A B C D E F G H I J K L M N O P Q R S T U V W X
All Classes All Packages
All Classes All Packages
All Classes All Packages
A
- AbstractSelectionFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
An abstract base type for describing GUI fields that have multiple options the user can select from.
- AbstractSelectionFieldDescriptor.OptionValue - Class in org.sourceid.saml20.adapter.gui
-
A class representing an option value.
- AbstractSessionStorageManagerImpl - Class in org.sourceid.saml20.service.session.data
-
Abstract base class for persistent session storage managers.
- AbstractSessionStorageManagerImpl() - Constructor for class org.sourceid.saml20.service.session.data.AbstractSessionStorageManagerImpl
- AbstractTextFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
An abstract field descriptor that will render a text field on the GUI configuration screen.
- AbstractTextFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.AbstractTextFieldDescriptor
-
Create a new text field description with the given name and description.
- acceptsUserAttributes() - Method in interface com.pingidentity.sdk.notification.NotificationPublisherPlugin
-
Whether PingFederate will include user attributes retrieved during authentication in the notification payload for certain end user flows.
- AccessGrant - Class in com.pingidentity.sdk.accessgrant
-
The representation of the Access Grant.
- AccessGrant(String, Scope, String, String, String) - Constructor for class com.pingidentity.sdk.accessgrant.AccessGrant
-
AccessGrant constructor.
- AccessGrant(String, String, Scope, String, String, String) - Constructor for class com.pingidentity.sdk.accessgrant.AccessGrant
-
AccessGrant constructor.
- AccessGrant(String, String, String, String, Scope, String, long, long, Long, String) - Constructor for class com.pingidentity.sdk.accessgrant.AccessGrant
-
AccessGrant constructor.
- AccessGrantAttributesHolder - Class in com.pingidentity.sdk.accessgrant
-
The optional attributes that can be associated with the Access Grant.
- AccessGrantAttributesHolder(AttributeMap, AttributeMap) - Constructor for class com.pingidentity.sdk.accessgrant.AccessGrantAttributesHolder
-
The AccessGrantAttributesHolder constructor.
- AccessGrantCriteria - Class in com.pingidentity.sdk.accessgrant
- AccessGrantCriteria(String, Scope, String, String, String, AuthorizationDetails) - Constructor for class com.pingidentity.sdk.accessgrant.AccessGrantCriteria
-
Access Grant Criteria constructor
- AccessGrantManagementException - Exception in com.pingidentity.sdk.accessgrant.exception
-
A general exception for any unexpected runtime errors that might occur during an access grant operation.
- AccessGrantManagementException(String) - Constructor for exception com.pingidentity.sdk.accessgrant.exception.AccessGrantManagementException
- AccessGrantManagementException(String, Throwable) - Constructor for exception com.pingidentity.sdk.accessgrant.exception.AccessGrantManagementException
- AccessGrantManagementException(Throwable) - Constructor for exception com.pingidentity.sdk.accessgrant.exception.AccessGrantManagementException
- AccessGrantManager - Interface in com.pingidentity.sdk.accessgrant
-
Provides the ability to create a custom Access Grant storage mechanism.
- AccessGrantManagerAccessor - Class in com.pingidentity.access
-
This class provides access to the
AccessGrantManagerimplementation used by PingFederate. - AccessToken - Class in com.pingidentity.sdk.oauth20
-
An access token that has been validated by the server - generally by an instance of a
BearerAccessTokenManagementPlugin. - AccessToken(long, Map<String, AttributeValue>, String, String, String) - Constructor for class com.pingidentity.sdk.oauth20.AccessToken
-
Constructor for the AccessToken.
- AccessToken(long, Map<String, AttributeValue>, String, String, String, AuthorizationDetails) - Constructor for class com.pingidentity.sdk.oauth20.AccessToken
-
Constructor for the AccessToken.
- AccessTokenIssuer - Class in com.pingidentity.sdk.oauth20
-
Intended primarily to provide an easy interface to use in order to issue OAuth access tokens during attribute mapping using an Expression mapping type.
- AccessTokenIssuer() - Constructor for class com.pingidentity.sdk.oauth20.AccessTokenIssuer
- AccessTokenRevocable - Interface in com.pingidentity.sdk.oauth20
-
This interface defines the methods that the PingFederate can optionally call when a persistent grant is revoked, or when an access token needs to be revoked.
- ACCOUNT_DISABLED - com.pingidentity.sdk.notification.NotificationEventType
- ACCOUNT_LINKING_FAILED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where account linking has failed.
- ACCOUNT_LINKING_FAILED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that user account linking has failed.
- ACCOUNT_RECOVERY_ERROR - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when an account recovery error is encountered.
- ACCOUNT_RECOVERY_OTL_VERIFICATION_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where one-time link user verification is required for account recovery to proceed.
- ACCOUNT_RECOVERY_OTL_VERIFICATION_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that an user verification action is required for account recovery to proceed.
- ACCOUNT_RECOVERY_USERNAME_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where a username is required for account recovery to proceed.
- ACCOUNT_RECOVERY_USERNAME_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that an username is required for account recovery to proceed.
- ACCOUNT_UNLOCKED - com.pingidentity.sdk.notification.NotificationEventType
- AccountLinkingFailed - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which the user has failed linking their account.
- AccountLinkingFailed() - Constructor for class com.pingidentity.sdk.api.authn.model.state.AccountLinkingFailed
- AccountRecoveryUsernameRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which a user's username is required for account recovery to proceed.
- AccountRecoveryUsernameRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.AccountRecoveryUsernameRequired
- AccountUnlockablePasswordCredential - Interface in com.pingidentity.sdk.account
-
Implemented by a
PasswordCredentialValidatorto support unlocking a user account that has been locked using the 'Trouble Logging In?' option. - action(AuthnActionSpec<?>) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec.Builder
-
Add an action.
- ACTION - com.pingidentity.sdk.AuthnAdapterResponse.AUTHN_STATUS
- ActionAttribute - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A document containing one Action(@http://schemas.xmlsoap.org/ws/2004/08/addressing) attribute.
- ActionAttribute.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- ActionDescriptor - Class in org.sourceid.saml20.adapter.gui
-
An ActionDescriptor can be used to invoke arbitrary actions on an adapter via the GUI.
- ActionDescriptor(String, String, String, String, ActionDescriptor.Action) - Constructor for class org.sourceid.saml20.adapter.gui.ActionDescriptor
-
Constructor to create a new ActionDescriptor that represents a download action from the GUI.
- ActionDescriptor(String, String, ActionDescriptor.Action) - Constructor for class org.sourceid.saml20.adapter.gui.ActionDescriptor
-
Constructor to create a new ActionDescriptor.
- ActionDescriptor.Action - Interface in org.sourceid.saml20.adapter.gui
-
The action to perform.
- ActionDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one Action(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- ActionDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one Action(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- ActionDocument - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A document containing one Action(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
- ActionDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- ActionDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- ActionDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- actionInvoked(Configuration) - Method in interface org.sourceid.saml20.adapter.gui.ActionDescriptor.Action
-
Implement the action to invoke.
- actionInvoked(Configuration, SimpleFieldList) - Method in interface org.sourceid.saml20.adapter.gui.ActionDescriptor.Action
-
Implement the action to invoke.
- ActionType - Interface in org.sourceid.protocol.saml11.xml
-
An XML ActionType(@urn:oasis:names:tc:SAML:1.0:assertion).
- ActionType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML ActionType(@urn:oasis:names:tc:SAML:2.0:assertion).
- ActionType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- ActionType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- ActiveDirectory - org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapType
- ADAPTER_ACTION_CHANGE_PASSWORD - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The adapter action parameter value that indicates the adapter is being used for a change password action.
- ADAPTER_ACTION_EXTERNAL_CONSENT - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The adapter action parameter value that indicates the adapter is being used for external consent.
- ADAPTER_ACTION_PASSWORD_RESET - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The adapter action parameter value that indicates the adapter is being used for password reset.
- ADAPTER_ID - com.pingidentity.sdk.AdapterSelectorContext.ResultType
-
Deprecated.ADAPTER_ID - this enumeration value indicates the result value is the adapter ID to be used
- ADAPTER_ID - com.pingidentity.sdk.AuthenticationSelectorContext.ResultType
-
ADAPTER_ID - this enumeration value indicates the result value is the adapter ID to be used
- ADAPTER_INFO_EXTERNAL_CONSENT_ADAPTER - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
An adapter info parameter used to indicate that this adapter supports external consent.
- AdapterConfigurationGuiDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A class that describes to the PingFederate server the way a GUI configuration screen should be rendered for an adapter.
- AdapterConfigurationGuiDescriptor() - Constructor for class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
-
Create a new AdapterConfigurationGuiDescriptor (that is basically empty)
- AdapterConfigurationGuiDescriptor(String) - Constructor for class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
-
Create a new AdapterConfigurationGuiDescriptor with a description.
- AdapterSelector - Interface in com.pingidentity.sdk
-
Deprecated.Please use the
AuthenticationSelectorinterface instead. - AdapterSelectorContext - Class in com.pingidentity.sdk
-
Deprecated.Use
AuthenticationSelectorContextinstead. - AdapterSelectorContext() - Constructor for class com.pingidentity.sdk.AdapterSelectorContext
-
Deprecated.
- AdapterSelectorContext.ResultType - Enum in com.pingidentity.sdk
-
Deprecated.
- AdapterSelectorDescriptor - Class in com.pingidentity.sdk
-
Deprecated.Use
AuthenticationSelectorDescriptorinstead. - AdapterSelectorDescriptor(String, ConfigurablePlugin, GuiConfigDescriptorBuilder, Set<String>) - Constructor for class com.pingidentity.sdk.AdapterSelectorDescriptor
-
Deprecated.The constructor for the AdapterSelectorDescriptor class.
- AdapterSelectorDescriptor(String, ConfigurablePlugin, GuiConfigDescriptorBuilder, Set<String>, String) - Constructor for class com.pingidentity.sdk.AdapterSelectorDescriptor
-
Deprecated.The constructor for the AdapterSelectorDescriptor class.
- AdapterSelectorDescriptor(String, ConfigurablePlugin, GuiConfigDescriptor, Set<String>) - Constructor for class com.pingidentity.sdk.AdapterSelectorDescriptor
-
Deprecated.The constructor for the AdapterSelectorDescriptor class.
- AdapterSelectorDescriptor(String, ConfigurablePlugin, GuiConfigDescriptor, Set<String>, String) - Constructor for class com.pingidentity.sdk.AdapterSelectorDescriptor
-
Deprecated.The constructor for the AdapterSelectorDescriptor class.
- addAction(AuthnAction) - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Add an action to the available actions.
- addAction(ActionDescriptor) - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Add an action to this descriptor.
- addAdvancedField(FieldDescriptor) - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Add an 'advanced' user entry field to this GUI configuration descriptor.
- addAsFirstChild(XmlObject, XmlObject) - Method in class com.pingidentity.sdk.xml.XmlHelper
-
Adds child as the first child element of target.
- addAsLastChild(XmlObject, XmlObject) - Method in class com.pingidentity.sdk.xml.XmlHelper
-
Adds child as the last child element of target.
- addAssertionArtifact(String) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Appends the value as the last "AssertionArtifact" element
- addAssertionIDRef(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Appends the value as the last "AssertionIDRef" element
- addAssertionIDRef(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Appends the value as the last "AssertionIDRef" element
- addAssertionIDRef(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Appends the value as the last "AssertionIDRef" element
- addAssertionIDReference(String) - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Appends the value as the last "AssertionIDReference" element
- addAssertionIDReference(String) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Appends the value as the last "AssertionIDReference" element
- addAssertionIDReference(String) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Appends the value as the last "AssertionIDReference" element
- addAssertionURIRef(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Appends the value as the last "AssertionURIRef" element
- addAssertionURIRef(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Appends the value as the last "AssertionURIRef" element
- addAttributes(Map<? extends Object, List<String>>) - Method in class com.pingidentity.sdk.password.PasswordChallengeResult
-
Adds attributes to the existing map of attributes.
- addAudience(String) - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Appends the value as the last "Audience" element
- addAudience(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Appends the value as the last "Audience" element
- addAudience(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Appends the value as the last "Audience" element
- addAuthenticatingAuthority(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Appends the value as the last "AuthenticatingAuthority" element
- addAuthnContextClassRef(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Appends the value as the last "AuthnContextClassRef" element
- addAuthnContextDeclRef(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Appends the value as the last "AuthnContextDeclRef" element
- addClient(ClientData) - Method in interface com.pingidentity.sdk.oauth20.ClientStorageManager
-
Add a client to storage.
- addClientMetadataValues(String, List<String>) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set a new client metadata value.
- addConfirmationMethod(String) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Appends the value as the last "ConfirmationMethod" element
- addField(Field) - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
Adds a Field to FieldList
- addField(FieldDescriptor) - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Add a user entry field to this GUI configuration descriptor.
- addField(FieldDescriptor) - Method in class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
-
Add a user entry field to this GUI configuration descriptor.
- addFilter(SearchCriteria.FilterItem) - Method in class com.pingidentity.sdk.SearchCriteria.Builder
-
add a new filter by item
- addFilterBy(SearchCriteria.FilterItem) - Method in class com.pingidentity.sdk.SearchCriteria
- addKeyName(String) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Appends the value as the last "KeyName" element
- addListener(ConfigurationListener) - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Add a ConfigurationListener to the ordered list of ConfigurationListeners for this descriptor.
- addMgmtData(String) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Appends the value as the last "MgmtData" element
- addNewAction() - Method in interface org.sourceid.protocol.saml11.xml.ActionDocument
-
Appends and returns a new empty "Action" element
- addNewAction() - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Appends and returns a new empty value (as xml) as the last "Action" element
- addNewAction() - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Appends and returns a new empty value (as xml) as the last "Action" element
- addNewAction() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ActionDocument
-
Appends and returns a new empty "Action" element
- addNewAction() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Appends and returns a new empty value (as xml) as the last "Action" element
- addNewAction() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Appends and returns a new empty value (as xml) as the last "Action" element
- addNewAction() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument
-
Appends and returns a new empty "Action" element
- addNewAddress() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Appends and returns a new empty "Address" element
- addNewAdvice() - Method in interface org.sourceid.protocol.saml11.xml.AdviceDocument
-
Appends and returns a new empty "Advice" element
- addNewAdvice() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Appends and returns a new empty "Advice" element
- addNewAdvice() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceDocument
-
Appends and returns a new empty "Advice" element
- addNewAdvice() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Appends and returns a new empty "Advice" element
- addNewAgreementMethod() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument
-
Appends and returns a new empty "AgreementMethod" element
- addNewAll() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument
-
Appends and returns a new empty "All" element
- addNewAll() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Appends and returns a new empty value (as xml) as the last "All" element
- addNewAllowPostdating() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument
-
Appends and returns a new empty "AllowPostdating" element
- addNewAllowPostdating() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument
-
Appends and returns a new empty "AllowPostdating" element
- addNewAppliesTo() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument
-
Appends and returns a new empty "AppliesTo" element
- addNewAppliesTo() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Appends and returns a new empty "AppliesTo" element
- addNewArtifactResolve() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument
-
Appends and returns a new empty "ArtifactResolve" element
- addNewArtifactResponse() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument
-
Appends and returns a new empty "ArtifactResponse" element
- addNewAssertion() - Method in interface org.sourceid.protocol.saml11.xml.AssertionDocument
-
Appends and returns a new empty "Assertion" element
- addNewAssertion() - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Appends and returns a new empty value (as xml) as the last "Assertion" element
- addNewAssertion() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseType
-
Appends and returns a new empty value (as xml) as the last "Assertion" element
- addNewAssertion() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Appends and returns a new empty value (as xml) as the last "Assertion" element
- addNewAssertion() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionDocument
-
Appends and returns a new empty "Assertion" element
- addNewAssertion() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Appends and returns a new empty value (as xml) as the last "Assertion" element
- addNewAssertion() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Appends and returns a new empty value (as xml) as the last "Assertion" element
- addNewAssertionArtifact() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Appends and returns a new empty value (as xml) as the last "AssertionArtifact" element
- addNewAssertionIDRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Appends and returns a new empty value (as xml) as the last "AssertionIDRef" element
- addNewAssertionIDRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Appends and returns a new empty value (as xml) as the last "AssertionIDRef" element
- addNewAssertionIDRef() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Appends and returns a new empty value (as xml) as the last "AssertionIDRef" element
- addNewAssertionIDReference() - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Appends and returns a new empty value (as xml) as the last "AssertionIDReference" element
- addNewAssertionIDReference() - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Appends and returns a new empty value (as xml) as the last "AssertionIDReference" element
- addNewAssertionIDReference() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Appends and returns a new empty value (as xml) as the last "AssertionIDReference" element
- addNewAssertionIDRequest() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument
-
Appends and returns a new empty "AssertionIDRequest" element
- addNewAssertionURIRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Appends and returns a new empty value (as xml) as the last "AssertionURIRef" element
- addNewAssertionURIRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Appends and returns a new empty value (as xml) as the last "AssertionURIRef" element
- addNewAttribute() - Method in interface org.sourceid.protocol.saml11.xml.AttributeDocument
-
Appends and returns a new empty "Attribute" element
- addNewAttribute() - Method in interface org.sourceid.protocol.saml11.xml.AttributeStatementType
-
Appends and returns a new empty value (as xml) as the last "Attribute" element
- addNewAttribute() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeDocument
-
Appends and returns a new empty "Attribute" element
- addNewAttribute() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Appends and returns a new empty value (as xml) as the last "Attribute" element
- addNewAttribute() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType
-
Appends and returns a new empty value (as xml) as the last "Attribute" element
- addNewAttributeDesignator() - Method in interface org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument
-
Appends and returns a new empty "AttributeDesignator" element
- addNewAttributeDesignator() - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
Appends and returns a new empty value (as xml) as the last "AttributeDesignator" element
- addNewAttributeQuery() - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryDocument
-
Appends and returns a new empty "AttributeQuery" element
- addNewAttributeQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Appends and returns a new empty "AttributeQuery" element
- addNewAttributeQuery() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument
-
Appends and returns a new empty "AttributeQuery" element
- addNewAttributeStatement() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Appends and returns a new empty value (as xml) as the last "AttributeStatement" element
- addNewAttributeStatement() - Method in interface org.sourceid.protocol.saml11.xml.AttributeStatementDocument
-
Appends and returns a new empty "AttributeStatement" element
- addNewAttributeStatement() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Appends and returns a new empty value (as xml) as the last "AttributeStatement" element
- addNewAttributeStatement() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument
-
Appends and returns a new empty "AttributeStatement" element
- addNewAttributeValue() - Method in interface org.sourceid.protocol.saml11.xml.AttributeType
-
Appends and returns a new empty value (as xml) as the last "AttributeValue" element
- addNewAttributeValue() - Method in interface org.sourceid.protocol.saml11.xml.AttributeValueDocument
-
Appends and returns a new empty "AttributeValue" element
- addNewAttributeValue() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Appends and returns a new empty value (as xml) as the last "AttributeValue" element
- addNewAttributeValue() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument
-
Appends and returns a new empty "AttributeValue" element
- addNewAudience() - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Appends and returns a new empty value (as xml) as the last "Audience" element
- addNewAudience() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Appends and returns a new empty value (as xml) as the last "Audience" element
- addNewAudience() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Appends and returns a new empty value (as xml) as the last "Audience" element
- addNewAudienceRestriction() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument
-
Appends and returns a new empty "AudienceRestriction" element
- addNewAudienceRestriction() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Appends and returns a new empty value (as xml) as the last "AudienceRestriction" element
- addNewAudienceRestrictionCondition() - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument
-
Appends and returns a new empty "AudienceRestrictionCondition" element
- addNewAudienceRestrictionCondition() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Appends and returns a new empty value (as xml) as the last "AudienceRestrictionCondition" element
- addNewAuthenticatingAuthority() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Appends and returns a new empty value (as xml) as the last "AuthenticatingAuthority" element
- addNewAuthenticationQuery() - Method in interface org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument
-
Appends and returns a new empty "AuthenticationQuery" element
- addNewAuthenticationQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Appends and returns a new empty "AuthenticationQuery" element
- addNewAuthenticationStatement() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Appends and returns a new empty value (as xml) as the last "AuthenticationStatement" element
- addNewAuthenticationStatement() - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument
-
Appends and returns a new empty "AuthenticationStatement" element
- addNewAuthenticator() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument
-
Appends and returns a new empty "Authenticator" element
- addNewAuthenticator() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument
-
Appends and returns a new empty "Authenticator" element
- addNewAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument
-
Appends and returns a new empty "AuthnContext" element
- addNewAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Appends and returns a new empty "AuthnContext" element
- addNewAuthnContextClassRef() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Appends and returns a new empty value (as xml) as the last "AuthnContextClassRef" element
- addNewAuthnContextDecl() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument
-
Appends and returns a new empty "AuthnContextDecl" element
- addNewAuthnContextDecl() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Appends and returns a new empty "AuthnContextDecl" element
- addNewAuthnContextDeclRef() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Appends and returns a new empty value (as xml) as the last "AuthnContextDeclRef" element
- addNewAuthnQuery() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument
-
Appends and returns a new empty "AuthnQuery" element
- addNewAuthnRequest() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument
-
Appends and returns a new empty "AuthnRequest" element
- addNewAuthnStatement() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Appends and returns a new empty value (as xml) as the last "AuthnStatement" element
- addNewAuthnStatement() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument
-
Appends and returns a new empty "AuthnStatement" element
- addNewAuthorityBinding() - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Appends and returns a new empty value (as xml) as the last "AuthorityBinding" element
- addNewAuthorityBinding() - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingDocument
-
Appends and returns a new empty "AuthorityBinding" element
- addNewAuthorizationDecisionQuery() - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument
-
Appends and returns a new empty "AuthorizationDecisionQuery" element
- addNewAuthorizationDecisionQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Appends and returns a new empty "AuthorizationDecisionQuery" element
- addNewAuthorizationDecisionStatement() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Appends and returns a new empty value (as xml) as the last "AuthorizationDecisionStatement" element
- addNewAuthorizationDecisionStatement() - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument
-
Appends and returns a new empty "AuthorizationDecisionStatement" element
- addNewAuthzDecisionQuery() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument
-
Appends and returns a new empty "AuthzDecisionQuery" element
- addNewAuthzDecisionStatement() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Appends and returns a new empty value (as xml) as the last "AuthzDecisionStatement" element
- addNewAuthzDecisionStatement() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument
-
Appends and returns a new empty "AuthzDecisionStatement" element
- addNewBaseID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument
-
Appends and returns a new empty "BaseID" element
- addNewBaseID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Appends and returns a new empty "BaseID" element
- addNewBaseID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Appends and returns a new empty "BaseID" element
- addNewBaseID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Appends and returns a new empty "BaseID" element
- addNewBaseID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Appends and returns a new empty "BaseID" element
- addNewBinaryExchange() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument
-
Appends and returns a new empty "BinaryExchange" element
- addNewBinaryExchange() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument
-
Appends and returns a new empty "BinaryExchange" element
- addNewBinarySecret() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument
-
Appends and returns a new empty "BinarySecret" element
- addNewBinarySecret() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument
-
Appends and returns a new empty "BinarySecret" element
- addNewBinarySecurityToken() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument
-
Appends and returns a new empty "BinarySecurityToken" element
- addNewCancelTarget() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument
-
Appends and returns a new empty "CancelTarget" element
- addNewCancelTarget() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument
-
Appends and returns a new empty "CancelTarget" element
- addNewCanonicalizationMethod() - Method in interface org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument
-
Appends and returns a new empty "CanonicalizationMethod" element
- addNewCanonicalizationMethod() - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Appends and returns a new empty "CanonicalizationMethod" element
- addNewCipherData() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataDocument
-
Appends and returns a new empty "CipherData" element
- addNewCipherData() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Appends and returns a new empty "CipherData" element
- addNewCipherReference() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataType
-
Appends and returns a new empty "CipherReference" element
- addNewCipherReference() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument
-
Appends and returns a new empty "CipherReference" element
- addNewClaims() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument
-
Appends and returns a new empty "Claims" element
- addNewClaims() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument
-
Appends and returns a new empty "Claims" element
- addNewCondition() - Method in interface org.sourceid.protocol.saml11.xml.ConditionDocument
-
Appends and returns a new empty "Condition" element
- addNewCondition() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Appends and returns a new empty value (as xml) as the last "Condition" element
- addNewCondition() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionDocument
-
Appends and returns a new empty "Condition" element
- addNewCondition() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Appends and returns a new empty value (as xml) as the last "Condition" element
- addNewConditions() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Appends and returns a new empty "Conditions" element
- addNewConditions() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsDocument
-
Appends and returns a new empty "Conditions" element
- addNewConditions() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Appends and returns a new empty "Conditions" element
- addNewConditions() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument
-
Appends and returns a new empty "Conditions" element
- addNewConditions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Appends and returns a new empty "Conditions" element
- addNewConfirmationMethod() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Appends and returns a new empty value (as xml) as the last "ConfirmationMethod" element
- addNewCreated() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument
-
Appends and returns a new empty "Created" element
- addNewCreated() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
Appends and returns a new empty "Created" element
- addNewCreated() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType
-
Appends and returns a new empty "Created" element
- addNewCreated() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType
-
Appends and returns a new empty "Created" element
- addNewDataReference() - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Appends and returns a new empty value (as xml) as the last "DataReference" element
- addNewDelegateTo() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument
-
Appends and returns a new empty "DelegateTo" element
- addNewDelegateTo() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument
-
Appends and returns a new empty "DelegateTo" element
- addNewDigestMethod() - Method in interface org.sourceid.protocol.dsig10.xml.DigestMethodDocument
-
Appends and returns a new empty "DigestMethod" element
- addNewDigestMethod() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Appends and returns a new empty "DigestMethod" element
- addNewDoNotCacheCondition() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Appends and returns a new empty value (as xml) as the last "DoNotCacheCondition" element
- addNewDoNotCacheCondition() - Method in interface org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument
-
Appends and returns a new empty "DoNotCacheCondition" element
- addNewDSAKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument
-
Appends and returns a new empty "DSAKeyValue" element
- addNewDSAKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.KeyValueType
-
Appends and returns a new empty "DSAKeyValue" element
- addNewEmbedded() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument
-
Appends and returns a new empty "Embedded" element
- addNewEncryptedAssertion() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Appends and returns a new empty value (as xml) as the last "EncryptedAssertion" element
- addNewEncryptedAssertion() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument
-
Appends and returns a new empty "EncryptedAssertion" element
- addNewEncryptedAssertion() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Appends and returns a new empty value (as xml) as the last "EncryptedAssertion" element
- addNewEncryptedAssertion() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Appends and returns a new empty value (as xml) as the last "EncryptedAssertion" element
- addNewEncryptedAttribute() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Appends and returns a new empty value (as xml) as the last "EncryptedAttribute" element
- addNewEncryptedAttribute() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument
-
Appends and returns a new empty "EncryptedAttribute" element
- addNewEncryptedData() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument
-
Appends and returns a new empty "EncryptedData" element
- addNewEncryptedData() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType
-
Appends and returns a new empty "EncryptedData" element
- addNewEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument
-
Appends and returns a new empty "EncryptedID" element
- addNewEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Appends and returns a new empty "EncryptedID" element
- addNewEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Appends and returns a new empty "EncryptedID" element
- addNewEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Appends and returns a new empty "EncryptedID" element
- addNewEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Appends and returns a new empty "EncryptedID" element
- addNewEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Appends and returns a new empty "EncryptedID" element
- addNewEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType
-
Appends and returns a new empty "EncryptedID" element
- addNewEncryptedKey() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument
-
Appends and returns a new empty "EncryptedKey" element
- addNewEncryptedKey() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType
-
Appends and returns a new empty value (as xml) as the last "EncryptedKey" element
- addNewEncryption() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument
-
Appends and returns a new empty "Encryption" element
- addNewEncryption() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument
-
Appends and returns a new empty "Encryption" element
- addNewEncryptionMethod() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Appends and returns a new empty "EncryptionMethod" element
- addNewEncryptionProperties() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Appends and returns a new empty "EncryptionProperties" element
- addNewEncryptionProperties() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument
-
Appends and returns a new empty "EncryptionProperties" element
- addNewEncryptionProperty() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
Appends and returns a new empty value (as xml) as the last "EncryptionProperty" element
- addNewEncryptionProperty() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument
-
Appends and returns a new empty "EncryptionProperty" element
- addNewEndpointReference() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument
-
Appends and returns a new empty "EndpointReference" element
- addNewEntropy() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument
-
Appends and returns a new empty "Entropy" element
- addNewEntropy() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument
-
Appends and returns a new empty "Entropy" element
- addNewEvidence() - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Appends and returns a new empty "Evidence" element
- addNewEvidence() - Method in interface org.sourceid.protocol.saml11.xml.EvidenceDocument
-
Appends and returns a new empty "Evidence" element
- addNewEvidence() - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Appends and returns a new empty "Evidence" element
- addNewEvidence() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Appends and returns a new empty "Evidence" element
- addNewEvidence() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument
-
Appends and returns a new empty "Evidence" element
- addNewEvidence() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Appends and returns a new empty "Evidence" element
- addNewExactlyOne() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument
-
Appends and returns a new empty "ExactlyOne" element
- addNewExactlyOne() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Appends and returns a new empty value (as xml) as the last "ExactlyOne" element
- addNewExpires() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument
-
Appends and returns a new empty "Expires" element
- addNewExpires() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
Appends and returns a new empty "Expires" element
- addNewExpires() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType
-
Appends and returns a new empty "Expires" element
- addNewExpires() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType
-
Appends and returns a new empty "Expires" element
- addNewExtensions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument
-
Appends and returns a new empty "Extensions" element
- addNewExtensions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Appends and returns a new empty "Extensions" element
- addNewExtensions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Appends and returns a new empty "Extensions" element
- addNewFaultTo() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument
-
Appends and returns a new empty "FaultTo" element
- addNewFrom() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument
-
Appends and returns a new empty "From" element
- addNewIDPEntry() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument
-
Appends and returns a new empty "IDPEntry" element
- addNewIDPEntry() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
Appends and returns a new empty value (as xml) as the last "IDPEntry" element
- addNewIDPList() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListDocument
-
Appends and returns a new empty "IDPList" element
- addNewIDPList() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Appends and returns a new empty "IDPList" element
- addNewIssuedTokens() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument
-
Appends and returns a new empty "IssuedTokens" element
- addNewIssuedTokens() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument
-
Appends and returns a new empty "IssuedTokens" element
- addNewIssuer() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument
-
Appends and returns a new empty "Issuer" element
- addNewIssuer() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Appends and returns a new empty "Issuer" element
- addNewIssuer() - Method in interface org.sourceid.saml20.xmlbinding.assertion.IssuerDocument
-
Appends and returns a new empty "Issuer" element
- addNewIssuer() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Appends and returns a new empty "Issuer" element
- addNewIssuer() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Appends and returns a new empty "Issuer" element
- addNewIssuer() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument
-
Appends and returns a new empty "Issuer" element
- addNewKeyExchangeToken() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument
-
Appends and returns a new empty "KeyExchangeToken" element
- addNewKeyExchangeToken() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument
-
Appends and returns a new empty "KeyExchangeToken" element
- addNewKeyIdentifier() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument
-
Appends and returns a new empty "KeyIdentifier" element
- addNewKeyInfo() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoDocument
-
Appends and returns a new empty "KeyInfo" element
- addNewKeyInfo() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Appends and returns a new empty "KeyInfo" element
- addNewKeyInfo() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Appends and returns a new empty "KeyInfo" element
- addNewKeyInfo() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Appends and returns a new empty "KeyInfo" element
- addNewKeyInfo() - Method in interface org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType
-
Appends and returns a new empty value (as xml) as the last "KeyInfo" element
- addNewKeyName() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Appends and returns a new empty value (as xml) as the last "KeyName" element
- addNewKeyReference() - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Appends and returns a new empty value (as xml) as the last "KeyReference" element
- addNewKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Appends and returns a new empty value (as xml) as the last "KeyValue" element
- addNewKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.KeyValueDocument
-
Appends and returns a new empty "KeyValue" element
- addNewLifetime() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument
-
Appends and returns a new empty "Lifetime" element
- addNewLifetime() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument
-
Appends and returns a new empty "Lifetime" element
- addNewLogoutRequest() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument
-
Appends and returns a new empty "LogoutRequest" element
- addNewLogoutResponse() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument
-
Appends and returns a new empty "LogoutResponse" element
- addNewManageNameIDRequest() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument
-
Appends and returns a new empty "ManageNameIDRequest" element
- addNewManageNameIDResponse() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument
-
Appends and returns a new empty "ManageNameIDResponse" element
- addNewManifest() - Method in interface org.sourceid.protocol.dsig10.xml.ManifestDocument
-
Appends and returns a new empty "Manifest" element
- addNewMessageID() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument
-
Appends and returns a new empty "MessageID" element
- addNewMgmtData() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Appends and returns a new empty value (as xml) as the last "MgmtData" element
- addNewNameID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDDocument
-
Appends and returns a new empty "NameID" element
- addNewNameID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Appends and returns a new empty "NameID" element
- addNewNameID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Appends and returns a new empty "NameID" element
- addNewNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Appends and returns a new empty "NameID" element
- addNewNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Appends and returns a new empty "NameID" element
- addNewNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Appends and returns a new empty "NameID" element
- addNewNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType
-
Appends and returns a new empty "NameID" element
- addNewNameIdentifier() - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierDocument
-
Appends and returns a new empty "NameIdentifier" element
- addNewNameIdentifier() - Method in interface org.sourceid.protocol.saml11.xml.SubjectType
-
Appends and returns a new empty "NameIdentifier" element
- addNewNameIDMappingRequest() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument
-
Appends and returns a new empty "NameIDMappingRequest" element
- addNewNameIDMappingResponse() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument
-
Appends and returns a new empty "NameIDMappingResponse" element
- addNewNameIDPolicy() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Appends and returns a new empty "NameIDPolicy" element
- addNewNameIDPolicy() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Appends and returns a new empty "NameIDPolicy" element
- addNewNameIDPolicy() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument
-
Appends and returns a new empty "NameIDPolicy" element
- addNewNewEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Appends and returns a new empty "NewEncryptedID" element
- addNewNewEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument
-
Appends and returns a new empty "NewEncryptedID" element
- addNewNonce() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument
-
Appends and returns a new empty "Nonce" element
- addNewObject() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectDocument
-
Appends and returns a new empty "Object" element
- addNewObject() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Appends and returns a new empty value (as xml) as the last "Object" element
- addNewOnBehalfOf() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument
-
Appends and returns a new empty "OnBehalfOf" element
- addNewOnBehalfOf() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument
-
Appends and returns a new empty "OnBehalfOf" element
- addNewOneTimeUse() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Appends and returns a new empty value (as xml) as the last "OneTimeUse" element
- addNewOneTimeUse() - Method in interface org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument
-
Appends and returns a new empty "OneTimeUse" element
- addNewOriginatorKeyInfo() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Appends and returns a new empty "OriginatorKeyInfo" element
- addNewParticipant() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
-
Appends and returns a new empty value (as xml) as the last "Participant" element
- addNewParticipant() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
-
Appends and returns a new empty value (as xml) as the last "Participant" element
- addNewParticipants() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument
-
Appends and returns a new empty "Participants" element
- addNewParticipants() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument
-
Appends and returns a new empty "Participants" element
- addNewPassword() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument
-
Appends and returns a new empty "Password" element
- addNewPGPData() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Appends and returns a new empty value (as xml) as the last "PGPData" element
- addNewPGPData() - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataDocument
-
Appends and returns a new empty "PGPData" element
- addNewPolicy() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Appends and returns a new empty value (as xml) as the last "Policy" element
- addNewPolicy() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Appends and returns a new empty value (as xml) as the last "Policy" element
- addNewPolicy() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument
-
Appends and returns a new empty "Policy" element
- addNewPolicyAttachment() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument
-
Appends and returns a new empty "PolicyAttachment" element
- addNewPolicyReference() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Appends and returns a new empty value (as xml) as the last "PolicyReference" element
- addNewPolicyReference() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Appends and returns a new empty value (as xml) as the last "PolicyReference" element
- addNewPolicyReference() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument
-
Appends and returns a new empty "PolicyReference" element
- addNewPortType() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Appends and returns a new empty "PortType" element
- addNewPrimary() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
-
Appends and returns a new empty "Primary" element
- addNewPrimary() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
-
Appends and returns a new empty "Primary" element
- addNewProofEncryption() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument
-
Appends and returns a new empty "ProofEncryption" element
- addNewProofEncryption() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument
-
Appends and returns a new empty "ProofEncryption" element
- addNewProxyRestriction() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Appends and returns a new empty value (as xml) as the last "ProxyRestriction" element
- addNewProxyRestriction() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument
-
Appends and returns a new empty "ProxyRestriction" element
- addNewQuery() - Method in interface org.sourceid.protocol.samlp11.xml.QueryDocument
-
Appends and returns a new empty "Query" element
- addNewQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Appends and returns a new empty "Query" element
- addNewRecipientKeyInfo() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Appends and returns a new empty "RecipientKeyInfo" element
- addNewReference() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument
-
Appends and returns a new empty "Reference" element
- addNewReference() - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
Appends and returns a new empty value (as xml) as the last "Reference" element
- addNewReference() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceDocument
-
Appends and returns a new empty "Reference" element
- addNewReference() - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Appends and returns a new empty value (as xml) as the last "Reference" element
- addNewReferenceList() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Appends and returns a new empty "ReferenceList" element
- addNewReferenceList() - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument
-
Appends and returns a new empty "ReferenceList" element
- addNewReferenceParameters() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Appends and returns a new empty "ReferenceParameters" element
- addNewReferenceProperties() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Appends and returns a new empty "ReferenceProperties" element
- addNewRelatesTo() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument
-
Appends and returns a new empty "RelatesTo" element
- addNewRenewing() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument
-
Appends and returns a new empty "Renewing" element
- addNewRenewing() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument
-
Appends and returns a new empty "Renewing" element
- addNewRenewTarget() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument
-
Appends and returns a new empty "RenewTarget" element
- addNewRenewTarget() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument
-
Appends and returns a new empty "RenewTarget" element
- addNewReplyAfter() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument
-
Appends and returns a new empty "ReplyAfter" element
- addNewReplyTo() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument
-
Appends and returns a new empty "ReplyTo" element
- addNewRequest() - Method in interface org.sourceid.protocol.samlp11.xml.RequestDocument
-
Appends and returns a new empty "Request" element
- addNewRequestedAttachedReference() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument
-
Appends and returns a new empty "RequestedAttachedReference" element
- addNewRequestedAttachedReference() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument
-
Appends and returns a new empty "RequestedAttachedReference" element
- addNewRequestedAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType
-
Appends and returns a new empty "RequestedAuthnContext" element
- addNewRequestedAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Appends and returns a new empty "RequestedAuthnContext" element
- addNewRequestedAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument
-
Appends and returns a new empty "RequestedAuthnContext" element
- addNewRequestedProofToken() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument
-
Appends and returns a new empty "RequestedProofToken" element
- addNewRequestedProofToken() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument
-
Appends and returns a new empty "RequestedProofToken" element
- addNewRequestedSecurityToken() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument
-
Appends and returns a new empty "RequestedSecurityToken" element
- addNewRequestedSecurityToken() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument
-
Appends and returns a new empty "RequestedSecurityToken" element
- addNewRequestedTokenCancelled() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument
-
Appends and returns a new empty "RequestedTokenCancelled" element
- addNewRequestedTokenCancelled() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument
-
Appends and returns a new empty "RequestedTokenCancelled" element
- addNewRequestedUnattachedReference() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument
-
Appends and returns a new empty "RequestedUnattachedReference" element
- addNewRequestedUnattachedReference() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument
-
Appends and returns a new empty "RequestedUnattachedReference" element
- addNewRequesterID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Appends and returns a new empty value (as xml) as the last "RequesterID" element
- addNewRequestKET() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument
-
Appends and returns a new empty "RequestKET" element
- addNewRequestKET() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument
-
Appends and returns a new empty "RequestKET" element
- addNewRequestSecurityToken() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType
-
Appends and returns a new empty value (as xml) as the last "RequestSecurityToken" element
- addNewRequestSecurityToken() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument
-
Appends and returns a new empty "RequestSecurityToken" element
- addNewRequestSecurityToken() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument
-
Appends and returns a new empty "RequestSecurityToken" element
- addNewRequestSecurityTokenCollection() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument
-
Appends and returns a new empty "RequestSecurityTokenCollection" element
- addNewRequestSecurityTokenResponse() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType
-
Appends and returns a new empty value (as xml) as the last "RequestSecurityTokenResponse" element
- addNewRequestSecurityTokenResponse() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument
-
Appends and returns a new empty "RequestSecurityTokenResponse" element
- addNewRequestSecurityTokenResponse() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType
-
Appends and returns a new empty value (as xml) as the last "RequestSecurityTokenResponse" element
- addNewRequestSecurityTokenResponse() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument
-
Appends and returns a new empty "RequestSecurityTokenResponse" element
- addNewRequestSecurityTokenResponseCollection() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument
-
Appends and returns a new empty "RequestSecurityTokenResponseCollection" element
- addNewRequestSecurityTokenResponseCollection() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument
-
Appends and returns a new empty "RequestSecurityTokenResponseCollection" element
- addNewRespondWith() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Appends and returns a new empty value (as xml) as the last "RespondWith" element
- addNewResponse() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseDocument
-
Appends and returns a new empty "Response" element
- addNewResponse() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseDocument
-
Appends and returns a new empty "Response" element
- addNewRetrievalMethod() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Appends and returns a new empty value (as xml) as the last "RetrievalMethod" element
- addNewRetrievalMethod() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument
-
Appends and returns a new empty "RetrievalMethod" element
- addNewRSAKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.KeyValueType
-
Appends and returns a new empty "RSAKeyValue" element
- addNewRSAKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument
-
Appends and returns a new empty "RSAKeyValue" element
- addNewScoping() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Appends and returns a new empty "Scoping" element
- addNewScoping() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingDocument
-
Appends and returns a new empty "Scoping" element
- addNewSecurity() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument
-
Appends and returns a new empty "Security" element
- addNewSecurityTokenReference() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument
-
Appends and returns a new empty "SecurityTokenReference" element
- addNewSecurityTokenReference() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType
-
Appends and returns a new empty "SecurityTokenReference" element
- addNewSecurityTokenReference() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType
-
Appends and returns a new empty "SecurityTokenReference" element
- addNewServiceName() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Appends and returns a new empty "ServiceName" element
- addNewSessionIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Appends and returns a new empty value (as xml) as the last "SessionIndex" element
- addNewSignature() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureDocument
-
Appends and returns a new empty "Signature" element
- addNewSignature() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Appends and returns a new empty "Signature" element
- addNewSignature() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Appends and returns a new empty "Signature" element
- addNewSignature() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Appends and returns a new empty "Signature" element
- addNewSignature() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Appends and returns a new empty "Signature" element
- addNewSignature() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Appends and returns a new empty "Signature" element
- addNewSignature() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Appends and returns a new empty "Signature" element
- addNewSignatureMethod() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureMethodDocument
-
Appends and returns a new empty "SignatureMethod" element
- addNewSignatureMethod() - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Appends and returns a new empty "SignatureMethod" element
- addNewSignatureProperties() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument
-
Appends and returns a new empty "SignatureProperties" element
- addNewSignatureProperty() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
Appends and returns a new empty value (as xml) as the last "SignatureProperty" element
- addNewSignatureProperty() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument
-
Appends and returns a new empty "SignatureProperty" element
- addNewSignatureValue() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Appends and returns a new empty "SignatureValue" element
- addNewSignatureValue() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureValueDocument
-
Appends and returns a new empty "SignatureValue" element
- addNewSignChallenge() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument
-
Appends and returns a new empty "SignChallenge" element
- addNewSignChallenge() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument
-
Appends and returns a new empty "SignChallenge" element
- addNewSignChallengeResponse() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument
-
Appends and returns a new empty "SignChallengeResponse" element
- addNewSignChallengeResponse() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument
-
Appends and returns a new empty "SignChallengeResponse" element
- addNewSignedInfo() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Appends and returns a new empty "SignedInfo" element
- addNewSignedInfo() - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoDocument
-
Appends and returns a new empty "SignedInfo" element
- addNewSPKIData() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Appends and returns a new empty value (as xml) as the last "SPKIData" element
- addNewSPKIData() - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataDocument
-
Appends and returns a new empty "SPKIData" element
- addNewSPKISexp() - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Appends and returns a new empty value (as xml) as the last "SPKISexp" element
- addNewStatement() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Appends and returns a new empty value (as xml) as the last "Statement" element
- addNewStatement() - Method in interface org.sourceid.protocol.saml11.xml.StatementDocument
-
Appends and returns a new empty "Statement" element
- addNewStatement() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Appends and returns a new empty value (as xml) as the last "Statement" element
- addNewStatement() - Method in interface org.sourceid.saml20.xmlbinding.assertion.StatementDocument
-
Appends and returns a new empty "Statement" element
- addNewStatus() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument
-
Appends and returns a new empty "Status" element
- addNewStatus() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseType
-
Appends and returns a new empty "Status" element
- addNewStatus() - Method in interface org.sourceid.protocol.samlp11.xml.StatusDocument
-
Appends and returns a new empty "Status" element
- addNewStatus() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusDocument
-
Appends and returns a new empty "Status" element
- addNewStatus() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Appends and returns a new empty "Status" element
- addNewStatus() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument
-
Appends and returns a new empty "Status" element
- addNewStatusCode() - Method in interface org.sourceid.protocol.samlp11.xml.StatusCodeDocument
-
Appends and returns a new empty "StatusCode" element
- addNewStatusCode() - Method in interface org.sourceid.protocol.samlp11.xml.StatusCodeType
-
Appends and returns a new empty "StatusCode" element
- addNewStatusCode() - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
Appends and returns a new empty "StatusCode" element
- addNewStatusCode() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument
-
Appends and returns a new empty "StatusCode" element
- addNewStatusCode() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeType
-
Appends and returns a new empty "StatusCode" element
- addNewStatusCode() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
Appends and returns a new empty "StatusCode" element
- addNewStatusDetail() - Method in interface org.sourceid.protocol.samlp11.xml.StatusDetailDocument
-
Appends and returns a new empty "StatusDetail" element
- addNewStatusDetail() - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
Appends and returns a new empty "StatusDetail" element
- addNewStatusDetail() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument
-
Appends and returns a new empty "StatusDetail" element
- addNewStatusDetail() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
Appends and returns a new empty "StatusDetail" element
- addNewSubject() - Method in interface org.sourceid.protocol.saml11.xml.SubjectDocument
-
Appends and returns a new empty "Subject" element
- addNewSubject() - Method in interface org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType
-
Appends and returns a new empty "Subject" element
- addNewSubject() - Method in interface org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType
-
Appends and returns a new empty "Subject" element
- addNewSubject() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Appends and returns a new empty "Subject" element
- addNewSubject() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectDocument
-
Appends and returns a new empty "Subject" element
- addNewSubject() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Appends and returns a new empty "Subject" element
- addNewSubject() - Method in interface org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType
-
Appends and returns a new empty "Subject" element
- addNewSubjectConfirmation() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument
-
Appends and returns a new empty "SubjectConfirmation" element
- addNewSubjectConfirmation() - Method in interface org.sourceid.protocol.saml11.xml.SubjectType
-
Appends and returns a new empty "SubjectConfirmation" element
- addNewSubjectConfirmation() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument
-
Appends and returns a new empty "SubjectConfirmation" element
- addNewSubjectConfirmation() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Appends and returns a new empty value (as xml) as the last "SubjectConfirmation" element
- addNewSubjectConfirmationData() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument
-
Appends and returns a new empty "SubjectConfirmationData" element
- addNewSubjectConfirmationData() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Appends and returns a new empty "SubjectConfirmationData" element
- addNewSubjectConfirmationData() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument
-
Appends and returns a new empty "SubjectConfirmationData" element
- addNewSubjectConfirmationData() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Appends and returns a new empty "SubjectConfirmationData" element
- addNewSubjectLocality() - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Appends and returns a new empty "SubjectLocality" element
- addNewSubjectLocality() - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityDocument
-
Appends and returns a new empty "SubjectLocality" element
- addNewSubjectLocality() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Appends and returns a new empty "SubjectLocality" element
- addNewSubjectLocality() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument
-
Appends and returns a new empty "SubjectLocality" element
- addNewSubjectQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Appends and returns a new empty "SubjectQuery" element
- addNewSubjectQuery() - Method in interface org.sourceid.protocol.samlp11.xml.SubjectQueryDocument
-
Appends and returns a new empty "SubjectQuery" element
- addNewSubjectQuery() - Method in interface org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument
-
Appends and returns a new empty "SubjectQuery" element
- addNewSubjectStatement() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Appends and returns a new empty value (as xml) as the last "SubjectStatement" element
- addNewSubjectStatement() - Method in interface org.sourceid.protocol.saml11.xml.SubjectStatementDocument
-
Appends and returns a new empty "SubjectStatement" element
- addNewTerminate() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Appends and returns a new empty "Terminate" element
- addNewTerminate() - Method in interface org.sourceid.saml20.xmlbinding.protocol.TerminateDocument
-
Appends and returns a new empty "Terminate" element
- addNewTimestamp() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument
-
Appends and returns a new empty "Timestamp" element
- addNewTo() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument
-
Appends and returns a new empty "To" element
- addNewTransform() - Method in interface org.sourceid.protocol.dsig10.xml.TransformDocument
-
Appends and returns a new empty "Transform" element
- addNewTransform() - Method in interface org.sourceid.protocol.dsig10.xml.TransformsType
-
Appends and returns a new empty value (as xml) as the last "Transform" element
- addNewTransform() - Method in interface org.sourceid.protocol.xmlenc10.xml.TransformsType
-
Appends and returns a new empty value (as xml) as the last "Transform" element
- addNewTransformationParameters() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument
-
Appends and returns a new empty "TransformationParameters" element
- addNewTransforms() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Appends and returns a new empty "Transforms" element
- addNewTransforms() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Appends and returns a new empty "Transforms" element
- addNewTransforms() - Method in interface org.sourceid.protocol.dsig10.xml.TransformsDocument
-
Appends and returns a new empty "Transforms" element
- addNewTransforms() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceType
-
Appends and returns a new empty "Transforms" element
- addNewUseKey() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument
-
Appends and returns a new empty "UseKey" element
- addNewUseKey() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument
-
Appends and returns a new empty "UseKey" element
- addNewUsername() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType
-
Appends and returns a new empty "Username" element
- addNewUsernameToken() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument
-
Appends and returns a new empty "UsernameToken" element
- addNewUsingPolicy() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument
-
Appends and returns a new empty "UsingPolicy" element
- addNewValidateTarget() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument
-
Appends and returns a new empty "ValidateTarget" element
- addNewX509Certificate() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Appends and returns a new empty value (as xml) as the last "X509Certificate" element
- addNewX509CRL() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Appends and returns a new empty value (as xml) as the last "X509CRL" element
- addNewX509Data() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Appends and returns a new empty value (as xml) as the last "X509Data" element
- addNewX509Data() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataDocument
-
Appends and returns a new empty "X509Data" element
- addNewX509IssuerSerial() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Appends and returns a new empty value (as xml) as the last "X509IssuerSerial" element
- addNewX509SKI() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Appends and returns a new empty value (as xml) as the last "X509SKI" element
- addNewX509SubjectName() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Appends and returns a new empty value (as xml) as the last "X509SubjectName" element
- addNewXPath() - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Appends and returns a new empty value (as xml) as the last "XPath" element
- addOrderBy(SearchCriteria.OrderByItem) - Method in class com.pingidentity.sdk.SearchCriteria
- addOrderBy(SearchCriteria.OrderByItem) - Method in class com.pingidentity.sdk.SearchCriteria.Builder
-
add a new order by item
- addParameter(FieldDescriptor) - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
-
Add a user-modifiable parameter to this action descriptor.
- addPreRenderCallback(PreRenderCallback) - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Add a PreRenderCallback to the ordered list of callbacks for this descriptor.
- addRequesterID(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Appends the value as the last "RequesterID" element
- addRespondWith(QName) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Appends the value as the last "RespondWith" element
- addRowField(FieldDescriptor) - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
-
Add a FieldDescriptor to the list of fields that make up a row in this table.
- addSessionIndex(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Appends the value as the last "SessionIndex" element
- addSPKISexp(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Appends the value as the last "SPKISexp" element
- addSummaryDescriptor(ReadOnlyDescriptor) - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Add a read only summary descriptor to this GUI configuration descriptor.
- addTable(TableDescriptor) - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Add a table to the ordered list of Tables in this descriptor.
- addTableValidator(TableValidator) - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
-
Add a TableValidator to the ordered list of TableValidator for this table.
- addToSaml2Extensions(XmlObject, String) - Method in class com.pingidentity.sdk.xml.XmlHelper
-
Adds the given xml to the Extensions element (creating the Extensions, if needed) of the SAML 2.0 protocol XML document.
- addUniqueUserId(String, String) - Method in interface org.sourceid.saml20.service.session.data.SessionStorageManager
-
Associate a unique user ID with a specified session group.
- addValidator(ConfigurationValidator) - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Add a ConfigurationValidator to the ordered list of ConfigurationValidators for this descriptor.
- addValidator(ConfigurationValidator) - Method in class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
-
Add a ConfigurationValidator to the ordered list of ConfigurationValidators for this descriptor.
- addValidator(FieldValidator) - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
Adds a FieldValidator to the back of the ordered list of validators for this field.
- addValidator(FieldValidator, boolean) - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
Adds a FieldValidator to the back of the ordered list of validators for this field.
- addValidator(RowValidator) - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
-
Add a RowValidator to the ordered list of RowValidator for this table.
- addX509Certificate(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Appends the value as the last "X509Certificate" element
- addX509CRL(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Appends the value as the last "X509CRL" element
- addX509SKI(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Appends the value as the last "X509SKI" element
- addX509SubjectName(String) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Appends the value as the last "X509SubjectName" element
- addXPath(String) - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Appends the value as the last "XPath" element
- ADMIN_ACCOUNT_CHANGE_NOTIFICATION_OFF - com.pingidentity.sdk.notification.NotificationEventType
- ADMIN_EMAIL_CHANGED - com.pingidentity.sdk.notification.NotificationEventType
- ADMIN_PASSWORD_CHANGED - com.pingidentity.sdk.notification.NotificationEventType
- AdviceDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one Advice(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- AdviceDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one Advice(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AdviceDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AdviceDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AdviceType - Interface in org.sourceid.protocol.saml11.xml
-
An XML AdviceType(@urn:oasis:names:tc:SAML:1.0:assertion).
- AdviceType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML AdviceType(@urn:oasis:names:tc:SAML:2.0:assertion).
- AdviceType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AdviceType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AgreementMethodDocument - Interface in org.sourceid.protocol.xmlenc10.xml
-
A document containing one AgreementMethod(@http://www.w3.org/2001/04/xmlenc#) element.
- AgreementMethodDocument.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- AgreementMethodType - Interface in org.sourceid.protocol.xmlenc10.xml
-
An XML AgreementMethodType(@http://www.w3.org/2001/04/xmlenc#).
- AgreementMethodType.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- ALL_AUTHORIZATION_DETAIL_TYPES_SUPPORTED - Static variable in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessorDescriptor
- AllDocument - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A document containing one All(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
- AllDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- allowConfigurableAuthnCtx() - Method in class org.sourceid.saml20.adapter.idp.authn.IdpAuthnAdapterDescriptor
-
Does this adapter allow the admin to set a value for the AuthnContextClassRef via the UI.
- AllowPostdatingDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one AllowPostdating(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- AllowPostdatingDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one AllowPostdating(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- AllowPostdatingDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- AllowPostdatingDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- AllowPostdatingType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML AllowPostdatingType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- AllowPostdatingType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML AllowPostdatingType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- AllowPostdatingType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- AllowPostdatingType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- allowPrivateKeyExport() - Method in class com.pingidentity.access.JCEAccessor
-
Tells whether it is possible for the JCE manager to export private keys.
- allowUserInteraction() - Method in class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
-
Does policy allow direct interaction with the user (or user agent)? Generally interacting with the user means presenting them with a login page or something similar.
- ALTERNATIVE_AUTHENTICATION - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user opts to use an alternative authentication source.
- AlternativeAuthenticationSource - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing details for an alternative authentication source.
- AlternativeAuthenticationSource() - Constructor for class com.pingidentity.sdk.api.authn.model.state.AlternativeAuthenticationSource
-
Create an AlternativeAuthenticationSource instance.
- AlternativeAuthenticationSource(String) - Constructor for class com.pingidentity.sdk.api.authn.model.state.AlternativeAuthenticationSource
- APC_KEY_PREFIX - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
- ApplicationSessionStateSupport - Class in org.sourceid.saml20.adapter.state
-
Provides functionality similar to using the HTTP Session.
- ApplicationSessionStateSupport(String, int, int, SessionStateCleanable) - Constructor for class org.sourceid.saml20.adapter.state.ApplicationSessionStateSupport
-
Construct an ApplicationSessionStateSupport for the unique application key.
- ApplicationSessionStateSupport(String, SessionStateCleanable) - Constructor for class org.sourceid.saml20.adapter.state.ApplicationSessionStateSupport
-
Construct an ApplicationSessionStateSupport for the unique application key.
- AppliesToDocument - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A document containing one AppliesTo(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
- AppliesToDocument.AppliesTo - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
An XML AppliesTo(@http://schemas.xmlsoap.org/ws/2004/09/policy).
- AppliesToDocument.AppliesTo.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- AppliesToDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- ArgPair<T> - Class in com.pingidentity.sdk.internal.services
- ArgPair(Class<T>, T) - Constructor for class com.pingidentity.sdk.internal.services.ArgPair
- ArtifactDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one Artifact(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- ArtifactDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- ArtifactResolveDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one ArtifactResolve(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- ArtifactResolveDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- ArtifactResolveType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML ArtifactResolveType(@urn:oasis:names:tc:SAML:2.0:protocol).
- ArtifactResolveType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- ArtifactResponseDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one ArtifactResponse(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- ArtifactResponseDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- ArtifactResponseType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML ArtifactResponseType(@urn:oasis:names:tc:SAML:2.0:protocol).
- ArtifactResponseType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- ASC - com.pingidentity.sdk.SearchCriteria.Order
-
Ascending order
- AssertionArtifactDocument - Interface in org.sourceid.protocol.samlp11.xml
-
A document containing one AssertionArtifact(@urn:oasis:names:tc:SAML:1.0:protocol) element.
- AssertionArtifactDocument.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- AssertionDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one Assertion(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- AssertionDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one Assertion(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AssertionDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AssertionDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AssertionIDRefDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one AssertionIDRef(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AssertionIDRefDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AssertionIDReferenceDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one AssertionIDReference(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- AssertionIDReferenceDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AssertionIDRequestDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one AssertionIDRequest(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- AssertionIDRequestDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- AssertionIDRequestType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML AssertionIDRequestType(@urn:oasis:names:tc:SAML:2.0:protocol).
- AssertionIDRequestType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- AssertionType - Interface in org.sourceid.protocol.saml11.xml
-
An XML AssertionType(@urn:oasis:names:tc:SAML:1.0:assertion).
- AssertionType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML AssertionType(@urn:oasis:names:tc:SAML:2.0:assertion).
- AssertionType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AssertionType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AssertionURIRefDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one AssertionURIRef(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AssertionURIRefDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AttributedDateTime - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
An XML AttributedDateTime(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd).
- AttributedDateTime.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
A factory class with static methods for creating instances of this type.
- AttributeDesignatorDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one AttributeDesignator(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- AttributeDesignatorDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AttributeDesignatorType - Interface in org.sourceid.protocol.saml11.xml
-
An XML AttributeDesignatorType(@urn:oasis:names:tc:SAML:1.0:assertion).
- AttributeDesignatorType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AttributeDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one Attribute(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- AttributeDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one Attribute(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AttributeDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AttributeDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AttributedQName - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
An XML AttributedQName(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
- AttributedQName.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- AttributedString - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
An XML AttributedString(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
- AttributedString.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- AttributedURI - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
An XML AttributedURI(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd).
- AttributedURI - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
An XML AttributedURI(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
- AttributedURI.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
A factory class with static methods for creating instances of this type.
- AttributedURI.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- AttributeLookupException - Exception in com.pingidentity.sdk.password
-
This exception will be thrown when an attribute look up fails while signing-on the user without re-authenticating immediately after password update.
- AttributeLookupException(String) - Constructor for exception com.pingidentity.sdk.password.AttributeLookupException
-
Construct an exception instance with the specified parameters.
- AttributeLookupException(String, Throwable) - Constructor for exception com.pingidentity.sdk.password.AttributeLookupException
-
Construct an exception instance with the specified parameters.
- AttributeMap - Class in org.sourceid.util.log
-
An attribute map that maps the name of the attribute to the
AttributeValue. - AttributeMap() - Constructor for class org.sourceid.util.log.AttributeMap
-
Create an empty AttributeMap
- AttributeMap(Map<String, AttributeValue>) - Constructor for class org.sourceid.util.log.AttributeMap
-
Create an AttributeMap based on the specified map
- AttributeQueryDocument - Interface in org.sourceid.protocol.samlp11.xml
-
A document containing one AttributeQuery(@urn:oasis:names:tc:SAML:1.0:protocol) element.
- AttributeQueryDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one AttributeQuery(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- AttributeQueryDocument.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- AttributeQueryDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- AttributeQueryType - Interface in org.sourceid.protocol.samlp11.xml
-
An XML AttributeQueryType(@urn:oasis:names:tc:SAML:1.0:protocol).
- AttributeQueryType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML AttributeQueryType(@urn:oasis:names:tc:SAML:2.0:protocol).
- AttributeQueryType.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- AttributeQueryType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- AttributeRetrievablePasswordCredential - Interface in com.pingidentity.sdk.password
-
Interface implemented by password credential validators that have the ability to lookup attributes by username alone.
- AttributeStatementDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one AttributeStatement(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- AttributeStatementDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one AttributeStatement(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AttributeStatementDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AttributeStatementDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AttributeStatementType - Interface in org.sourceid.protocol.saml11.xml
-
An XML AttributeStatementType(@urn:oasis:names:tc:SAML:1.0:assertion).
- AttributeStatementType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML AttributeStatementType(@urn:oasis:names:tc:SAML:2.0:assertion).
- AttributeStatementType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AttributeStatementType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AttributeType - Interface in org.sourceid.protocol.saml11.xml
-
An XML AttributeType(@urn:oasis:names:tc:SAML:1.0:assertion).
- AttributeType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML AttributeType(@urn:oasis:names:tc:SAML:2.0:assertion).
- AttributeType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AttributeType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AttributeValue - Class in org.sourceid.saml20.adapter.attribute
-
A representation of the value(s) of an attribute.
- AttributeValue() - Constructor for class org.sourceid.saml20.adapter.attribute.AttributeValue
- AttributeValue(String) - Constructor for class org.sourceid.saml20.adapter.attribute.AttributeValue
- AttributeValue(Collection<String>) - Constructor for class org.sourceid.saml20.adapter.attribute.AttributeValue
- AttributeValue(Collection<String>, Collection<?>) - Constructor for class org.sourceid.saml20.adapter.attribute.AttributeValue
- AttributeValue(AttributeValue) - Constructor for class org.sourceid.saml20.adapter.attribute.AttributeValue
- AttributeValueDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one AttributeValue(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- AttributeValueDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one AttributeValue(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AttributeValueDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AttributeValueDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AttrValueSupport - Class in org.sourceid.saml20.adapter.attribute
-
A helper class to make and convert an
AttributeValue. - AttrValueSupport() - Constructor for class org.sourceid.saml20.adapter.attribute.AttrValueSupport
- AudienceDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one Audience(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- AudienceDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one Audience(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AudienceDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AudienceDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AudienceRestrictionConditionDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one AudienceRestrictionCondition(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- AudienceRestrictionConditionDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AudienceRestrictionConditionType - Interface in org.sourceid.protocol.saml11.xml
-
An XML AudienceRestrictionConditionType(@urn:oasis:names:tc:SAML:1.0:assertion).
- AudienceRestrictionConditionType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AudienceRestrictionDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one AudienceRestriction(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AudienceRestrictionDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AudienceRestrictionType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML AudienceRestrictionType(@urn:oasis:names:tc:SAML:2.0:assertion).
- AudienceRestrictionType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AUDIT_LOGGING_FAILURE - com.pingidentity.sdk.notification.NotificationEventType
- AUDIT_LOGGING_RECOVERY - com.pingidentity.sdk.notification.NotificationEventType
- AUTH_POLICY_CONTRACT - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
SearchableTypeConfig for authentication policy contracts WITHOUT any associated query parameter.
- authenticate - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when the user starts an authentication.
- Authenticate - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where the user must start the multi-factor authentication.
- Authenticate() - Constructor for class com.pingidentity.sdk.api.authn.model.action.Authenticate
- AUTHENTICATE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used to start a multi-factor authentication.
- AUTHENTICATED_TELEPHONY - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- authenticateUser(String, String, Map<String, Object>) - Method in interface com.pingidentity.sdk.PostRegistrationSessionAwareAdapter
-
A method that the PingFederate server calls after a local user is registered through a Local Identity Profile.
- AuthenticatingAuthorityDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one AuthenticatingAuthority(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AuthenticatingAuthorityDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AUTHENTICATION_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where user must start the multi-factor authentication.
- AUTHENTICATION_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that multi-factor authentication is required.
- AuthenticationFailed - Class in com.pingidentity.sdk.api.authn.model.state
-
The model for the
FAILEDstate. - AuthenticationFailed() - Constructor for class com.pingidentity.sdk.api.authn.model.state.AuthenticationFailed
- AuthenticationQueryDocument - Interface in org.sourceid.protocol.samlp11.xml
-
A document containing one AuthenticationQuery(@urn:oasis:names:tc:SAML:1.0:protocol) element.
- AuthenticationQueryDocument.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- AuthenticationQueryType - Interface in org.sourceid.protocol.samlp11.xml
-
An XML AuthenticationQueryType(@urn:oasis:names:tc:SAML:1.0:protocol).
- AuthenticationQueryType.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- AuthenticationRequired<D extends Device,U extends User> - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing details for states in which multi-factor authentication is required.
- AuthenticationRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.AuthenticationRequired
- AuthenticationSelector - Interface in com.pingidentity.sdk
-
This interface defines the methods that the PingFederate server calls when performing IdP Authentication Selection.
- AuthenticationSelectorContext - Class in com.pingidentity.sdk
-
This class contains context data resulting from the Authentication Selection process.
- AuthenticationSelectorContext() - Constructor for class com.pingidentity.sdk.AuthenticationSelectorContext
- AuthenticationSelectorContext.ResultType - Enum in com.pingidentity.sdk
- AuthenticationSelectorDescriptor - Class in com.pingidentity.sdk
-
This class is used to describe an Authentication Selector implementation to the PingFederate server.
- AuthenticationSelectorDescriptor(String, ConfigurablePlugin, GuiConfigDescriptorBuilder, Set<String>) - Constructor for class com.pingidentity.sdk.AuthenticationSelectorDescriptor
-
The constructor for the AuthenticationSelectorDescriptor class.
- AuthenticationSelectorDescriptor(String, ConfigurablePlugin, GuiConfigDescriptorBuilder, Set<String>, String) - Constructor for class com.pingidentity.sdk.AuthenticationSelectorDescriptor
-
The constructor for the AuthenticationSelectorDescriptor class.
- AuthenticationSelectorDescriptor(String, ConfigurablePlugin, GuiConfigDescriptor, Set<String>) - Constructor for class com.pingidentity.sdk.AuthenticationSelectorDescriptor
-
The constructor for the AuthenticationSelectorDescriptor class.
- AuthenticationSelectorDescriptor(String, ConfigurablePlugin, GuiConfigDescriptor, Set<String>, String) - Constructor for class com.pingidentity.sdk.AuthenticationSelectorDescriptor
-
The constructor for the AuthenticationSelectorDescriptor class.
- AuthenticationSession - Class in com.pingidentity.sdk
-
A class containing information about an existing PingFederate authentication session.
- AuthenticationSession(AuthenticationSourceKey, Map<String, Object>, long) - Constructor for class com.pingidentity.sdk.AuthenticationSession
- AuthenticationSourceKey - Class in com.pingidentity.sdk
-
The authentication source key identifies an entity that can perform a browser based SSO authentication.
- AuthenticationSourceKey(AuthenticationSourceKey.Type, String) - Constructor for class com.pingidentity.sdk.AuthenticationSourceKey
-
Create an new authentication source key.
- AuthenticationSourceKey.Type - Enum in com.pingidentity.sdk
-
The type of authentication source key.
- AuthenticationSourceSelection - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where the user selects an alternative authentication source.
- AuthenticationSourceSelection() - Constructor for class com.pingidentity.sdk.api.authn.model.action.AuthenticationSourceSelection
-
Create a AuthenticationSourceSelection instance.
- AuthenticationStatementDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one AuthenticationStatement(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- AuthenticationStatementDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AuthenticationStatementType - Interface in org.sourceid.protocol.saml11.xml
-
An XML AuthenticationStatementType(@urn:oasis:names:tc:SAML:1.0:assertion).
- AuthenticationStatementType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AuthenticationStatus(AuthnAdapterResponse) - Constructor for class com.pingidentity.sdk.captchaprovider.CaptchaProvider.AuthenticationStatus
- AuthenticationTypeDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one AuthenticationType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- AuthenticationTypeDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one AuthenticationType(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- AuthenticationTypeDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- AuthenticationTypeDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- AuthenticatorDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one Authenticator(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- AuthenticatorDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one Authenticator(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- AuthenticatorDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- AuthenticatorDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- AuthenticatorType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML AuthenticatorType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- AuthenticatorType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML AuthenticatorType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- AuthenticatorType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- AuthenticatorType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- AUTHN_API_MESSAGES_BUNDLE - Static variable in class com.pingidentity.sdk.api.authn.util.AuthnApiConstants
-
The name of the properties bundle that provides messages for errors defined in the SDK.
- AUTHN_API_MESSAGES_EMBEDDED_BUNDLE - Static variable in class com.pingidentity.sdk.api.authn.util.AuthnApiConstants
-
The name of the copy of the authn-api-messages bundle that is embedded in the SDK jar as a fallback.
- AUTHN_CTX_ATTRIBUTE_NAME - Static variable in interface org.sourceid.saml20.adapter.idp.authn.IdpAuthenticationAdapter
-
Use this as a key in the map returned by
IdpAuthenticationAdapter.lookupAuthN(javax.servlet.http.HttpServletRequest, javax.servlet.http.HttpServletResponse, java.lang.String, org.sourceid.saml20.adapter.idp.authn.AuthnPolicy, java.lang.String)to set the value of the AuthnContextClassRef element in the assertion. - AUTHN_INSTANT_ATTRIBUTE_NAME - Static variable in interface org.sourceid.saml20.adapter.idp.authn.IdpAuthenticationAdapter
-
Use this as a key in the map returned by
IdpAuthenticationAdapter.lookupAuthN(javax.servlet.http.HttpServletRequest, javax.servlet.http.HttpServletResponse, java.lang.String, org.sourceid.saml20.adapter.idp.authn.AuthnPolicy, java.lang.String)to set the value of the authentication instant in the assertion. - AUTHN_POLICY_CONTRACT - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Admin API end-point for querying authentication policy contracts.
- AUTHN_REQ_DOC_PARAM_NAME - Static variable in interface com.pingidentity.sdk.AdapterSelector
-
Deprecated.Use this value as a key in the map
extraParametersto access the AuthnRequestDocument of the SP-initiated SSO request. - AUTHN_REQ_DOC_PARAM_NAME - Static variable in interface com.pingidentity.sdk.AuthenticationSelector
-
Use this value as a key in the map
extraParametersto access the AuthnRequestDocument of the SP-initiated SSO request. - AuthnAction - Class in com.pingidentity.sdk.api.authn.model
-
The API model representing an available action in the Authentication API.
- AuthnAction(String) - Constructor for class com.pingidentity.sdk.api.authn.model.AuthnAction
-
Create an instance with the specified parameters.
- AuthnActionSpec<ModelType> - Class in com.pingidentity.sdk.api.authn.spec
-
A class which acts as a template for
AuthnActioninstances. - AuthnActionSpec.Builder<ModelType> - Class in com.pingidentity.sdk.api.authn.spec
-
A fluent builder for
AuthnActionSpecspecs. - AuthnAdapterDescriptor - Class in org.sourceid.saml20.adapter
-
This class is used to describe an adapter implementation to the PingFederate server.
- AuthnAdapterDescriptor(ConfigurableAuthnAdapter, String, Set<String>, boolean) - Constructor for class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
-
Creates a new AuthnAdapterDescriptor with no custom GUI configuration screen.
- AuthnAdapterDescriptor(ConfigurableAuthnAdapter, String, Set<String>, boolean, AdapterConfigurationGuiDescriptor) - Constructor for class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
-
Creates a new AuthnAdapterDescriptor with a custom GUI configuration screen.
- AuthnAdapterDescriptor(ConfigurableAuthnAdapter, String, Set<String>, boolean, AdapterConfigurationGuiDescriptor, String) - Constructor for class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
-
Creates a new AuthnAdapterDescriptor with a custom GUI configuration screen.
- AuthnAdapterException - Exception in org.sourceid.saml20.adapter
-
An base exception to be thrown by adapter implementations when they encounter unexpected problems they cannot handle.
- AuthnAdapterException(String) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException
-
Constructs a new AuthnAdapterException with the specified detail message.
- AuthnAdapterException(String, Throwable) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException
-
Constructs a new AuthnAdapterException with the specified detail message and cause.
- AuthnAdapterException(Throwable) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException
-
Constructs a new AuthnAdapterException with the specified cause and a detail message of (cause==null ? null : cause.toString()) (which typically contains the class and detail message of cause).
- AuthnAdapterException.NoMappedAdapters - Exception in org.sourceid.saml20.adapter
- AuthnAdapterException.NonUniqueUserException - Exception in org.sourceid.saml20.adapter
- AuthnAdapterException.NoUniqueIdException - Exception in org.sourceid.saml20.adapter
- authnAdapterResponse - Variable in class com.pingidentity.sdk.captchaprovider.CaptchaProvider.AuthenticationStatus
- AuthnAdapterResponse - Class in com.pingidentity.sdk
-
This class defines a response from an IdP adapter.
- AuthnAdapterResponse() - Constructor for class com.pingidentity.sdk.AuthnAdapterResponse
- AuthnAdapterResponse.AUTHN_STATUS - Enum in com.pingidentity.sdk
- AuthnApiConstants - Class in com.pingidentity.sdk.api.authn.util
-
A class containing shared constants related to the Authentication API.
- AuthnApiConstants() - Constructor for class com.pingidentity.sdk.api.authn.util.AuthnApiConstants
- AuthnApiPlugin - Interface in com.pingidentity.sdk.api.authn
-
The interface that all API-capable plugins must implement.
- AuthnApiPluginDescriptor - Class in com.pingidentity.sdk.api.authn
-
This class provides metadata on a plugin that supports PingFederate's Authentication API.
- AuthnApiPluginDescriptor() - Constructor for class com.pingidentity.sdk.api.authn.AuthnApiPluginDescriptor
- AuthnApiPluginDescriptor.Builder - Class in com.pingidentity.sdk.api.authn
-
A fluent builder for
AuthnApiPluginDescriptorinstances. - AuthnApiSupport - Class in com.pingidentity.sdk.api.authn.util
-
A class providing various utility methods for use by plugins in handling API requests and generating API responses.
- AuthnApiSupport(ObjectMapper) - Constructor for class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Create an instance.
- AuthnContextClassRef - Class in org.sourceid.saml20.authncontext
-
Authentication context class references.
- AuthnContextClassRefDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one AuthnContextClassRef(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AuthnContextClassRefDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AuthnContextComparisonType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML AuthnContextComparisonType(@urn:oasis:names:tc:SAML:2.0:protocol).
- AuthnContextComparisonType.Enum - Class in org.sourceid.saml20.xmlbinding.protocol
-
Enumeration value class for org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.
- AuthnContextComparisonType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- AuthnContextDeclDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one AuthnContextDecl(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AuthnContextDeclDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AuthnContextDeclRefDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one AuthnContextDeclRef(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AuthnContextDeclRefDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AuthnContextDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one AuthnContext(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AuthnContextDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AuthnContextType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML AuthnContextType(@urn:oasis:names:tc:SAML:2.0:assertion).
- AuthnContextType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AuthnError - Class in com.pingidentity.sdk.api.authn.model
-
The authentication API model representing an error of some kind.
- AuthnError() - Constructor for class com.pingidentity.sdk.api.authn.model.AuthnError
-
Create a new instance.
- AuthnError(int, String, String) - Constructor for class com.pingidentity.sdk.api.authn.model.AuthnError
-
Create an instance with the specified parameters.
- AuthnError(int, String, String, List<AuthnErrorDetail>) - Constructor for class com.pingidentity.sdk.api.authn.model.AuthnError
-
Create an instance with the specified parameters.
- AuthnError.Builder - Class in com.pingidentity.sdk.api.authn.model
-
A fluent builder for
AuthnErrorinstances. - AuthnErrorDetail - Class in com.pingidentity.sdk.api.authn.model
-
The API model representing additional details for an error returned by the Authentication API.
- AuthnErrorDetail() - Constructor for class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail
-
Create an instance.
- AuthnErrorDetail(String, String, String) - Constructor for class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail
-
Create an instance with the specified parameters.
- AuthnErrorDetail.Builder - Class in com.pingidentity.sdk.api.authn.model
-
A fluent builder for
AuthnErrorDetailinstances. - AuthnErrorDetailSpec - Class in com.pingidentity.sdk.api.authn.spec
-
A class which acts as a template for
AuthnErrorDetailinstances. - AuthnErrorDetailSpec(String, String, String) - Constructor for class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec
-
Create a spec with the specified parameters.
- AuthnErrorDetailSpec.Builder - Class in com.pingidentity.sdk.api.authn.spec
-
A fluent builder for
AuthnErrorDetailSpecspecs. - AuthnErrorException - Exception in com.pingidentity.sdk.api.authn.exception
-
Checked exception used to signal error during validation of the JSON body of an API request against the expected API model class.
- AuthnErrorException(AuthnError) - Constructor for exception com.pingidentity.sdk.api.authn.exception.AuthnErrorException
-
Create an instance of AuthnErrorException.
- AuthnErrorGroup - Class in com.pingidentity.sdk.api.authn.spec
-
A class that describes a group of errors returned by the Authentication API.
- AuthnErrorGroup.Builder - Class in com.pingidentity.sdk.api.authn.spec
-
A fluent builder for
AuthnErrorGroupinstances. - AuthnErrorSpec - Class in com.pingidentity.sdk.api.authn.spec
-
A class which acts as a template for
AuthnErrorinstances. - AuthnErrorSpec(int, String, String) - Constructor for class com.pingidentity.sdk.api.authn.spec.AuthnErrorSpec
-
Create a spec with the specified parameters.
- AuthnErrorSpec.Builder - Class in com.pingidentity.sdk.api.authn.spec
-
A fluent builder for
AuthnErrorSpecspecs. - AuthnPolicy - Class in org.sourceid.saml20.adapter.idp.authn
-
A wrapper object that contains restrictions on what kind of user interaction is allowed or required during authentication.
- AuthnPolicy(boolean, boolean) - Constructor for class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
-
Create a new AuthnPolicy object.
- AuthnPolicy(boolean, boolean, boolean) - Constructor for class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
-
Create a new AuthnPolicy object.
- AuthnPolicy(boolean, boolean, boolean, List<String>) - Constructor for class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
-
Create a new AuthnPolicy object.
- AuthnPolicy(boolean, boolean, List<String>) - Constructor for class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
-
Create a new AuthnPolicy object.
- AuthnQueryDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one AuthnQuery(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- AuthnQueryDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- AuthnQueryType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML AuthnQueryType(@urn:oasis:names:tc:SAML:2.0:protocol).
- AuthnQueryType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- AuthnRequestDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one AuthnRequest(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- AuthnRequestDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- AuthnRequestType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML AuthnRequestType(@urn:oasis:names:tc:SAML:2.0:protocol).
- AuthnRequestType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- AuthnSessionData - Class in org.sourceid.saml20.service.session.data
-
An class containing data for an end user session associated with a specific authentication source.
- AuthnSessionData() - Constructor for class org.sourceid.saml20.service.session.data.AuthnSessionData
-
Create an empty instance.
- AuthnSessionData(String, String, String) - Constructor for class org.sourceid.saml20.service.session.data.AuthnSessionData
-
Create an instance with the specified field values.
- AuthnSourceSelectionFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A filterable dropdown control that enables the selection of an Authentication Source in a way that's user-friendly and scalable.
- AuthnSourceSelectionFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.AuthnSourceSelectionFieldDescriptor
-
Creates a new AuthnSourceSelectionFieldDescriptor.
- AuthnState<ModelType> - Class in com.pingidentity.sdk.api.authn.model
-
The API model representing the current state of a flow in the Authentication API.
- AuthnState(String, String) - Constructor for class com.pingidentity.sdk.api.authn.model.AuthnState
-
Create an instance with the specified parameters.
- AuthnStatementDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one AuthnStatement(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AuthnStatementDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AuthnStatementType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML AuthnStatementType(@urn:oasis:names:tc:SAML:2.0:assertion).
- AuthnStatementType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AuthnStateSpec<ModelType> - Class in com.pingidentity.sdk.api.authn.spec
-
A class which acts as a template for
AuthnStateinstances. - AuthnStateSpec.Builder<ModelType> - Class in com.pingidentity.sdk.api.authn.spec
-
A fluent builder for
AuthnStateSpecspecs. - AuthorityBindingDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one AuthorityBinding(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- AuthorityBindingDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AuthorityBindingType - Interface in org.sourceid.protocol.saml11.xml
-
An XML AuthorityBindingType(@urn:oasis:names:tc:SAML:1.0:assertion).
- AuthorityBindingType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AUTHORIZATION_CODE - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.GrantType
- AUTHORIZATION_DETAILS_TYPES - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "authorization_details_types" attribute.
- AUTHORIZATION_ENCRYPTED_RESPONSE_ALG - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "authorization_encrypted_response_alg" attribute
- AUTHORIZATION_ENCRYPTED_RESPONSE_ENC - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "authorization_encrypted_response_enc" attribute
- AUTHORIZATION_SIGNED_RESPONSE_ALG - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "authorization_signed_response_alg" attribute
- AuthorizationDecisionQueryDocument - Interface in org.sourceid.protocol.samlp11.xml
-
A document containing one AuthorizationDecisionQuery(@urn:oasis:names:tc:SAML:1.0:protocol) element.
- AuthorizationDecisionQueryDocument.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- AuthorizationDecisionQueryType - Interface in org.sourceid.protocol.samlp11.xml
-
An XML AuthorizationDecisionQueryType(@urn:oasis:names:tc:SAML:1.0:protocol).
- AuthorizationDecisionQueryType.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- AuthorizationDecisionStatementDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one AuthorizationDecisionStatement(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- AuthorizationDecisionStatementDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AuthorizationDecisionStatementType - Interface in org.sourceid.protocol.saml11.xml
-
An XML AuthorizationDecisionStatementType(@urn:oasis:names:tc:SAML:1.0:assertion).
- AuthorizationDecisionStatementType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- AuthorizationDetail - Class in com.pingidentity.sdk.authorizationdetails
-
The OAuth Authorization Detail.
- AuthorizationDetail(AuthorizationDetail) - Constructor for class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
-
Construct a copy of the Authorization Detail.
- AuthorizationDetail(Map<String, Object>) - Constructor for class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
-
Construct a new Authorization Detail.
- AuthorizationDetailContext - Class in com.pingidentity.sdk.authorizationdetails
-
A wrapper class for contextual information used by
AuthorizationDetailProcessormethods. - AuthorizationDetailContext(HttpServletRequest, String, Scope) - Constructor for class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailContext
-
The constructor for the authorization details contextual information.
- AuthorizationDetailProcessingException - Exception in com.pingidentity.sdk.authorizationdetails
-
An exception that can be thrown from
AuthorizationDetailProcessormethods to indicate that there was an error processing the authorization detail for the authorization detail type. - AuthorizationDetailProcessingException() - Constructor for exception com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessingException
- AuthorizationDetailProcessingException(String) - Constructor for exception com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessingException
- AuthorizationDetailProcessingException(String, Throwable) - Constructor for exception com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessingException
- AuthorizationDetailProcessingException(Throwable) - Constructor for exception com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessingException
- AuthorizationDetailProcessor - Interface in com.pingidentity.sdk.authorizationdetails
-
This interface defines the methods that the PingFederate server calls to support OAuth 2.0 Rich Authorization Requests
- AuthorizationDetailProcessorAccessor - Class in com.pingidentity.access
- AuthorizationDetailProcessorDescriptor - Class in com.pingidentity.sdk.authorizationdetails
-
This class is used to describe an Authorization Detail Processor plugin implementation to the PingFederate server.
- AuthorizationDetailProcessorDescriptor(String, Plugin, GuiConfigDescriptor, String) - Constructor for class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessorDescriptor
-
The constructor for the AuthorizationDetailProcessorDescriptor class.
- AuthorizationDetails - Class in com.pingidentity.sdk.authorizationdetails
-
The OAuth Authorization Details.
- AuthorizationDetails() - Constructor for class com.pingidentity.sdk.authorizationdetails.AuthorizationDetails
-
Construct a new authorization details with no authorization details.
- AuthorizationDetails(AuthorizationDetail[]) - Constructor for class com.pingidentity.sdk.authorizationdetails.AuthorizationDetails
-
Construct a new authorization detail with an array of authorization detail.
- AuthorizationDetails(AuthorizationDetails) - Constructor for class com.pingidentity.sdk.authorizationdetails.AuthorizationDetails
-
Construct a copy of the authorization details.
- AuthorizationDetails(String) - Constructor for class com.pingidentity.sdk.authorizationdetails.AuthorizationDetails
-
Construct a new authorization details with the authorization_details JSON array string.
- AuthorizationDetailValidationResult - Class in com.pingidentity.sdk.authorizationdetails
- AuthzDecisionQueryDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one AuthzDecisionQuery(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- AuthzDecisionQueryDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- AuthzDecisionQueryType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML AuthzDecisionQueryType(@urn:oasis:names:tc:SAML:2.0:protocol).
- AuthzDecisionQueryType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- AuthzDecisionStatementDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one AuthzDecisionStatement(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- AuthzDecisionStatementDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- AuthzDecisionStatementType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML AuthzDecisionStatementType(@urn:oasis:names:tc:SAML:2.0:assertion).
- AuthzDecisionStatementType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
B
- BACKCHANNEL_AUTHENTICATION_REQUEST_SIGNING_ALG - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "backchannel_authentication_request_signing_alg" attribute.
- BACKCHANNEL_CLIENT_NOTIFICATION_ENDPOINT - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "backchannel_client_notification_endpoint" attribute.
- BACKCHANNEL_LOGOUT_URI - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "backchannel_logout_uri" attribute
- BACKCHANNEL_TOKEN_DELIVERY_MODE - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "backchannel_token_delivery_mode" attribute.
- BACKCHANNEL_USER_CODE_PARAMETER - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "backchannel_user_code_parameter" attribute.
- BadRequestException - Exception in com.pingidentity.sdk.provision.exception
-
An
IdentityStoreExceptionthat should be thrown when an Identity Store Provisioner operation cannot be completed with the information provided. - BadRequestException(String) - Constructor for exception com.pingidentity.sdk.provision.exception.BadRequestException
-
Constructs a
BadRequestExceptionwith the specified detail message. - BadRequestException(String, Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.BadRequestException
-
Constructs a
BadRequestExceptionwith the specified detail message and cause. - BadRequestException(Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.BadRequestException
-
Constructs a
BadRequestExceptionwith the specified cause. - BadRequestException(List<String>) - Constructor for exception com.pingidentity.sdk.provision.exception.BadRequestException
-
Constructs a
BadRequestExceptionwith the specified detail messages. - BadRequestException(List<String>, Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.BadRequestException
-
Constructs a
BadRequestExceptionwith the specified detail messages and cause. - BaseAttribute - Interface in org.w3.xml.x1998.namespace
-
A document containing one base(@http://www.w3.org/XML/1998/namespace) attribute.
- BaseAttribute.Factory - Class in org.w3.xml.x1998.namespace
-
A factory class with static methods for creating instances of this type.
- BaseIDAbstractType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML BaseIDAbstractType(@urn:oasis:names:tc:SAML:2.0:assertion).
- BaseIDAbstractType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- BaseIDDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one BaseID(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- BaseIDDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- BaseUrlAccessor - Class in com.pingidentity.access
-
This class provides access to the PF base URL.
- BearerAccessTokenFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
- BearerAccessTokenFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.BearerAccessTokenFieldDescriptor
- BearerAccessTokenManagementPlugin - Interface in com.pingidentity.sdk.oauth20
-
This interface defines the methods that the PingFederate calls to issue and validate access tokens.
- BETTER - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType
- BinaryExchangeDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one BinaryExchange(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- BinaryExchangeDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one BinaryExchange(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- BinaryExchangeDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- BinaryExchangeDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- BinaryExchangeType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML BinaryExchangeType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- BinaryExchangeType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML BinaryExchangeType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- BinaryExchangeType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- BinaryExchangeType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- BinarySecretDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one BinarySecret(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- BinarySecretDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one BinarySecret(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- BinarySecretDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- BinarySecretDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- BinarySecretType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML BinarySecretType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- BinarySecretType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML BinarySecretType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- BinarySecretType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- BinarySecretType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- BinarySecretTypeEnum - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML BinarySecretTypeEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- BinarySecretTypeEnum - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML BinarySecretTypeEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- BinarySecretTypeEnum.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- BinarySecretTypeEnum.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- BinarySecretTypeOpenEnum - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML BinarySecretTypeOpenEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- BinarySecretTypeOpenEnum - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML BinarySecretTypeOpenEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- BinarySecretTypeOpenEnum.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- BinarySecretTypeOpenEnum.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- BinarySecurityTokenDocument - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A document containing one BinarySecurityToken(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
- BinarySecurityTokenDocument.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- BinarySecurityTokenType - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
An XML BinarySecurityTokenType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
- BinarySecurityTokenType.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- build() - Method in class com.pingidentity.sdk.api.authn.AuthnApiPluginDescriptor.Builder
-
Build the plugin descriptor.
- build() - Method in class com.pingidentity.sdk.api.authn.model.AuthnError.Builder
-
Create the authn error.
- build() - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail.Builder
-
Build the instance.
- build() - Method in class com.pingidentity.sdk.api.authn.model.state.Field.FieldBuilder
- build() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec.Builder
-
Build the spec.
- build() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec.Builder
-
Build the spec.
- build() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorGroup.Builder
-
Build the instance.
- build() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorSpec.Builder
-
Build the spec.
- build() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec.Builder
-
Build the spec.
- build() - Method in class com.pingidentity.sdk.captchaprovider.CaptchaContext.Builder
-
Build the
CaptchaContext. - build() - Method in class com.pingidentity.sdk.SearchCriteria.Builder
- buildConfiguredGuiDescriptor(Configuration) - Method in interface com.pingidentity.sdk.GuiConfigDescriptorBuilder
-
Build a GUI configuration descriptor that usually represents a GUI in its configured state.
- buildConfiguredGuiDescriptor(Configuration) - Method in class com.pingidentity.sdk.SimpleGuiConfigDescriptorBuilder
-
Return the GUI configuration descriptor that this builder was constructed with.
- Builder() - Constructor for class com.pingidentity.sdk.api.authn.AuthnApiPluginDescriptor.Builder
- Builder() - Constructor for class com.pingidentity.sdk.api.authn.model.AuthnError.Builder
- Builder() - Constructor for class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail.Builder
- Builder() - Constructor for class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec.Builder
- Builder() - Constructor for class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec.Builder
- Builder() - Constructor for class com.pingidentity.sdk.api.authn.spec.AuthnErrorGroup.Builder
- Builder() - Constructor for class com.pingidentity.sdk.api.authn.spec.AuthnErrorSpec.Builder
- Builder() - Constructor for class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec.Builder
- Builder() - Constructor for class com.pingidentity.sdk.captchaprovider.CaptchaContext.Builder
- Builder(int, int) - Constructor for class com.pingidentity.sdk.SearchCriteria.Builder
-
Main constructor
- Builder(SearchCriteria) - Constructor for class com.pingidentity.sdk.SearchCriteria.Builder
-
Copy constructor
- buildNewGuiDescriptor() - Method in interface com.pingidentity.sdk.GuiConfigDescriptorBuilder
-
Build a GUI configuration descriptor that usually represents a GUI in a new or default state.
- buildNewGuiDescriptor() - Method in class com.pingidentity.sdk.SimpleGuiConfigDescriptorBuilder
-
Return the GUI configuration descriptor that this builder was constructed with.
- BULKHEAD_FULL - com.pingidentity.sdk.notification.NotificationEventType
- BULKHEAD_WARNING - com.pingidentity.sdk.notification.NotificationEventType
C
- calculateHashForLogging(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Calculates a hash for the given value.
- callback(List<FieldDescriptor>, List<FieldDescriptor>, List<TableDescriptor>, Configuration) - Method in interface org.sourceid.saml20.adapter.gui.event.PreRenderCallback
-
This method will be invoked by the PingFederate server just prior to rendering the custom user interface screen for the plugin which gives the plugin an opportunity to update the UI components based on the configuration data at the given time.
- callback(HttpServletRequest, HttpServletResponse, Map, AuthenticationSourceKey, AuthenticationSelectorContext) - Method in interface com.pingidentity.sdk.AuthenticationSelector
-
This is the method that the PingFederate server will invoke after the selected authentication source completes its authentication (for adapters this is after the lookupAuthN(...) method).
- callback(HttpServletRequest, HttpServletResponse, Map, String, AdapterSelectorContext) - Method in interface com.pingidentity.sdk.AdapterSelector
-
Deprecated.This is the method that the PingFederate server will invoke after the selected adapter completes the lookupAuthN(...) method.
- cancel - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when canceling the current state.
- CANCEL - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used to cancel the current operation.
- CANCEL_ACCOUNT_RECOVERY - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user cancels the current account recovery process.
- CANCEL_AUTHENTICATION - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
Deprecated.Use
CommonActionSpec.CANCELinstead. - CANCEL_IDENTIFIER_SUBMISSION - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user opts to cancel identifier submission.
- CANCEL_PASSWORD_CHANGE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user cancels a password change.
- CANCEL_USERNAME_RECOVERY - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user cancels the current username recovery flow.
- cancelAccountRecovery - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when canceling an account recovery process.
- cancelAuthentication - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when cancelling the current authentication flow.
- Canceled - Class in com.pingidentity.sdk.api.authn.model.state
-
The model for the
CANCELEDstate. - Canceled() - Constructor for class com.pingidentity.sdk.api.authn.model.state.Canceled
- Canceled(String) - Constructor for class com.pingidentity.sdk.api.authn.model.state.Canceled
- CANCELED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
The state where an authentication API action is canceled.
- CANCELED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that an authentication API action is canceled.
- cancelIdentifierSubmission - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when cancelling the current identifier selection.
- cancelPasswordChange - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when canceling a password change.
- CancelTargetDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one CancelTarget(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- CancelTargetDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one CancelTarget(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- CancelTargetDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- CancelTargetDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- CancelTargetType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML CancelTargetType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- CancelTargetType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML CancelTargetType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- CancelTargetType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- CancelTargetType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- cancelUsernameRecovery - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when cancelling the current username recovery flow.
- CanonicalizationAlgorithmDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one CanonicalizationAlgorithm(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- CanonicalizationAlgorithmDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one CanonicalizationAlgorithm(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- CanonicalizationAlgorithmDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- CanonicalizationAlgorithmDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- CanonicalizationMethodDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one CanonicalizationMethod(@http://www.w3.org/2000/09/xmldsig#) element.
- CanonicalizationMethodDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- CanonicalizationMethodType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML CanonicalizationMethodType(@http://www.w3.org/2000/09/xmldsig#).
- CanonicalizationMethodType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- canonicalName(String) - Static method in enum org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapType
-
Converts an LDAP description to an
LdapInfo - canSelectAuthnSourceResultType() - Method in class com.pingidentity.sdk.AuthenticationSelectorDescriptor
-
Indicates if
AuthenticationSelector.selectContext(javax.servlet.http.HttpServletRequest, javax.servlet.http.HttpServletResponse, java.util.Map<com.pingidentity.sdk.AuthenticationSourceKey, java.lang.String>, java.util.Map<java.lang.String, java.lang.Object>, java.lang.String)can possibly return an authentication source result type (i.e.: ResultType.ADAPTER_ID or ResultType.IDP_CONN_ID). - CAPTCHA_ERROR - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when an re-captcha error is encountered.
- CAPTCHA_PROVIDER_FIELD_DESC - Static variable in class org.sourceid.saml20.adapter.gui.CaptchaProviderFieldDescriptor
-
Deprecated.
- CAPTCHA_PROVIDER_FIELD_NAME - Static variable in class org.sourceid.saml20.adapter.gui.CaptchaProviderFieldDescriptor
-
Deprecated.
- CaptchaContext - Class in com.pingidentity.sdk.captchaprovider
-
A wrapper class for contextual information used by
CaptchaProvidermethods. - CaptchaContext.Builder - Class in com.pingidentity.sdk.captchaprovider
-
A helper to create
CaptchaContextinstance. - CaptchaEnabledState - Interface in com.pingidentity.sdk.api.authn.model.state.interfaces
-
Deprecated.use
CaptchaProviderEnabledStateinstead. - CaptchaProvider - Interface in com.pingidentity.sdk.captchaprovider
-
This interface defines the methods that the PingFederate server calls to complete CAPTCHA from external CAPTCHA services.
- CaptchaProvider.AuthenticationStatus - Class in com.pingidentity.sdk.captchaprovider
-
A readonly representation of the current authentication status
- CaptchaProviderAccessor - Class in com.pingidentity.access
-
This class provides access to supported CAPTCHA provider information.
- CaptchaProviderDescriptor - Class in com.pingidentity.sdk.captchaprovider
-
This class is used to describe a CAPTCHA provider plugin implementation to the PingFederate server.
- CaptchaProviderDescriptor(String, Plugin, Set<String>, GuiConfigDescriptor, String) - Constructor for class com.pingidentity.sdk.captchaprovider.CaptchaProviderDescriptor
-
The constructor for the CaptchaProviderDescriptor class.
- CaptchaProviderEnabledState - Interface in com.pingidentity.sdk.api.authn.model.state.interfaces
-
A state that can have CAPTCHA enabled with a CAPTCHA provider.
- CaptchaProviderFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
- CaptchaProviderFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.CaptchaProviderFieldDescriptor
-
Creates a new CaptchaProviderFieldDescriptor.
- CaptchaResponseAction - Interface in com.pingidentity.sdk.api.authn.model.action.interfaces
- CaptchaResult - Class in com.pingidentity.sdk.captchaprovider
-
Contains information about the result of
CaptchaProvider.validateCaptcha(com.pingidentity.sdk.captchaprovider.CaptchaContext). - CERT_FEATURE_NAME - Static variable in class org.sourceid.saml20.adapter.gui.EncryptionCertificateFieldDescriptor
- CERT_ISSUER_ID - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.FilterableField
- CERTIFICATE_EVENT_ACTIVATED - com.pingidentity.sdk.notification.NotificationEventType
- CERTIFICATE_EVENT_CREATED - com.pingidentity.sdk.notification.NotificationEventType
- CERTIFICATE_EVENT_EXPIRED - com.pingidentity.sdk.notification.NotificationEventType
- CERTIFICATE_EVENT_FINAL_WARN - com.pingidentity.sdk.notification.NotificationEventType
- CERTIFICATE_EVENT_INITIAL_WARN - com.pingidentity.sdk.notification.NotificationEventType
- CertificateSelectionFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render (in GUI configuration screen) a drop down selection of certificates
- CertificateSelectionFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.CertificateSelectionFieldDescriptor
-
Create a new CertificateSelectionFieldDescriptor.
- CertWrapper - Interface in com.pingidentity.sdk.internal.interfaces
- challenge(String, String, Object) - Method in interface com.pingidentity.sdk.password.ChallengeablePasswordCredential
-
Challenge a user to answer a security question.
- CHALLENGE_RESPONSE_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user must enter a challenge response to proceed.
- CHALLENGE_RESPONSE_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user must enter their one-time challenge response to proceed.
- ChallengeablePasswordCredential - Interface in com.pingidentity.sdk.password
-
Implemented by a
PasswordCredentialValidatorto support 2-Factor authentication using a challenge question. - ChallengeDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one Challenge(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- ChallengeDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one Challenge(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- ChallengeDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ChallengeDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- ChallengeResponseRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which the user's challenge response is required.
- ChallengeResponseRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.ChallengeResponseRequired
- CHANGE_PASSWORD_EXTERNAL - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user must change their password at an external password management system.
- CHANGE_PASSWORD_EXTERNAL - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user's password must be changed at an external password management system.
- ChangeablePasswordCredential - Interface in com.pingidentity.sdk.password
-
Implemented by a
PasswordCredentialValidatorto support changing user passwords in the backing data store. - changePassword(String, String, String, Map<String, Object>) - Method in interface com.pingidentity.sdk.password.ChangeablePasswordCredential
-
Change a user's password in the data store.
- ChangePasswordExternal - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which a user must change their password at an external password management system.
- ChangePasswordExternal() - Constructor for class com.pingidentity.sdk.api.authn.model.state.ChangePasswordExternal
- check(String, Map<String, Object>) - Method in interface com.pingidentity.sdk.oobauth.OOBAuthPlugin
-
Checks the status of a transaction previously started via
OOBAuthPlugin.initiate(OOBAuthRequestContext, Map). - CHECK_ACCOUNT_RECOVERY_USERNAME - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user submits the username of an existing account selected for account recovery.
- CHECK_CHALLENGE_RESPONSE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user submits their one-time challenge response.
- CHECK_CURRENT_CREDENTIALS - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used to validate current credential when an end user initiates change password configured with multi-factor authentication.
- CHECK_NEW_PASSWORD - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user submits a new password for validation.
- CHECK_OTP - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used to check if an OTP is valid.
- CHECK_PASSWORD_RESET - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user submits a new password for password reset.
- CHECK_RECOVERY_CODE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user submits the recovery pass code for user verification during account recovery.
- CHECK_USERNAME_PASSWORD - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user submits their credentials.
- CHECK_USERNAME_RECOVERY_EMAIL - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user submits the email address associated with the username to be recovered.
- checkAccountRecoveryUsername - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when submitting the username of an existing account selected for account recovery.
- CheckAccountRecoveryUsername - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where the username of an existing account is provided for account recovery.
- CheckAccountRecoveryUsername() - Constructor for class com.pingidentity.sdk.api.authn.model.action.CheckAccountRecoveryUsername
- CheckBoxFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render a check box on the GUI configuration screen.
- CheckBoxFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.CheckBoxFieldDescriptor
-
Create a new CheckBoxFieldDescriptor.
- checkChallengeResponse - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when submitting the user's one-time challenge response.
- CheckChallengeResponse - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where the user's challenge response is provided.
- CheckChallengeResponse() - Constructor for class com.pingidentity.sdk.api.authn.model.action.CheckChallengeResponse
-
Create a ChallengeResponseCheck instance.
- checkCurrentCredentials - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used for submitting the current credential of a user before authenticating with other factors to change password.
- CheckCurrentCredentials - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where a user provides current credentials.
- CheckCurrentCredentials() - Constructor for class com.pingidentity.sdk.api.authn.model.action.CheckCurrentCredentials
- checkNewPassword - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when submitting a new password for validation.
- CheckNewPassword - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where a new user password is provided.
- CheckNewPassword() - Constructor for class com.pingidentity.sdk.api.authn.model.action.CheckNewPassword
- checkOtp - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used to check if an OTP is valid.
- CheckOtp - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where an OTP is entered by the user.
- CheckOtp() - Constructor for class com.pingidentity.sdk.api.authn.model.action.CheckOtp
- checkPasswordReset - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when submitting a new password for password reset.
- CheckPasswordReset - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where a new user password is provided for password reset.
- CheckPasswordReset() - Constructor for class com.pingidentity.sdk.api.authn.model.action.CheckPasswordReset
- checkRecoveryCode - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when submitting the recovery pass code for user verification during a password reset.
- CheckRecoveryCode - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where a recovery code is provided for account recovery.
- CheckRecoveryCode() - Constructor for class com.pingidentity.sdk.api.authn.model.action.CheckRecoveryCode
- checkSecret(String) - Method in class org.sourceid.saml20.adapter.conf.HashedField
-
Checks the specified plaintext against the hash of this field.
- checkSetMasked(Map<String, AttributeValue>, Set<String>) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
-
Updates the specified
AttributeMapby updating each masked flag depending on the maskedKeySet. - checkUseAuthenticationSession(HttpServletRequest, HttpServletResponse, Map<String, Object>, AuthenticationSession) - Method in interface com.pingidentity.sdk.SessionAwareAuthenticationAdapter
-
A method that the PingFederate server calls during processing of a single sign-on transaction to determine whether an existing session can be used instead of invoking the adapter's
lookupAuthNmethod. - checkUsernamePassword - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when submitting the user's credentials.
- CheckUsernamePassword - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where the user's credentials are provided.
- CheckUsernamePassword() - Constructor for class com.pingidentity.sdk.api.authn.model.action.CheckUsernamePassword
-
Create a UsernamePasswordCheck instance.
- checkUsernameRecoveryEmail - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when submitting the email address associated with the username to be recovered.
- CheckUsernameRecoveryEmail - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where the user provides the email address associated with the username to be recovered.
- CheckUsernameRecoveryEmail() - Constructor for class com.pingidentity.sdk.api.authn.model.action.CheckUsernameRecoveryEmail
-
Create a UsernameRecoveryEmail instance.
- CIBA_POLICY_ID - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.FilterableField
- CIDROperations - Class in com.pingidentity.sdk
-
Provided as a helper class for CIDR operations.
- CIDROperations() - Constructor for class com.pingidentity.sdk.CIDROperations
- CIDRUtils - Class in com.pingidentity.sdk
-
A utility class that provides address evaluation (network and broadcast) and in-range functionality for a given IP Address from a CIDR specification.
- CIDRUtils(String) - Constructor for class com.pingidentity.sdk.CIDRUtils
-
Constructor for the CIDRUtils utility class.
- CipherDataDocument - Interface in org.sourceid.protocol.xmlenc10.xml
-
A document containing one CipherData(@http://www.w3.org/2001/04/xmlenc#) element.
- CipherDataDocument.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- CipherDataType - Interface in org.sourceid.protocol.xmlenc10.xml
-
An XML CipherDataType(@http://www.w3.org/2001/04/xmlenc#).
- CipherDataType.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- CipherReferenceDocument - Interface in org.sourceid.protocol.xmlenc10.xml
-
A document containing one CipherReference(@http://www.w3.org/2001/04/xmlenc#) element.
- CipherReferenceDocument.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- CipherReferenceType - Interface in org.sourceid.protocol.xmlenc10.xml
-
An XML CipherReferenceType(@http://www.w3.org/2001/04/xmlenc#).
- CipherReferenceType.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- ClaimsDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one Claims(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- ClaimsDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one Claims(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- ClaimsDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ClaimsDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- ClaimsType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML ClaimsType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- ClaimsType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML ClaimsType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- ClaimsType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ClaimsType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- cleanSessionState(ApplicationSessionStateSupport, HttpServletRequest, HttpServletResponse) - Method in interface org.sourceid.saml20.adapter.state.SessionStateCleanable
-
Clean session state of the attributes that are no longer necessary.
- cleanup() - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Clears the thread's local parameters filled during and after initialization.
- clear() - Method in class com.pingidentity.sdk.util.ConfigCache
-
Clear the cached configuration object.
- clear() - Method in interface com.pingidentity.sdk.util.ConfigCache.ConfigHolder
- CLEAR_IDENTIFIER - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user opts to clear a previously submitted identifier.
- clearActions() - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Clear the list of available actions.
- clearActions() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec.Builder
-
Clear the actions associated with the builder.
- clearIdentifier - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when the user opts to clear a previously selected identifier.
- ClearIdentifier - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where the user clears a previously submitted identifier from cache.
- ClearIdentifier() - Constructor for class com.pingidentity.sdk.api.authn.model.action.ClearIdentifier
- CLIENT_CREDENTIALS - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.GrantType
- CLIENT_DESCRIPTION - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "client_description" attribute
- CLIENT_ID - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "client_id" attribute.
- CLIENT_ID - Static variable in interface com.pingidentity.sdk.oauth20.ClientStorageManagerV2
- CLIENT_NAME - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "client_name" attribute.
- CLIENT_NAME - Static variable in interface com.pingidentity.sdk.oauth20.ClientStorageManagerV2
- CLIENT_SECRET - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "client_secret" attribute.
- client_secret_basic - com.pingidentity.sdk.oauth20.registration.ClientAuthType
-
HTTP Basic authentication with client secret
- client_secret_jwt - com.pingidentity.sdk.oauth20.registration.ClientAuthType
-
Client secret JWT authentication
- client_secret_post - com.pingidentity.sdk.oauth20.registration.ClientAuthType
-
HTTP POST authentication with client secret
- ClientAccessor - Class in com.pingidentity.access
-
This class provides access to supported OAuth Client information.
- ClientAccessor() - Constructor for class com.pingidentity.access.ClientAccessor
- ClientAuthType - Enum in com.pingidentity.sdk.oauth20.registration
-
An enum representing different OAuth 2.0 client authentication methods.
- ClientCertKeypairFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the key pairs in the PingFederate system configured for client certificate authentication.
- ClientCertKeypairFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.ClientCertKeypairFieldDescriptor
-
Creates a new ClientCertKeypairFieldDescriptor
- ClientData - Class in com.pingidentity.sdk.oauth20
-
A wrapper class for client data used by custom OAuth client storage implementations.
- ClientData() - Constructor for class com.pingidentity.sdk.oauth20.ClientData
- ClientRegistrationException - Exception in com.pingidentity.sdk.oauth20.registration
-
An exception used to handle invalid OAuth 2.0 Dynamic Client Registration data.
- ClientRegistrationException(Response.Status, ClientRegistrationException.ErrorCode, String) - Constructor for exception com.pingidentity.sdk.oauth20.registration.ClientRegistrationException
-
Create a new exception based on a HTTP response status code, error and description.
- ClientRegistrationException.ErrorCode - Enum in com.pingidentity.sdk.oauth20.registration
-
Error codes for Dynamic Client Registration.
- ClientStorageManagementException - Exception in com.pingidentity.sdk.oauth20
-
A general exception for the
ClientStorageManager. - ClientStorageManagementException() - Constructor for exception com.pingidentity.sdk.oauth20.ClientStorageManagementException
- ClientStorageManagementException(String) - Constructor for exception com.pingidentity.sdk.oauth20.ClientStorageManagementException
- ClientStorageManagementException(String, Throwable) - Constructor for exception com.pingidentity.sdk.oauth20.ClientStorageManagementException
- ClientStorageManagementException(Throwable) - Constructor for exception com.pingidentity.sdk.oauth20.ClientStorageManagementException
- ClientStorageManager - Interface in com.pingidentity.sdk.oauth20
-
An interface that defines the basic methods for managing OAuth client data for custom storage implementations.
- ClientStorageManagerBase - Class in com.pingidentity.sdk.oauth20
-
Abstract base class for developing custom OAuth client storage implementations.
- ClientStorageManagerBase() - Constructor for class com.pingidentity.sdk.oauth20.ClientStorageManagerBase
- ClientStorageManagerV2 - Interface in com.pingidentity.sdk.oauth20
-
An interface that defines a search method for OAuth client data in custom storage implementations.
- clone() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Provides a clone of the information stored in the LdapInfo class.
- ClusterAccessor - Class in com.pingidentity.access
-
This class provides access to cluster information.
- code(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnError.Builder
-
Set the error code.
- code(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail.Builder
-
Set the error code.
- code(String) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec.Builder
-
Set the error code.
- code(String) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorSpec.Builder
-
Set the error code.
- com.pingidentity.access - package com.pingidentity.access
-
Provides access to various objects contained within the main PingFederate application and engine.
- com.pingidentity.adapter.support - package com.pingidentity.adapter.support
-
Provides support classes for the adapter SDK.
- com.pingidentity.sdk - package com.pingidentity.sdk
-
Top level package for the PingFederate SDK.
- com.pingidentity.sdk.accessgrant - package com.pingidentity.sdk.accessgrant
-
Provides the ability to create a custom Access Grant storage mechanism.
- com.pingidentity.sdk.accessgrant.exception - package com.pingidentity.sdk.accessgrant.exception
-
Exception classes related to the custom Access Grants storage mechanisms.
- com.pingidentity.sdk.account - package com.pingidentity.sdk.account
-
Provides the ability to manage accounts
- com.pingidentity.sdk.api.authn - package com.pingidentity.sdk.api.authn
-
Contains the interface that must be implemented by plugins that support the Authentication API.
- com.pingidentity.sdk.api.authn.common - package com.pingidentity.sdk.api.authn.common
-
Contains "spec" classes for states, actions, and errors that are shared across multiple API-capable plugins.
- com.pingidentity.sdk.api.authn.exception - package com.pingidentity.sdk.api.authn.exception
-
Contains exceptions that are used by the Authentication API SDK classes.
- com.pingidentity.sdk.api.authn.model - package com.pingidentity.sdk.api.authn.model
-
Contains the core set of models for the Authentication API.
- com.pingidentity.sdk.api.authn.model.action - package com.pingidentity.sdk.api.authn.model.action
-
Contains the models for various shared Authentication API actions.
- com.pingidentity.sdk.api.authn.model.action.interfaces - package com.pingidentity.sdk.api.authn.model.action.interfaces
- com.pingidentity.sdk.api.authn.model.state - package com.pingidentity.sdk.api.authn.model.state
-
Contains the models for various shared Authentication API states.
- com.pingidentity.sdk.api.authn.model.state.interfaces - package com.pingidentity.sdk.api.authn.model.state.interfaces
- com.pingidentity.sdk.api.authn.spec - package com.pingidentity.sdk.api.authn.spec
-
Defines various "spec" classes for the Authentication API.
- com.pingidentity.sdk.api.authn.util - package com.pingidentity.sdk.api.authn.util
-
Defines various utility classes for handling Authentication API requests and generating responses.
- com.pingidentity.sdk.authorizationdetails - package com.pingidentity.sdk.authorizationdetails
-
Provides the ability to create an authorization detail processor to process custom authorization detail types.
- com.pingidentity.sdk.captchaprovider - package com.pingidentity.sdk.captchaprovider
-
A plugin interface, with associated classes, for creating custom CAPTCHA/Risk providers.
- com.pingidentity.sdk.internal.interfaces - package com.pingidentity.sdk.internal.interfaces
- com.pingidentity.sdk.internal.services - package com.pingidentity.sdk.internal.services
- com.pingidentity.sdk.key - package com.pingidentity.sdk.key
-
Provides classes used to manage PingFederate's master key set.
- com.pingidentity.sdk.locale - package com.pingidentity.sdk.locale
-
Provides interfaces and helper classes to extend PingFederate's localization support.
- com.pingidentity.sdk.logging - package com.pingidentity.sdk.logging
- com.pingidentity.sdk.notification - package com.pingidentity.sdk.notification
-
A plugin interface, with associated classes, for creating custom notification publishers.
- com.pingidentity.sdk.oauth20 - package com.pingidentity.sdk.oauth20
-
A plugin interface, with associated classes, for issuing and validating access tokens.
- com.pingidentity.sdk.oauth20.registration - package com.pingidentity.sdk.oauth20.registration
-
A plugin interface, with associated classes, for creating custom OAuth 2.0 client registration policies.
- com.pingidentity.sdk.oobauth - package com.pingidentity.sdk.oobauth
-
A plugin interface, with associated classes, for orchestrating out-of-band authentication/authorization.
- com.pingidentity.sdk.password - package com.pingidentity.sdk.password
-
A plugin interface for validating usernames and passwords.
- com.pingidentity.sdk.provision - package com.pingidentity.sdk.provision
-
The root package for the Identity Store Provisioner interfaces.
- com.pingidentity.sdk.provision.exception - package com.pingidentity.sdk.provision.exception
-
Exception classes related to Identity Store Provisioner plugins.
- com.pingidentity.sdk.provision.groups.request - package com.pingidentity.sdk.provision.groups.request
-
Request contexts related to Identity Store Provisioner group operations.
- com.pingidentity.sdk.provision.groups.response - package com.pingidentity.sdk.provision.groups.response
-
Response contexts related to Identity Store Provisioner group operations.
- com.pingidentity.sdk.provision.users.request - package com.pingidentity.sdk.provision.users.request
-
Request contexts related to Identity Store Provisioner user operations.
- com.pingidentity.sdk.provision.users.response - package com.pingidentity.sdk.provision.users.response
-
Response contexts related to Identity Store Provisioner user operations.
- com.pingidentity.sdk.secretmanager - package com.pingidentity.sdk.secretmanager
-
A plugin interface, with associated classes, for creating custom secret managers.
- com.pingidentity.sdk.session - package com.pingidentity.sdk.session
-
Provides interfaces and helper classes to interact with PingFederate's session management functionality.
- com.pingidentity.sdk.template - package com.pingidentity.sdk.template
-
Provides classes used to render user-facing screens (e.g.
- com.pingidentity.sdk.util - package com.pingidentity.sdk.util
-
Provides utility classes used by the SDK.
- com.pingidentity.sdk.xml - package com.pingidentity.sdk.xml
-
Provides classes used for XML handling.
- com.pingidentity.sources - package com.pingidentity.sources
-
Driver classes and interfaces not limited to any protocol.
- com.pingidentity.sources.gui - package com.pingidentity.sources.gui
-
Contains protocol independent dynamic UI classes and interfaces.
- CombinedHashDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one CombinedHash(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- CombinedHashDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one CombinedHash(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- CombinedHashDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- CombinedHashDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- COMMON_ACTIONS_FIELD_NAME - Static variable in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
- COMMON_DATATYPES_FIELD_NAME - Static variable in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
- COMMON_IDENTIFIER_FIELD_NAME - Static variable in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
- COMMON_LOCATIONS_FIELD_NAME - Static variable in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
- COMMON_PRIVILEGES_FIELD_NAME - Static variable in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
- COMMON_SCOPE_GROUP_SUFFIX - Static variable in class org.sourceid.saml20.adapter.gui.OAuthScopeSelectionFieldDescriptor
- COMMON_SCOPE_SUFFIX - Static variable in class org.sourceid.saml20.adapter.gui.OAuthScopeSelectionFieldDescriptor
- CommonActionId - Class in com.pingidentity.sdk.api.authn.common
-
This class defines a set of common action ID's for use across API-capable PingFederate plugins.
- CommonActionId() - Constructor for class com.pingidentity.sdk.api.authn.common.CommonActionId
- CommonActionSpec - Class in com.pingidentity.sdk.api.authn.common
-
This class defines a set of common
AuthnErrorDetailSpecspecs for use across API-capable PingFederate plugins. - CommonActionSpec() - Constructor for class com.pingidentity.sdk.api.authn.common.CommonActionSpec
- CommonErrorDetailSpec - Class in com.pingidentity.sdk.api.authn.common
-
This class contains a set of common
AuthnErrorDetailSpecspecs for use across API-capable PingFederate plugins. - CommonErrorDetailSpec() - Constructor for class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
- CommonErrorSpec - Class in com.pingidentity.sdk.api.authn.common
-
This class contains a set of common
AuthnErrorSpecspecs for use across API-capable PingFederate plugins. - CommonErrorSpec() - Constructor for class com.pingidentity.sdk.api.authn.common.CommonErrorSpec
- CommonStateSpec - Class in com.pingidentity.sdk.api.authn.common
-
This class defines a set of common
AuthnStateSpecspecs for use across API-capable PingFederate plugins. - CommonStateSpec() - Constructor for class com.pingidentity.sdk.api.authn.common.CommonStateSpec
- CommonStatus - Class in com.pingidentity.sdk.api.authn.common
-
This class defines a set of common statuses for use across API-capable PingFederate plugins.
- CommonStatus() - Constructor for class com.pingidentity.sdk.api.authn.common.CommonStatus
- Completed - Class in com.pingidentity.sdk.api.authn.model.state
-
The model for the
COMPLETEDstate. - Completed() - Constructor for class com.pingidentity.sdk.api.authn.model.state.Completed
- COMPLETED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
The state where an authentication API action is complete.
- COMPLETED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that an authentication API action is complete.
- COMPLIANT - com.pingidentity.sdk.PluginFipsStatus
-
The value indicating the plugin is FIPS-compliant.
- ComputedKeyAlgorithmDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one ComputedKeyAlgorithm(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- ComputedKeyAlgorithmDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one ComputedKeyAlgorithm(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- ComputedKeyAlgorithmDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ComputedKeyAlgorithmDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- ComputedKeyDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one ComputedKey(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- ComputedKeyDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one ComputedKey(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- ComputedKeyDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ComputedKeyDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- ComputedKeyEnum - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML ComputedKeyEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- ComputedKeyEnum - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML ComputedKeyEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- ComputedKeyEnum.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ComputedKeyEnum.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- ComputedKeyOpenEnum - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML ComputedKeyOpenEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- ComputedKeyOpenEnum - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML ComputedKeyOpenEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- ComputedKeyOpenEnum.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ComputedKeyOpenEnum.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- ConditionAbstractType - Interface in org.sourceid.protocol.saml11.xml
-
An XML ConditionAbstractType(@urn:oasis:names:tc:SAML:1.0:assertion).
- ConditionAbstractType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML ConditionAbstractType(@urn:oasis:names:tc:SAML:2.0:assertion).
- ConditionAbstractType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- ConditionAbstractType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- ConditionDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one Condition(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- ConditionDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one Condition(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- ConditionDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- ConditionDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- ConditionsDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one Conditions(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- ConditionsDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one Conditions(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- ConditionsDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- ConditionsDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- ConditionsType - Interface in org.sourceid.protocol.saml11.xml
-
An XML ConditionsType(@urn:oasis:names:tc:SAML:1.0:assertion).
- ConditionsType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML ConditionsType(@urn:oasis:names:tc:SAML:2.0:assertion).
- ConditionsType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- ConditionsType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- ConfigCache<ConfigType> - Class in com.pingidentity.sdk.util
-
This class allows plugins to create a configuration cache that is automatically reloaded when a replication event occurs.
- ConfigCache(Supplier<ConfigType>) - Constructor for class com.pingidentity.sdk.util.ConfigCache
-
Create an instance with the specified supplier.
- ConfigCache.ConfigHolder<ConfigType> - Interface in com.pingidentity.sdk.util
- ConfigurableAuthnAdapter - Interface in org.sourceid.saml20.adapter
-
A base interface for common methods across the authentication adapters.
- ConfigurableDriver - Interface in com.pingidentity.sources
-
Base interface that consolidates common methods across the sources package.
- ConfigurablePlugin - Interface in com.pingidentity.sdk
-
Interface which provides a plugin the ability to be configured.
- Configuration - Class in org.sourceid.saml20.adapter.conf
-
A Configuration object contains all the configuration values entered by the user via the GUI.
- Configuration() - Constructor for class org.sourceid.saml20.adapter.conf.Configuration
- Configuration(List<Field>, List<Table>, List<Field>) - Constructor for class org.sourceid.saml20.adapter.conf.Configuration
- Configuration(List<Field>, List<Table>, FieldList) - Constructor for class org.sourceid.saml20.adapter.conf.Configuration
- Configuration(Configuration) - Constructor for class org.sourceid.saml20.adapter.conf.Configuration
- ConfigurationListener - Interface in org.sourceid.saml20.adapter.gui.event
-
Provides methods that can be implemented to support custom actions that occur based upon UI events while managing adapter instances.
- ConfigurationValidator - Interface in org.sourceid.saml20.adapter.gui.validation
-
An interface that allows for custom validation of all the Fields and tables that compose the configuration of the adapter.
- configure(Configuration) - Method in interface com.pingidentity.sdk.ConfigurablePlugin
-
This method is called by the PingFederate server to push configuration values entered by the administrator via the dynamically rendered GUI configuration screen in the PingFederate administration console.
- configure(Configuration) - Method in interface com.pingidentity.sources.ConfigurableDriver
-
This method is called by the PingFederate server to push configuration values entered by the administrator via the dynamically rendered GUI configuration screen in the PingFederate administration console.
- configure(Configuration) - Method in interface org.sourceid.saml20.adapter.ConfigurableAuthnAdapter
-
This method is called by the PingFederate server to push configuration values entered by the administrator via the dynamically rendered GUI configuration screen in the PingFederate administration console.
- CONFIRM_USER_CODE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used to confirm the user code in the OAuth device authorization flow.
- ConfirmationMethodDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one ConfirmationMethod(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- ConfirmationMethodDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- confirmUserCode - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used to confirm the user code in the OAuth device authorization flow.
- ConfirmUserCode - Class in com.pingidentity.sdk.api.authn.model.action
-
The API model for the action of confirming the user code in the OAuth device authorization flow.
- ConfirmUserCode() - Constructor for class com.pingidentity.sdk.api.authn.model.action.ConfirmUserCode
- ConflictException - Exception in com.pingidentity.sdk.provision.exception
-
An
IdentityStoreExceptionthat should be thrown when an Identity Store Provisioner operation cannot be completed because an identical resource already exists. - ConflictException(String) - Constructor for exception com.pingidentity.sdk.provision.exception.ConflictException
-
Constructs a
ConflictExceptionwith the specified detail message. - ConflictException(String, Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.ConflictException
-
Constructs a
ConflictExceptionwith the specified detail message and cause. - ConflictException(Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.ConflictException
-
Constructs a
ConflictExceptionwith the specified cause. - ConflictException(List<String>) - Constructor for exception com.pingidentity.sdk.provision.exception.ConflictException
-
Constructs a
ConflictExceptionwith the specified detail messages. - ConflictException(List<String>, Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.ConflictException
-
Constructs a
ConflictExceptionwith the specified detail messages and cause. - ConnectionAccessor - Class in com.pingidentity.access
-
This class provides access to supported Connection information.
- ConnectionAccessor() - Constructor for class com.pingidentity.access.ConnectionAccessor
- ConnectionSelectionFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A filterable dropdown control that enables the selection of an IdP or SP connection in a way that's user friendly and scalable.
- ConnectionSelectionFieldDescriptor(String, String, ConnectionSelectionFieldDescriptor.ConnectionType) - Constructor for class org.sourceid.saml20.adapter.gui.ConnectionSelectionFieldDescriptor
-
Creates a new ConnectionSelectionFieldDescriptor.
- ConnectionSelectionFieldDescriptor.ConnectionType - Enum in org.sourceid.saml20.adapter.gui
-
ConnectionType configures the data source (i.e.
- Constants - Class in com.pingidentity.sdk.provision
-
Constants definitions represent keywords meaningful to the SDK and the PingFederate runtime pieces interacting with the plugin implementation.
- Constants() - Constructor for class com.pingidentity.sdk.provision.Constants
- CONTEXT - com.pingidentity.sdk.AdapterSelectorContext.ResultType
-
Deprecated.CONTEXT - this enumeration value indicates the result value is to be used for mapping to an IdP adapter ID
- CONTEXT - com.pingidentity.sdk.AuthenticationSelectorContext.ResultType
-
CONTEXT - this enumeration value indicates the result value is to be used for mapping to an authentication source
- CONTINUE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used to continue the current operation.
- CONTINUE_ACCOUNT_RECOVERY - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user wishes to continue account recovery after an account unlock.
- CONTINUE_AUTHENTICATION - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
Deprecated.Use
CommonActionSpec.CONTINUEinstead. - continueAccountRecovery - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used to continue account recovery after an account unlock.
- continueAction - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used to continue the operation.
- continueAuthentication - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used to continue authentication after an action.
- convert(Map<String, Object>, boolean) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
-
Converts the specified map to an
AttributeMapby callingAttrValueSupport.make(Object)on each map value. - convert(Map<String, Object>, boolean, boolean) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
-
Converts the specified map to an
AttributeMapby callingAttrValueSupport.make(Object, boolean)on each map value. - convert(Map<String, Object>, boolean, Set<String>, boolean) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
- convert(Map<String, Object>, Set<String>, boolean) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
-
Converts the specified map to an
AttributeMapby callingAttrValueSupport.make(Object, boolean)on each map value. - createAuthN(SsoContext, HttpServletRequest, HttpServletResponse, String) - Method in interface org.sourceid.saml20.adapter.sp.authn.SpAuthenticationAdapter
-
This is the method that the PingFederate server will invoke during processing of a single sign-on to create a security context for a user at the external application.
- CreatedDocument - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
A document containing one Created(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd) element.
- CreatedDocument.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
A factory class with static methods for creating instances of this type.
- createGroup(CreateGroupRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreProvisioner
-
Create a group.
- CreateGroupRequestContext - Interface in com.pingidentity.sdk.provision.groups.request
-
An interface that represents the request context for a create group operation.
- createInvalidResult(String) - Static method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailValidationResult
-
Creates a new
AuthorizationDetailValidationResultinstance to represent an invalid validation result - createInvalidResult(AttributeMap) - Static method in class com.pingidentity.sdk.captchaprovider.CaptchaResult
-
Creates a new
CaptchaResultinstance to represent a invalid CAPTCHA result. - createSessionGroup(SessionGroupData) - Method in interface org.sourceid.saml20.service.session.data.SessionStorageManager
-
Save a new session group.
- createUser(CreateUserRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreProvisioner
-
Create a user.
- createUser(CreateUserRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreUserProvisioner
-
Deprecated.Create a user.
- CreateUserRequestContext - Interface in com.pingidentity.sdk.provision.users.request
-
An interface that represents the request context for a create user operation.
- createValidResult() - Static method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailValidationResult
-
Creates a new
AuthorizationDetailValidationResultinstance to represent a valid validation result. - createValidResult(AttributeMap) - Static method in class com.pingidentity.sdk.captchaprovider.CaptchaResult
-
Creates a new
CaptchaResultinstance to represent a valid CAPTCHA result. - CREATION_DATE - Static variable in interface com.pingidentity.sdk.oauth20.ClientStorageManagerV2
- CREDENTIAL_VALIDATION_FAILED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when invalid credentials were provided for a user.
- CryptoBinary - Interface in org.sourceid.protocol.dsig10.xml
-
An XML CryptoBinary(@http://www.w3.org/2000/09/xmldsig#).
- CryptoBinary.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- CURRENT_CREDENTIALS_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user must enter their current credentials to proceed with change password.
- CURRENT_CREDENTIALS_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the current credentials are required during password change configured with multi-factor authentication.
- CurrentCredentialsRequired - Class in com.pingidentity.sdk.api.authn.model.state
- CurrentCredentialsRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.CurrentCredentialsRequired
- Custom - org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapType
- CUSTOM_CONTENT_TYPE_PREFIX - Static variable in class com.pingidentity.sdk.api.authn.util.AuthnApiConstants
-
The prefix for content types that represent actions.
- CUSTOM_CONTENT_TYPE_SUFFIX - Static variable in class com.pingidentity.sdk.api.authn.util.AuthnApiConstants
-
The suffix for content types that represent actions.
- CustomDataSourceDriver - Interface in com.pingidentity.sources
-
This interface provides the methods necessary to successfully create a CustomDataSourceDriver.
- CustomDataSourceDriverDescriptor - Class in com.pingidentity.sources
-
This class provides metadata describing a driver that implements the
CustomDataSourceDriverinterface. - CustomDataSourceDriverDescriptor(ConfigurableDriver, String) - Constructor for class com.pingidentity.sources.CustomDataSourceDriverDescriptor
-
Passthrough constructor to the superclass -
SourceDescriptor - CustomDataSourceDriverDescriptor(ConfigurableDriver, String, AdapterConfigurationGuiDescriptor, FilterFieldsGuiDescriptor) - Constructor for class com.pingidentity.sources.CustomDataSourceDriverDescriptor
-
Passthrough constructor to the superclass -
SourceDescriptor - CustomDataSourceDriverDescriptor(ConfigurableDriver, String, AdapterConfigurationGuiDescriptor, FilterFieldsGuiDescriptor, boolean) - Constructor for class com.pingidentity.sources.CustomDataSourceDriverDescriptor
-
Passthrough constructor to the superclass -
SourceDescriptor - CustomDataSourceDriverDescriptor(ConfigurableDriver, String, AdapterConfigurationGuiDescriptor, FilterFieldsGuiDescriptor, boolean, GuiConfigDescriptorBuilder) - Constructor for class com.pingidentity.sources.CustomDataSourceDriverDescriptor
-
Passthrough constructor to the superclass -
SourceDescriptor - CustomDataSourceDriverException - Exception in com.pingidentity.sources
-
The exception thrown when one of the methods of the
CustomDataSourceDriverinterface fails. - CustomDataSourceDriverException(String) - Constructor for exception com.pingidentity.sources.CustomDataSourceDriverException
-
Constructs a new exception with the specified detail message.
- CustomDataSourceDriverException(String, Throwable) - Constructor for exception com.pingidentity.sources.CustomDataSourceDriverException
-
Constructs a new exception with the specified detail message and cause.
- CustomSourceFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the configured Custom Source data stores.
- CustomSourceFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.CustomSourceFieldDescriptor
-
Create a new CustomSourceFieldDescriptor.
D
- DataSourceAccessor - Class in com.pingidentity.access
-
This class provides access to supported datastore information.
- DataSourceAccessor() - Constructor for class com.pingidentity.access.DataSourceAccessor
-
Default constructor
- DecisionType - Interface in org.sourceid.protocol.saml11.xml
-
An XML DecisionType(@urn:oasis:names:tc:SAML:1.0:assertion).
- DecisionType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML DecisionType(@urn:oasis:names:tc:SAML:2.0:assertion).
- DecisionType.Enum - Class in org.sourceid.protocol.saml11.xml
-
Enumeration value class for org.sourceid.protocol.saml11.xml.DecisionType.
- DecisionType.Enum - Class in org.sourceid.saml20.xmlbinding.assertion
-
Enumeration value class for org.sourceid.saml20.xmlbinding.assertion.DecisionType.
- DecisionType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- DecisionType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- decode(String) - Static method in class com.pingidentity.sdk.oauth20.Scope
-
Converts a space delimited string of scopes to a set.
- decrypt(byte[]) - Method in interface com.pingidentity.sdk.key.MasterKeyEncryptor
-
Decrypts the master key's cipher text.
- DEFAULT - Static variable in class org.sourceid.saml20.adapter.gui.CaptchaProviderFieldDescriptor
-
'Default' option of the CaptchaProviderFieldDescriptor with an empty value.
- DEFAULT - Static variable in class org.sourceid.saml20.adapter.gui.NotificationSenderFieldDescriptor
-
'Default' option of the NotificationSenderFieldDescriptor with an empty value.
- DEFAULT - Static variable in class org.sourceid.saml20.adapter.gui.SelectFieldDescriptor
-
Add this OptionValue in the OptionValue list if you want the select box to contain a 'Default' option with 'Default' value.
- DEFAULT - Static variable in interface org.w3.xml.x1998.namespace.SpaceAttribute.Space
- DEFAULT_ATM_ID - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.FilterableField
- DEFAULT_CONTENT - Static variable in class com.pingidentity.adapter.support.LogoutHandler
-
The default used if no explicit value is set for defaultContent
- DEFAULT_MEMBERS_ATTR_NAME - Static variable in class com.pingidentity.sdk.IdentityStoreProvisionerDescriptor
-
The default name of the groups' members attribute
- DEFAULT_MESSAGE_FORMAT - Static variable in class org.sourceid.saml20.adapter.gui.validation.impl.RegExValidator
- DEFAULT_NUM_VAL - Static variable in class org.sourceid.saml20.adapter.conf.Field
- DEFAULT_SUBJECT_DN_LENGTH_FOR_DISPLAY - Static variable in class org.sourceid.saml20.adapter.gui.CertificateSelectionFieldDescriptor
- DelegatableDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one Delegatable(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- DelegatableDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one Delegatable(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- DelegatableDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- DelegatableDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- DelegateToDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one DelegateTo(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- DelegateToDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one DelegateTo(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- DelegateToDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- DelegateToDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- DelegateToType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML DelegateToType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- DelegateToType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML DelegateToType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- DelegateToType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- DelegateToType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- deleteAuthnSessions(String, Collection<String>) - Method in interface org.sourceid.saml20.service.session.data.SessionStorageManager
-
Delete authentication sessions for the specified session group ID and attribute hash values.
- deleteClient(String) - Method in interface com.pingidentity.sdk.oauth20.ClientStorageManager
-
Delete a client from storage that corresponds to the given client ID.
- deleteExpiredGrants() - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
PingFederate periodically calls this method (once per day by default) to clear out expired access grants.
- deleteExpiredSessionGroups() - Method in interface org.sourceid.saml20.service.session.data.SessionStorageManager
-
If
SessionStorageManager.supportsBatchCleanup()returns true, this method is periodically called by the PingFederate admin console to cleanup expired session groups and associated authentication sessions. - deleteGrant(String) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Deletes an access grant that has been previously issued.
- deleteGroup(DeleteGroupRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreProvisioner
-
Delete a group.
- DeleteGroupRequestContext - Interface in com.pingidentity.sdk.provision.groups.request
-
An interface that represents the request context for a delete group operation.
- deleteSessionGroups(Collection<String>) - Method in interface org.sourceid.saml20.service.session.data.SessionStorageManager
-
Delete the session groups identified by the specified hashed session IDs.
- deleteSessionGroupsByGroupIds(Collection<String>) - Method in interface org.sourceid.saml20.service.session.data.SessionStorageManager
-
Delete the session groups with the specified IDs.
- deleteUser(DeleteUserRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreProvisioner
-
Delete a user.
- deleteUser(DeleteUserRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreUserProvisioner
-
Deprecated.Delete a user.
- DeleteUserRequestContext - Interface in com.pingidentity.sdk.provision.users.request
-
An interface that represents the request context for a delete user operation.
- DENY - Static variable in interface org.sourceid.protocol.saml11.xml.DecisionType
- DENY - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.DecisionType
- DESC - com.pingidentity.sdk.SearchCriteria.Order
-
Descending order
- DESC_EXTENDED_PROPERTY_NAME - Static variable in class org.sourceid.saml20.adapter.gui.ExtendedPropertiesFileDescriptor
- DESC_FIELD_CHANGE_PASSWORD_POLICY_CONTRACT - Static variable in class org.sourceid.saml20.adapter.gui.PolicyContractFieldDescriptor
- DESC_FIELD_NOTIFICATION_SENDER - Static variable in class org.sourceid.saml20.adapter.gui.NotificationSenderFieldDescriptor
- DESC_FIELD_POLICY_CONTRACT - Static variable in class org.sourceid.saml20.adapter.gui.PolicyContractFieldDescriptor
- DESC_PWD_CRD_VAL - Static variable in class org.sourceid.saml20.adapter.gui.PasswordCredentialValidatorFieldDescriptor
- DESC_TABLE_PWD_CRD_VAL - Static variable in class org.sourceid.saml20.adapter.gui.PasswordCredentialValidatorFieldDescriptor
- DescribablePlugin - Interface in com.pingidentity.sdk
-
Implementations of the
DescribablePlugininterface can return aPluginDescriptor. - description(String) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec.Builder
-
Set the action description, for API documentation.
- description(String) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec.Builder
-
Set the description.
- deserializeAsMap(HttpServletRequest) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Deserialize the JSON body of an API request into a Map.
- deserializeAsModel(HttpServletRequest, Class<ModelType>) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Deserialize the JSON body of an API request into an instance of the specified class.
- deserializeModel(HttpServletRequest) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec
-
Deserialize the JSON body of an API request into an instance of the model for this action.
- detail(AuthnErrorDetail) - Method in class com.pingidentity.sdk.api.authn.model.AuthnError.Builder
-
Add an additional error detail object.
- Device - Class in com.pingidentity.sdk.api.authn.model
-
An API model that represents a device.
- Device() - Constructor for class com.pingidentity.sdk.api.authn.model.Device
- DEVICE_CODE - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.GrantType
- DEVICE_LOCKED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when the device is locked.
- DEVICE_PROFILE_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where user's device profile is required.
- DEVICE_PROFILE_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user's device profile is required.
- DEVICE_PROFILE_SESSION_ID_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where a session identifier from device profiling is required.
- DEVICE_PROFILE_SESSION_ID_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that a session id from device profiling is required.
- DEVICE_ROOTED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when the device is rooted or jailbroken.
- DEVICE_SELECTION_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user must select a device to proceed.
- DEVICE_SELECTION_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that device selection is required.
- DEVICE_SHARING_TYPE_ATTRIBUTE_NAME - Static variable in interface org.sourceid.saml20.adapter.idp.authn.IdpAuthenticationAdapter
-
Use this as a key in the map returned by
lookupAuthNorlookupAuthNto indicate whether the user's device is shared or private. - DeviceProfile - Class in com.pingidentity.sdk.api.authn.model
-
An API model that represents a device profile.
- DeviceProfile() - Constructor for class com.pingidentity.sdk.api.authn.model.DeviceProfile
- DeviceProfileRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model indicating the user's device profile is required.
- DeviceProfileRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.DeviceProfileRequired
- DeviceProfileSessionIdRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model indicating the session identifier from device profiling is required.
- DeviceProfileSessionIdRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.DeviceProfileSessionIdRequired
- DeviceSelectionRequired<D extends Device,U extends User> - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which the user must select a device.
- DeviceSelectionRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.DeviceSelectionRequired
- DeviceSharingType - Enum in com.pingidentity.sdk
-
An enum used to indicate whether the user's device is shared or private.
- DigestMethodDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one DigestMethod(@http://www.w3.org/2000/09/xmldsig#) element.
- DigestMethodDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- DigestMethodType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML DigestMethodType(@http://www.w3.org/2000/09/xmldsig#).
- DigestMethodType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- DigestValueDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one DigestValue(@http://www.w3.org/2000/09/xmldsig#) element.
- DigestValueDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- DigestValueType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML DigestValueType(@http://www.w3.org/2000/09/xmldsig#).
- DigestValueType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- DIRECTORY_SERVICE_DISPLAY_NAME - Static variable in class com.pingidentity.sdk.PluginServiceAssociation
-
The display name for the PingOne directory service.
- DISABLED - com.pingidentity.sdk.password.ResettablePasswordCredential.AccountEnabledStatus
-
Indicates that the account is disabled.
- DoNotCacheConditionDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one DoNotCacheCondition(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- DoNotCacheConditionDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- DoNotCacheConditionType - Interface in org.sourceid.protocol.saml11.xml
-
An XML DoNotCacheConditionType(@urn:oasis:names:tc:SAML:1.0:assertion).
- DoNotCacheConditionType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- DoubleValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
The
DoubleValidatorclass validates a string representing a double (64-bit). - DoubleValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.DoubleValidator
-
Constructs a
DoubleValidatorwith no specific range. - DoubleValidator(double, double) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.DoubleValidator
-
Constructs a
DoubleValidatorwith the specified range [lowerBound, upperBound]. - DPOP_BOUND_ACCESS_TOKENS - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "dpop_bound_access_tokens" attribute
- DSAKeyValueDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one DSAKeyValue(@http://www.w3.org/2000/09/xmldsig#) element.
- DSAKeyValueDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- DSAKeyValueType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML DSAKeyValueType(@http://www.w3.org/2000/09/xmldsig#).
- DSAKeyValueType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- DsigKeypairFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the key pairs in the PingFederate system configured for digital signing.
- DsigKeypairFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.DsigKeypairFieldDescriptor
-
Create a new DsigKeypairFieldDescriptor.
- DynamicClient - Interface in com.pingidentity.sdk.oauth20.registration
-
Interface for handling client data from the OAuth 2.0 Dynamic Client Registration Protocol.
- DynamicClient.Status - Enum in com.pingidentity.sdk.oauth20.registration
-
Status codes to handle error conditions with dynamically registered clients.
- DynamicClientFields - Enum in com.pingidentity.sdk.oauth20.registration
-
A list of OAuth 2.0 Dynamic Client Registration fields used by PingFederate.
- DynamicClientRegistrationPlugin - Interface in com.pingidentity.sdk.oauth20.registration
-
This interface defines the methods that PingFederate calls when performing policy processing for OAuth 2.0 Dynamic Client Registration.
- DynamicClientRegistrationPluginDescriptor - Class in com.pingidentity.sdk.oauth20.registration
-
This class is used to describe a Dynamic Client Registration policy plugin implementation to the PingFederate server.
- DynamicClientRegistrationPluginDescriptor(String, Plugin, GuiConfigDescriptor, String) - Constructor for class com.pingidentity.sdk.oauth20.registration.DynamicClientRegistrationPluginDescriptor
-
The constructor for the DynamicClientRegistrationPluginDescriptor class.
E
- EARLY_CREATE_AND_CONFIGURE - Static variable in class com.pingidentity.sdk.PluginMetadataKeys
-
If this key is included in a plugin descriptor's metadata and set to true, it indicates plugin instances can be created and their
configure()method called early in the configuration reload process, before the new set of managers has become active for runtime requests. - EMAIL - com.pingidentity.sdk.api.authn.model.state.RecoveryCodeRequired.RecoveryCodeDestination
- EMAIL_VERIFICATION_OTP_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user is required to verify their email via OTP.
- EMAIL_VERIFICATION_OTP_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user is required to verify their email via OTP.
- EMAIL_VERIFICATION_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user is required to verify their email.
- EMAIL_VERIFICATION_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user is required to verify their email.
- EmailValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
Validates an email address using a simple regular expression.
- EmailValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.EmailValidator
- EmailVerificationRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
The model for the
EMAIL_VERIFICATION_REQUIREDstate. - EmailVerificationRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.EmailVerificationRequired
- EmbeddedDocument - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A document containing one Embedded(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
- EmbeddedDocument.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- EmbeddedType - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
An XML EmbeddedType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
- EmbeddedType.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- ENABLED - com.pingidentity.sdk.password.ResettablePasswordCredential.AccountEnabledStatus
-
Indicates that the account is enabled.
- encode(Set<String>) - Static method in class com.pingidentity.sdk.oauth20.Scope
-
Converts a set of scopes to a space delimited string of scopes.
- EncodedString - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
An XML EncodedString(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
- EncodedString.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- encodeFilterFieldParam(String, String) - Method in interface com.pingidentity.sources.CustomDataSourceDriver
-
This method is called by PingFederate prior to retrieving information from the specified driver.
- encrypt(byte[]) - Method in interface com.pingidentity.sdk.key.MasterKeyEncryptor
-
Encrypts the data that will eventually be stored in the master key file.
- EncryptedAssertionDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one EncryptedAssertion(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- EncryptedAssertionDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- EncryptedAttributeDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one EncryptedAttribute(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- EncryptedAttributeDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- EncryptedDataDocument - Interface in org.sourceid.protocol.xmlenc10.xml
-
A document containing one EncryptedData(@http://www.w3.org/2001/04/xmlenc#) element.
- EncryptedDataDocument.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- EncryptedDataType - Interface in org.sourceid.protocol.xmlenc10.xml
-
An XML EncryptedDataType(@http://www.w3.org/2001/04/xmlenc#).
- EncryptedDataType.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- EncryptedElementType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML EncryptedElementType(@urn:oasis:names:tc:SAML:2.0:assertion).
- EncryptedElementType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- EncryptedIDDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one EncryptedID(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- EncryptedIDDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- EncryptedKeyDocument - Interface in org.sourceid.protocol.xmlenc10.xml
-
A document containing one EncryptedKey(@http://www.w3.org/2001/04/xmlenc#) element.
- EncryptedKeyDocument.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- EncryptedKeyType - Interface in org.sourceid.protocol.xmlenc10.xml
-
An XML EncryptedKeyType(@http://www.w3.org/2001/04/xmlenc#).
- EncryptedKeyType.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- EncryptedType - Interface in org.sourceid.protocol.xmlenc10.xml
-
An XML EncryptedType(@http://www.w3.org/2001/04/xmlenc#).
- EncryptedType.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- EncryptionAlgorithmDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one EncryptionAlgorithm(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- EncryptionAlgorithmDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one EncryptionAlgorithm(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- EncryptionAlgorithmDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- EncryptionAlgorithmDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- EncryptionCertificateFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the certificates in the PingFederate system configured for encryption by token generators.
- EncryptionCertificateFieldDescriptor(String, String, String) - Constructor for class org.sourceid.saml20.adapter.gui.EncryptionCertificateFieldDescriptor
-
Creates a new EncryptionCertificateFieldDescriptor.
- EncryptionDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one Encryption(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- EncryptionDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one Encryption(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- EncryptionDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- EncryptionDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- EncryptionMethodType - Interface in org.sourceid.protocol.xmlenc10.xml
-
An XML EncryptionMethodType(@http://www.w3.org/2001/04/xmlenc#).
- EncryptionMethodType.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- EncryptionPropertiesDocument - Interface in org.sourceid.protocol.xmlenc10.xml
-
A document containing one EncryptionProperties(@http://www.w3.org/2001/04/xmlenc#) element.
- EncryptionPropertiesDocument.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- EncryptionPropertiesType - Interface in org.sourceid.protocol.xmlenc10.xml
-
An XML EncryptionPropertiesType(@http://www.w3.org/2001/04/xmlenc#).
- EncryptionPropertiesType.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- EncryptionPropertyDocument - Interface in org.sourceid.protocol.xmlenc10.xml
-
A document containing one EncryptionProperty(@http://www.w3.org/2001/04/xmlenc#) element.
- EncryptionPropertyDocument.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- EncryptionPropertyType - Interface in org.sourceid.protocol.xmlenc10.xml
-
An XML EncryptionPropertyType(@http://www.w3.org/2001/04/xmlenc#).
- EncryptionPropertyType.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- EncryptionType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML EncryptionType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- EncryptionType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML EncryptionType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- EncryptionType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- EncryptionType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- EncryptWithDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one EncryptWith(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- EncryptWithDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one EncryptWith(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- EncryptWithDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- EncryptWithDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- EndpointReferenceDocument - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A document containing one EndpointReference(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
- EndpointReferenceDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- EndpointReferenceType - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
An XML EndpointReferenceType(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
- EndpointReferenceType.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- EnhancedRowValidator - Interface in org.sourceid.saml20.adapter.gui.validation
-
Similar to
RowValidatorbut providing additional context data in the validate method to allow for more complex validation. - enrich(AuthorizationDetail, AuthorizationDetailContext, Map<String, Object>) - Method in interface com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessor
-
Provides an opportunity to enrich the authorization detail prior to user consent and any attribute mapping.
- EntropyDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one Entropy(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- EntropyDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one Entropy(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- EntropyDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- EntropyDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- EntropyType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML EntropyType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- EntropyType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML EntropyType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- EntropyType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- EntropyType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- enumValue() - Method in interface org.sourceid.protocol.saml11.xml.DecisionType
- enumValue() - Method in interface org.sourceid.saml20.xmlbinding.assertion.DecisionType
- enumValue() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType
- enumValue() - Method in interface org.w3.xml.x1998.namespace.SpaceAttribute.Space
- equals(Object) - Method in class com.pingidentity.sdk.AuthenticationSelectorDescriptor
- equals(Object) - Method in class com.pingidentity.sdk.AuthenticationSourceKey
- equals(Object) - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessorDescriptor
- equals(Object) - Method in class com.pingidentity.sdk.notification.NotificationSenderPluginDescriptor
- equals(Object) - Method in class com.pingidentity.sdk.oauth20.Scope
-
Determines if two scope objects contain the same list of scopes.
- equals(Object) - Method in class com.pingidentity.sdk.PluginDescriptor
- equals(Object) - Method in class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
- error(AuthnErrorSpec) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec.Builder
-
Add an error spec.
- error(AuthnErrorSpec) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorGroup.Builder
-
Set the top-level error spec.
- errorDetail(AuthnErrorDetailSpec) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec.Builder
-
Add an error detail spec.
- errorDetail(AuthnErrorDetailSpec) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorGroup.Builder
-
Add an error detail spec to the list.
- errorDetails(Collection<AuthnErrorDetailSpec>) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec.Builder
-
Add a collection of error detail specs.
- EventException - Exception in org.sourceid.saml20.adapter.gui.event
-
An exception thrown by event listeners when an error occurs.
- EventException(String) - Constructor for exception org.sourceid.saml20.adapter.gui.event.EventException
-
Creates a new EventException with the specified error message.
- EventException(List<String>) - Constructor for exception org.sourceid.saml20.adapter.gui.event.EventException
-
Creates a new EventException with the specified error messages.
- EvidenceDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one Evidence(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- EvidenceDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one Evidence(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- EvidenceDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- EvidenceDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- EvidenceType - Interface in org.sourceid.protocol.saml11.xml
-
An XML EvidenceType(@urn:oasis:names:tc:SAML:1.0:assertion).
- EvidenceType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML EvidenceType(@urn:oasis:names:tc:SAML:2.0:assertion).
- EvidenceType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- EvidenceType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- EXACT - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType
- ExactlyOneDocument - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A document containing one ExactlyOne(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
- ExactlyOneDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- EXCLUSIVE_SCOPE_GROUP_SUFFIX - Static variable in class org.sourceid.saml20.adapter.gui.OAuthScopeSelectionFieldDescriptor
- EXCLUSIVE_SCOPE_SUFFIX - Static variable in class org.sourceid.saml20.adapter.gui.OAuthScopeSelectionFieldDescriptor
- expanded() - Method in class com.pingidentity.sdk.oauth20.Scope
-
Expands all group mappings by iterating the scopes.
- ExpiresDocument - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
A document containing one Expires(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd) element.
- ExpiresDocument.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
A factory class with static methods for creating instances of this type.
- ExtendedPropertiesFileDescriptor - Class in org.sourceid.saml20.adapter.gui
- ExtendedPropertiesFileDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.ExtendedPropertiesFileDescriptor
- ExtendedProperty(String, boolean) - Constructor for class com.pingidentity.access.ExtendedPropertyAccessor.ExtendedProperty
- ExtendedPropertyAccessor - Class in com.pingidentity.access
-
This class provides access to information regarding the definition of Extended Properties.
- ExtendedPropertyAccessor() - Constructor for class com.pingidentity.access.ExtendedPropertyAccessor
- ExtendedPropertyAccessor.ExtendedProperty - Class in com.pingidentity.access
-
The extended property definition
- EXTENSION - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.GrantType
- ExtensionsDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one Extensions(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- ExtensionsDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- ExtensionsType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML ExtensionsType(@urn:oasis:names:tc:SAML:2.0:protocol).
- ExtensionsType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- EXTERNAL_AUTHENTICATION_COMPLETED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where external authentication has completed.
- EXTERNAL_AUTHENTICATION_FAILED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where external authentication has failed.
- EXTERNAL_AUTHENTICATION_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where external authentication is required.
- ExternalAuthenticationFailed - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which a external authentication has failed.
- ExternalAuthenticationFailed() - Constructor for class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationFailed
- ExternalAuthenticationRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which a external authentication is required.
- ExternalAuthenticationRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationRequired
- ExternalAuthenticationRequired.PresentationMode - Enum in com.pingidentity.sdk.api.authn.model.state
-
Presentation modes for external authentication.
- EXTRA_PARAM_NAME_AUTHORIZATION_DETAILS - Static variable in interface com.pingidentity.sdk.AuthenticationSelector
-
The parameter name in the extraParameters map for the OAuth authorization_details.
- EXTRA_PARAM_NAME_CHAINED_ATTRIBUTES - Static variable in interface com.pingidentity.sdk.AuthenticationSelector
-
When chaining authentication sources together, either by authentication policies or composite adapters, the merged attribute map of the previous authentication sources' attributes is passed in to this selector via this "parameter".
- EXTRA_PARAM_NAME_CLIENT_ID - Static variable in interface com.pingidentity.sdk.AuthenticationSelector
-
The parameter name in the extraParameters map for the OAuth client id.
- EXTRA_PARAM_NAME_ORIGINAL_REQUEST_URI - Static variable in interface com.pingidentity.sdk.AdapterSelector
-
Deprecated.The parameter name in the extraParameters map for the original request URI, before redirection(during a async call).
- EXTRA_PARAM_NAME_SCOPE - Static variable in interface com.pingidentity.sdk.AdapterSelector
-
Deprecated.The parameter name in the extraParameters map for the OAuth scope.
- EXTRA_PARAM_NAME_SCOPE - Static variable in interface com.pingidentity.sdk.AuthenticationSelector
-
The parameter name in the extraParameters map for the OAuth scope.
- EXTRA_PARAM_NAME_TRACKED_HTTP_REQUEST_PARAMS - Static variable in interface com.pingidentity.sdk.AuthenticationSelector
-
The parameter name in the extraParameters map for the tracked HTTP request parameters.
- EXTRA_PARAMETER_NAME_AUTHN_POLICY - Static variable in interface com.pingidentity.sdk.AdapterSelector
-
Deprecated.The parameter name in the extraParameters map for the
AuthnPolicy - EXTRA_PARAMETER_NAME_AUTHN_POLICY - Static variable in interface com.pingidentity.sdk.AuthenticationSelector
-
The parameter name in the extraParameters map for the
AuthnPolicy - EXTRA_PARAMETER_NAME_ENTITY_ID - Static variable in interface com.pingidentity.sdk.AdapterSelector
-
Deprecated.The parameter name in the extraParameters map for the entity id of the SP connection, if applicable.
- EXTRA_PARAMETER_NAME_ENTITY_ID - Static variable in interface com.pingidentity.sdk.AuthenticationSelector
-
The parameter name in the extraParameters map for the entity id of the SP connection, if applicable.
- EXTRA_PARAMETER_NAME_INSTANCE_ID - Static variable in interface com.pingidentity.sdk.AdapterSelector
-
Deprecated.The input parameter name for adapter selector instance id in extraParameters map.
- EXTRA_PARAMETER_NAME_INSTANCE_ID - Static variable in interface com.pingidentity.sdk.AuthenticationSelector
-
The input parameter name for authentication selector instance id in extraParameters map.
- EXTRA_PARAMETER_NAME_SIGNED_REQUEST_CLAIMS - Static variable in interface com.pingidentity.sdk.AuthenticationSelector
-
The parameter name in the extraParameters map to retrieve all of the received claims within an OAuth/OpenID Connect Request Object or the parameters of a pushed authorization request.
- EXTRA_PARAMETER_NAME_SP_ADAPTER_ID - Static variable in interface com.pingidentity.sdk.AuthenticationSelector
-
The parameter name in the extraParameters map for the id of the SP Adapter, if applicable.
F
- FAILED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state indicating that an error occurred that terminated the authentication flow.
- FAILED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that an error occurred that terminated the authentication flow.
- FailedAuthnException - Exception in org.sourceid.wstrust.plugin.process
-
An exception to be thrown when a token translator was unable to process a token because of a failed authentication.
- FailedAuthnException(String) - Constructor for exception org.sourceid.wstrust.plugin.process.FailedAuthnException
-
Constructs a new FailedAuthnException with the specified detail message.
- FailedAuthnException(String, Throwable) - Constructor for exception org.sourceid.wstrust.plugin.process.FailedAuthnException
-
Constructs a new FailedAuthnException with the specified detail message and cause.
- FAILURE - com.pingidentity.sdk.AuthnAdapterResponse.AUTHN_STATUS
- FAILURE - com.pingidentity.sdk.notification.PublishResult.NOTIFICATION_STATUS
- FAILURE - com.pingidentity.sdk.oauth20.registration.DynamicClient.Status
-
Used to return a failure status.
- FAILURE - com.pingidentity.sdk.oobauth.OOBAuthResultContext.Status
-
The out-of-band authentication/authorization failed or was denied.
- FAILURE - Static variable in class com.pingidentity.sdk.logging.LoggingUtil
- FaultcodeEnum - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
An XML FaultcodeEnum(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
- FaultcodeEnum.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- FaultSubcodeValues - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
An XML FaultSubcodeValues(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
- FaultSubcodeValues.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- FaultToDocument - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A document containing one FaultTo(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
- FaultToDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- Field - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing the configuration for fields to display in the application.
- Field - Class in org.sourceid.saml20.adapter.conf
-
This class holds the name and user-entered value of a GUI-rendered configuration field.
- Field() - Constructor for class org.sourceid.saml20.adapter.conf.Field
- Field(Field.FieldBuilder) - Constructor for class com.pingidentity.sdk.api.authn.model.state.Field
- Field(String, String) - Constructor for class org.sourceid.saml20.adapter.conf.Field
-
Create a new Field with the specified name and value.
- Field(String, String, String) - Constructor for class org.sourceid.saml20.adapter.conf.Field
-
Create a new Field with the specified name, label and value.
- FIELD_CHANGE_PASSWORD_POLICY_CONTRACT - Static variable in class org.sourceid.saml20.adapter.gui.PolicyContractFieldDescriptor
- FIELD_EXTENDED_PROPERTY_NAME - Static variable in class org.sourceid.saml20.adapter.gui.ExtendedPropertiesFileDescriptor
- FIELD_NOTIFICATION_SENDER_INSTANCE - Static variable in class org.sourceid.saml20.adapter.gui.NotificationSenderFieldDescriptor
- FIELD_POLICY_CONTRACT - Static variable in class org.sourceid.saml20.adapter.gui.PolicyContractFieldDescriptor
- FIELD_PWD_CRD_VAL - Static variable in class org.sourceid.saml20.adapter.gui.PasswordCredentialValidatorFieldDescriptor
- FIELD_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when a required field is missing from an authentication API POST request
- Field.FieldBuilder - Class in com.pingidentity.sdk.api.authn.model.state
- FieldBuilder() - Constructor for class com.pingidentity.sdk.api.authn.model.state.Field.FieldBuilder
- FieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
An abstract base type for describing GUI fields to be rendered in the PingFederate administration console.
- FieldDescriptor.FieldValidationWrapper - Class in org.sourceid.saml20.adapter.gui
-
A wrapper class to support the 'skip if' functionality in
FieldDescriptor.addValidator(org.sourceid.saml20.adapter.gui.validation.FieldValidator, boolean). - FieldList - Class in org.sourceid.saml20.adapter.conf
-
A base class that represents a list of Fields.
- FieldValidationWrapper(FieldValidator, boolean) - Constructor for class org.sourceid.saml20.adapter.gui.FieldDescriptor.FieldValidationWrapper
- FieldValidator - Interface in org.sourceid.saml20.adapter.gui.validation
-
An interface that allows for custom field level validation.
- FilterableSelectionFieldDefaultValidator(FilterableSelectionFieldDescriptor) - Constructor for class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.FilterableSelectionFieldDefaultValidator
- FilterableSelectionFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
An abstract base type for describing PingFederate administration console GUI fields that show a dropdown that can be filtered with user input.
- FilterableSelectionFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor
-
Creates a new FilterableSelectionFieldDescriptor.
- FilterableSelectionFieldDescriptor.FilterableSelectionFieldDefaultValidator - Class in org.sourceid.saml20.adapter.gui
- FilterableSelectionFieldDescriptor.QueryParam - Class in org.sourceid.saml20.adapter.gui
-
Admin API query string to be added to the corresponding Admin API call as defined in SearchableType.
- FilterableSelectionFieldDescriptor.SearchableType - Class in org.sourceid.saml20.adapter.gui
-
A SearchableType class defines the Admin API attributes and end-point used to query data.
- FilterableSelectionFieldDescriptor.SearchableType.SearchableTypeNotFound - Exception in org.sourceid.saml20.adapter.gui
-
Thrown when an unknown tab title is specified.
- FilterableSelectionFieldDescriptor.SearchableTypeConfig - Class in org.sourceid.saml20.adapter.gui
-
Wrapper object of SearchableType (for specifying Admin API end-point) and list of QueryParam (for specifying query strings)
- FilterException - Exception in com.pingidentity.sdk.provision.exception
-
An
IdentityStoreExceptionthat should be thrown when a filter operation cannot be completed. - FilterException(String) - Constructor for exception com.pingidentity.sdk.provision.exception.FilterException
-
Constructs a
ConflictExceptionwith the specified detail message. - FilterException(String, Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.FilterException
-
Constructs a
ConflictExceptionwith the specified detail message and cause. - FilterException(Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.FilterException
-
Constructs a
ConflictExceptionwith the specified cause. - FilterException(List<String>) - Constructor for exception com.pingidentity.sdk.provision.exception.FilterException
-
Constructs a
ConflictExceptionwith the specified detail messages. - FilterException(List<String>, Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.FilterException
-
Constructs a
ConflictExceptionwith the specified detail messages and cause. - FilterFieldsGuiDescriptor - Class in com.pingidentity.sources.gui
-
This class provides metadata to PingFederate that is used to display a dynamic UI.
- FilterFieldsGuiDescriptor() - Constructor for class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
-
Default constructor
- FilterFieldsGuiDescriptor(String) - Constructor for class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
-
Create a new FilterFieldsGuiDescriptor with a description.
- FilterItem(String, Object) - Constructor for class com.pingidentity.sdk.SearchCriteria.FilterItem
- findField(List<FieldDescriptor>, String) - Static method in class org.sourceid.saml20.adapter.gui.event.PreRenderUtil
-
For the given field descriptor name, find the field descriptor in the list.
- findTable(List<TableDescriptor>, String) - Static method in class org.sourceid.saml20.adapter.gui.event.PreRenderUtil
-
For the given table descriptor name, find the table descriptor in the list.
- findUser(String) - Method in interface com.pingidentity.sdk.password.ResettablePasswordCredential
-
Retrieves a map of attributes from the user in the data store.
- findUsersByMail(String) - Method in interface com.pingidentity.sdk.password.RecoverableUsername
-
Retrieves a List of AttributeMaps from the user(s) in the data store by the provided email search filter.
- finished(String) - Method in interface com.pingidentity.sdk.oobauth.OOBAuthPlugin
-
Gives an opportunity to clean up state associated with the transaction.
- FIPS_STATUS - Static variable in class com.pingidentity.sdk.PluginMetadataKeys
-
This key indicates whether a plugin has been assessed and determined to be FIPS 140-2 compliant in its usage of cryptographic algorithms.
- FloatValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
The
FloatValidatorclass validates a string representing a float (32-bit). - FloatValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.FloatValidator
-
Constructs a
FloatValidatorwith no specific range. - FloatValidator(float, float) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.FloatValidator
-
Constructs a
FloatValidatorwith the specified range [lowerBound, upperBound]. - forInt(int) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Enum
-
Returns the enum value corresponding to an int, or null if none.
- forInt(int) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Enum
-
Returns the enum value corresponding to an int, or null if none.
- forInt(int) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Enum
-
Returns the enum value corresponding to an int, or null if none.
- forInt(int) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Space.Enum
-
Returns the enum value corresponding to an int, or null if none.
- forString(String) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Enum
-
Returns the enum value for a string, or null if none.
- forString(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Enum
-
Returns the enum value for a string, or null if none.
- forString(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Enum
-
Returns the enum value for a string, or null if none.
- forString(String) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Space.Enum
-
Returns the enum value for a string, or null if none.
- ForwardableDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one Forwardable(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- ForwardableDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one Forwardable(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- ForwardableDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ForwardableDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- FromDocument - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A document containing one From(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
- FromDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- fromString(String) - Static method in enum com.pingidentity.sdk.notification.NotificationEventType
- fromTabTitle(String) - Static method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Lookup the SearchableType Enum based on the associated tab title.
- FRONTCHANNEL_LOGOUT_URI - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "frontchannel_logout_uri" attribute
G
- GeneralAdapterException - Exception in org.sourceid.saml20.adapter
-
Represents a generic adapter exception.
- GeneralAdapterException(String) - Constructor for exception org.sourceid.saml20.adapter.GeneralAdapterException
-
Constructs a new exception with the specified detail message.
- GeneralAdapterException(String, Throwable) - Constructor for exception org.sourceid.saml20.adapter.GeneralAdapterException
-
Constructs a new exception with the specified detail message and cause.
- GeneralAdapterException(Throwable) - Constructor for exception org.sourceid.saml20.adapter.GeneralAdapterException
-
Constructs a new exception with the specified cause and a detail message of (cause==null ? null : cause.toString()) (which typically contains the class and detail message of cause).
- generateSecret(int) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Generate a random alphanumeric secret to be used for authentication.
- generateToken(TokenContext) - Method in interface org.sourceid.wstrust.plugin.generate.TokenGenerator
-
This is the method that the PingFederate server will invoke when constructing a new token.
- Generic - org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapType
- get() - Method in interface com.pingidentity.sdk.util.ConfigCache.ConfigHolder
- get() - Method in class com.pingidentity.sdk.util.ConfigCache
-
Get the cached configuration object.
- getAccessGrantGuid() - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Get the access grant GUID of this access token.
- getAccessGrantManager() - Static method in class com.pingidentity.access.AccessGrantManagerAccessor
-
Retrieves the configured
AccessGrantManager - getAccessToken() - Method in class com.pingidentity.access.PingOneEnvironmentAccessor
-
Exchange the connection credential for an access token.
- getAccessToken(String) - Method in interface com.pingidentity.sdk.oauth20.AccessTokenRevocable
-
Gets the
AccessTokenobject that represents theStringvalue of the access token - getAccountEnabledStatus(AttributeMap) - Method in interface com.pingidentity.sdk.password.ResettablePasswordCredential
-
Check to see if an account is enabled or not.
- getAction() - Method in class com.pingidentity.sdk.captchaprovider.CaptchaContext
-
Get the 'action' of the request.
- getAction() - Method in interface org.sourceid.protocol.saml11.xml.ActionDocument
-
Gets the "Action" element
- getAction() - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
-
Gets the actual
ActionDescriptor.Actionimplementations associated with this ActionDescriptor. - getAction() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ActionDocument
-
Gets the "Action" element
- getAction() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute
-
Gets the "Action" attribute
- getAction() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument
-
Gets the "Action" element
- getActionArray() - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Gets array of all "Action" elements
- getActionArray() - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Gets array of all "Action" elements
- getActionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Gets array of all "Action" elements
- getActionArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Gets array of all "Action" elements
- getActionArray(int) - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Gets ith "Action" element
- getActionArray(int) - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Gets ith "Action" element
- getActionArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Gets ith "Action" element
- getActionArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Gets ith "Action" element
- getActionId(HttpServletRequest) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Extracts an action ID from the content type of a request.
- getActions() - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Get the actions available for the current state.
- getActions() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec
-
Gets the complete list of allowed actions from this state.
- getActions() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
-
Get the authorization detail actions if present.
- getActions() - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Gets the list of ActionDescriptors.
- getAdapterClassName() - Method in class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
-
Gets the classname of AdapterConfigurationGuiDescriptor.
- getAdapterDescriptor() - Method in interface org.sourceid.saml20.adapter.ConfigurableAuthnAdapter
-
The PingFederate server will invoke this method on your adapter implementation to discover metadata about the implementation.
- getAdapterDescriptor() - Method in interface org.sourceid.saml20.adapter.idp.authn.IdpAuthenticationAdapter
-
The PingFederate server will invoke this method on your adapter implementation to discover metadata about the implementation.
- getAdapterId() - Method in class com.pingidentity.sdk.api.authn.model.state.AuthenticationFailed
-
Get the adapter ID associated with the error, if defined.
- getAdapterInfo() - Method in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
Returns information to describe the adapter.
- getAdditionalAttrNames() - Method in class org.sourceid.saml20.adapter.conf.Configuration
-
Gets the names of the additional attributes configured in the GUI for the given plugin.
- getAdditionalResults(Configuration) - Method in class com.pingidentity.sdk.AuthenticationSelectorDescriptor
-
Instead of allowing extended result values to be specified in the Selector Result Values screen, a selector can override this method to add additional values based on the selector configuration.
- getAddress() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Gets the "Address" attribute
- getAddress() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType
-
Gets the "Address" attribute
- getAddress() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Gets the "Address" element
- getAdminConsolePageTitle() - Static method in class com.pingidentity.sdk.PingFederateProperties
-
The HTML page title used for the administrator console pages.
- getAdvancedFields() - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Gets the ordered list of 'advanced' FieldDescriptors.
- getAdvancedFields() - Method in class org.sourceid.saml20.adapter.conf.Configuration
-
Gets the values of the 'advanced' configuration fields.
- getAdvice() - Method in interface org.sourceid.protocol.saml11.xml.AdviceDocument
-
Gets the "Advice" element
- getAdvice() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets the "Advice" element
- getAdvice() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceDocument
-
Gets the "Advice" element
- getAdvice() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets the "Advice" element
- getAgreementMethod() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument
-
Gets the "AgreementMethod" element
- getAlgorithm() - Method in interface org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType
-
Gets the "Algorithm" attribute
- getAlgorithm() - Method in interface org.sourceid.protocol.dsig10.xml.DigestMethodType
-
Gets the "Algorithm" attribute
- getAlgorithm() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureMethodType
-
Gets the "Algorithm" attribute
- getAlgorithm() - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Gets the "Algorithm" attribute
- getAlgorithm() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Gets the "Algorithm" attribute
- getAlgorithm() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Gets the "Algorithm" attribute
- getAlias() - Method in interface com.pingidentity.sdk.internal.interfaces.CertWrapper
- getAll() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument
-
Gets the "All" element
- getAllArray() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Gets array of all "All" elements
- getAllArray(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Gets ith "All" element
- getAllDescriptorTypesInUse() - Method in class com.pingidentity.sdk.GuiConfigDescriptor
- getAllObjectValues() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
Gets all the values for this attribute as raw objects.
- getAllow() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType
-
Gets the "Allow" attribute
- getAllow() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType
-
Gets the "Allow" attribute
- getAllowCreate() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Gets the "AllowCreate" attribute
- getAllowedAuthorizationDetailsTypes() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's
Listof Authorization details. - getAllowPostdating() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument
-
Gets the "AllowPostdating" element
- getAllowPostdating() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument
-
Gets the "AllowPostdating" element
- getAllowUsernameEdits() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
-
Get whether the user should be allowed to input a username different from the username hint.
- getAllTrustAnchors() - Method in class com.pingidentity.access.TrustedCAAccessor
-
Obtains the list of all trust anchors.
- getAlternativeAuthenticationSources() - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- getAlternativeAuthenticationSources() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
-
Get the list of alternative authentication sources.
- getApiPluginDescriptor() - Method in interface com.pingidentity.sdk.api.authn.AuthnApiPlugin
-
Returns a descriptor with additional metadata about the API plugin.
- getApiPrefix() - Static method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Gets the API prefix of a SearchableType.
- getApiSpec() - Method in interface com.pingidentity.sdk.api.authn.AuthnApiPlugin
-
Returns metadata about the API states and actions that this plugin exposes.
- getApplicationIconUrl() - Method in class com.pingidentity.sdk.api.authn.model.RequestContext
-
Gets the application icon URL.
- getApplicationName() - Method in class com.pingidentity.sdk.api.authn.model.RequestContext
-
Gets the application name.
- getAppliesTo() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument
-
Gets the "AppliesTo" element
- getAppliesTo() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Gets the "AppliesTo" element
- getApprovedAuthorizationDetails() - Method in class com.pingidentity.sdk.oobauth.OOBAuthResultContext
-
Gets the approved authorization details.
- getApprovedScope() - Method in class com.pingidentity.sdk.oobauth.OOBAuthResultContext
-
Gets the approved scope as a set of scope value strings.
- getArtifact() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument
-
Gets the "Artifact" element
- getArtifact() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType
-
Gets the "Artifact" element
- getArtifactResolve() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument
-
Gets the "ArtifactResolve" element
- getArtifactResponse() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument
-
Gets the "ArtifactResponse" element
- getAssertion() - Method in interface org.sourceid.protocol.saml11.xml.AssertionDocument
-
Gets the "Assertion" element
- getAssertion() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionDocument
-
Gets the "Assertion" element
- getAssertionArray() - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Gets array of all "Assertion" elements
- getAssertionArray() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseType
-
Gets array of all "Assertion" elements
- getAssertionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Gets array of all "Assertion" elements
- getAssertionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Gets array of all "Assertion" elements
- getAssertionArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Gets array of all "Assertion" elements
- getAssertionArray(int) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Gets ith "Assertion" element
- getAssertionArray(int) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseType
-
Gets ith "Assertion" element
- getAssertionArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Gets ith "Assertion" element
- getAssertionArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Gets ith "Assertion" element
- getAssertionArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Gets ith "Assertion" element
- getAssertionArtifact() - Method in interface org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument
-
Gets the "AssertionArtifact" element
- getAssertionArtifactArray() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Gets array of all "AssertionArtifact" elements
- getAssertionArtifactArray(int) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Gets ith "AssertionArtifact" element
- getAssertionConsumerServiceIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets the "AssertionConsumerServiceIndex" attribute
- getAssertionConsumerServiceURL() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets the "AssertionConsumerServiceURL" attribute
- getAssertionID() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets the "AssertionID" attribute
- getAssertionIDRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument
-
Gets the "AssertionIDRef" element
- getAssertionIDRefArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Gets array of all "AssertionIDRef" elements
- getAssertionIDRefArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Gets array of all "AssertionIDRef" elements
- getAssertionIDRefArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Gets array of all "AssertionIDRef" elements
- getAssertionIDRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Gets ith "AssertionIDRef" element
- getAssertionIDRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Gets ith "AssertionIDRef" element
- getAssertionIDRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Gets ith "AssertionIDRef" element
- getAssertionIDReference() - Method in interface org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument
-
Gets the "AssertionIDReference" element
- getAssertionIDReferenceArray() - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Gets array of all "AssertionIDReference" elements
- getAssertionIDReferenceArray() - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Gets array of all "AssertionIDReference" elements
- getAssertionIDReferenceArray() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Gets array of all "AssertionIDReference" elements
- getAssertionIDReferenceArray(int) - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Gets ith "AssertionIDReference" element
- getAssertionIDReferenceArray(int) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Gets ith "AssertionIDReference" element
- getAssertionIDReferenceArray(int) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Gets ith "AssertionIDReference" element
- getAssertionIDRequest() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument
-
Gets the "AssertionIDRequest" element
- getAssertionURIRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument
-
Gets the "AssertionURIRef" element
- getAssertionURIRefArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Gets array of all "AssertionURIRef" elements
- getAssertionURIRefArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Gets array of all "AssertionURIRef" elements
- getAssertionURIRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Gets ith "AssertionURIRef" element
- getAssertionURIRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Gets ith "AssertionURIRef" element
- getAttribute() - Method in interface org.sourceid.protocol.saml11.xml.AttributeDocument
-
Gets the "Attribute" element
- getAttribute() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeDocument
-
Gets the "Attribute" element
- getAttribute(Object) - Method in class com.pingidentity.sdk.password.PasswordChallengeResult
-
Get the values for an attribute type.
- getAttribute(String, HttpServletRequest, HttpServletResponse) - Method in class org.sourceid.saml20.adapter.state.ApplicationSessionStateSupport
-
Retrieves a named attribute from the user session (as determined by the request)
- getAttribute(String, HttpServletRequest, HttpServletResponse) - Method in class org.sourceid.saml20.adapter.state.SessionStateSupport
-
Retrieves a named attribute from the user session (as determined by the request)
- getAttribute(String, HttpServletRequest, HttpServletResponse) - Method in class org.sourceid.saml20.adapter.state.TransactionalStateSupport
-
Retrieves a named attribute from the user's transactional context.
- getAttributeArray() - Method in interface org.sourceid.protocol.saml11.xml.AttributeStatementType
-
Gets array of all "Attribute" elements
- getAttributeArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Gets array of all "Attribute" elements
- getAttributeArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType
-
Gets array of all "Attribute" elements
- getAttributeArray(int) - Method in interface org.sourceid.protocol.saml11.xml.AttributeStatementType
-
Gets ith "Attribute" element
- getAttributeArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Gets ith "Attribute" element
- getAttributeArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType
-
Gets ith "Attribute" element
- getAttributeConsumingServiceIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets the "AttributeConsumingServiceIndex" attribute
- getAttributeContractSet() - Method in class com.pingidentity.sdk.PluginDescriptor
-
Gets the attribute contract of the plugin that this object describes.
- getAttributeDesignator() - Method in interface org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument
-
Gets the "AttributeDesignator" element
- getAttributeDesignatorArray() - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
Gets array of all "AttributeDesignator" elements
- getAttributeDesignatorArray(int) - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
Gets ith "AttributeDesignator" element
- getAttributeHash() - Method in class org.sourceid.saml20.service.session.data.AuthnSessionData
-
Get the attribute hash for this authentication session.
- getAttributeMap() - Method in class com.pingidentity.sdk.AuthenticationSession
-
Gets the authentication attributes associated with the session.
- getAttributeMap() - Method in class com.pingidentity.sdk.AuthnAdapterResponse
-
Get a map of attributes that uniquely identify the authenticated security context of the user.
- getAttributeMap() - Method in class com.pingidentity.sdk.captchaprovider.CaptchaProvider.AuthenticationStatus
-
Get a Readonly map of attributes that uniquely identify the authenticated security context of the user.
- getAttributeName() - Method in interface org.sourceid.protocol.saml11.xml.AttributeDesignatorType
-
Gets the "AttributeName" attribute
- getAttributeNamespace() - Method in interface org.sourceid.protocol.saml11.xml.AttributeDesignatorType
-
Gets the "AttributeNamespace" attribute
- getAttributeQuery() - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryDocument
-
Gets the "AttributeQuery" element
- getAttributeQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Gets the "AttributeQuery" element
- getAttributeQuery() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument
-
Gets the "AttributeQuery" element
- getAttributes() - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Get the attributes of this access token.
- getAttributes() - Method in class com.pingidentity.sdk.password.PasswordChallengeResult
-
Get all the attributes.
- getAttributes() - Method in class com.pingidentity.sdk.secretmanager.SecretInfo
-
Gets the attributes retrieved from the given Secret Manager.
- getAttributeStatement() - Method in interface org.sourceid.protocol.saml11.xml.AttributeStatementDocument
-
Gets the "AttributeStatement" element
- getAttributeStatement() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument
-
Gets the "AttributeStatement" element
- getAttributeStatementArray() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets array of all "AttributeStatement" elements
- getAttributeStatementArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets array of all "AttributeStatement" elements
- getAttributeStatementArray(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets ith "AttributeStatement" element
- getAttributeStatementArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets ith "AttributeStatement" element
- getAttributeValue() - Method in interface org.sourceid.protocol.saml11.xml.AttributeValueDocument
-
Gets the "AttributeValue" element
- getAttributeValue() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument
-
Gets the "AttributeValue" element
- getAttributeValueArray() - Method in interface org.sourceid.protocol.saml11.xml.AttributeType
-
Gets array of all "AttributeValue" elements
- getAttributeValueArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Gets array of all "AttributeValue" elements
- getAttributeValueArray(int) - Method in interface org.sourceid.protocol.saml11.xml.AttributeType
-
Gets ith "AttributeValue" element
- getAttributeValueArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Gets ith "AttributeValue" element
- getAudience() - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
A list of identifiers representing the intended audience for this access token.
- getAudience() - Method in interface org.sourceid.protocol.saml11.xml.AudienceDocument
-
Gets the "Audience" element
- getAudience() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceDocument
-
Gets the "Audience" element
- getAudienceArray() - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Gets array of all "Audience" elements
- getAudienceArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Gets array of all "Audience" elements
- getAudienceArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Gets array of all "Audience" elements
- getAudienceArray(int) - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Gets ith "Audience" element
- getAudienceArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Gets ith "Audience" element
- getAudienceArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Gets ith "Audience" element
- getAudienceRestriction() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument
-
Gets the "AudienceRestriction" element
- getAudienceRestrictionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Gets array of all "AudienceRestriction" elements
- getAudienceRestrictionArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Gets ith "AudienceRestriction" element
- getAudienceRestrictionCondition() - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument
-
Gets the "AudienceRestrictionCondition" element
- getAudienceRestrictionConditionArray() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Gets array of all "AudienceRestrictionCondition" elements
- getAudienceRestrictionConditionArray(int) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Gets ith "AudienceRestrictionCondition" element
- getAuditErrorMessage() - Method in exception com.pingidentity.sdk.password.PasswordCredentialValidatorAuthnException
-
The error message for the audit log entry
- getAuthenticatingAuthority() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument
-
Gets the "AuthenticatingAuthority" element
- getAuthenticatingAuthorityArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Gets array of all "AuthenticatingAuthority" elements
- getAuthenticatingAuthorityArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Gets ith "AuthenticatingAuthority" element
- getAuthenticationContext() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
-
Gets the authentication context (class reference URI) or authentication method of the assertion.
- getAuthenticationEndpoint(boolean) - Method in class com.pingidentity.access.PingOneEnvironmentAccessor
-
Get the authentication endpoint for this connection.
- getAuthenticationInstant() - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Gets the "AuthenticationInstant" attribute
- getAuthenticationInstant() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
-
Gets the authentication instant.
- getAuthenticationMethod() - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Gets the "AuthenticationMethod" attribute
- getAuthenticationMethod() - Method in interface org.sourceid.protocol.samlp11.xml.AuthenticationQueryType
-
Gets the "AuthenticationMethod" attribute
- getAuthenticationMethod() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the specified authentication method.
- getAuthenticationQuery() - Method in interface org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument
-
Gets the "AuthenticationQuery" element
- getAuthenticationQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Gets the "AuthenticationQuery" element
- getAuthenticationSource() - Method in class com.pingidentity.sdk.api.authn.model.action.AuthenticationSourceSelection
-
Get the name of the alternative authentication source selected.
- getAuthenticationSource() - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- getAuthenticationStatement() - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument
-
Gets the "AuthenticationStatement" element
- getAuthenticationStatementArray() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets array of all "AuthenticationStatement" elements
- getAuthenticationStatementArray(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets ith "AuthenticationStatement" element
- getAuthenticationType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument
-
Gets the "AuthenticationType" element
- getAuthenticationType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument
-
Gets the "AuthenticationType" element
- getAuthenticationUrl() - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationRequired
-
Get the external authentication url.
- getAuthenticator() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument
-
Gets the "Authenticator" element
- getAuthenticator() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument
-
Gets the "Authenticator" element
- getAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument
-
Gets the "AuthnContext" element
- getAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Gets the "AuthnContext" element
- getAuthnContextAttrs() - Method in class com.pingidentity.sdk.accessgrant.AccessGrantAttributesHolder
-
Get the authentication context attributes.
- getAuthnContextClassRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument
-
Gets the "AuthnContextClassRef" element
- getAuthnContextClassRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Gets the "AuthnContextClassRef" element
- getAuthnContextClassRefArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Gets array of all "AuthnContextClassRef" elements
- getAuthnContextClassRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Gets ith "AuthnContextClassRef" element
- getAuthnContextDecl() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument
-
Gets the "AuthnContextDecl" element
- getAuthnContextDecl() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Gets the "AuthnContextDecl" element
- getAuthnContextDeclRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument
-
Gets the "AuthnContextDeclRef" element
- getAuthnContextDeclRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Gets the "AuthnContextDeclRef" element
- getAuthnContextDeclRefArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Gets array of all "AuthnContextDeclRef" elements
- getAuthnContextDeclRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Gets ith "AuthnContextDeclRef" element
- getAuthnError() - Method in class com.pingidentity.sdk.api.authn.model.state.OAuthDeviceUserCodeRequired
- getAuthnInstant() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Gets the "AuthnInstant" attribute
- getAuthnQuery() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument
-
Gets the "AuthnQuery" element
- getAuthnRequest() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument
-
Gets the "AuthnRequest" element
- getAuthnSessions() - Method in class org.sourceid.saml20.service.session.data.SessionGroupAndSessionsData
-
Get the authentication session data objects.
- getAuthnSourceKey() - Method in class com.pingidentity.sdk.AuthenticationSession
-
Gets the authentication source associated with the session.
- getAuthnStatement() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument
-
Gets the "AuthnStatement" element
- getAuthnStatementArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets array of all "AuthnStatement" elements
- getAuthnStatementArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets ith "AuthnStatement" element
- getAuthnStatus() - Method in class com.pingidentity.sdk.AuthnAdapterResponse
-
Get the status of an authentication returned from an IdP adapter.
- getAuthnStatus() - Method in class com.pingidentity.sdk.captchaprovider.CaptchaProvider.AuthenticationStatus
-
Get the status of an authentication returned from an IdP adapter.
- getAuthorityBinding() - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingDocument
-
Gets the "AuthorityBinding" element
- getAuthorityBindingArray() - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Gets array of all "AuthorityBinding" elements
- getAuthorityBindingArray(int) - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Gets ith "AuthorityBinding" element
- getAuthorityKind() - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingType
-
Gets the "AuthorityKind" attribute
- getAuthorizationDecisionQuery() - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument
-
Gets the "AuthorizationDecisionQuery" element
- getAuthorizationDecisionQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Gets the "AuthorizationDecisionQuery" element
- getAuthorizationDecisionStatement() - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument
-
Gets the "AuthorizationDecisionStatement" element
- getAuthorizationDecisionStatementArray() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets array of all "AuthorizationDecisionStatement" elements
- getAuthorizationDecisionStatementArray(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets ith "AuthorizationDecisionStatement" element
- getAuthorizationDetails() - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Get the
AuthorizationDetails. - getAuthorizationDetails() - Method in class com.pingidentity.sdk.accessgrant.AccessGrantCriteria
-
Get the authorization details to retrieve access grants for.
- getAuthorizationDetails() - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Get the authorization details for this access token.
- getAuthorizationResponseContentEncryptionAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's Authorization Response content encryption algorithm.
- getAuthorizationResponseEncryptionAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's Authorization Response encryption algorithm.
- getAuthorizationResponseSigningAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's Authorization Response signing algorithm.
- getAuthorizeResponse() - Method in class com.pingidentity.sdk.api.authn.model.state.Completed
-
For an OAuth flow using the pi.flow response mode, this field contains the authorization response parameters.
- getAuthzDecisionQuery() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument
-
Gets the "AuthzDecisionQuery" element
- getAuthzDecisionStatement() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument
-
Gets the "AuthzDecisionStatement" element
- getAuthzDecisionStatementArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets array of all "AuthzDecisionStatement" elements
- getAuthzDecisionStatementArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets ith "AuthzDecisionStatement" element
- getAuxiliaryParams() - Method in class com.pingidentity.sdk.oobauth.OOBAuthTransactionContext
-
Gets auxiliary parameters.
- getAvailableFields() - Method in interface com.pingidentity.sources.CustomDataSourceDriver
-
PingFederate will take the list returned from this method, and display the field names as individual checkbox items.
- getBackChannelLogoutUri() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's back-channel logout URI.
- getBase() - Method in interface org.w3.xml.x1998.namespace.BaseAttribute
-
Gets the "base" attribute
- getBaseID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument
-
Gets the "BaseID" element
- getBaseID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Gets the "BaseID" element
- getBaseID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Gets the "BaseID" element
- getBaseID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Gets the "BaseID" element
- getBaseID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Gets the "BaseID" element
- getBinaryAttributes() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves a list of LDAP binary attributes for this datastore.
- getBinaryExchange() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument
-
Gets the "BinaryExchange" element
- getBinaryExchange() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument
-
Gets the "BinaryExchange" element
- getBinarySecret() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument
-
Gets the "BinarySecret" element
- getBinarySecret() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument
-
Gets the "BinarySecret" element
- getBinarySecurityToken() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument
-
Gets the "BinarySecurityToken" element
- getBinding() - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingType
-
Gets the "Binding" attribute
- getBooleanFieldValue(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
Gets the value of the Field with the specified name as a boolean.
- getBooleanFieldValue(String, boolean) - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
Gets the value of the Field with the specified name as a boolean.
- getBroadcastAddress() - Method in class com.pingidentity.sdk.CIDRUtils
-
Return the Broadcast Address from the provided CIDR specification.
- getByAccessGrantCriteria(AccessGrantCriteria) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Retrieves an access grant based on several specific criteria specified in the params.
- getByClientId(String) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Retrieves a collection of access grants based on the client id.
- getByGuid(String) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Retrieves an AccessGrant by its guid.
- getByRefreshToken(String) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Retrieves an AccessGrant by its refresh token value.
- getByUserKey(String) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Retrieves an access grant based on the user key, which is the unique user identifier.
- getByUserKeyClientIdGrantType(String, String, String) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Retrieves a collection of access grants based on several specific criteria specified in the params.
- getByUserKeyScopeClientIdGrantTypeContext(String, Scope, String, String, String) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Retrieves an access grant based on several specific criteria specified in the params.
- getCanceledOperation() - Method in class com.pingidentity.sdk.api.authn.model.state.Canceled
-
Get the canceled operation.
- getCancelTarget() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument
-
Gets the "CancelTarget" element
- getCancelTarget() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument
-
Gets the "CancelTarget" element
- getCanonicalizationAlgorithm() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument
-
Gets the "CanonicalizationAlgorithm" element
- getCanonicalizationAlgorithm() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument
-
Gets the "CanonicalizationAlgorithm" element
- getCanonicalizationMethod() - Method in interface org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument
-
Gets the "CanonicalizationMethod" element
- getCanonicalizationMethod() - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Gets the "CanonicalizationMethod" element
- getCaptchaAttributes() - Method in class com.pingidentity.sdk.api.authn.model.state.AccountRecoveryUsernameRequired
- getCaptchaAttributes() - Method in class com.pingidentity.sdk.api.authn.model.state.CurrentCredentialsRequired
- getCaptchaAttributes() - Method in class com.pingidentity.sdk.api.authn.model.state.IdentifierRequired
- getCaptchaAttributes() - Method in interface com.pingidentity.sdk.api.authn.model.state.interfaces.CaptchaProviderEnabledState
-
Get the CAPTCHA attributes as provided by the CAPTCHA provider plugin.
- getCaptchaAttributes() - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
- getCaptchaAttributes() - Method in class com.pingidentity.sdk.api.authn.model.state.PasswordResetRequired
- getCaptchaAttributes() - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- getCaptchaAttributes() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
- getCaptchaAttributes() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernameRecoveryEmailRequired
- getCaptchaAttributes(CaptchaContext) - Method in interface com.pingidentity.sdk.captchaprovider.CaptchaProvider
-
Provides additional attributes to the JavaScript File executing to prepare the page for CAPTCHA.
- getCaptchaProvider(String) - Static method in class com.pingidentity.access.CaptchaProviderAccessor
-
Retrieves the specified
CaptchaProviderassociated with the captchaProviderId. - getCaptchaProviderType() - Method in class com.pingidentity.sdk.api.authn.model.state.AccountRecoveryUsernameRequired
- getCaptchaProviderType() - Method in class com.pingidentity.sdk.api.authn.model.state.CurrentCredentialsRequired
- getCaptchaProviderType() - Method in class com.pingidentity.sdk.api.authn.model.state.IdentifierRequired
- getCaptchaProviderType() - Method in interface com.pingidentity.sdk.api.authn.model.state.interfaces.CaptchaProviderEnabledState
-
Get the CAPTCHA provider plugin type.
- getCaptchaProviderType() - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
- getCaptchaProviderType() - Method in class com.pingidentity.sdk.api.authn.model.state.PasswordResetRequired
- getCaptchaProviderType() - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- getCaptchaProviderType() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
- getCaptchaProviderType() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernameRecoveryEmailRequired
- getCaptchaResponse() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckAccountRecoveryUsername
- getCaptchaResponse() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckCurrentCredentials
- getCaptchaResponse() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckNewPassword
- getCaptchaResponse() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernamePassword
- getCaptchaResponse() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernameRecoveryEmail
- getCaptchaResponse() - Method in class com.pingidentity.sdk.api.authn.model.action.ClearIdentifier
- getCaptchaResponse() - Method in interface com.pingidentity.sdk.api.authn.model.action.interfaces.CaptchaResponseAction
-
Get the provided reCAPTCHA user response token
- getCaptchaResponse() - Method in class com.pingidentity.sdk.api.authn.model.action.RegisterUser
- getCaptchaResponse() - Method in class com.pingidentity.sdk.api.authn.model.action.SubmitIdentifier
- getCaptchaSiteKey() - Method in class com.pingidentity.sdk.api.authn.model.state.AccountRecoveryUsernameRequired
- getCaptchaSiteKey() - Method in class com.pingidentity.sdk.api.authn.model.state.CurrentCredentialsRequired
- getCaptchaSiteKey() - Method in interface com.pingidentity.sdk.api.authn.model.state.interfaces.CaptchaEnabledState
-
Deprecated.Get the CAPTCHA site key assigned to your application by Google.
- getCaptchaSiteKey() - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
- getCaptchaSiteKey() - Method in class com.pingidentity.sdk.api.authn.model.state.PasswordResetRequired
- getCaptchaSiteKey() - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- getCaptchaSiteKey() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
- getCaptchaSiteKey() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernameRecoveryEmailRequired
- getCarriedKeyName() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Gets the "CarriedKeyName" element
- getCertificateFeatureName() - Method in class org.sourceid.saml20.adapter.gui.EncryptionCertificateFieldDescriptor
-
Gets the name used to represent the group of certificates for this field.
- getChallenge() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument
-
Gets the "Challenge" element
- getChallenge() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType
-
Gets the "Challenge" element
- getChallenge() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument
-
Gets the "Challenge" element
- getChallenge() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType
-
Gets the "Challenge" element
- getChallengeQuestion() - Method in class com.pingidentity.sdk.api.authn.model.state.ChallengeResponseRequired
-
Get the challenge question to be presented to the user.
- getChallengeResponse() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckChallengeResponse
-
Get the provided challenge response.
- getChildren(XmlObject) - Method in class com.pingidentity.sdk.xml.XmlHelper
-
Returns all the child elements of the given xml.
- getCibaDeliveryMode() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the CIBA token delivery mode.
- getCibaNotificationEndpoint() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the CIBA notification endpoint.
- getCibaRequestObjectSigningAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the allowed CIBA Request Object signing algorithm.
- getCipherData() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataDocument
-
Gets the "CipherData" element
- getCipherData() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Gets the "CipherData" element
- getCipherReference() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataType
-
Gets the "CipherReference" element
- getCipherReference() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument
-
Gets the "CipherReference" element
- getCipherValue() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataType
-
Gets the "CipherValue" element
- getClaims() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument
-
Gets the "Claims" element
- getClaims() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument
-
Gets the "Claims" element
- getClazz() - Method in class com.pingidentity.sdk.internal.services.ArgPair
- getClient(String) - Method in interface com.pingidentity.sdk.oauth20.ClientStorageManager
-
Get a client from storage that corresponds to the given client ID.
- getClientAuthenticationType() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the specified
ClientAuthTypeas aString. - getClientCertIssuerDn() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the allowed Issuer DN of the client's certificate used for authentication.
- getClientCertSubjectDn() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the allowed Subject DN of the client's certificate used for authentication.
- getClientId() - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Get the client id.
- getClientId() - Method in class com.pingidentity.sdk.accessgrant.AccessGrantCriteria
-
Get the client id to retrieve access grants for.
- getClientId() - Method in class com.pingidentity.sdk.api.authn.model.RequestContext
-
Gets the OAuth client ID.
- getClientId() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailContext
-
Get the client Id.
- getClientId() - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Get the client ID of this access token.
- getClientId() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the ID of the client.
- getClientMetadataKeys() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns a
Setof metadata keys containing both internal keys and defined extended metadata. - getClientMetadataValues(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns client metadata values for a given key.
- getClients() - Method in interface com.pingidentity.sdk.oauth20.ClientStorageManager
-
Retrieve all clients from storage.
- getClientSslKeypair(String) - Method in class com.pingidentity.access.KeyAccessor
-
Gets the client key pair used for SSL mutual authentication, given the alias
- getClientTlsCertificate() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the alias of the client TLS certificate to use.
- getCode() - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Get the error code.
- getCode() - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail
-
Get the error code.
- getCode() - Method in class com.pingidentity.sdk.api.authn.model.state.AuthenticationFailed
-
Get the error code.
- getCode() - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationFailed
-
Get the error code.
- getCode() - Method in class com.pingidentity.sdk.api.authn.model.state.MfaCompleted
-
Get the success code.
- getCode() - Method in class com.pingidentity.sdk.api.authn.model.state.MfaFailed
-
Get the error code.
- getCode() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec
-
Get the error code.
- getCode() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorSpec
-
Get the error code.
- getCode() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType
-
Gets the "Code" element
- getCode() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType
-
Gets the "Code" element
- getColumns() - Method in class org.sourceid.saml20.adapter.gui.TextAreaFieldDescriptor
-
The number of columns.
- getCombinedHash() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType
-
Gets the "CombinedHash" element
- getCombinedHash() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument
-
Gets the "CombinedHash" element
- getCombinedHash() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType
-
Gets the "CombinedHash" element
- getCombinedHash() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument
-
Gets the "CombinedHash" element
- getComparison() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Gets the "Comparison" attribute
- GetCompleteDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one GetComplete(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- GetCompleteDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- getComputedKey() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument
-
Gets the "ComputedKey" element
- getComputedKey() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument
-
Gets the "ComputedKey" element
- getComputedKeyAlgorithm() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument
-
Gets the "ComputedKeyAlgorithm" element
- getComputedKeyAlgorithm() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument
-
Gets the "ComputedKeyAlgorithm" element
- getCondition() - Method in interface org.sourceid.protocol.saml11.xml.ConditionDocument
-
Gets the "Condition" element
- getCondition() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionDocument
-
Gets the "Condition" element
- getConditionArray() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Gets array of all "Condition" elements
- getConditionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Gets array of all "Condition" elements
- getConditionArray(int) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Gets ith "Condition" element
- getConditionArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Gets ith "Condition" element
- getConditions() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets the "Conditions" element
- getConditions() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsDocument
-
Gets the "Conditions" element
- getConditions() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets the "Conditions" element
- getConditions() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument
-
Gets the "Conditions" element
- getConditions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets the "Conditions" element
- getConfigurationGuiDescriptor() - Method in class com.pingidentity.sources.SourceDescriptor
-
Gets the
AdapterConfigurationGuiDescriptorfor the driver that this object describes. - getConfigurationGuiDescriptor() - Method in class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
-
Gets the
AdapterConfigurationGuiDescriptorfor the adapter that this object describes. - getConfirmationMethod() - Method in interface org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument
-
Gets the "ConfirmationMethod" element
- getConfirmationMethodArray() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Gets array of all "ConfirmationMethod" elements
- getConfirmationMethodArray(int) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Gets ith "ConfirmationMethod" element
- getConnection(String) - Method in class com.pingidentity.access.DataSourceAccessor
-
Performs a JNDI lookup on the passed in id, and return a Connection object.
- getConnectionId(String) - Static method in class org.sourceid.saml20.adapter.gui.PingOneEnvironmentFieldDescriptor
-
Obtains the connection ID from the stored field value.
- getConnectionType() - Method in class org.sourceid.saml20.adapter.gui.ConnectionSelectionFieldDescriptor
-
Get the connection type of a ConnectionSelectionFieldDescriptor instance.
- getConnTimeoutMillis() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the maximum length of time in milliseconds that a connection attempt should be allowed to continue before giving up.
- getConsent() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Gets the "Consent" attribute
- getConsent() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets the "Consent" attribute
- getContext() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType
-
Gets the "Context" attribute
- getContext() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType
-
Gets the "Context" attribute
- getContext() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType
-
Gets the "Context" attribute
- getContext() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType
-
Gets the "Context" attribute
- getContextQualifier() - Method in class com.pingidentity.sdk.accessgrant.AccessGrantCriteria
-
Get the contextual qualifier to retrieve access grants for.
- getContextualQualifier() - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Get the contextual qualifier.
- getCount() - Method in interface com.pingidentity.sdk.provision.groups.request.ReadGroupsRequestContext
-
Get the desired number of maximum number of search results per page.
- getCount() - Method in interface com.pingidentity.sdk.provision.users.request.ReadUsersRequestContext
-
Get the desired number of maximum number of search results per page.
- getCount() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Gets the "Count" attribute
- getCreated() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument
-
Gets the "Created" element
- getCreated() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
Gets the "Created" element
- getCreated() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType
-
Gets the "Created" element
- getCreated() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType
-
Gets the "Created" element
- getCreationTime() - Method in class com.pingidentity.sdk.oauth20.ClientData
-
Get the creation time of the client data.
- getCreationTimeMillis() - Method in class com.pingidentity.sdk.AuthenticationSession
-
Gets the time when the authentication session was created, in milliseconds since the epoch.
- getCredentials() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves The credentials for this LDAP datastore.
- getCurrentBaseUrl() - Static method in class com.pingidentity.access.BaseUrlAccessor
-
Returns the PF base URL with domain name from the HttpServletRequest that is whitelisted from the virtual host names.
- getCurrentEcKey(String) - Method in class com.pingidentity.access.JwksEndpointKeyAccessor
-
Returns an instance of
JwksEndpointKeyAccessor.JsonWebKeyWrapperpopulated with the current EC signing key associated with the curve name ornullif the EC signing key associated with the requested curve is not present. - getCurrentRsaKey() - Method in class com.pingidentity.access.JwksEndpointKeyAccessor
-
Deprecated.since 11.3,
JwksEndpointKeyAccessor.getCurrentRsaKey(String)should be used instead. - getCurrentRsaKey(String) - Method in class com.pingidentity.access.JwksEndpointKeyAccessor
-
Returns an instance of
JwksEndpointKeyAccessor.JsonWebKeyWrapperpopulated with current RSA signing key ornullif RSA signing key is not present. - getCustomDataSourceDriver(String) - Method in class com.pingidentity.access.DataSourceAccessor
-
Retrieves the specified
CustomDataSourceDriverassociated with a specific CustomDataSource. - getData() - Method in class com.pingidentity.sdk.oauth20.ClientData
-
Get the client data to be persisted by custom storage.
- getDataReferenceArray() - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Gets array of all "DataReference" elements
- getDataReferenceArray(int) - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Gets ith "DataReference" element
- getDataTypes() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
-
Get the authorization detail datatypes if present.
- getDaysToExpire() - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRecommended
-
The number of day(s) until user's password expiration.
- getDecision() - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Gets the "Decision" attribute
- getDecision() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Gets the "Decision" attribute
- getDecryptionKeys() - Method in class com.pingidentity.access.JwksEndpointKeyAccessor
-
Returns a
JsonWebKeySetinstance containing all available decryption keys - getDefault() - Static method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Get the default instance.
- getDefaultAlgorithm() - Method in class com.pingidentity.access.JCEAccessor
-
Deprecated.No replacement.
- getDefaultContent() - Method in class com.pingidentity.adapter.support.LogoutHandler
-
Returns the default HTML content to render after logout if redirectDestination and templateName are not set.
- getDefaultDecryptionCipher() - Method in class com.pingidentity.access.JCEAccessor
-
Deprecated.No replacement.
- getDefaultEncryptionCipher() - Method in class com.pingidentity.access.JCEAccessor
-
Deprecated.No replacement.
- getDefaultForLegacyConfig() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
This method returns a default value for the field of a plugin instance created before adding the current field.
- getDefaultSecretKeySpec() - Method in class com.pingidentity.access.JCEAccessor
-
Deprecated.No replacement.
- getDefaultValue() - Method in class com.pingidentity.sdk.api.authn.model.state.Field
- getDefaultValue() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
Gets the default value for this field.
- getDelegatable() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument
-
Gets the "Delegatable" element
- getDelegatable() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument
-
Gets the "Delegatable" element
- getDelegateTo() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument
-
Gets the "DelegateTo" element
- getDelegateTo() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument
-
Gets the "DelegateTo" element
- getDescription() - Method in class com.pingidentity.access.ExtendedPropertyAccessor.ExtendedProperty
-
Returns the description of the extended property
- getDescription() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec
-
Gets the description of this action for API documentation.
- getDescription() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec
-
Gets the description of this state for API documentation.
- getDescription() - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Gets the description.
- getDescription() - Method in class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
-
Gets the description.
- getDescription() - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
-
Gets the description of this action.
- getDescription() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
Gets a description of this field.
- getDescription() - Method in class org.sourceid.saml20.adapter.gui.ReadOnlyDescriptor
- getDescription() - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
-
Gets the description of this table.
- getDescription() - Method in enum org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapType
-
Retrieves the friendly description of the LDAP type
- getDescriptionForDisplay() - Method in interface com.pingidentity.sdk.internal.interfaces.CertWrapper
- getDescriptionForDisplay(int) - Method in interface com.pingidentity.sdk.internal.interfaces.CertWrapper
- getDestination() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Gets the "Destination" attribute
- getDestination() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets the "Destination" attribute
- getDetail() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
-
Get a copy of the underlying authorization detail JSON object as a Map.
- getDetails() - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Get the error details.
- getDetails() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetails
-
Get the
AuthorizationDetailassociated with the authorization details. - getDeviceProfile() - Method in class com.pingidentity.sdk.api.authn.model.action.SubmitDeviceProfile
-
Get the device profile.
- getDeviceProfilingTimeoutMillis() - Method in class com.pingidentity.sdk.api.authn.model.state.DeviceProfileRequired
-
Get the device profiling timeout (in milliseconds) to be presented to the user.
- getDeviceProfilingType() - Method in class com.pingidentity.sdk.api.authn.model.state.DeviceProfileRequired
-
Get the device profiling type to be presented to the user.
- getDeviceRef() - Method in class com.pingidentity.sdk.api.authn.model.action.SelectDevice
-
Get a reference to the user's selected device.
- getDevices() - Method in class com.pingidentity.sdk.api.authn.model.state.MultiFactorAuthenticationState
-
Get all devices associated with the user.
- getDialect() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType
-
Gets the "Dialect" attribute
- getDialect() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType
-
Gets the "Dialect" attribute
- getDigest() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Gets the "Digest" attribute
- getDigestAlgorithm() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Gets the "DigestAlgorithm" attribute
- getDigestMethod() - Method in interface org.sourceid.protocol.dsig10.xml.DigestMethodDocument
-
Gets the "DigestMethod" element
- getDigestMethod() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Gets the "DigestMethod" element
- getDigestValue() - Method in interface org.sourceid.protocol.dsig10.xml.DigestValueDocument
-
Gets the "DigestValue" element
- getDigestValue() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Gets the "DigestValue" element
- getDisplayName() - Method in enum com.pingidentity.sdk.PluginFipsStatus
-
Get a user-friendly string representation of the FIPS status value.
- getDisplayNameField() - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Gets the API display name field of a SearchableType.
- getDNSAddress() - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityType
-
Gets the "DNSAddress" attribute
- getDNSName() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType
-
Gets the "DNSName" attribute
- getDnsTtlMillis() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the maximum length of time in milliseconds that previously-retrieved DNS information should be cached before it needs to be refreshed.
- getDomainClientAuthnType() - Method in enum com.pingidentity.sdk.oauth20.registration.ClientAuthType
-
Get the internal representation of the client authentication type.
- getDoNotCacheCondition() - Method in interface org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument
-
Gets the "DoNotCacheCondition" element
- getDoNotCacheConditionArray() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Gets array of all "DoNotCacheCondition" elements
- getDoNotCacheConditionArray(int) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Gets ith "DoNotCacheCondition" element
- getDoubleFieldValue(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
Gets the value of the Field with the specified name as a double.
- getDownloadContentType() - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
-
Gets the content type of this download action.
- getDownloadFilename() - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
-
Get the download filename of this download action.
- getDriverClassName() - Method in class com.pingidentity.sources.SourceDescriptor
-
Gets the class name of driver associated with this SourceDescriptor.
- getDSAKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument
-
Gets the "DSAKeyValue" element
- getDSAKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.KeyValueType
-
Gets the "DSAKeyValue" element
- getDsigKeypair(String) - Method in class com.pingidentity.access.KeyAccessor
-
Gets the key pair used for digital signing, given the alias
- getEmail() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernameRecoveryEmail
-
Get the email associated with the username that needs to be recovered.
- getEmail() - Method in class com.pingidentity.sdk.api.authn.model.state.EmailVerificationRequired
-
Get the email associated with the user.
- getEmbedded() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument
-
Gets the "Embedded" element
- getEncoding() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Gets the "Encoding" attribute
- getEncoding() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Gets the "Encoding" attribute
- getEncodingType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString
-
Gets the "EncodingType" attribute
- getEncodingType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType
-
Gets the "EncodingType" attribute
- getEncodingType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType
-
Gets the "EncodingType" attribute
- getEncryptedAssertion() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument
-
Gets the "EncryptedAssertion" element
- getEncryptedAssertionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Gets array of all "EncryptedAssertion" elements
- getEncryptedAssertionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Gets array of all "EncryptedAssertion" elements
- getEncryptedAssertionArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Gets array of all "EncryptedAssertion" elements
- getEncryptedAssertionArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Gets ith "EncryptedAssertion" element
- getEncryptedAssertionArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Gets ith "EncryptedAssertion" element
- getEncryptedAssertionArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Gets ith "EncryptedAssertion" element
- getEncryptedAttribute() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument
-
Gets the "EncryptedAttribute" element
- getEncryptedAttributeArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Gets array of all "EncryptedAttribute" elements
- getEncryptedAttributeArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Gets ith "EncryptedAttribute" element
- getEncryptedData() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument
-
Gets the "EncryptedData" element
- getEncryptedData() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType
-
Gets the "EncryptedData" element
- getEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument
-
Gets the "EncryptedID" element
- getEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Gets the "EncryptedID" element
- getEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Gets the "EncryptedID" element
- getEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Gets the "EncryptedID" element
- getEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Gets the "EncryptedID" element
- getEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Gets the "EncryptedID" element
- getEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType
-
Gets the "EncryptedID" element
- getEncryptedKey() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument
-
Gets the "EncryptedKey" element
- getEncryptedKeyArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType
-
Gets array of all "EncryptedKey" elements
- getEncryptedKeyArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType
-
Gets ith "EncryptedKey" element
- getEncryption() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument
-
Gets the "Encryption" element
- getEncryption() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument
-
Gets the "Encryption" element
- getEncryptionAlgorithm() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument
-
Gets the "EncryptionAlgorithm" element
- getEncryptionAlgorithm() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument
-
Gets the "EncryptionAlgorithm" element
- getEncryptionCertificate(String) - Method in class com.pingidentity.access.KeyAccessor
-
Gets the certificate given the alias
- getEncryptionMethod() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Gets the "EncryptionMethod" element
- getEncryptionProperties() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Gets the "EncryptionProperties" element
- getEncryptionProperties() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument
-
Gets the "EncryptionProperties" element
- getEncryptionProperty() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument
-
Gets the "EncryptionProperty" element
- getEncryptionPropertyArray() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
Gets array of all "EncryptionProperty" elements
- getEncryptionPropertyArray(int) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
Gets ith "EncryptionProperty" element
- getEncryptWith() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument
-
Gets the "EncryptWith" element
- getEncryptWith() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument
-
Gets the "EncryptWith" element
- getEndpoint() - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Gets the API end-point of a SearchableType.
- getEndpointReference() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument
-
Gets the "EndpointReference" element
- getEntityId() - Method in class com.pingidentity.sdk.api.authn.model.RequestContext
-
Gets the entity ID.
- getEntityId() - Method in interface com.pingidentity.sdk.provision.users.request.ProvisioningRequestContext
-
Get the authenticated partner's entity ID (connection ID).
- getEntropy() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument
-
Gets the "Entropy" element
- getEntropy() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument
-
Gets the "Entropy" element
- getEnvironmentId() - Method in class com.pingidentity.access.PingOneEnvironmentAccessor
-
Return the PingOne environment ID parsed from the config field value.
- getEnvironmentId(String) - Static method in class org.sourceid.saml20.adapter.gui.PingOneEnvironmentFieldDescriptor
-
Obtains the PingOne environment ID from the stored field value.
- getError() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorGroup
-
Get the spec for the top-level error.
- getError() - Method in exception com.pingidentity.sdk.oauth20.registration.ClientRegistrationException
-
Returns the Dynamic Client Registration protocol
ClientRegistrationException.ErrorCodewrapped by this exception. - getErrorCode() - Method in class com.pingidentity.sdk.AuthnAdapterResponse
-
Get error code.
- getErrorCode() - Method in class com.pingidentity.sdk.captchaprovider.CaptchaProvider.AuthenticationStatus
-
Get error code.
- getErrorDetails() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorGroup
-
Get the specs for error details that may be included with the top-level error.
- getErrorGroups() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec
-
Get a list of errors that can be returned when this action is requested.
- getErrorMessage() - Method in class com.pingidentity.sdk.AuthnAdapterResponse
-
Get an error message.
- getErrorMessage() - Method in class com.pingidentity.sdk.captchaprovider.CaptchaProvider.AuthenticationStatus
-
Get an error message.
- getErrorMessages() - Method in exception org.sourceid.saml20.adapter.gui.event.EventException
-
Gets the error messages.
- getErrorMessages() - Method in exception org.sourceid.saml20.adapter.gui.validation.ValidationException
-
Gets the validation error messages.
- getErrorSource() - Method in exception com.pingidentity.sdk.password.PasswordCredentialValidatorAuthnException
-
Accessor for the source of the error.
- getErrorUrl() - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationFailed
-
Get the URL of the error page if one was defined in the adapter configuration.
- getEvent() - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Get the type of event being logged.
- getEvidence() - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Gets the "Evidence" element
- getEvidence() - Method in interface org.sourceid.protocol.saml11.xml.EvidenceDocument
-
Gets the "Evidence" element
- getEvidence() - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Gets the "Evidence" element
- getEvidence() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Gets the "Evidence" element
- getEvidence() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument
-
Gets the "Evidence" element
- getEvidence() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Gets the "Evidence" element
- getExactlyOne() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument
-
Gets the "ExactlyOne" element
- getExactlyOneArray() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Gets array of all "ExactlyOne" elements
- getExactlyOneArray(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Gets ith "ExactlyOne" element
- getExistingPassword() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckNewPassword
-
Get the user's existing password.
- getExpires() - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Get the expires timestamp in milliseconds.
- getExpires() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument
-
Gets the "Expires" element
- getExpires() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
Gets the "Expires" element
- getExpires() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType
-
Gets the "Expires" element
- getExpires() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType
-
Gets the "Expires" element
- getExpiresAt() - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Returns when this access token expires.
- getExpiresAt() - Method in class com.pingidentity.sdk.oauth20.IssuedAccessToken
-
Gets the expiration timestamp of the access token.
- getExpiryTimeMillis() - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Get the overall expiry time for the session group, in milliseconds since the epoch.
- getExponent() - Method in interface org.sourceid.protocol.dsig10.xml.RSAKeyValueType
-
Gets the "Exponent" element
- getExtendedGrantAttrs() - Method in class com.pingidentity.sdk.accessgrant.AccessGrantAttributesHolder
-
Get the extended grant attributes.
- getExtendedProperties() - Method in class com.pingidentity.sdk.api.authn.model.RequestContext
-
Gets the extended properties associated with the OAuth client or SP connection.
- getExtendedProperties(String) - Method in class com.pingidentity.access.ClientAccessor
-
Deprecated.since 11.2,
ClientAccessor.getExtendedPropertyValues(String)should be used instead. - getExtendedPropertyDefinitions() - Method in class com.pingidentity.access.ExtendedPropertyAccessor
-
Returns the available Extended Properties defined in PingFederate.
- getExtendedPropertyValues(String) - Method in class com.pingidentity.access.ClientAccessor
-
Returns the configured Extended Properties for a Client.
- getExtensions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument
-
Gets the "Extensions" element
- getExtensions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Gets the "Extensions" element
- getExtensions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets the "Extensions" element
- getFailedValidators() - Method in class com.pingidentity.sdk.api.authn.model.PasswordPolicyViolationDetail
-
Get the list of failed password policies.
- getFaultTo() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument
-
Gets the "FaultTo" element
- getField(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
Gets the Field by name
- getFieldName() - Method in class com.pingidentity.sdk.SearchCriteria.FilterItem
- getFieldNames() - Method in class org.sourceid.saml20.adapter.conf.SimpleFieldList
-
Returns the field names for the associated
Fieldobjects. - getFields() - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- getFields() - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Gets the ordered list of FieldDescriptors.
- getFields() - Method in class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
-
Gets the ordered list of FieldDescriptors.
- getFields() - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
Gets the list of Fields
- getFieldValue(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
Gets the value of the Field with the specified name.
- getFieldValues() - Method in class com.pingidentity.sdk.api.authn.model.action.RegisterUser
- getFileFieldValueAsByteArray(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
This method just calls
Field.getFileValueAsByteArray(). - getFileFiledValueAsString(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
This method just calls
Field.getFileValueAsString(). - getFileValueAsByteArray() - Method in class org.sourceid.saml20.adapter.conf.Field
-
If the field type is an UploadFileFieldDescriptor and the file uploaded is binary, this method will return the bytes of the file.
- getFileValueAsString() - Method in class org.sourceid.saml20.adapter.conf.Field
-
If the field type is an UploadFileFieldDescriptor and the file uploaded is text, this method will return that text.
- getFilter() - Method in interface com.pingidentity.sdk.provision.groups.request.ReadGroupsRequestContext
-
Get SCIM filter.
- getFilter() - Method in interface com.pingidentity.sdk.provision.users.request.ReadUsersRequestContext
-
Get filter.
- getFilterBy() - Method in class com.pingidentity.sdk.SearchCriteria
-
filter the returned results based on FilterItem
- getFilterFieldsDescriptor() - Method in class com.pingidentity.sources.CustomDataSourceDriverDescriptor
-
Returns the filter metadata associated with a
CustomDataSourceDriver - getFirstChild(XmlObject) - Method in class com.pingidentity.sdk.xml.XmlHelper
-
Returns the first child element of the given xml.
- getFloatFieldValue(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
Gets the value of the Field with the specified name as a float.
- getFlowId(String) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Gets the flow ID embedded in the path of an API request.
- getForceAuthn() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets the "ForceAuthn" attribute
- getFormat() - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierType
-
Gets the "Format" attribute
- getFormat() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Gets the "Format" attribute
- getFormat() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Gets the "Format" attribute
- getFormattedValue(String) - Method in class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor
-
Gets the option name associated with the specified value.
- getFormattedValue(String) - Method in class org.sourceid.saml20.adapter.gui.CertificateSelectionFieldDescriptor
-
Gets the option name (un-truncated) associated with the specified value.
- getFormattedValue(String) - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
Gets a value that is formatted according to this FieldDescriptor.
- getFormattedValue(String) - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor
-
Gets the formatted value, by default returns the same string value returned by getSelectedDisplayName.
- getFormattedValue(String) - Method in class org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor
- getFormattedValue(String) - Method in class org.sourceid.saml20.adapter.gui.PolicyContractFieldDescriptor
- getFormParamName() - Method in class com.pingidentity.sdk.api.authn.util.ParamMapping
-
Get the name of the form parameter.
- getForwardable() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument
-
Gets the "Forwardable" element
- getForwardable() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument
-
Gets the "Forwardable" element
- getFriendlyName() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Gets the "FriendlyName" attribute
- getFrom() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument
-
Gets the "From" element
- getFrontChannelLogoutUri() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's front-channel logout URI.
- getG() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets the "G" element
- getGetComplete() - Method in interface org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument
-
Gets the "GetComplete" element
- getGetComplete() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
Gets the "GetComplete" element
- getGrantAttributes(String) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Retrieve the access grant attributes for the specified access grant guid.
- getGrantType() - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Get the grant type.
- getGrantType() - Method in class com.pingidentity.sdk.accessgrant.AccessGrantCriteria
-
Get the grant type to retrieve access grants for.
- getGrantTypes() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's allowed
Setof grant types. - getGroupAttributeContractSet() - Method in class com.pingidentity.sdk.IdentityStoreProvisionerDescriptor
-
Gets the group attribute contract of the Identity Store Provisioner plugin that this object describes.
- getGroupAttributes() - Method in interface com.pingidentity.sdk.provision.groups.request.CreateGroupRequestContext
-
Get group attributes.
- getGroupAttributes() - Method in interface com.pingidentity.sdk.provision.groups.request.UpdateGroupRequestContext
-
Get group attributes.
- getGroupAttributes() - Method in interface com.pingidentity.sdk.provision.groups.response.GroupResponseContext
-
Get the group attributes generated for an Identity Store Provisioner operation.
- getGroupAttributes() - Method in class com.pingidentity.sdk.provision.groups.response.GroupResponseContextImpl
- getGroupAttributes() - Method in interface com.pingidentity.sdk.provision.groups.response.GroupsResponseContext
-
Get the list of group attributes generated for an Identity Store Provisioner operation.
- getGroupAttributes() - Method in class com.pingidentity.sdk.provision.groups.response.GroupsResponseContextImpl
- getGroupId() - Method in interface com.pingidentity.sdk.provision.groups.request.DeleteGroupRequestContext
-
Get group id.
- getGroupId() - Method in interface com.pingidentity.sdk.provision.groups.request.ReadGroupRequestContext
-
Get group id.
- getGroupId() - Method in interface com.pingidentity.sdk.provision.groups.request.UpdateGroupRequestContext
-
Get group id.
- getGroupMembersAttributeName() - Method in class com.pingidentity.sdk.IdentityStoreProvisionerDescriptor
-
Returns the name of the attribute that will store the
MemberAttributevalues. - getGuiConfigDescriptor() - Method in class com.pingidentity.sdk.PluginDescriptor
-
Deprecated.As of 6.11, replaced by
PluginDescriptor.getGuiConfigDescriptorBuilder() - getGuiConfigDescriptorBuilder() - Method in class com.pingidentity.sdk.PluginDescriptor
-
The GUI descriptor builder this PluginDescriptor represents.
- getGuid() - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Get the guid.
- getHashedRefreshTokenValue() - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Get the hashed refresh token value
- getHashedSessionId() - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Get the current hashed session ID for this session group.
- getHashedValue() - Method in class org.sourceid.saml20.adapter.conf.HashedField
-
Gets the secure salted hash value of this field.
- getHMACOutputLength() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureMethodType
-
Gets the "HMACOutputLength" element
- getHost() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the hostname.
- getHostname() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapTag
-
Retrieves the hostname, could be a space separated list of hostnames.
- getHref() - Method in class com.pingidentity.sdk.api.authn.model.HalLink
-
Get the URL for the link.
- getHttpStatus() - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Get the HTTP status code.
- getHttpStatus() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorSpec
-
Get the HTTP status for this error.
- getId() - Method in class com.pingidentity.sdk.api.authn.model.AuthnAction
-
Get the ID of the action.
- getId() - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Get the ID of the flow the state belongs to.
- getId() - Method in class com.pingidentity.sdk.api.authn.model.Device
-
Get the device identifier.
- getId() - Method in class com.pingidentity.sdk.api.authn.model.ResourceRef
-
Get the resource identifier.
- getId() - Method in class com.pingidentity.sdk.api.authn.model.state.Field
- getId() - Method in class com.pingidentity.sdk.api.authn.model.User
-
Get the user's unique id.
- getId() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec
-
Get the ID of the action.
- getId() - Method in class com.pingidentity.sdk.AuthenticationSourceKey
-
Get the ID of this authentication source.
- getId() - Method in class com.pingidentity.sdk.oauth20.ClientData
-
Get the client ID of the wrapped client data.
- getId() - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext.RequestingApplication
-
Gets the application or client identifier.
- getId() - Method in class com.pingidentity.sdk.provision.groups.request.MemberAttribute
-
Get id.
- getId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString
-
Gets the "Id" attribute
- getId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType
-
Gets the "Id" attribute
- getId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType
-
Gets the "Id" attribute
- getId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime
-
Gets the "Id" attribute
- getId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI
-
Gets the "Id" attribute
- getId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute
-
Gets the "Id" attribute
- getId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
Gets the "Id" attribute
- getId() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets the "Id" attribute
- getId() - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
Gets the "Id" attribute
- getId() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Gets the "Id" attribute
- getId() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Gets the "Id" attribute
- getId() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
Gets the "Id" attribute
- getId() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyType
-
Gets the "Id" attribute
- getId() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Gets the "Id" attribute
- getId() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureValueType
-
Gets the "Id" attribute
- getId() - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Gets the "Id" attribute
- getId() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Gets the "Id" attribute
- getId() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
Gets the "Id" attribute
- getId() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType
-
Gets the "Id" attribute
- getId() - Method in class org.sourceid.saml20.adapter.conf.Configuration
-
Gets the instance id of the plugin for which this configuration applies.
- getId() - Method in enum org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.GrantType
- getId() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves The PingFederate id that was generated for the corresponding LDAP connection information.
- getId() - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Get the unique static ID for this session group.
- getId() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy
-
Gets the "Id" attribute
- getID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets the "ID" attribute
- getID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Gets the "ID" attribute
- getID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets the "ID" attribute
- getIdentifier() - Method in class com.pingidentity.sdk.api.authn.model.action.ClearIdentifier
-
Get the previously submitted identifier.
- getIdentifier() - Method in class com.pingidentity.sdk.api.authn.model.action.SubmitIdentifier
-
Get the submitted identifier.
- getIdentifier() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
-
Get the authorization detail identifier if present.
- getIdentityStoreProvisionerDescriptor() - Method in interface com.pingidentity.sdk.provision.IdentityStoreProvisioner
-
The PingFederate server will invoke this method on your IdentityStoreProvisioner implementation to discover metadata about the implementation.
- getIdField() - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Gets the API ID field name of a SearchableType.
- getIDPEntry() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument
-
Gets the "IDPEntry" element
- getIDPEntryArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
Gets array of all "IDPEntry" elements
- getIDPEntryArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
Gets ith "IDPEntry" element
- getIDPList() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListDocument
-
Gets the "IDPList" element
- getIDPList() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Gets the "IDPList" element
- getIdpPartnerEntityId() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
-
Gets the entity id of the IDP who authenticated the user.
- getIdTokenContentEncryptionAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's ID Token content encryption algorithm.
- getIdTokenEncryptionAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's ID Token encryption algorithm.
- getIdTokenSigningAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's ID Token signing algorithm.
- getImplClasses(Class<T>) - Static method in class com.pingidentity.sdk.internal.services.ServiceFactory
-
Acquires the list of implementation classes when multiple classes may be provided.
- getIncludeGrantTypeSet() - Method in class org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor
- getInitialValue() - Method in class com.pingidentity.sdk.api.authn.model.state.Field
- getInParameters() - Method in class com.pingidentity.sdk.captchaprovider.CaptchaContext
-
Get the map that contains a set of input parameters.
- getInParameters() - Method in class org.sourceid.wstrust.plugin.generate.TokenContext
-
A map that contains a set of input parameters which will be available during token generation.
- getInResponseTo() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Gets the "InResponseTo" attribute
- getInResponseTo() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Gets the "InResponseTo" attribute
- getInResponseTo() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets the "InResponseTo" attribute
- getIntFieldValue(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
Gets the value of the Field with the specified name as an int.
- getIntrospectionContentEncryptionAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's Token Introspection content encryption algorithm.
- getIntrospectionEncryptionAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's Token Introspection encryption algorithm.
- getIntrospectionSigningAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's Token Introspection signing algorithm.
- getIPAddress() - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityType
-
Gets the "IPAddress" attribute
- getIsDefault() - Method in class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor.OptionValue
-
Whether the current OptionValue has been set as a default.
- getIsPassive() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets the "IsPassive" attribute
- getIssued() - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Get the issued timestamp in milliseconds.
- getIssuedTokens() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument
-
Gets the "IssuedTokens" element
- getIssuedTokens() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument
-
Gets the "IssuedTokens" element
- getIssueInstant() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets the "IssueInstant" attribute
- getIssueInstant() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Gets the "IssueInstant" attribute
- getIssueInstant() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Gets the "IssueInstant" attribute
- getIssueInstant() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets the "IssueInstant" attribute
- getIssueInstant() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Gets the "IssueInstant" attribute
- getIssueInstant() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets the "IssueInstant" attribute
- getIssuer() - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Get the issuer of this access token.
- getIssuer() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument
-
Gets the "Issuer" element
- getIssuer() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets the "Issuer" attribute
- getIssuer() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets the "Issuer" element
- getIssuer() - Method in interface org.sourceid.saml20.xmlbinding.assertion.IssuerDocument
-
Gets the "Issuer" element
- getIssuer() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Gets the "Issuer" element
- getIssuer() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets the "Issuer" element
- getIssuer() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument
-
Gets the "Issuer" element
- getItemsRequested() - Method in class com.pingidentity.sdk.SearchCriteria
-
Get the number of items requested
- getJ() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets the "J" element
- getJavaScriptFileName() - Method in interface com.pingidentity.sdk.captchaprovider.CaptchaProvider
-
The JavaScript file name to execute to prepare the page for CAPTCHA.
- getJwk() - Method in interface com.pingidentity.sdk.internal.interfaces.SdkJwkWrapper
- getJWK() - Method in class com.pingidentity.access.JwksEndpointKeyAccessor.JsonWebKeyWrapper
- getJwks() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's JWKS for JWT validation.
- getJwksUrl() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's JWKS URL for JWT validation.
- getKANonce() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Gets the "KA-Nonce" element
- getKerberosRealm(String) - Method in class com.pingidentity.access.KerberosRealmAccessor
-
Gets the KerberosRealm given the Kerberos Realm/Domain ID
- getKerberosRealmByName(String) - Method in class com.pingidentity.access.KerberosRealmAccessor
-
Gets the KerberosRealm given the Kerberos Realm/Domain Name
- getKeyById(String) - Method in class com.pingidentity.access.JwksEndpointKeyAccessor
-
Returns an instance of
JwksEndpointKeyAccessor.JsonWebKeyWrapperpopulated with a JWK representing thekidparameter ornullif the JWK is not found. - getKeyExchangeToken() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument
-
Gets the "KeyExchangeToken" element
- getKeyExchangeToken() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument
-
Gets the "KeyExchangeToken" element
- getKeyId() - Method in class com.pingidentity.access.JwksEndpointKeyAccessor.JsonWebKeyWrapper
- getKeyId() - Method in interface com.pingidentity.sdk.internal.interfaces.SdkJwkWrapper
- getKeyIdentifier() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument
-
Gets the "KeyIdentifier" element
- getKeyInfo() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoDocument
-
Gets the "KeyInfo" element
- getKeyInfo() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Gets the "KeyInfo" element
- getKeyInfo() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Gets the "KeyInfo" element
- getKeyInfo() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Gets the "KeyInfo" element
- getKeyInfoArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType
-
Gets array of all "KeyInfo" elements
- getKeyInfoArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType
-
Gets ith "KeyInfo" element
- getKeyName() - Method in interface org.sourceid.protocol.dsig10.xml.KeyNameDocument
-
Gets the "KeyName" element
- getKeyNameArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets array of all "KeyName" elements
- getKeyNameArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets ith "KeyName" element
- getKeyReferenceArray() - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Gets array of all "KeyReference" elements
- getKeyReferenceArray(int) - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Gets ith "KeyReference" element
- getKeySize() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument
-
Gets the "KeySize" element
- getKeySize() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Gets the "KeySize" element
- getKeySize() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument
-
Gets the "KeySize" element
- getKeyType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument
-
Gets the "KeyType" element
- getKeyType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument
-
Gets the "KeyType" element
- getKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.KeyValueDocument
-
Gets the "KeyValue" element
- getKeyValueArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets array of all "KeyValue" elements
- getKeyValueArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets ith "KeyValue" element
- getKeyWrapAlgorithm() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument
-
Gets the "KeyWrapAlgorithm" element
- getLabel() - Method in class com.pingidentity.sdk.api.authn.model.state.Field
- getLabel() - Method in class org.sourceid.saml20.adapter.conf.Field
-
Gets the label of this field.
- getLabel() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
Gets the label of this field that will be rendered in the administrative console configuration pages.
- getLabel() - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
-
Gets the label of this table that will be rendered in the administrative console configuration pages.
- getLang() - Method in interface org.w3.xml.x1998.namespace.LangAttribute
-
Gets the "lang" attribute
- getLastActivityTimeMillis() - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Get the last activity time for the session group, in milliseconds since the epoch.
- getLastModified() - Method in class com.pingidentity.sdk.oauth20.ClientData
-
Get the last modified time of the client data.
- getLdapDnsSrvPrefix() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the prefix used to query LDAP DNS Service Records.
- getLdapInfo(String) - Method in class com.pingidentity.access.DataSourceAccessor
-
Retrieves LDAP lookup information for the specified id.
- getLdapsDnsSrvPrefix() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the prefix used to query LDAPs DNS Service Records.
- getLdapTagConfigList() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the List of supported tags for this datastore.
- getLdapTags() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the List of supported tags for this datastore.
- getLdapType() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the LDAP type (GENERIC, AD, PingDirectory, Custom or SunONE).
- getLdapTypeDesc() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the type of this LDAP datastore.
- getLifetime() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument
-
Gets the "Lifetime" element
- getLifetime() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument
-
Gets the "Lifetime" element
- getLink() - Method in class org.sourceid.saml20.adapter.gui.LinkDescriptor
- getLinks() - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Get the HAL links associated with the state.
- getListenerChain() - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Gets the ordered list of ConfigurationListeners.
- getListValue() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage
- getListValue() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.PolicyURIs
- getLoc() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Gets the "Loc" attribute
- getLocale() - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
-
Gets the locale to use for presenting content to the user.
- getLocale(HttpServletRequest) - Method in interface com.pingidentity.sdk.locale.LocaleOverrideService
-
Method to determine if a user has overridden the browser's default locale.
- getLocalizedMessage(HttpServletRequest, String, String) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Looks up a localized message from a properties file using its key.
- getLocalizedMessage(HttpServletRequest, String, String, String[]) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Looks up a localized message from a properties file using its key.
- getLocation() - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingType
-
Gets the "Location" attribute
- getLocations() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
-
Get the authorization detail locations if present.
- getLogoUrl() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's logo URL.
- getLogoUrl() - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext.RequestingApplication
-
Gets the logo URL of application or client.
- getLogoutRequest() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument
-
Gets the "LogoutRequest" element
- getLogoutResponse() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument
-
Gets the "LogoutResponse" element
- getLongFieldValue(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
Gets the value of the Field with the specified name as a long.
- getMailAttribute() - Method in interface com.pingidentity.sdk.password.ResettablePasswordCredential
-
The attribute/field that contains the registered email for the user.
- getMailVerifiedAttribute() - Method in interface com.pingidentity.sdk.password.RecoverableUsername
-
The boolean attribute/field that contains the status of email verification for the user.
- getMailVerifiedAttribute() - Method in interface com.pingidentity.sdk.password.ResettablePasswordCredential
-
The boolean attribute/field that contains the status of email verification for the user.
- getMajorVersion() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets the "MajorVersion" attribute
- getMajorVersion() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Gets the "MajorVersion" attribute
- getMajorVersion() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Gets the "MajorVersion" attribute
- getManagementEndpoint() - Method in class com.pingidentity.access.PingOneEnvironmentAccessor
-
Get the management API endpoint for this connection.
- getManageNameIDRequest() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument
-
Gets the "ManageNameIDRequest" element
- getManageNameIDResponse() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument
-
Gets the "ManageNameIDResponse" element
- getManifest() - Method in interface org.sourceid.protocol.dsig10.xml.ManifestDocument
-
Gets the "Manifest" element
- getMaskedAttributeNames() - Method in class org.sourceid.util.log.AttributeMap
-
Gets the names of the attributes in this map that are flagged as masked.
- getMaskedAttrNames() - Method in class org.sourceid.saml20.adapter.conf.Configuration
-
Gets the names of attributes that have been marked (via the UI) to be masked in the log file(s).
- getMaskOgnlValues() - Method in class org.sourceid.util.log.AttributeMap
-
Gets whether the OGNL values should be masked.
- getMax() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the maximum number of connections that should be maintained in the pool.
- getMaxWait() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the maximum length of time in milliseconds to wait for a connection to become available when trying to obtain a connection from the pool.
- getMessage() - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Get the developer-facing error message.
- getMessage() - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail
-
Get the developer-facing error message.
- getMessage() - Method in class com.pingidentity.sdk.api.authn.model.state.AccountLinkingFailed
-
Get the developer-facing error message.
- getMessage() - Method in class com.pingidentity.sdk.api.authn.model.state.AuthenticationFailed
-
Get the developer-facing error message.
- getMessage() - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationFailed
-
Get the developer-facing error message.
- getMessage() - Method in class com.pingidentity.sdk.api.authn.model.state.MfaFailed
-
Get the developer-facing error message.
- getMessage() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec
-
Get the developer-facing error message.
- getMessage() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorSpec
-
Get the developer-facing error message.
- getMessage() - Method in exception com.pingidentity.sdk.password.PasswordCredentialValidatorAuthnException
-
Accessor for the exception message.
- getMessage() - Method in exception com.pingidentity.sdk.provision.exception.IdentityStoreException
- getMessage() - Method in exception org.sourceid.saml20.adapter.gui.event.EventException
-
Returns the detail message.
- getMessage() - Method in exception org.sourceid.saml20.adapter.gui.validation.ValidationException
-
Returns the detail message.
- getMessage(String) - Method in class com.pingidentity.sdk.locale.LanguagePackMessages
-
Retrieves a localized message for the key passed in.
- getMessage(String, String) - Method in class com.pingidentity.sdk.locale.LanguagePackMessages
-
Retrieves a localized message for the prefix and key passed in.
- getMessage(String, String[]) - Method in class com.pingidentity.sdk.locale.LanguagePackMessages
-
Retrieves a localized message for the key and substitutions passed in.
- getMessage(String, String, String...) - Method in class com.pingidentity.sdk.locale.LanguagePackMessages
-
Retrieves a localized message for the prefix, key, and substitutions passed in.
- getMessageID() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument
-
Gets the "MessageID" element
- getMessageKey() - Method in class com.pingidentity.sdk.locale.Message
-
Accessor for the messageKey
- getMessageKey() - Method in exception com.pingidentity.sdk.password.PasswordCredentialValidatorAuthnException
-
Accessor for the messageKey property.
- getMessages() - Method in exception com.pingidentity.sdk.provision.exception.IdentityStoreException
-
Returns the detail message strings of this
Throwable. - getMessageWithDefault(String, String) - Method in class com.pingidentity.sdk.locale.LanguagePackMessages
-
Retrieves a localized message for the key prefix and key passed in.
- getMessageWithDefault(String, String, String) - Method in class com.pingidentity.sdk.locale.LanguagePackMessages
-
Retrieves a localized message for the key prefix and key passed in.
- getMessageWithDefault(String, String, String[]) - Method in class com.pingidentity.sdk.locale.LanguagePackMessages
-
Retrieves a localized message for the key prefix and key passed in.
- getMessageWithDefault(String, String, String, String[]) - Method in class com.pingidentity.sdk.locale.LanguagePackMessages
-
Retrieves a localized message for the key prefix and key passed in.
- getMetadata() - Method in class com.pingidentity.sdk.PluginDescriptor
-
Get additional metadata about the plugin.
- getMetadata() - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Get the string containing additional metadata about the session group.
- getMethod() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Gets the "Method" attribute
- getMgmtData() - Method in interface org.sourceid.protocol.dsig10.xml.MgmtDataDocument
-
Gets the "MgmtData" element
- getMgmtDataArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets array of all "MgmtData" elements
- getMgmtDataArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets ith "MgmtData" element
- getMimeType() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Gets the "MimeType" attribute
- getMimeType() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Gets the "MimeType" attribute
- getMin() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the number of connections to initially establish when the pool is created.
- getMinorVersion() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets the "MinorVersion" attribute
- getMinorVersion() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Gets the "MinorVersion" attribute
- getMinorVersion() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Gets the "MinorVersion" attribute
- getMobilePayload() - Method in class com.pingidentity.sdk.api.authn.model.action.Authenticate
-
Get the mobile payload.
- getModel() - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Get the model associated with the state, if one exists.
- getModelClass() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec
-
Gets the class of the model associated with this action, if there is one.
- getModelClass() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec
-
Gets the class of the model associated with this state, if there is one.
- getModulus() - Method in interface org.sourceid.protocol.dsig10.xml.RSAKeyValueType
-
Gets the "Modulus" element
- getMultiValuedAttributes() - Method in class org.sourceid.saml20.adapter.conf.Configuration
-
Gets the names of the attributes whose values are to be returned as an array.
- getName() - Method in class com.pingidentity.sdk.api.authn.model.state.AlternativeAuthenticationSource
-
Get the name of the alternative authentication source.
- getName() - Method in enum com.pingidentity.sdk.notification.NotificationEventType
- getName() - Method in class com.pingidentity.sdk.oauth20.ClientData
-
Get the client name of the wrapped client data.
- getName() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the name of client.
- getName() - Method in enum com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Returns the name value for the enum type.
- getName() - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext.RequestingApplication
-
Gets the application or client name.
- getName() - Method in class org.sourceid.saml20.adapter.conf.Field
-
Gets the name of this field.
- getName() - Method in class org.sourceid.saml20.adapter.conf.Table
-
The name of this table.
- getName() - Method in class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor.OptionValue
-
The name of this option displayed in the GUI.
- getName() - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
-
Gets the name of this action.
- getName() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
Gets the name of this field.
- getName() - Method in class org.sourceid.saml20.adapter.gui.ReadOnlyDescriptor
- getName() - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
-
Gets the name of this table.
- getName() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the name of this LDAP datastore.
- getName() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Gets the "Name" attribute
- getName() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Gets the "Name" attribute
- getNameAttribute() - Method in interface com.pingidentity.sdk.password.RecoverableUsername
-
The attribute/field that contains the name of the user.
- getNameAttribute() - Method in interface com.pingidentity.sdk.password.ResettablePasswordCredential
-
The attribute/field that contains for the common name for the user.
- getNameFormat() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Gets the "NameFormat" attribute
- getNameID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDDocument
-
Gets the "NameID" element
- getNameID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Gets the "NameID" element
- getNameID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Gets the "NameID" element
- getNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Gets the "NameID" element
- getNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Gets the "NameID" element
- getNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Gets the "NameID" element
- getNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType
-
Gets the "NameID" element
- getNameIdentifier() - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierDocument
-
Gets the "NameIdentifier" element
- getNameIdentifier() - Method in interface org.sourceid.protocol.saml11.xml.SubjectType
-
Gets the "NameIdentifier" element
- getNameIDMappingRequest() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument
-
Gets the "NameIDMappingRequest" element
- getNameIDMappingResponse() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument
-
Gets the "NameIDMappingResponse" element
- getNameIDPolicy() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets the "NameIDPolicy" element
- getNameIDPolicy() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Gets the "NameIDPolicy" element
- getNameIDPolicy() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument
-
Gets the "NameIDPolicy" element
- getNameQualifier() - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierType
-
Gets the "NameQualifier" attribute
- getNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType
-
Gets the "NameQualifier" attribute
- getNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Gets the "NameQualifier" attribute
- getNamespace() - Method in interface org.sourceid.protocol.saml11.xml.ActionType
-
Gets the "Namespace" attribute
- getNamespace() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ActionType
-
Gets the "Namespace" attribute
- getNestedMessages() - Method in class com.pingidentity.sdk.locale.Message
-
Accessor of nestedMessage parameter
- getNetworkAddress() - Method in class com.pingidentity.sdk.CIDRUtils
-
Return the Network Address from the provided CIDR specification.
- getNewEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Gets the "NewEncryptedID" element
- getNewEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument
-
Gets the "NewEncryptedID" element
- getNewID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Gets the "NewID" element
- getNewID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NewIDDocument
-
Gets the "NewID" element
- getNewPassword() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckNewPassword
-
Get the user's new password.
- getNewPassword() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckPasswordReset
-
Get the user's new password.
- getNodeIndex() - Static method in class com.pingidentity.access.ClusterAccessor
-
Retrieves the server node index.
- getNodeTags() - Static method in class com.pingidentity.access.ClusterAccessor
-
Retrieves the node tags associated with this PingFederate node
- getNonce() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument
-
Gets the "Nonce" element
- getNotBefore() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Gets the "NotBefore" attribute
- getNotBefore() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Gets the "NotBefore" attribute
- getNotBefore() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Gets the "NotBefore" attribute
- getNotificationPublisher(String) - Method in class com.pingidentity.access.NotificationPublisherAccessor
-
Retrieves the Notification Publisher Plugin for the specified id.
- getNotificationStatus() - Method in class com.pingidentity.sdk.notification.PublishResult
-
Get the status of an notification returned from the notification publisher.
- getNotOnOrAfter() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Gets the "NotOnOrAfter" attribute
- getNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Gets the "NotOnOrAfter" attribute
- getNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Gets the "NotOnOrAfter" attribute
- getNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Gets the "NotOnOrAfter" attribute
- getOAEPparams() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Gets the "OAEPparams" element
- getObject() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectDocument
-
Gets the "Object" element
- getObjectArray() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Gets array of all "Object" elements
- getObjectArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Gets ith "Object" element
- getObjectValue() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum
- getObjectValue() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum
- getObjectValue() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum
- getObjectValue() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum
- getObjectValue() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum
- getObjectValue() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
Gets the value of this attribute as a raw object.
- getObjectValue() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum
- getObjectValue() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum
- getObjectValue() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum
- getObjectValue() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum
- getObjectValue() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum
- getOidcUiLocales() - Method in class com.pingidentity.sdk.api.authn.model.RequestContext
-
Gets the OIDC locales.
- getOK() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType
-
Gets the "OK" attribute
- getOK() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType
-
Gets the "OK" attribute
- getOnBehalfOf() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument
-
Gets the "OnBehalfOf" element
- getOnBehalfOf() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument
-
Gets the "OnBehalfOf" element
- getOneTimeUse() - Method in interface org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument
-
Gets the "OneTimeUse" element
- getOneTimeUseArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Gets array of all "OneTimeUse" elements
- getOneTimeUseArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Gets ith "OneTimeUse" element
- getOptional() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute
-
Gets the "Optional" attribute
- getOptions() - Method in class com.pingidentity.sdk.api.authn.model.state.Field
- getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor
-
Gets the available option values for this field.
- getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.BearerAccessTokenFieldDescriptor
- getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.CaptchaProviderFieldDescriptor
-
Gets the option values list
- getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.CertificateSelectionFieldDescriptor
-
Gets the option values list
- getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.CustomSourceFieldDescriptor
-
Gets the option values list constructed from all the JDBC data sources configured in the system.
- getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.ExtendedPropertiesFileDescriptor
-
Gets the option values list
- getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.JdbcDatastoreFieldDescriptor
-
Gets the option values list constructed from all the JDBC data sources configured in the system.
- getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.kerberos.KerberosRealmFieldDescriptor
-
Gets the option values list constructed from all the Kerberos realms configured in the system.
- getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.LdapAuthenticationErrorFieldDescriptor
-
Gets the option values list to be displayed in the UI.
- getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.LdapDatastoreFieldDescriptor
-
Gets the option values list constructed from all the LDAP data sources configured in the system.
- getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.NotificationSenderFieldDescriptor
-
Gets the option values list
- getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.PasswordCredentialValidatorFieldDescriptor
-
Gets the option values list
- getOrder() - Method in class com.pingidentity.sdk.SearchCriteria.OrderByItem
- getOrderBy() - Method in class com.pingidentity.sdk.SearchCriteria
-
get the search results order by field
- getOriginatorKeyInfo() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Gets the "OriginatorKeyInfo" element
- getOtherValidAssertions() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
-
If more than one assertion was included by the IdP, the additional valid assertion can be accessed by this method.
- getOtp() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckOtp
-
Get the OTP (one-time passcode) submitted by the user.
- getP() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets the "P" element
- getParameters() - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
-
Gets the ordered list of FieldDescriptors.
- getParams() - Method in class com.pingidentity.sdk.locale.Message
-
Accessor of params
- getParentCode() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec
-
Get the parent error code.
- getParentGroupId() - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Get the ID of the parent session group.
- getParticipantArray() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
-
Gets array of all "Participant" elements
- getParticipantArray() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
-
Gets array of all "Participant" elements
- getParticipantArray(int) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
-
Gets ith "Participant" element
- getParticipantArray(int) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
-
Gets ith "Participant" element
- getParticipants() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument
-
Gets the "Participants" element
- getParticipants() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument
-
Gets the "Participants" element
- getPassword() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckCurrentCredentials
-
Get the provided current password.
- getPassword() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernamePassword
-
Get the provided password.
- getPassword() - Method in class com.pingidentity.sdk.api.authn.model.action.RegisterUser
- getPassword() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument
-
Gets the "Password" element
- getPasswordCredentialValidator(String) - Method in class com.pingidentity.access.PasswordCredentialValidatorAccessor
-
Retrieves the Password Credential Validator for the specified id.
- getPasswordManagementUrl() - Method in class com.pingidentity.sdk.api.authn.model.state.ChangePasswordExternal
-
The URL of the external password management system.
- getPgenCounter() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets the "PgenCounter" element
- getPGPData() - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataDocument
-
Gets the "PGPData" element
- getPGPDataArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets array of all "PGPData" elements
- getPGPDataArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets ith "PGPData" element
- getPGPKeyID() - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataType
-
Gets the "PGPKeyID" element
- getPGPKeyPacket() - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataType
-
Gets the "PGPKeyPacket" element
- getPingIdUsernameAttribute() - Method in interface com.pingidentity.sdk.password.ResettablePasswordCredential
-
The attribute/field containing the username to use for PingID based password reset.
- getPingOneAdminUrlEnvironmentId() - Static method in class com.pingidentity.sdk.PingFederateProperties
-
The ID of the admin's PingOne environment.
- getPingOneAdminUrlRegion() - Static method in class com.pingidentity.sdk.PingFederateProperties
-
The region of the admin's PingOne organization.
- getPingOneConnection() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
- getPingOneEnvironment() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
- getPingOneGateway() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
- getPkCertID() - Method in class com.pingidentity.access.JwksEndpointKeyAccessor.JsonWebKeyWrapper
-
If the JwkKeyPair used to create this wrapper has an associated pkCert set this will return the ID.
- getPkCertID() - Method in interface com.pingidentity.sdk.internal.interfaces.SdkJwkWrapper
- getPlainTextValue() - Method in class org.sourceid.saml20.adapter.conf.HashedField
-
Gets the new plaintext value of this field.
- getPluginClassName() - Method in class com.pingidentity.sdk.PluginDescriptor
-
Gets the class name of the implementing plugin that this PluginDescriptor describes.
- getPluginDescriptor() - Method in interface com.pingidentity.sdk.DescribablePlugin
-
Returns the
PluginDescriptorthat describes this plugin to the PingFederate server. - getPluginDescriptor() - Method in interface org.sourceid.wstrust.plugin.process.TokenProcessor
-
The PingFederate server will invoke this method on your token processor implementation to discover metadata about the implementation.
- getPluginDisplayName() - Method in class com.pingidentity.sdk.PluginServiceAssociation
-
Returns the display name of the plugin.
- getPluginId() - Method in class com.pingidentity.sdk.api.authn.model.RequestContext
-
Gets the plugin ID.
- getPluginTypeId() - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Get the type ID for the API-capable plugin that is currently active.
- getPolicy() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument
-
Gets the "Policy" element
- getPolicyArray() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Gets array of all "Policy" elements
- getPolicyArray() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Gets array of all "Policy" elements
- getPolicyArray(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Gets ith "Policy" element
- getPolicyArray(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Gets ith "Policy" element
- getPolicyAttachment() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument
-
Gets the "PolicyAttachment" element
- getPolicyReference() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument
-
Gets the "PolicyReference" element
- getPolicyReferenceArray() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Gets array of all "PolicyReference" elements
- getPolicyReferenceArray() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Gets array of all "PolicyReference" elements
- getPolicyReferenceArray(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Gets ith "PolicyReference" element
- getPolicyReferenceArray(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Gets ith "PolicyReference" element
- getPolicyURIs() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute
-
Gets the "PolicyURIs" attribute
- getPortName() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType
-
Gets the "PortName" attribute
- getPortType() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Gets the "PortType" element
- getPostLogoutRedirectUris() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's post-logout redirect URIs.
- getPreRenderCallbackChain() - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Gets the ordered list of callbacks.
- getPresentationMode() - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationRequired
-
Get the presentation mode.
- getPrevHashedSessionId() - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Get the previous hashed session ID for this session group.
- getPreviouslySubmittedIdentifiers() - Method in class com.pingidentity.sdk.api.authn.model.state.IdentifierRequired
-
Get the list of previously submitted identifiers.
- getPrimary() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
-
Gets the "Primary" element
- getPrimary() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
-
Gets the "Primary" element
- getPrincipal() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the principal to use.
- getPrivateKey() - Method in class com.pingidentity.access.JwksEndpointKeyAccessor.JsonWebKeyWrapper
- getPrivateKey() - Method in interface com.pingidentity.sdk.internal.interfaces.PkCertWrapper
- getPrivateKey() - Method in interface com.pingidentity.sdk.internal.interfaces.SdkJwkWrapper
- getPrivileges() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
-
Get the authorization detail privileges if present.
- getProfileManagementUrl() - Method in class com.pingidentity.sdk.api.authn.model.state.EmailVerificationRequired
-
Get the profile management URL.
- getProofEncryption() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument
-
Gets the "ProofEncryption" element
- getProofEncryption() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument
-
Gets the "ProofEncryption" element
- getProtocolBinding() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets the "ProtocolBinding" attribute
- getProviderID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Gets the "ProviderID" attribute
- getProviderName() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets the "ProviderName" attribute
- getProvisioner(String) - Method in class com.pingidentity.access.IdentityStoreProvisionerAccessor
-
Retrieves the Identity Store Provisioner for the specified id.
- getProxyCount() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Gets the "ProxyCount" attribute
- getProxyRestriction() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument
-
Gets the "ProxyRestriction" element
- getProxyRestrictionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Gets array of all "ProxyRestriction" elements
- getProxyRestrictionArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Gets ith "ProxyRestriction" element
- getQ() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets the "Q" element
- getQuery() - Method in class com.pingidentity.sdk.SearchCriteria
-
Get the search Query string
- getQuery() - Method in interface org.sourceid.protocol.samlp11.xml.QueryDocument
-
Gets the "Query" element
- getQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Gets the "Query" element
- getQueryParam() - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.QueryParam
-
Gets the query parameter name.
- getQueryParamConfigList() - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
Gets the query parameter list.
- getReadOnlyFieldMap() - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
Returns an unmodifiable copy of the fieldsMap
- getReadTimeoutMillis() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the maximum length of time in milliseconds that an operation should be allowed to block while waiting for a response from the server.
- getReason() - Method in class com.pingidentity.sdk.api.authn.model.state.PushConfirmationRejected
-
Get the push confirmation cancellation reason.
- getReason() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailValidationResult
-
A reason why the authorization detail was invalid.
- getReason() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType
-
Gets the "Reason" element
- getReason() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Gets the "Reason" attribute
- getReason() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType
-
Gets the "Reason" element
- getRecipient() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Gets the "Recipient" attribute
- getRecipient() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Gets the "Recipient" attribute
- getRecipient() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Gets the "Recipient" attribute
- getRecipientKeyInfo() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Gets the "RecipientKeyInfo" element
- getRecoveryCode() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckRecoveryCode
-
Get the provided recovery code.
- getRecoveryCodeDestination() - Method in class com.pingidentity.sdk.api.authn.model.state.RecoveryCodeRequired
- getRedirectDestination() - Method in class com.pingidentity.adapter.support.LogoutHandler
-
Returns the location that the user will be redirected to after the logout.
- getRedirectUris() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's
Listof redirect URIs. - getReference() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument
-
Gets the "Reference" element
- getReference() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceDocument
-
Gets the "Reference" element
- getReferenceArray() - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
Gets array of all "Reference" elements
- getReferenceArray() - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Gets array of all "Reference" elements
- getReferenceArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
Gets ith "Reference" element
- getReferenceArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Gets ith "Reference" element
- getReferenceList() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Gets the "ReferenceList" element
- getReferenceList() - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument
-
Gets the "ReferenceList" element
- getReferenceParameters() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Gets the "ReferenceParameters" element
- getReferenceProperties() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Gets the "ReferenceProperties" element
- getRelatesTo() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument
-
Gets the "RelatesTo" element
- getRelationshipType() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship
-
Gets the "RelationshipType" attribute
- getRememberMyUsername() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernamePassword
-
Get the provided 'Remember My Username' selection.
- getRenewing() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument
-
Gets the "Renewing" element
- getRenewing() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument
-
Gets the "Renewing" element
- getRenewTarget() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument
-
Gets the "RenewTarget" element
- getRenewTarget() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument
-
Gets the "RenewTarget" element
- getReplyAfter() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument
-
Gets the "ReplyAfter" element
- getReplyTo() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument
-
Gets the "ReplyTo" element
- getRequest() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailContext
-
Get the HttpServletRequest.
- getRequest() - Method in class com.pingidentity.sdk.captchaprovider.CaptchaContext
-
Get the HttpServletRequest.
- getRequest() - Method in interface org.sourceid.protocol.samlp11.xml.RequestDocument
-
Gets the "Request" element
- getRequestAuthnContexts() - Method in class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
-
Indicates the requested authentication context of the assertion
- getRequestContext() - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Get the request context containing parameters made available for authentication API responses.
- getRequestedAttachedReference() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument
-
Gets the "RequestedAttachedReference" element
- getRequestedAttachedReference() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument
-
Gets the "RequestedAttachedReference" element
- getRequestedAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType
-
Gets the "RequestedAuthnContext" element
- getRequestedAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets the "RequestedAuthnContext" element
- getRequestedAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument
-
Gets the "RequestedAuthnContext" element
- getRequestedAuthorizationDetails() - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
-
Gets the authorization details of access requested.
- getRequestedProofToken() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument
-
Gets the "RequestedProofToken" element
- getRequestedProofToken() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument
-
Gets the "RequestedProofToken" element
- getRequestedScope() - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
-
Gets the scope of access requested.
- getRequestedSecurityToken() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument
-
Gets the "RequestedSecurityToken" element
- getRequestedSecurityToken() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument
-
Gets the "RequestedSecurityToken" element
- getRequestedTokenCancelled() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument
-
Gets the "RequestedTokenCancelled" element
- getRequestedTokenCancelled() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument
-
Gets the "RequestedTokenCancelled" element
- getRequestedUnattachedReference() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument
-
Gets the "RequestedUnattachedReference" element
- getRequestedUnattachedReference() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument
-
Gets the "RequestedUnattachedReference" element
- getRequesterID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument
-
Gets the "RequesterID" element
- getRequesterIDArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Gets array of all "RequesterID" elements
- getRequesterIDArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Gets ith "RequesterID" element
- getRequestID() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Gets the "RequestID" attribute
- getRequestingApplication() - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
-
Gets some information about the the calling application or client.
- getRequestKET() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument
-
Gets the "RequestKET" element
- getRequestKET() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument
-
Gets the "RequestKET" element
- getRequestObjectSigningAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the allowed Request Object signing algorithm.
- getRequestSecurityToken() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument
-
Gets the "RequestSecurityToken" element
- getRequestSecurityToken() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument
-
Gets the "RequestSecurityToken" element
- getRequestSecurityTokenArray() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType
-
Gets array of all "RequestSecurityToken" elements
- getRequestSecurityTokenArray(int) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType
-
Gets ith "RequestSecurityToken" element
- getRequestSecurityTokenCollection() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument
-
Gets the "RequestSecurityTokenCollection" element
- getRequestSecurityTokenResponse() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument
-
Gets the "RequestSecurityTokenResponse" element
- getRequestSecurityTokenResponse() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument
-
Gets the "RequestSecurityTokenResponse" element
- getRequestSecurityTokenResponseArray() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType
-
Gets array of all "RequestSecurityTokenResponse" elements
- getRequestSecurityTokenResponseArray() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType
-
Gets array of all "RequestSecurityTokenResponse" elements
- getRequestSecurityTokenResponseArray(int) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType
-
Gets ith "RequestSecurityTokenResponse" element
- getRequestSecurityTokenResponseArray(int) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType
-
Gets ith "RequestSecurityTokenResponse" element
- getRequestSecurityTokenResponseCollection() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument
-
Gets the "RequestSecurityTokenResponseCollection" element
- getRequestSecurityTokenResponseCollection() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument
-
Gets the "RequestSecurityTokenResponseCollection" element
- getRequestType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument
-
Gets the "RequestType" element
- getRequestType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument
-
Gets the "RequestType" element
- getRequireDefaultRow() - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
- getRequirementsMet(Locale) - Method in exception com.pingidentity.sdk.password.PasswordPolicyRequirementResetException
-
Get the list of localized messages for the password requirements that have been met.
- getRequirementsMet(Locale) - Method in exception com.pingidentity.sdk.password.PasswordPolicyRequirementValidationException
-
Get the list of localized messages for the password requirements that have been met.
- getRequirementsNotMet(Locale) - Method in exception com.pingidentity.sdk.password.PasswordPolicyRequirementResetException
-
Get the list of localized messages for the password requirements that have been met.
- getRequirementsNotMet(Locale) - Method in exception com.pingidentity.sdk.password.PasswordPolicyRequirementValidationException
-
Get the list of localized messages for the password requirements that have been met.
- getResource() - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Gets the "Resource" attribute
- getResource() - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
Gets the "Resource" attribute
- getResource() - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Gets the "Resource" attribute
- getResource() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Gets the "Resource" attribute
- getResource() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Gets the "Resource" attribute
- getResourceBundle() - Method in class com.pingidentity.sdk.locale.LanguagePackMessages
-
Returns the
ResourceBundlebacking this class. - getRespondWith() - Method in interface org.sourceid.protocol.samlp11.xml.RespondWithDocument
-
Gets the "RespondWith" element
- getRespondWithArray() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Gets array of all "RespondWith" elements
- getRespondWithArray(int) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Gets ith "RespondWith" element
- getResponse() - Method in class com.pingidentity.sdk.captchaprovider.CaptchaContext
-
Get the
HttpServletResponseinstance - getResponse() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseDocument
-
Gets the "Response" element
- getResponse() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseDocument
-
Gets the "Response" element
- getResponseAttributes() - Method in class com.pingidentity.sdk.captchaprovider.CaptchaResult
-
The response attributes provide more information about the CAPTCHA process back to PingFederate which can then be used downstream in the flow.
- getResponseID() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Gets the "ResponseID" attribute
- getRestrictedResponseTypes() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's restricted response types
- getResult() - Method in class com.pingidentity.sdk.AdapterSelectorContext
-
Deprecated.Gets the result value as a String.
- getResult() - Method in class com.pingidentity.sdk.AuthenticationSelectorContext
-
Gets the result value as a String.
- getResultType() - Method in class com.pingidentity.sdk.AdapterSelectorContext
-
Deprecated.Gets the
AdapterSelectorContext.ResultTypeof the result. - getResultType() - Method in class com.pingidentity.sdk.AuthenticationSelectorContext
-
Gets the
AuthenticationSelectorContext.ResultTypeof the result. - getResumeUrl() - Method in class com.pingidentity.sdk.api.authn.model.state.Resume
-
Get the URL where the user should be redirected.
- getRetrievalMethod() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument
-
Gets the "RetrievalMethod" element
- getRetrievalMethodArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets array of all "RetrievalMethod" elements
- getRetrievalMethodArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets ith "RetrievalMethod" element
- getRowFields() - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
-
Gets the List of FieldDescriptors that make up a row in this table.
- getRows() - Method in class org.sourceid.saml20.adapter.conf.Table
-
Gets the rows of Fields for this table.
- getRows() - Method in class org.sourceid.saml20.adapter.gui.TextAreaFieldDescriptor
-
The number of rows.
- getRSAKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.KeyValueType
-
Gets the "RSAKeyValue" element
- getRSAKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument
-
Gets the "RSAKeyValue" element
- getSatisfiedValidators() - Method in class com.pingidentity.sdk.api.authn.model.PasswordPolicyViolationDetail
-
Get the list of satisfied password policies.
- getSCIMTargetToSourceAttributeMapping() - Method in interface com.pingidentity.sdk.provision.groups.request.ReadGroupsRequestContext
-
Gets the map of SCIM attribute to source attributes.
- getSCIMTargetToSourceAttributeMapping() - Method in interface com.pingidentity.sdk.provision.users.request.ReadUsersRequestContext
-
Gets the map of SCIM attribute to source attributes.
- getScope() - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Get the scope.
- getScope() - Method in class com.pingidentity.sdk.accessgrant.AccessGrantCriteria
-
Get the scope to retrieve access grants for.
- getScope() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailContext
-
Gets the scope of access requested.
- getScope() - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Get the scope of this access token.
- getScope(String) - Static method in class com.pingidentity.sdk.oauth20.Scope
-
Obtain a Scope representing the specified space delimited scope string.
- getScopes() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's
Listof scopes. - getScopeSet() - Method in class com.pingidentity.sdk.oauth20.Scope
-
Get the set of scopes.
- getScopeStr() - Method in class com.pingidentity.sdk.oauth20.Scope
-
Get the list of scopes.
- getScoping() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets the "Scoping" element
- getScoping() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingDocument
-
Gets the "Scoping" element
- getSearchableType() - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
Gets the SearchableTypes.
- getSearchableTypes() - Method in class org.sourceid.saml20.adapter.gui.AuthnSourceSelectionFieldDescriptor
- getSearchableTypes() - Method in class org.sourceid.saml20.adapter.gui.ConnectionSelectionFieldDescriptor
- getSearchableTypes() - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor
-
Gets the list of search type configurations of a FilterableSelectionFieldDescriptor instance.
- getSearchableTypes() - Method in class org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor
- getSearchableTypes() - Method in class org.sourceid.saml20.adapter.gui.OAuthScopeSelectionFieldDescriptor
- getSearchableTypes() - Method in class org.sourceid.saml20.adapter.gui.PingOneEnvironmentFieldDescriptor
- getSearchableTypes() - Method in class org.sourceid.saml20.adapter.gui.PolicyContractFieldDescriptor
- getSecret() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's secret used for authentication.
- getSecret() - Method in class com.pingidentity.sdk.secretmanager.SecretInfo
-
Gets the secret retrieved from the given Secret Manager.
- getSecretId(String) - Static method in class com.pingidentity.sdk.secretmanager.SecretReferenceUtil
-
Parses out
secretIdfromsecretReference. - getSecretInfo(String, Map<String, Object>) - Static method in class com.pingidentity.access.SecretManagerAccessor
-
Get the SecretInfo for the given secret reference from the Secret Manager.
- getSecretInfo(String, Map<String, Object>) - Method in interface com.pingidentity.sdk.secretmanager.SecretManager
-
Gets the secret for the given secret id and input parameters from an external secret storage service.
- getSecretKey() - Method in class org.sourceid.wstrust.plugin.generate.TokenContext
-
Retrieve the secret key associated with the security token.
- getSecretManagerId(String) - Static method in class com.pingidentity.sdk.secretmanager.SecretReferenceUtil
-
Parses out
secretManagerIdfromsecretReference. - getSectorIdentifierUri() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the Sector Identifier URI.
- getSecurity() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument
-
Gets the "Security" element
- getSecurityTokenReference() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument
-
Gets the "SecurityTokenReference" element
- getSecurityTokenReference() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType
-
Gets the "SecurityTokenReference" element
- getSecurityTokenReference() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType
-
Gets the "SecurityTokenReference" element
- getSeed() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets the "Seed" element
- getSelectedDeviceRef() - Method in class com.pingidentity.sdk.api.authn.model.state.OtpRequired
-
Get a reference to the user's selected device.
- getSelectedDeviceRef() - Method in class com.pingidentity.sdk.api.authn.model.state.PushConfirmationRejected
-
Get the reference to the selected device.
- getSelectedDeviceRef() - Method in class com.pingidentity.sdk.api.authn.model.state.PushConfirmationTimedOut
-
Get the reference to the selected device.
- getSelectedDeviceRef() - Method in class com.pingidentity.sdk.api.authn.model.state.PushConfirmationWaiting
-
Get the reference to the selected device.
- getSelectedDisplayName(String) - Method in class org.sourceid.saml20.adapter.gui.AuthnSourceSelectionFieldDescriptor
- getSelectedDisplayName(String) - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor
-
Gets the display string value of a stored value returned by parseSelectedValueForStorage.
- getSelectedDisplayName(String) - Method in class org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor
- getSelectedDisplayName(String) - Method in class org.sourceid.saml20.adapter.gui.OAuthScopeSelectionFieldDescriptor
- getSelectedDisplayName(String) - Method in class org.sourceid.saml20.adapter.gui.PingOneEnvironmentFieldDescriptor
- getSelectedDisplayName(String) - Method in class org.sourceid.saml20.adapter.gui.PolicyContractFieldDescriptor
- getServerPayload() - Method in class com.pingidentity.sdk.api.authn.model.state.MobilePairingRequired
-
Get the server payload.
- getServerUrl() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Creates a url based on the information contained in this class.
- getServerUrl(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Creates a url based on the information contained in this class, but uses the provided host names instead of the ones in this class.
- getServiceDisplayNames() - Method in class com.pingidentity.sdk.PluginServiceAssociation
-
Returns the list of services used by the plugin.
- getServiceName() - Method in class org.sourceid.saml20.service.session.data.AbstractSessionStorageManagerImpl
-
Get the name of the storage service for data store access log messages.
- getServiceName() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Gets the "ServiceName" element
- getSessionData() - Method in class org.sourceid.saml20.service.session.data.AuthnSessionData
-
Get the actual data for the authentication session.
- getSessionGroupData() - Method in class org.sourceid.saml20.service.session.data.SessionGroupAndSessionsData
-
Get the session group data.
- getSessionGroupId() - Method in class org.sourceid.saml20.service.session.data.AuthnSessionData
-
Get the ID of the session group this authentication session belongs to.
- getSessionGroupsAndSessions(Collection<String>) - Method in interface org.sourceid.saml20.service.session.data.SessionStorageManager
-
For the specified hashed session IDs, retrieve session group data as well as data for all associated authentication sessions.
- getSessionGroupsAndSessionsByGroupIds(Collection<String>) - Method in interface org.sourceid.saml20.service.session.data.SessionStorageManager
-
For the specified session group IDs, retrieve session group data as well as data for all associated authentication sessions.
- getSessionGroupsByUniqueUserId(String) - Method in interface org.sourceid.saml20.service.session.data.SessionStorageManager
-
Retrieve data for all session groups associated with the specified unique user ID.
- getSessionId() - Method in class com.pingidentity.sdk.api.authn.model.action.SubmitDeviceProfileSessionId
- getSessionIndex() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Gets the "SessionIndex" attribute
- getSessionIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType
-
Gets the "SessionIndex" attribute
- getSessionIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument
-
Gets the "SessionIndex" element
- getSessionIndexArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Gets array of all "SessionIndex" elements
- getSessionIndexArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Gets ith "SessionIndex" element
- getSessionNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Gets the "SessionNotOnOrAfter" attribute
- getShowBackgroundImage() - Static method in class com.pingidentity.sdk.PingFederateProperties
-
The boolean to show or hide the background image on the PingFederate administrative console dashboard.
- getShowCaptcha() - Method in class com.pingidentity.sdk.api.authn.model.state.AccountRecoveryUsernameRequired
- getShowCaptcha() - Method in class com.pingidentity.sdk.api.authn.model.state.CurrentCredentialsRequired
- getShowCaptcha() - Method in class com.pingidentity.sdk.api.authn.model.state.IdentifierRequired
- getShowCaptcha() - Method in interface com.pingidentity.sdk.api.authn.model.state.interfaces.CaptchaEnabledState
-
Deprecated.Return true when the 'CAPTCHA' for authentication feature is available.
- getShowCaptcha() - Method in interface com.pingidentity.sdk.api.authn.model.state.interfaces.CaptchaProviderEnabledState
-
Return true when the 'CAPTCHA' for authentication feature is available.
- getShowCaptcha() - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
- getShowCaptcha() - Method in class com.pingidentity.sdk.api.authn.model.state.PasswordResetRequired
- getShowCaptcha() - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- getShowCaptcha() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
- getShowCaptcha() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernameRecoveryEmailRequired
- getShowDefaultLabel() - Method in class org.sourceid.saml20.adapter.gui.NotificationSenderFieldDescriptor
-
Deprecated.setting no long has any effect.
- getShowRememberMyUsername() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
-
Return true when the 'Remember My Username' option is available.
- getShowThisIsMyDevice() - Method in interface com.pingidentity.sdk.api.authn.model.state.interfaces.ThisIsMyDeviceState
-
Return true when the 'This Is My Device' option is available.
- getShowThisIsMyDevice() - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- getShowThisIsMyDevice() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
- getSig() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType
-
Gets the "Sig" attribute
- getSig() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType
-
Gets the "Sig" attribute
- getSignature() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureDocument
-
Gets the "Signature" element
- getSignature() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets the "Signature" element
- getSignature() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Gets the "Signature" element
- getSignature() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Gets the "Signature" element
- getSignature() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets the "Signature" element
- getSignature() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Gets the "Signature" element
- getSignature() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets the "Signature" element
- getSignatureAlgorithm() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument
-
Gets the "SignatureAlgorithm" element
- getSignatureAlgorithm() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument
-
Gets the "SignatureAlgorithm" element
- getSignatureMethod() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureMethodDocument
-
Gets the "SignatureMethod" element
- getSignatureMethod() - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Gets the "SignatureMethod" element
- getSignatureProperties() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument
-
Gets the "SignatureProperties" element
- getSignatureProperty() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument
-
Gets the "SignatureProperty" element
- getSignaturePropertyArray() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
Gets array of all "SignatureProperty" elements
- getSignaturePropertyArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
Gets ith "SignatureProperty" element
- getSignatureValue() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Gets the "SignatureValue" element
- getSignatureValue() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureValueDocument
-
Gets the "SignatureValue" element
- getSignChallenge() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument
-
Gets the "SignChallenge" element
- getSignChallenge() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument
-
Gets the "SignChallenge" element
- getSignChallengeResponse() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument
-
Gets the "SignChallengeResponse" element
- getSignChallengeResponse() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument
-
Gets the "SignChallengeResponse" element
- getSignedInfo() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Gets the "SignedInfo" element
- getSignedInfo() - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoDocument
-
Gets the "SignedInfo" element
- getSigningJsonWebKeySet() - Method in class com.pingidentity.access.JwksEndpointKeyAccessor
-
Returns a
JsonWebKeySetinstance containing all available internal JSON web keys - getSignWith() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument
-
Gets the "SignWith" element
- getSignWith() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument
-
Gets the "SignWith" element
- getSingleImpl(Class<T>, ArgPair<?>...) - Static method in class com.pingidentity.sdk.internal.services.ServiceFactory
-
Acquires the implementation when one and only one implementation is expected.
- getSingleValue(String) - Method in class org.sourceid.util.log.AttributeMap
-
Gets the value associated with the specified attribute name.
- getSingleValue(String, boolean) - Method in class org.sourceid.util.log.AttributeMap
-
Gets the real or masked value associated with the specified attribute name.
- getSize() - Method in class org.sourceid.saml20.adapter.gui.AbstractTextFieldDescriptor
-
The display size of this field on the screen
- getSmsAttribute() - Method in interface com.pingidentity.sdk.password.ResettablePasswordCredential
-
The attribute/field that contains the phone number to send the password reset SMS text to.
- getSoftwareStatement() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the software statement of the client.
- getSortBy() - Method in interface com.pingidentity.sdk.provision.groups.request.ReadGroupsRequestContext
-
Get the attribute to sort by.
- getSortBy() - Method in interface com.pingidentity.sdk.provision.users.request.ReadUsersRequestContext
-
Get the attribute to sort by.
- getSortFieldName() - Method in class com.pingidentity.sdk.SearchCriteria.OrderByItem
- getSortOrder() - Method in interface com.pingidentity.sdk.provision.groups.request.ReadGroupsRequestContext
-
Get the sort order.
- getSortOrder() - Method in interface com.pingidentity.sdk.provision.users.request.ReadUsersRequestContext
-
Get the sort order.
- getSourceDescriptor() - Method in interface com.pingidentity.sources.ConfigurableDriver
-
PingFederate will invoke this method on your driver to discover the metadata necessary to correctly configure it.
- getSpace() - Method in interface org.w3.xml.x1998.namespace.SpaceAttribute
-
Gets the "space" attribute
- getSpAdapterId() - Method in class com.pingidentity.sdk.api.authn.model.RequestContext
-
Gets the SP adapter ID.
- getSpConnectionExtendedProperties(String) - Method in class com.pingidentity.access.ConnectionAccessor
-
Deprecated.since 11.2,
ConnectionAccessor.getSpConnectionExtendedPropertyValues(String)method should be used instead - getSpConnectionExtendedPropertyValues(String) - Method in class com.pingidentity.access.ConnectionAccessor
-
This method returns the configured Extended Properties of an SP Connection.
- getSPKIData() - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataDocument
-
Gets the "SPKIData" element
- getSPKIDataArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets array of all "SPKIData" elements
- getSPKIDataArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets ith "SPKIData" element
- getSPKISexpArray() - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Gets array of all "SPKISexp" elements
- getSPKISexpArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Gets ith "SPKISexp" element
- getSPNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType
-
Gets the "SPNameQualifier" attribute
- getSPNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Gets the "SPNameQualifier" attribute
- getSPNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Gets the "SPNameQualifier" attribute
- getSPProvidedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Gets the "SPProvidedID" attribute
- getSsoAssertion() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
-
The raw assertion that was relied upon for SSO.
- getStartIndex() - Method in interface com.pingidentity.sdk.provision.groups.request.ReadGroupsRequestContext
-
Get the start index of the first search result.
- getStartIndex() - Method in interface com.pingidentity.sdk.provision.users.request.ReadUsersRequestContext
-
Get the start index of the first search result.
- getStartIndex() - Method in class com.pingidentity.sdk.SearchCriteria
-
Get the start index of the search results
- getState() - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Get the cookieless state value.
- getState() - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Get the cookieless state value.
- getState() - Method in interface com.pingidentity.sdk.api.authn.model.WithStateAttributeSupport
-
Get the cookieless state value.
- getState() - Method in exception com.pingidentity.sdk.password.PasswordCredentialChallengeException
-
Get the preserved state
- getStatement() - Method in interface org.sourceid.protocol.saml11.xml.StatementDocument
-
Gets the "Statement" element
- getStatement() - Method in interface org.sourceid.saml20.xmlbinding.assertion.StatementDocument
-
Gets the "Statement" element
- getStatementArray() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets array of all "Statement" elements
- getStatementArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets array of all "Statement" elements
- getStatementArray(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets ith "Statement" element
- getStatementArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets ith "Statement" element
- getStates() - Method in class com.pingidentity.sdk.api.authn.spec.PluginApiSpec
-
Get the states available in the plugin's API.
- getStatus() - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Get the status for the state.
- getStatus() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec
-
Gets the status for this state.
- getStatus() - Method in exception com.pingidentity.sdk.oauth20.registration.ClientRegistrationException
-
Returns the HTTP response status code wrapped by this exception.
- getStatus() - Method in class com.pingidentity.sdk.oobauth.OOBAuthResultContext
-
Gets the status of the given out-of-band authentication/authorization transaction.
- getStatus() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument
-
Gets the "Status" element
- getStatus() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseType
-
Gets the "Status" element
- getStatus() - Method in interface org.sourceid.protocol.samlp11.xml.StatusDocument
-
Gets the "Status" element
- getStatus() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusDocument
-
Gets the "Status" element
- getStatus() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets the "Status" element
- getStatus() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument
-
Gets the "Status" element
- getStatusCode() - Method in interface org.sourceid.protocol.samlp11.xml.StatusCodeDocument
-
Gets the "StatusCode" element
- getStatusCode() - Method in interface org.sourceid.protocol.samlp11.xml.StatusCodeType
-
Gets the "StatusCode" element
- getStatusCode() - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
Gets the "StatusCode" element
- getStatusCode() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument
-
Gets the "StatusCode" element
- getStatusCode() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeType
-
Gets the "StatusCode" element
- getStatusCode() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
Gets the "StatusCode" element
- getStatusDetail() - Method in interface org.sourceid.protocol.samlp11.xml.StatusDetailDocument
-
Gets the "StatusDetail" element
- getStatusDetail() - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
Gets the "StatusDetail" element
- getStatusDetail() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument
-
Gets the "StatusDetail" element
- getStatusDetail() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
Gets the "StatusDetail" element
- getStatusMessage() - Method in class com.pingidentity.sdk.oobauth.OOBAuthResultContext
-
Gets a status message, which will be propagated in the protocol response (if applicable to the outer protocol).
- getStatusMessage() - Method in interface org.sourceid.protocol.samlp11.xml.StatusMessageDocument
-
Gets the "StatusMessage" element
- getStatusMessage() - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
Gets the "StatusMessage" element
- getStatusMessage() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument
-
Gets the "StatusMessage" element
- getStatusMessage() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
Gets the "StatusMessage" element
- getStorageKeyPrefix() - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
Gets the recommended storage key prefix.
- getSubject() - Method in interface org.sourceid.protocol.saml11.xml.SubjectDocument
-
Gets the "Subject" element
- getSubject() - Method in interface org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType
-
Gets the "Subject" element
- getSubject() - Method in interface org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType
-
Gets the "Subject" element
- getSubject() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets the "Subject" element
- getSubject() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectDocument
-
Gets the "Subject" element
- getSubject() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets the "Subject" element
- getSubject() - Method in interface org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType
-
Gets the "Subject" element
- getSubjectAttributes() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
-
Deprecated.Please use
SsoContext.getSubjectAttrs()instead. - getSubjectAttributes() - Method in class org.sourceid.wstrust.plugin.generate.TokenContext
-
Retrieve the map of attributes that uniquely identify the context of a token.
- getSubjectAttributes() - Method in class org.sourceid.wstrust.plugin.process.TokenContext
-
Retrieve the map of attributes that uniquely identify the context of a token.
- getSubjectAttrs() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
-
Gets the attributes resulting from the PingFederate server's subject and attribute mapping process.
- getSubjectConfirmation() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument
-
Gets the "SubjectConfirmation" element
- getSubjectConfirmation() - Method in interface org.sourceid.protocol.saml11.xml.SubjectType
-
Gets the "SubjectConfirmation" element
- getSubjectConfirmation() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument
-
Gets the "SubjectConfirmation" element
- getSubjectConfirmationArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Gets array of all "SubjectConfirmation" elements
- getSubjectConfirmationArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Gets ith "SubjectConfirmation" element
- getSubjectConfirmationData() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument
-
Gets the "SubjectConfirmationData" element
- getSubjectConfirmationData() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Gets the "SubjectConfirmationData" element
- getSubjectConfirmationData() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument
-
Gets the "SubjectConfirmationData" element
- getSubjectConfirmationData() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Gets the "SubjectConfirmationData" element
- getSubjectLocality() - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Gets the "SubjectLocality" element
- getSubjectLocality() - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityDocument
-
Gets the "SubjectLocality" element
- getSubjectLocality() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Gets the "SubjectLocality" element
- getSubjectLocality() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument
-
Gets the "SubjectLocality" element
- getSubjectQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Gets the "SubjectQuery" element
- getSubjectQuery() - Method in interface org.sourceid.protocol.samlp11.xml.SubjectQueryDocument
-
Gets the "SubjectQuery" element
- getSubjectQuery() - Method in interface org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument
-
Gets the "SubjectQuery" element
- getSubjectStatement() - Method in interface org.sourceid.protocol.saml11.xml.SubjectStatementDocument
-
Gets the "SubjectStatement" element
- getSubjectStatementArray() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets array of all "SubjectStatement" elements
- getSubjectStatementArray(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets ith "SubjectStatement" element
- getSummaryDescriptors() - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Gets the ordered list of read only summary descriptors.
- getSupportedAuthorizationDetailTypes() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessorDescriptor
-
Get the supported authorization detail types for the plugin.
- getSupportsObjectData() - Method in class com.pingidentity.sdk.notification.NotificationSenderPluginDescriptor
-
Returns whether the Notification Publisher supports constructing messages from Object Data.
- getTable(String) - Method in class org.sourceid.saml20.adapter.conf.Configuration
-
Gets a Table by name.
- getTables() - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Gets the ordered list of Tables.
- getTables() - Method in class org.sourceid.saml20.adapter.conf.Configuration
-
Gets the List of Tables available on this Configuration.
- getTableValidationChain() - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
-
Gets the list of TableValidators for this table.
- getTabTitle() - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Gets the tab title of a SearchableType.
- getTags() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapTag
-
Retrieves the tags associated with this list of hostnames, could be a space separated list of tags.
- getTarget() - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail
-
If the error applies to a specific field in an incoming API request, this identifies the name of the JSON field.
- getTarget() - Method in class com.pingidentity.sdk.api.authn.model.Device
-
Get the device target.
- getTarget() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec
-
If the error applies to a specific field in an incoming API request, this identifies the name of the JSON field.
- getTarget() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyType
-
Gets the "Target" attribute
- getTarget() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType
-
Gets the "Target" attribute
- getTargetNamespace() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy
-
Gets the "TargetNamespace" attribute
- getTargetResourceUrl() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
-
The URL that is the end target destination of the SSO.
- getTemplateName() - Method in class com.pingidentity.adapter.support.LogoutHandler
-
Returns the name of the template to render after the logout.
- getTerminate() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Gets the "Terminate" element
- getTerminate() - Method in interface org.sourceid.saml20.xmlbinding.protocol.TerminateDocument
-
Gets the "Terminate" element
- getThisIsMyDevice() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernamePassword
-
Get the provided 'This Is My Device' selection.
- getThisIsMyDevice() - Method in class com.pingidentity.sdk.api.authn.model.action.RegisterUser
-
Get the provided 'This Is My Device' selection.
- getThisIsMyDeviceSelected() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
-
Return true when the 'This Is My Device' option is currently selected.
- getTimeBetweenEvictionRunsMillis() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Retrieves the length of time in milliseconds between periodic background health checks against the available connections in this pool.
- getTimestamp() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument
-
Gets the "Timestamp" element
- getTo() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument
-
Gets the "To" element
- getTokenEndpointAuthSigningAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the allowed JWT Token Endpoint authentication signing algorithm.
- getTokenIdentifier() - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Get the unique identifier for this access token.
- getTokenType() - Method in class com.pingidentity.sdk.oauth20.IssuedAccessToken
-
Gets the type of access token that was issued.
- getTokenType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument
-
Gets the "TokenType" element
- getTokenType() - Method in class org.sourceid.wstrust.plugin.process.TokenPluginDescriptor
-
Retrieve the token type URI
- getTokenType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument
-
Gets the "TokenType" element
- getTokenValue() - Method in class com.pingidentity.sdk.oauth20.IssuedAccessToken
-
Gets the access token value.
- getTrackedHttpParams() - Method in class com.pingidentity.sdk.api.authn.model.RequestContext
-
Gets the tracked HTTP parameters.
- getTrackingId() - Method in class com.pingidentity.sdk.api.authn.model.state.AuthenticationFailed
-
Get the tracking ID associated with the error.
- getTransactionalContextId() - Method in class org.sourceid.saml20.adapter.state.TransactionalStateSupport
-
Gets the transactional qualifier id that was embedded/encoded into the resume path.
- getTransactionIdentifier() - Method in class com.pingidentity.sdk.oobauth.OOBAuthTransactionContext
-
Gets the unique identifier of the transaction.
- getTransform() - Method in interface org.sourceid.protocol.dsig10.xml.TransformDocument
-
Gets the "Transform" element
- getTransformArray() - Method in interface org.sourceid.protocol.dsig10.xml.TransformsType
-
Gets array of all "Transform" elements
- getTransformArray() - Method in interface org.sourceid.protocol.xmlenc10.xml.TransformsType
-
Gets array of all "Transform" elements
- getTransformArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.TransformsType
-
Gets ith "Transform" element
- getTransformArray(int) - Method in interface org.sourceid.protocol.xmlenc10.xml.TransformsType
-
Gets ith "Transform" element
- getTransformationParameters() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument
-
Gets the "TransformationParameters" element
- getTransforms() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Gets the "Transforms" element
- getTransforms() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Gets the "Transforms" element
- getTransforms() - Method in interface org.sourceid.protocol.dsig10.xml.TransformsDocument
-
Gets the "Transforms" element
- getTransforms() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceType
-
Gets the "Transforms" element
- getType() - Method in class com.pingidentity.sdk.api.authn.model.Device
-
Get the type of the device.
- getType() - Method in class com.pingidentity.sdk.api.authn.model.state.Field
- getType() - Method in class com.pingidentity.sdk.AuthenticationSourceKey
-
Get the type of this authentication source key.
- getType() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
-
Get the authorization detail type.
- getType() - Method in class com.pingidentity.sdk.PluginDescriptor
-
Gets the the type (or name) of the plugin that this object describes.
- getType() - Method in class com.pingidentity.sdk.provision.groups.request.MemberAttribute
-
Get type.
- getType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType
-
Gets the "Type" attribute
- getType() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Gets the "Type" attribute
- getType() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Gets the "Type" attribute
- getType() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Gets the "Type" attribute
- getType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType
-
Gets the "Type" attribute
- getUniqueUserIdentifer() - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Get the unique user identifier.
- getUniqueUserIds() - Method in class org.sourceid.saml20.service.session.data.SessionGroupAndSessionsData
-
Get the unique user IDs associated with this session group.
- getUpdated() - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Get the updated timestamp in milliseconds.
- getURI() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType
-
Gets the "URI" attribute
- getURI() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Gets the "URI" attribute
- getURI() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Gets the "URI" attribute
- getURI() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceType
-
Gets the "URI" attribute
- getURI() - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceType
-
Gets the "URI" attribute
- getURI() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Gets the "URI" attribute
- getUrl() - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Get the absolute URL of the flow the state is associated with.
- getUsage() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType
-
Gets the "Usage" attribute
- getUsage() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute
-
Gets the "Usage" attribute
- getUseKey() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument
-
Gets the "UseKey" element
- getUseKey() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument
-
Gets the "UseKey" element
- getUser() - Method in class com.pingidentity.sdk.api.authn.model.state.Completed
-
For an OAuth flow using the pi.flow response mode, this field contains the user information obtained during authentication.
- getUser() - Method in class com.pingidentity.sdk.api.authn.model.state.MultiFactorAuthenticationState
-
Get the authenticating user.
- getUser() - Method in class com.pingidentity.sdk.api.authn.model.state.OAuthDeviceCompleted
-
This field contains the user information obtained during authentication.
- getUser() - Method in class com.pingidentity.sdk.api.authn.model.state.OAuthDeviceUserCodeConfirmationRequired
- getUser() - Method in class com.pingidentity.sdk.api.authn.model.state.OAuthDeviceUserCodeRequired
- getUserAttributes() - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
-
Gets the attributes that identify the user (and potentially other context about the user) from whom out-of-band authentication/authorization is being requested.
- getUserAttributes() - Method in interface com.pingidentity.sdk.provision.users.request.CreateUserRequestContext
-
Get user attributes.
- getUserAttributes() - Method in interface com.pingidentity.sdk.provision.users.request.UpdateUserRequestContext
-
Get user attributes.
- getUserAttributes() - Method in interface com.pingidentity.sdk.provision.users.response.UserResponseContext
-
Get the user attributes generated for an Identity Store Provisioner operation.
- getUserAttributes() - Method in class com.pingidentity.sdk.provision.users.response.UserResponseContextImpl
- getUserAttributes() - Method in interface com.pingidentity.sdk.provision.users.response.UsersResponseContext
-
Get the list of user attributes generated for an Identity Store Provisioner operation.
- getUserAttributes() - Method in class com.pingidentity.sdk.provision.users.response.UsersResponseContextImpl
- getUserAttributes(String) - Method in interface com.pingidentity.sdk.password.AttributeRetrievablePasswordCredential
-
This method is called to retrieve attributes by username alone from a password credential validator
PasswordCredentialValidator. - getUserAuthBindingMessage() - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
-
Gets the user authorization binding message, if one was sent by the calling application or client.
- getUserCode() - Method in class com.pingidentity.sdk.api.authn.model.action.ConfirmUserCode
-
Get the user code submitted.
- getUserCode() - Method in class com.pingidentity.sdk.api.authn.model.action.SubmitUserCode
-
Get the user code submitted.
- getUserCode() - Method in class com.pingidentity.sdk.api.authn.model.state.OAuthDeviceUserCodeConfirmationRequired
-
Get the code to be presented to the user for confirmation.
- getUserConsentDescription(AuthorizationDetail, AuthorizationDetailContext, Map<String, Object>) - Method in interface com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessor
-
The user-friendly consent description for the enriched authorization detail.
- getUserId() - Method in interface com.pingidentity.sdk.provision.users.request.DeleteUserRequestContext
-
Get user id.
- getUserId() - Method in interface com.pingidentity.sdk.provision.users.request.ReadUserRequestContext
-
Get user id.
- getUserId() - Method in interface com.pingidentity.sdk.provision.users.request.UpdateUserRequestContext
-
Get user id.
- getUserInfoResponseContentEncryptionAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's UserInfo Response content encryption algorithm.
- getUserInfoResponseEncryptionAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's UserInfo Response encryption algorithm.
- getUserInfoResponseSigningAlgorithm() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns the client's UserInfo Response signing algorithm.
- getUserKey() - Method in class com.pingidentity.sdk.accessgrant.AccessGrantCriteria
-
Get the unique user identifier to retrieve access grants for.
- getUserLocale(HttpServletRequest) - Static method in class com.pingidentity.sdk.locale.LocaleUtil
-
Determine a user's locale from the given HttpServletRequest.
- getUserMessage() - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Get the user-facing error message.
- getUserMessage() - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail
-
Get the user-facing error message.
- getUserMessage() - Method in class com.pingidentity.sdk.api.authn.model.PasswordPolicyValidatorResult
-
Get the user-facing password policy message.
- getUserMessage() - Method in class com.pingidentity.sdk.api.authn.model.state.AccountLinkingFailed
-
Get the user-facing error message.
- getUserMessage() - Method in class com.pingidentity.sdk.api.authn.model.state.AuthenticationFailed
-
Get the user-facing error message.
- getUserMessage() - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationFailed
-
Get the user-facing error message.
- getUserMessage() - Method in class com.pingidentity.sdk.api.authn.model.state.MfaFailed
-
Get the user-facing error message.
- getUserMessage() - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
-
Get the user-facing error message.
- getUserMessageKey() - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Get the user-facing error message key.
- getUserMessageKey() - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail
-
Get the user-facing error message key.
- getUserMessageKey() - Method in class com.pingidentity.sdk.api.authn.model.state.AccountLinkingFailed
-
Get the user-facing error message key.
- getUserMessageKey() - Method in class com.pingidentity.sdk.api.authn.model.state.AuthenticationFailed
-
Get the user-facing error message key.
- getUserMessageKey() - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationFailed
-
Get the user-facing error message key.
- getUserMessageKey() - Method in class com.pingidentity.sdk.api.authn.model.state.MfaFailed
-
Get the user-facing error message key.
- getUserMessageKey() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec
-
Get the user-facing error message key.
- getUserMessageKey() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorSpec
-
Get the user-facing error message key.
- getUsername() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckAccountRecoveryUsername
-
Get the provided username.
- getUsername() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckCurrentCredentials
-
Get the provided username.
- getUsername() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckNewPassword
-
Get the provided username.
- getUsername() - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernamePassword
-
Get the provided username.
- getUsername() - Method in class com.pingidentity.sdk.api.authn.model.state.CurrentCredentialsRequired
-
Get the username hint to be presented to the user.
- getUsername() - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
-
Get the username hint to be presented to the user.
- getUsername() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
-
Get the username hint to be presented to the user.
- getUsername() - Method in class com.pingidentity.sdk.api.authn.model.User
-
Get the user's username.
- getUsername() - Method in class com.pingidentity.sdk.AuthnAdapterResponse
-
Get the username that has been authenticated or attempted.
- getUsername() - Method in class com.pingidentity.sdk.captchaprovider.CaptchaProvider.AuthenticationStatus
-
Get the username that has been authenticated or attempted.
- getUsername() - Method in exception com.pingidentity.sdk.password.PasswordCredentialChallengeException
-
Get the username name of the user attempting to sign in
- getUsername() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType
-
Gets the "Username" element
- getUsernameAttribute() - Method in interface com.pingidentity.sdk.password.RecoverableUsername
-
The attribute/field that contains the registered email for the user.
- getUsernameToken() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument
-
Gets the "UsernameToken" element
- getUsingPolicy() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument
-
Gets the "UsingPolicy" element
- getValidateTarget() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument
-
Gets the "ValidateTarget" element
- getValidationChain() - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Gets the ordered list of ConfigurationValidators.
- getValidationChain() - Method in class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
-
Gets the ordered list of ConfigurationValidators.
- getValidationChain() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
Gets the ordered list of FieldValidators.
- getValidationChain() - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
-
Gets the list of RowValidators for this table
- getValidationError() - Method in exception com.pingidentity.sdk.api.authn.exception.AuthnErrorException
-
The authentication API model representing a validation error of the JSON body of an API request against the expected API model class.
- getValidator() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor.FieldValidationWrapper
- getValue() - Method in class com.pingidentity.sdk.internal.services.ArgPair
- getValue() - Method in class com.pingidentity.sdk.SearchCriteria.FilterItem
- getValue() - Method in interface org.sourceid.protocol.samlp11.xml.StatusCodeType
-
Gets the "Value" attribute
- getValue() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
Gets the value of this attribute.
- getValue() - Method in class org.sourceid.saml20.adapter.conf.Field
-
Gets the value of this field.
- getValue() - Method in class org.sourceid.saml20.adapter.conf.HashedField
-
Gets the secure salted hash value of this field.
- getValue() - Method in class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor.OptionValue
-
The value that is returned if this option is selected.
- getValue() - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.QueryParam
-
Gets the query parameter value.
- getValue() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeType
-
Gets the "Value" attribute
- getValue(boolean) - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
Gets the value of this attribute.
- getValue(String) - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
Gets the value of this attribute.
- getValue(String) - Method in class org.sourceid.saml20.adapter.state.KeyValueStateSupport
-
Retrieves a value based on a globally unique key
- getValue(HttpServletRequest) - Method in class com.pingidentity.sdk.api.authn.util.ParamMapping
-
Retrieve the value of the parameter, either from a servlet request's parameter, or from the JSON body of an API request.
- getValueAsBoolean() - Method in class org.sourceid.saml20.adapter.conf.Field
-
This method coerces an boolean value from the underlying String value.
- getValueAsDouble() - Method in class org.sourceid.saml20.adapter.conf.Field
-
This method attempts to coerce a double value from the underlying String value.
- getValueAsFloat() - Method in class org.sourceid.saml20.adapter.conf.Field
-
This method attempts to coerce a float value from the underlying String value.
- getValueAsInt() - Method in class org.sourceid.saml20.adapter.conf.Field
-
This method attempts to coerce an int value from the underlying String value.
- getValueAsLong() - Method in class org.sourceid.saml20.adapter.conf.Field
-
This method attempts to coerce a long value from the underlying String value.
- getValueMaskNull() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
Gets the value of this attribute.
- getValues() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
Gets all the values for this attribute.
- getValuesAsCollection() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
Gets all the values for this attribute.
- getValuesAsHashSet() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
Returns the values as a
HashSet. - getValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType
-
Gets the "ValueType" attribute
- getValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType
-
Gets the "ValueType" attribute
- getValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType
-
Gets the "ValueType" attribute
- getValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType
-
Gets the "ValueType" attribute
- getValueType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType
-
Gets the "ValueType" attribute
- getValueType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType
-
Gets the "ValueType" attribute
- getVersion() - Method in class com.pingidentity.sdk.PluginDescriptor
-
Gets the version of this PluginDescriptor.
- getVersion() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets the "Version" attribute
- getVersion() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Gets the "Version" attribute
- getVersion() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets the "Version" attribute
- getX509Certificate() - Method in interface com.pingidentity.sdk.internal.interfaces.CertWrapper
- getX509CertificateArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets array of all "X509Certificate" elements
- getX509CertificateArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets ith "X509Certificate" element
- getX509CRLArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets array of all "X509CRL" elements
- getX509CRLArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets ith "X509CRL" element
- getX509Data() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataDocument
-
Gets the "X509Data" element
- getX509DataArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets array of all "X509Data" elements
- getX509DataArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets ith "X509Data" element
- getX509IssuerName() - Method in interface org.sourceid.protocol.dsig10.xml.X509IssuerSerialType
-
Gets the "X509IssuerName" element
- getX509IssuerSerialArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets array of all "X509IssuerSerial" elements
- getX509IssuerSerialArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets ith "X509IssuerSerial" element
- getX509SerialNumber() - Method in interface org.sourceid.protocol.dsig10.xml.X509IssuerSerialType
-
Gets the "X509SerialNumber" element
- getX509SKIArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets array of all "X509SKI" elements
- getX509SKIArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets ith "X509SKI" element
- getX509SubjectNameArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets array of all "X509SubjectName" elements
- getX509SubjectNameArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets ith "X509SubjectName" element
- getXPathArray() - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Gets array of all "XPath" elements
- getXPathArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Gets ith "XPath" element
- getY() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets the "Y" element
- GRANT_TYPE - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.FilterableField
- GRANT_TYPES - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "grant_types" attribute.
- GROUP - com.pingidentity.sdk.provision.groups.request.MemberAttribute.Type
- GroupResponseContext - Interface in com.pingidentity.sdk.provision.groups.response
-
An interface that represents the results of an Identity Store Provisioner operation.
- GroupResponseContextImpl - Class in com.pingidentity.sdk.provision.groups.response
-
Default implementation for
GroupResponseContextinterface. - GroupResponseContextImpl(AttributeMap) - Constructor for class com.pingidentity.sdk.provision.groups.response.GroupResponseContextImpl
-
Construct a UserResponseContextImpl with a map of user attributes.
- GroupsResponseContext - Interface in com.pingidentity.sdk.provision.groups.response
-
An interface that represents the results of an Identity Store Provisioner operation.
- GroupsResponseContextImpl - Class in com.pingidentity.sdk.provision.groups.response
-
Default implementation for
GroupsResponseContextinterface. - GroupsResponseContextImpl(List<AttributeMap>) - Constructor for class com.pingidentity.sdk.provision.groups.response.GroupsResponseContextImpl
-
Construct a GroupsResponseContextImpl with a list of maps of user attributes.
- GuiConfigDescriptor - Class in com.pingidentity.sdk
-
This class is used to describe user interface components of a plugin implementation to the PingFederate server.
- GuiConfigDescriptor() - Constructor for class com.pingidentity.sdk.GuiConfigDescriptor
- GuiConfigDescriptor(String) - Constructor for class com.pingidentity.sdk.GuiConfigDescriptor
- GuiConfigDescriptorBuilder - Interface in com.pingidentity.sdk
-
An interface that builds a
GuiConfigDescriptorfor a plugin descriptor.
H
- HalLink - Class in com.pingidentity.sdk.api.authn.model
-
The API model representing a link in JSON Hypertext Application Language (HAL).
- HalLink(String) - Constructor for class com.pingidentity.sdk.api.authn.model.HalLink
-
Create an instance with the specified parameters.
- handle(HttpServletRequest, HttpServletResponse) - Method in class com.pingidentity.adapter.support.LogoutHandler
-
Implementation of the Handler interface called by the PF runtime.
- hasAccessGrantGuid() - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Returns whether or not this access token has an access grant GUID.
- hasActions() - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Returns whether or not this descriptor has actions.
- hasActions() - Method in class com.pingidentity.sources.SourceDescriptor
-
Checks if the
AdapterConfigurationGuiDescriptorhas actions. - hasAllScopes(Scope) - Method in class com.pingidentity.sdk.oauth20.Scope
-
A Scope object contains a set of scopes.
- hashCode() - Method in class com.pingidentity.sdk.AuthenticationSelectorDescriptor
- hashCode() - Method in class com.pingidentity.sdk.AuthenticationSourceKey
- hashCode() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessorDescriptor
- hashCode() - Method in class com.pingidentity.sdk.notification.NotificationSenderPluginDescriptor
- hashCode() - Method in class com.pingidentity.sdk.oauth20.Scope
-
Returns the object's hashcode
- hashCode() - Method in class com.pingidentity.sdk.PluginDescriptor
- hashCode() - Method in class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
- HashedField - Class in org.sourceid.saml20.adapter.conf
-
This class holds the name, the secure salted hash of the current value and the new user-entered plaintext value of a GUI-rendered configuration field.
- HashedField(String, String, String) - Constructor for class org.sourceid.saml20.adapter.conf.HashedField
-
Create a new HashedField with the specified name, hashed value and plaintext value.
- HashedTextFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render a password text field on the GUI configuration screen.
- HashedTextFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.HashedTextFieldDescriptor
-
Create a new HashedTextFieldDescriptor.
- hasScope(String) - Method in class com.pingidentity.sdk.oauth20.Scope
-
Determines if the current set of scopes contains the specified scope.
- hasTransactionalContextId() - Method in class org.sourceid.saml20.adapter.state.TransactionalStateSupport
-
Indicates if a transactional qualifier id embedded/encoded into the resume path.
- hasValue(String) - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
Determines if this attribute value has the indicated value.
- HMACOutputLengthType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML HMACOutputLengthType(@http://www.w3.org/2000/09/xmldsig#).
- HMACOutputLengthType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- HostnameValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
This validator class validates a string representing a host name.
- HostnameValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.HostnameValidator
- httpStatus(int) - Method in class com.pingidentity.sdk.api.authn.model.AuthnError.Builder
-
Set the status code.
- httpStatus(int) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorSpec.Builder
-
Set the HTTP status code.
- HttpsURLValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
Validate if the field value represents an HTTPS URL.
- HttpsURLValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.HttpsURLValidator
- HttpURLValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
The
URLValidatorclass validates a URL string. - HttpURLValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.HttpURLValidator
I
- id(String) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec.Builder
-
Set the action ID.
- ID - Static variable in class com.pingidentity.sdk.provision.Constants
-
The attribute key used when referencing the value that represents a resource's unique identifier.
- ID_TOKEN_ENCRYPTED_RESPONSE_ALG - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "id_token_encrypted_response_alg" attribute
- ID_TOKEN_ENCRYPTED_RESPONSE_ENC - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "id_token_encrypted_response_enc" attribute
- ID_TOKEN_SIGNED_RESPONSE_ALG - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "id_token_signed_response_alg" attribute.
- IdAttribute - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
A document containing one Id(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd) attribute.
- IdAttribute.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
A factory class with static methods for creating instances of this type.
- IDENTIFIER_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where an identifier is required for authentication to proceed.
- IDENTIFIER_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that an identifier is required for authentication to proceed.
- IdentifierRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which an identifier is required for authentication to proceed.
- IdentifierRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.IdentifierRequired
- IDENTIFY_ACTION - Static variable in interface com.pingidentity.sdk.captchaprovider.CaptchaProvider
-
The action associated with getting an identifier such as a username.
- IdentityStoreException - Exception in com.pingidentity.sdk.provision.exception
-
Runtime exceptions extending from this abstract class signal to the PingFederate runtime that a provisioning processing exception occurred.
- IdentityStoreProvisioner - Interface in com.pingidentity.sdk.provision
-
The primary Identity Store Provisioner interface.
- IdentityStoreProvisionerAccessor - Class in com.pingidentity.access
-
This class provides access to an Identity Store Provisioner implementation.
- IdentityStoreProvisionerAccessor() - Constructor for class com.pingidentity.access.IdentityStoreProvisionerAccessor
-
Default constructor
- IdentityStoreProvisionerDescriptor - Class in com.pingidentity.sdk
-
This class is used to describe an Identity Store Provisioner implementation to the PingFederate server.
- IdentityStoreProvisionerDescriptor(String, ConfigurablePlugin, GuiConfigDescriptorBuilder, Set<String>) - Constructor for class com.pingidentity.sdk.IdentityStoreProvisionerDescriptor
-
Constructor for the IdentityStoreProvisionerDescriptor class.
- IdentityStoreProvisionerDescriptor(String, ConfigurablePlugin, GuiConfigDescriptorBuilder, Set<String>, String) - Constructor for class com.pingidentity.sdk.IdentityStoreProvisionerDescriptor
-
Constructor for the IdentityStoreProvisionerDescriptor class.
- IdentityStoreProvisionerDescriptor(String, ConfigurablePlugin, GuiConfigDescriptor, Set<String>) - Constructor for class com.pingidentity.sdk.IdentityStoreProvisionerDescriptor
-
Constructor for the IdentityStoreProvisionerDescriptor class.
- IdentityStoreProvisionerDescriptor(String, ConfigurablePlugin, GuiConfigDescriptor, Set<String>, String) - Constructor for class com.pingidentity.sdk.IdentityStoreProvisionerDescriptor
-
Constructor for the IdentityStoreProvisionerDescriptor class.
- IdentityStoreProvisionerWithFiltering - Interface in com.pingidentity.sdk.provision
-
The Identity Store Provisioner interface which adds support for filtering.
- IdentityStoreUserProvisioner - Interface in com.pingidentity.sdk.provision
-
Deprecated.Use
IdentityStoreProvisionerinstead. - IDP_ADAPTER - com.pingidentity.sdk.AuthenticationSourceKey.Type
- IDP_ADAPTER - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Admin API end-point for querying configured IdP adapter instances.
- IDP_ADAPTER - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
SearchableTypeConfig for configured IdP adapter instances WITHOUT any associated query parameter.
- IDP_ADAPTER_KEY_PREFIX - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
- IDP_CONN_ID - com.pingidentity.sdk.AuthenticationSelectorContext.ResultType
-
IDP_CONN_ID - this enumeration value indicates the result value is the entity ID of the IdP connection to be used
- IDP_CONNECTION - com.pingidentity.sdk.AuthenticationSourceKey.Type
- IDP_CONNECTION - org.sourceid.saml20.adapter.gui.ConnectionSelectionFieldDescriptor.ConnectionType
-
Used when configuring for OIDC, WS-Fed, SAML1.0, SAML1.1 and SAML 2.0 IdP connections.
- IDP_CONNECTION - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Admin API end-point for querying OIDC, WS-Fed, SAML1.0, SAML1.1 and SAML 2.0 IdP connections.
- IDP_CONNECTION - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
SearchableTypeConfig for OIDC, WS-Fed, SAML1.0, SAML1.1 and SAML 2.0 IdP connections WITHOUT any associated query parameter.
- IDP_CONNECTION_KEY_PREFIX - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
- IdpAuthenticationAdapter - Interface in org.sourceid.saml20.adapter.idp.authn
-
Instead of directly implementing this interface, it is strongly recommended to implement the newer
IdpAuthenticationAdapterV2interface, which extends this one. - IdpAuthenticationAdapterV2 - Interface in com.pingidentity.sdk
-
This interface defines the methods that the PingFederate IdP server calls to authenticate a user or logout a user session.
- IdpAuthnAdapterDescriptor - Class in org.sourceid.saml20.adapter.idp.authn
-
This class is used to describe an IdP adapter implementation to the PingFederate server.
- IdpAuthnAdapterDescriptor(ConfigurableAuthnAdapter, String, Set<String>, boolean, boolean) - Constructor for class org.sourceid.saml20.adapter.idp.authn.IdpAuthnAdapterDescriptor
-
Creates a new AuthnAdapterDescriptor with no custom GUI configuration screen.
- IdpAuthnAdapterDescriptor(ConfigurableAuthnAdapter, String, Set<String>, boolean, AdapterConfigurationGuiDescriptor, boolean) - Constructor for class org.sourceid.saml20.adapter.idp.authn.IdpAuthnAdapterDescriptor
-
Creates a new AuthnAdapterDescriptor with a custom GUI configuration screen.
- IdpAuthnAdapterDescriptor(ConfigurableAuthnAdapter, String, Set<String>, boolean, AdapterConfigurationGuiDescriptor, boolean, String) - Constructor for class org.sourceid.saml20.adapter.idp.authn.IdpAuthnAdapterDescriptor
-
Creates a new AuthnAdapterDescriptor with a custom GUI configuration screen.
- IDPEntryDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one IDPEntry(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- IDPEntryDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- IDPEntryType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML IDPEntryType(@urn:oasis:names:tc:SAML:2.0:protocol).
- IDPEntryType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- IDPListDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one IDPList(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- IDPListDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- IDPListType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML IDPListType(@urn:oasis:names:tc:SAML:2.0:protocol).
- IDPListType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- IDReferenceType - Interface in org.sourceid.protocol.saml11.xml
-
An XML IDReferenceType(@urn:oasis:names:tc:SAML:1.0:assertion).
- IDReferenceType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- IDType - Interface in org.sourceid.protocol.saml11.xml
-
An XML IDType(@urn:oasis:names:tc:SAML:1.0:assertion).
- IDType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- IMPLICIT - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.GrantType
- IN_PARAMETER_NAME_ADAPTER_ACTION - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name used to indicate the action intent.
- IN_PARAMETER_NAME_APPLICATION_ICON_URL - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name used to identify the application icon/logo URL.
- IN_PARAMETER_NAME_APPLICATION_NAME - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name used to identify the name of the application.
- IN_PARAMETER_NAME_AUTHN_POLICY - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name for partner AuthnContext in the "inParameters" map of lookupAuthN.
- IN_PARAMETER_NAME_CHAINED_ATTRIBUTES - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
When chaining authentication sources together, either by authentication policies or composite adapters, the attribute map that is returned from an authentication source is passed in to the next adapter in the chain via this "inParameter".
- IN_PARAMETER_NAME_CONFIG_DESTINATION_ADDRESS - Static variable in interface com.pingidentity.sdk.notification.NotificationPublisherPlugin
-
The input parameter name for the destination address in the "data" map.
- IN_PARAMETER_NAME_CONFIG_EVENT_TYPE - Static variable in interface com.pingidentity.sdk.notification.NotificationPublisherPlugin
-
The input parameter name for the event type in the "configuration" map.
- IN_PARAMETER_NAME_CONFIG_LOCALE - Static variable in interface com.pingidentity.sdk.notification.NotificationPublisherPlugin
-
The input parameter name for the locale in the "configuration" map.
- IN_PARAMETER_NAME_CONFIG_TEMPLATE_NAME - Static variable in interface com.pingidentity.sdk.notification.NotificationPublisherPlugin
-
The input parameter name for the template type in the "configuration" map.
- IN_PARAMETER_NAME_CURRENT_SERVER_BASE_URL - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name for base URL that contains the whitelisted domain name from the request in the "inParameters" map.
- IN_PARAMETER_NAME_DEFAULT_SCOPE - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name used to identify default scope description.
- IN_PARAMETER_NAME_DEVICE_SHARING_TYPE - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
An input parameter indicating whether the user's device is shared or private.
- IN_PARAMETER_NAME_INSTANCE_ID - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name for adapter instance id in the "inParameters" map.
- IN_PARAMETER_NAME_OAUTH_AUTHORIZATION_DETAIL_DESCRIPTIONS - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name used to identify the requested authorization details descriptions.
- IN_PARAMETER_NAME_OAUTH_AUTHORIZATION_DETAILS - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name used to identify the requested authorization details.
- IN_PARAMETER_NAME_OAUTH_CLIENT_ID - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name used to identify the incoming OAuth client id.
- IN_PARAMETER_NAME_OAUTH_CLIENT_NAME - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name used to identify the incoming OAuth client name.
- IN_PARAMETER_NAME_OAUTH_SCOPE - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name used to identify the requested scopes.
- IN_PARAMETER_NAME_OAUTH_SCOPE_DESCRIPTIONS - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name used to identify the requested scopes descriptions.
- IN_PARAMETER_NAME_PARTNER_ENTITYID - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name for partner entity id in the "inParameters" map of lookupAuthN.
- IN_PARAMETER_NAME_REQUEST_BODY - Static variable in interface com.pingidentity.sdk.oauth20.registration.DynamicClientRegistrationPlugin
-
The input parameter name for the HTTP request body in the "inParameters" map.
- IN_PARAMETER_NAME_REQUEST_CONTENT_TYPE - Static variable in interface com.pingidentity.sdk.oauth20.registration.DynamicClientRegistrationPlugin
-
The input parameter name for the HTTP request content type in the "inParameters" map.
- IN_PARAMETER_NAME_REQUEST_ID - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name for the attribute that holds the request id.
- IN_PARAMETER_NAME_RESUME_PATH - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name for resume path in the "inParameters" map of lookupAuthN.
- IN_PARAMETER_NAME_SERVER_BASE_URL - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name for server base URL in the "inParameters" map.
- IN_PARAMETER_NAME_SIGNED_REQUEST_CLAIMS - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name used to retrieve all of the received claims within an OAuth/OpenID Connect Request Object or the parameters of a pushed authorization request.
- IN_PARAMETER_NAME_SP_ADAPTER_ID - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name used to identify the SP adapter ID.
- IN_PARAMETER_NAME_SRI - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name for the attribute that holds the current Session Revocation Identifier (SRI) for the session associated with the authenticating device.
- IN_PARAMETER_NAME_TRACKED_HTTP_REQUEST_PARAMS - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name for the tracked HTTP request parameters.
- IN_PARAMETER_NAME_TRACKING_ID - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name used to identify related transactions.
- IN_PARAMETER_NAME_TRANSACTION_ID - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name for the attribute that holds the current transaction id.
- IN_PARAMETER_NAME_USERID - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name for user id in the "inParameters" map.
- IN_PARAMETER_NAME_USERID_AUTHENTICATED - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name of the parameter that indicates whether the value of
IdpAuthenticationAdapterV2.IN_PARAMETER_NAME_USERIDin the "inParameters" map is authenticated. - IN_PARAMETER_NAME_USERNAME - Static variable in interface com.pingidentity.sdk.secretmanager.SecretManager
-
The input parameter key for the configured username associated with the secret in the "inParameters" map.
- IN_PARAMETER_OIDC_UI_LOCALES - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The input parameter name for the attribute that holds OIDC locale values used for displaying UI.
- IN_PARAMETER_TRY_LOOKUP_AUTHN - Static variable in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
An input parameter that indicates whether an API-capable adapter with the
PluginMetadataKeys.TRY_LOOKUP_AUTHNmetadata key should try to immediately satisfy the authentication request in order to avoid redirecting to an authentication application. - IN_PROGRESS - com.pingidentity.sdk.AuthnAdapterResponse.AUTHN_STATUS
- IN_PROGRESS - com.pingidentity.sdk.oobauth.OOBAuthResultContext.Status
-
The out-of-band authentication/authorization transaction is still in progress.
- INDETERMINATE - Static variable in interface org.sourceid.protocol.saml11.xml.DecisionType
- INDETERMINATE - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.DecisionType
- init() - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Initiate an audit log event.
- initialize(String) - Method in interface com.pingidentity.sdk.key.MasterKeyEncryptor
-
Initializes the
MasterKeyEncryptorallowing implementations to perform any external key management operations, such as creating/loading an external key. - initiate(OOBAuthRequestContext, Map<String, Object>) - Method in interface com.pingidentity.sdk.oobauth.OOBAuthPlugin
-
Starts an out-of-band authentication/authorization with an end-user identified via the user attributes in the OOBAuthRequestContext provided in the call.
- INITIATE_ACCOUNT_RECOVERY - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user initiates an account recovery process.
- INITIATE_PASSWORD_CHANGE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user initiates a password change.
- INITIATE_REGISTRATION - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user initiates registration.
- initiateAccountRecovery - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when initiating an account recovery process.
- initiatePasswordChange - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when initiating a password change.
- initiateRegistration - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when initiating registration for a new user.
- inLunaMode() - Method in class com.pingidentity.access.JCEAccessor
-
Deprecated.As of release 6.11, use
JCEAccessor.isFIPSCompliant(). - insertAssertionArtifact(int, String) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Inserts the value as the ith "AssertionArtifact" element
- insertAssertionIDRef(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Inserts the value as the ith "AssertionIDRef" element
- insertAssertionIDRef(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Inserts the value as the ith "AssertionIDRef" element
- insertAssertionIDRef(int, String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Inserts the value as the ith "AssertionIDRef" element
- insertAssertionIDReference(int, String) - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Inserts the value as the ith "AssertionIDReference" element
- insertAssertionIDReference(int, String) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Inserts the value as the ith "AssertionIDReference" element
- insertAssertionIDReference(int, String) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Inserts the value as the ith "AssertionIDReference" element
- insertAssertionURIRef(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Inserts the value as the ith "AssertionURIRef" element
- insertAssertionURIRef(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Inserts the value as the ith "AssertionURIRef" element
- insertAudience(int, String) - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Inserts the value as the ith "Audience" element
- insertAudience(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Inserts the value as the ith "Audience" element
- insertAudience(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Inserts the value as the ith "Audience" element
- insertAuthenticatingAuthority(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Inserts the value as the ith "AuthenticatingAuthority" element
- insertAuthnContextClassRef(int, String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Inserts the value as the ith "AuthnContextClassRef" element
- insertAuthnContextDeclRef(int, String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Inserts the value as the ith "AuthnContextDeclRef" element
- insertConfirmationMethod(int, String) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Inserts the value as the ith "ConfirmationMethod" element
- insertKeyName(int, String) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Inserts the value as the ith "KeyName" element
- insertMgmtData(int, String) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Inserts the value as the ith "MgmtData" element
- insertNewAction(int) - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Inserts and returns a new empty value (as xml) as the ith "Action" element
- insertNewAction(int) - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Inserts and returns a new empty value (as xml) as the ith "Action" element
- insertNewAction(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Inserts and returns a new empty value (as xml) as the ith "Action" element
- insertNewAction(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Inserts and returns a new empty value (as xml) as the ith "Action" element
- insertNewAll(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Inserts and returns a new empty value (as xml) as the ith "All" element
- insertNewAssertion(int) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Inserts and returns a new empty value (as xml) as the ith "Assertion" element
- insertNewAssertion(int) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseType
-
Inserts and returns a new empty value (as xml) as the ith "Assertion" element
- insertNewAssertion(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Inserts and returns a new empty value (as xml) as the ith "Assertion" element
- insertNewAssertion(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Inserts and returns a new empty value (as xml) as the ith "Assertion" element
- insertNewAssertion(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Inserts and returns a new empty value (as xml) as the ith "Assertion" element
- insertNewAssertionArtifact(int) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Inserts and returns a new empty value (as xml) as the ith "AssertionArtifact" element
- insertNewAssertionIDRef(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Inserts and returns a new empty value (as xml) as the ith "AssertionIDRef" element
- insertNewAssertionIDRef(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Inserts and returns a new empty value (as xml) as the ith "AssertionIDRef" element
- insertNewAssertionIDRef(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Inserts and returns a new empty value (as xml) as the ith "AssertionIDRef" element
- insertNewAssertionIDReference(int) - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Inserts and returns a new empty value (as xml) as the ith "AssertionIDReference" element
- insertNewAssertionIDReference(int) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Inserts and returns a new empty value (as xml) as the ith "AssertionIDReference" element
- insertNewAssertionIDReference(int) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Inserts and returns a new empty value (as xml) as the ith "AssertionIDReference" element
- insertNewAssertionURIRef(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Inserts and returns a new empty value (as xml) as the ith "AssertionURIRef" element
- insertNewAssertionURIRef(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Inserts and returns a new empty value (as xml) as the ith "AssertionURIRef" element
- insertNewAttribute(int) - Method in interface org.sourceid.protocol.saml11.xml.AttributeStatementType
-
Inserts and returns a new empty value (as xml) as the ith "Attribute" element
- insertNewAttribute(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Inserts and returns a new empty value (as xml) as the ith "Attribute" element
- insertNewAttribute(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType
-
Inserts and returns a new empty value (as xml) as the ith "Attribute" element
- insertNewAttributeDesignator(int) - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
Inserts and returns a new empty value (as xml) as the ith "AttributeDesignator" element
- insertNewAttributeStatement(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Inserts and returns a new empty value (as xml) as the ith "AttributeStatement" element
- insertNewAttributeStatement(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Inserts and returns a new empty value (as xml) as the ith "AttributeStatement" element
- insertNewAttributeValue(int) - Method in interface org.sourceid.protocol.saml11.xml.AttributeType
-
Inserts and returns a new empty value (as xml) as the ith "AttributeValue" element
- insertNewAttributeValue(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Inserts and returns a new empty value (as xml) as the ith "AttributeValue" element
- insertNewAudience(int) - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Inserts and returns a new empty value (as xml) as the ith "Audience" element
- insertNewAudience(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Inserts and returns a new empty value (as xml) as the ith "Audience" element
- insertNewAudience(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Inserts and returns a new empty value (as xml) as the ith "Audience" element
- insertNewAudienceRestriction(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Inserts and returns a new empty value (as xml) as the ith "AudienceRestriction" element
- insertNewAudienceRestrictionCondition(int) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Inserts and returns a new empty value (as xml) as the ith "AudienceRestrictionCondition" element
- insertNewAuthenticatingAuthority(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Inserts and returns a new empty value (as xml) as the ith "AuthenticatingAuthority" element
- insertNewAuthenticationStatement(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Inserts and returns a new empty value (as xml) as the ith "AuthenticationStatement" element
- insertNewAuthnContextClassRef(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Inserts and returns a new empty value (as xml) as the ith "AuthnContextClassRef" element
- insertNewAuthnContextDeclRef(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Inserts and returns a new empty value (as xml) as the ith "AuthnContextDeclRef" element
- insertNewAuthnStatement(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Inserts and returns a new empty value (as xml) as the ith "AuthnStatement" element
- insertNewAuthorityBinding(int) - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Inserts and returns a new empty value (as xml) as the ith "AuthorityBinding" element
- insertNewAuthorizationDecisionStatement(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Inserts and returns a new empty value (as xml) as the ith "AuthorizationDecisionStatement" element
- insertNewAuthzDecisionStatement(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Inserts and returns a new empty value (as xml) as the ith "AuthzDecisionStatement" element
- insertNewCondition(int) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Inserts and returns a new empty value (as xml) as the ith "Condition" element
- insertNewCondition(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Inserts and returns a new empty value (as xml) as the ith "Condition" element
- insertNewConfirmationMethod(int) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Inserts and returns a new empty value (as xml) as the ith "ConfirmationMethod" element
- insertNewDataReference(int) - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Inserts and returns a new empty value (as xml) as the ith "DataReference" element
- insertNewDoNotCacheCondition(int) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Inserts and returns a new empty value (as xml) as the ith "DoNotCacheCondition" element
- insertNewEncryptedAssertion(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Inserts and returns a new empty value (as xml) as the ith "EncryptedAssertion" element
- insertNewEncryptedAssertion(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Inserts and returns a new empty value (as xml) as the ith "EncryptedAssertion" element
- insertNewEncryptedAssertion(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Inserts and returns a new empty value (as xml) as the ith "EncryptedAssertion" element
- insertNewEncryptedAttribute(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Inserts and returns a new empty value (as xml) as the ith "EncryptedAttribute" element
- insertNewEncryptedKey(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType
-
Inserts and returns a new empty value (as xml) as the ith "EncryptedKey" element
- insertNewEncryptionProperty(int) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
Inserts and returns a new empty value (as xml) as the ith "EncryptionProperty" element
- insertNewExactlyOne(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Inserts and returns a new empty value (as xml) as the ith "ExactlyOne" element
- insertNewIDPEntry(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
Inserts and returns a new empty value (as xml) as the ith "IDPEntry" element
- insertNewKeyInfo(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType
-
Inserts and returns a new empty value (as xml) as the ith "KeyInfo" element
- insertNewKeyName(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Inserts and returns a new empty value (as xml) as the ith "KeyName" element
- insertNewKeyReference(int) - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Inserts and returns a new empty value (as xml) as the ith "KeyReference" element
- insertNewKeyValue(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Inserts and returns a new empty value (as xml) as the ith "KeyValue" element
- insertNewMgmtData(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Inserts and returns a new empty value (as xml) as the ith "MgmtData" element
- insertNewObject(int) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Inserts and returns a new empty value (as xml) as the ith "Object" element
- insertNewOneTimeUse(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Inserts and returns a new empty value (as xml) as the ith "OneTimeUse" element
- insertNewParticipant(int) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
-
Inserts and returns a new empty value (as xml) as the ith "Participant" element
- insertNewParticipant(int) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
-
Inserts and returns a new empty value (as xml) as the ith "Participant" element
- insertNewPGPData(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Inserts and returns a new empty value (as xml) as the ith "PGPData" element
- insertNewPolicy(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Inserts and returns a new empty value (as xml) as the ith "Policy" element
- insertNewPolicy(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Inserts and returns a new empty value (as xml) as the ith "Policy" element
- insertNewPolicyReference(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Inserts and returns a new empty value (as xml) as the ith "PolicyReference" element
- insertNewPolicyReference(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Inserts and returns a new empty value (as xml) as the ith "PolicyReference" element
- insertNewProxyRestriction(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Inserts and returns a new empty value (as xml) as the ith "ProxyRestriction" element
- insertNewReference(int) - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
Inserts and returns a new empty value (as xml) as the ith "Reference" element
- insertNewReference(int) - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Inserts and returns a new empty value (as xml) as the ith "Reference" element
- insertNewRequesterID(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Inserts and returns a new empty value (as xml) as the ith "RequesterID" element
- insertNewRequestSecurityToken(int) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType
-
Inserts and returns a new empty value (as xml) as the ith "RequestSecurityToken" element
- insertNewRequestSecurityTokenResponse(int) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType
-
Inserts and returns a new empty value (as xml) as the ith "RequestSecurityTokenResponse" element
- insertNewRequestSecurityTokenResponse(int) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType
-
Inserts and returns a new empty value (as xml) as the ith "RequestSecurityTokenResponse" element
- insertNewRespondWith(int) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Inserts and returns a new empty value (as xml) as the ith "RespondWith" element
- insertNewRetrievalMethod(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Inserts and returns a new empty value (as xml) as the ith "RetrievalMethod" element
- insertNewSessionIndex(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Inserts and returns a new empty value (as xml) as the ith "SessionIndex" element
- insertNewSignatureProperty(int) - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
Inserts and returns a new empty value (as xml) as the ith "SignatureProperty" element
- insertNewSPKIData(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Inserts and returns a new empty value (as xml) as the ith "SPKIData" element
- insertNewSPKISexp(int) - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Inserts and returns a new empty value (as xml) as the ith "SPKISexp" element
- insertNewStatement(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Inserts and returns a new empty value (as xml) as the ith "Statement" element
- insertNewStatement(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Inserts and returns a new empty value (as xml) as the ith "Statement" element
- insertNewSubjectConfirmation(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Inserts and returns a new empty value (as xml) as the ith "SubjectConfirmation" element
- insertNewSubjectStatement(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Inserts and returns a new empty value (as xml) as the ith "SubjectStatement" element
- insertNewTransform(int) - Method in interface org.sourceid.protocol.dsig10.xml.TransformsType
-
Inserts and returns a new empty value (as xml) as the ith "Transform" element
- insertNewTransform(int) - Method in interface org.sourceid.protocol.xmlenc10.xml.TransformsType
-
Inserts and returns a new empty value (as xml) as the ith "Transform" element
- insertNewX509Certificate(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Inserts and returns a new empty value (as xml) as the ith "X509Certificate" element
- insertNewX509CRL(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Inserts and returns a new empty value (as xml) as the ith "X509CRL" element
- insertNewX509Data(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Inserts and returns a new empty value (as xml) as the ith "X509Data" element
- insertNewX509IssuerSerial(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Inserts and returns a new empty value (as xml) as the ith "X509IssuerSerial" element
- insertNewX509SKI(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Inserts and returns a new empty value (as xml) as the ith "X509SKI" element
- insertNewX509SubjectName(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Inserts and returns a new empty value (as xml) as the ith "X509SubjectName" element
- insertNewXPath(int) - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Inserts and returns a new empty value (as xml) as the ith "XPath" element
- insertRequesterID(int, String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Inserts the value as the ith "RequesterID" element
- insertRespondWith(int, QName) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Inserts the value as the ith "RespondWith" element
- insertSessionIndex(int, String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Inserts the value as the ith "SessionIndex" element
- insertSPKISexp(int, byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Inserts the value as the ith "SPKISexp" element
- insertX509Certificate(int, byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Inserts the value as the ith "X509Certificate" element
- insertX509CRL(int, byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Inserts the value as the ith "X509CRL" element
- insertX509SKI(int, byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Inserts the value as the ith "X509SKI" element
- insertX509SubjectName(int, String) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Inserts the value as the ith "X509SubjectName" element
- insertXPath(int, String) - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Inserts the value as the ith "XPath" element
- instanceType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum
- instanceType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum
- instanceType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum
- instanceType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum
- instanceType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum
- instanceType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum
- instanceType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum
- instanceType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum
- instanceType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum
- instanceType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum
- INT_BETTER - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType
- INT_DEFAULT - Static variable in interface org.w3.xml.x1998.namespace.SpaceAttribute.Space
- INT_DENY - Static variable in interface org.sourceid.protocol.saml11.xml.DecisionType
- INT_DENY - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.DecisionType
- INT_EXACT - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType
- INT_INDETERMINATE - Static variable in interface org.sourceid.protocol.saml11.xml.DecisionType
- INT_INDETERMINATE - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.DecisionType
- INT_MAXIMUM - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType
- INT_MINIMUM - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType
- INT_PERMIT - Static variable in interface org.sourceid.protocol.saml11.xml.DecisionType
- INT_PERMIT - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.DecisionType
- INT_PRESERVE - Static variable in interface org.w3.xml.x1998.namespace.SpaceAttribute.Space
- IntegerValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
The
IntegerValidatorclass validates a 4-byteInteger. - IntegerValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.IntegerValidator
-
Constructs a
IntegerValidatorwith no specific range. - IntegerValidator(int, int) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.IntegerValidator
-
Constructs a
IntegerValidatorwith the specified range [lowerBound, upperBound]. - INTERACTION_REQUIRED - com.pingidentity.sdk.AuthnAdapterResponse.AUTHN_STATUS
- interactive(boolean) - Method in class com.pingidentity.sdk.api.authn.AuthnApiPluginDescriptor.Builder
-
Set the flag that indicates whether the API plugin may write to the servlet response.
- internal_error - com.pingidentity.sdk.oauth20.registration.ClientRegistrationException.ErrorCode
-
Internal error while handling the request.
- INTROSPECTION_ENCRYPTED_RESPONSE_ALG - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "introspection_encrypted_response_alg" attribute.
- INTROSPECTION_ENCRYPTED_RESPONSE_ENC - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "introspection_encrypted_response_enc" attribute.
- INTROSPECTION_SIGNED_RESPONSE_ALG - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "introspection_signed_response_alg" attribute.
- invalid_access_token - com.pingidentity.sdk.oauth20.registration.ClientRegistrationException.ErrorCode
-
The access token presented is invalid.
- INVALID_ACTION_ID - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorSpec
-
The top-level error returned when the API request is not valid for the current state of the flow.
- INVALID_CHALLENGE_RESPONSE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when invalid challenge response were provided for a user.
- invalid_client_metadata - com.pingidentity.sdk.oauth20.registration.ClientRegistrationException.ErrorCode
-
The value of one of the client metadata fields is invalid.
- INVALID_CONTENT_TYPE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when the content type format of an authentication API POST request is invalid.
- INVALID_DEVICE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when an invalid device is provided during device selection.
- INVALID_FIELD_FORMAT - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when the format of a field is missing from an authentication API POST request.
- INVALID_FIELD_VALUE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when a field has an invalid value from an authentication API POST request.
- INVALID_KEY - com.pingidentity.sdk.oauth20.registration.DynamicClient.Status
-
Used to return an invalid key status.
- INVALID_MOBILE_PAYLOAD - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when an invalid mobile payload is provided.
- INVALID_OTP - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when an invalid or expired OTP is provided during multi-factor authentication.
- invalid_payload - com.pingidentity.sdk.oauth20.registration.ClientRegistrationException.ErrorCode
-
The request payload presented is invalid.
- invalid_redirect_uri - com.pingidentity.sdk.oauth20.registration.ClientRegistrationException.ErrorCode
-
The value of one or more redirect URIs is invalid.
- INVALID_REQUEST - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorSpec
-
The top-level error returned when the request is invalid.
- invalid_software_statement - com.pingidentity.sdk.oauth20.registration.ClientRegistrationException.ErrorCode
-
The software statement presented is invalid.
- INVALID_USER_CODE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when the user submits an invalid code during the OAuth device authorization flow.
- InvalidConnectionCredentialException - Exception in com.pingidentity.access
-
The exception thrown if the credential associated with a PingOne connection is invalid.
- InvalidConnectionCredentialException(String) - Constructor for exception com.pingidentity.access.InvalidConnectionCredentialException
-
Construct an exception instance with the specified parameters.
- InvalidConnectionCredentialException(String, Throwable) - Constructor for exception com.pingidentity.access.InvalidConnectionCredentialException
-
Construct an exception instance with the specified parameters.
- InvalidTokenException - Exception in org.sourceid.wstrust.plugin.process
-
An exception to be thrown by a token processor when a token is deemed invalid.
- InvalidTokenException(String) - Constructor for exception org.sourceid.wstrust.plugin.process.InvalidTokenException
-
Constructs a new InvalidTokenException with the specified detail message.
- InvalidTokenException(String, Throwable) - Constructor for exception org.sourceid.wstrust.plugin.process.InvalidTokenException
-
Constructs a new InvalidTokenException with the specified detail message and cause.
- IP - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- IP_PASSWORD - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- isAccountLocked(String) - Method in interface com.pingidentity.sdk.account.AccountUnlockablePasswordCredential
-
Checks whether the user account is temporarily locked due to too many failure attempts.
- isAccountUnlockable() - Method in interface com.pingidentity.sdk.account.AccountUnlockablePasswordCredential
-
Indicate whether an account can be unlocked.
- isActionRequested(HttpServletRequest) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Determine if the request is an API request and appears to represent an action.
- isAllowMessagePropagation() - Method in exception org.sourceid.saml20.adapter.GeneralAdapterException
-
Indicates if, rather than a generic message, this exception's message should be allowed to propagate out to the protocol layer (such as OAuth's error_description parameter or SAML's StatusMessage element).
- isAnyMatchEnabled(Configuration) - Method in class com.pingidentity.sdk.AuthenticationSelectorDescriptor
-
The return value of this method determines whether the extended results for the selector are combined in to a single result, which is triggered when any of the selector's extended result values is matched.
- isApiRequest(HttpServletRequest) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Determine whether the provided request originated via the API.
- isChangePasswordEmailNotifiable() - Method in interface com.pingidentity.sdk.password.ChangeablePasswordCredential
-
Indicates whether attributes required to email the user about password change will be returned by the
PasswordCredentialValidator. - isCibaSupportUserCode() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns whether the client supports the user_code parameter.
- isCreateIfNecessary() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Indicates whether the connection pool should create a new connection if one is requested when there are none available.
- isDataSourceInUse(String) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Determines if the specified data source is in use.
- isDataSourceInUse(String) - Method in class org.sourceid.saml20.service.session.data.AbstractSessionStorageManagerImpl
- isDataSourceInUse(String) - Method in interface org.sourceid.saml20.service.session.data.SessionStorageManager
-
Determine whether the storage implementation makes use of the specified PingFederate data source ID.
- isDefaultRow() - Method in class org.sourceid.saml20.adapter.conf.Row
- isDefaultSource() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapTag
-
Indicates whether this LDAP tag object is the default source or not.
- isDeferAuthenticationSessionRegistration() - Method in interface com.pingidentity.sdk.TransactionAwareAuthenticationAdapter
-
When Authentication Sessions are enabled for an adapter instance, this controls when the authentication session is registered.
- isDownload() - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
-
Returns whether or not the action result should be downloaded instead of displayed.
- isEmpty() - Method in class org.sourceid.saml20.adapter.conf.FieldList
-
Returns whether the fieldsMap is empty
- isEncrypted() - Method in class org.sourceid.saml20.adapter.gui.TextFieldDescriptor
-
Encrypt this text field?
- isEncryptedFile() - Method in class org.sourceid.saml20.adapter.gui.UploadFileFieldDescriptor
-
Is the file encrypted when stored in configuration?
- isEqualOrLesserThan(Scope) - Method in class com.pingidentity.sdk.oauth20.Scope
-
Determines if the scope object contains the same scopes, or less, than the one passed in.
- isEqualOrSubset(AuthorizationDetail, AuthorizationDetail, AuthorizationDetailContext, Map<String, Object>) - Method in interface com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessor
-
This method is invoked to determine whether the authorization detail requested subsumes the previously accepted authorization detail by the resource owner.
- isEqualOrSubset(AuthorizationDetails, AuthorizationDetails, AuthorizationDetailContext) - Static method in class com.pingidentity.access.AuthorizationDetailProcessorAccessor
-
Determines if the requested authorization details contains the same, or a subset of the approved authorization details
- isExistingPasswordRequired() - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
-
Return true when the user's existing password is required.
- isExpired() - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Determines if the access grant is expired.
- isExpired() - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Checks whether or not this access token has expired.
- isExpression() - Method in class org.sourceid.saml20.adapter.gui.TextAreaFieldDescriptor
-
Returns a boolean indicating if the text area is an expression in the user interface.
- isExternalValidator() - Method in interface org.sourceid.saml20.adapter.gui.validation.FieldValidator
-
This method should be overridden if the validator implementation relies on an external resource to perform validation.
- isExternalValidator() - Method in class org.sourceid.saml20.adapter.gui.validation.impl.PingOneEnvironmentValidator
- isFIPSCompliant() - Method in class com.pingidentity.access.JCEAccessor
-
Tells whether PingFederate is configured with an HSM or is operating in BCFIPS mode.
- isGroupProvisioningSupported() - Method in interface com.pingidentity.sdk.provision.IdentityStoreProvisioner
-
Indicate if group provisioning is implemented or not.
- isHidden() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
This method returns a boolean indicating if the current field is hidden on the user interface.
- isInRange(String) - Method in class com.pingidentity.sdk.CIDRUtils
-
Return whether an IP Address is within the provided CIDR specification.
- isInRange(String, String) - Static method in class com.pingidentity.sdk.CIDROperations
-
Determines if the given IP address is within the specified CIDR range.
- isInteractive() - Method in class com.pingidentity.sdk.api.authn.AuthnApiPluginDescriptor
-
Indicates whether the plugin may write to the servlet response.
- isMasked() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
Has this attribute value been flagged as masked?
- isMultiValue() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
Determines if this is a multi-valued attribute.
- isMultiValued() - Method in class com.pingidentity.access.ExtendedPropertyAccessor.ExtendedProperty
-
Returns the extended property's multivalued status
- isNilAttributeValue() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument
-
Tests for nil "AttributeValue" element
- isNilAttributeValueArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Tests for nil ith "AttributeValue" element
- isPairwiseUserType() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns whether the client uses Pairwise Pseudononymous Identifiers (PPID) for the subject.
- isPasswordChangeable() - Method in interface com.pingidentity.sdk.password.ChangeablePasswordCredential
-
Indicate whether passwords can be changed in the current state.
- isPasswordResettable() - Method in interface com.pingidentity.sdk.password.ResettablePasswordCredential
-
Indicate whether passwords can be changed in the current state.
- isPendingPasswordExpiryNotifiable() - Method in interface com.pingidentity.sdk.password.ChangeablePasswordCredential
-
Indicates whether attributes required to warn the user about expiring password will be returned.
- isReadonly() - Method in class com.pingidentity.sdk.api.authn.model.state.Field
- isRecoverable() - Method in exception com.pingidentity.sdk.password.PasswordCredentialValidatorAuthnException
-
Accessor for the isRecoverable property.
- isRecoverable() - Method in exception com.pingidentity.sdk.password.PasswordResetException
- isRememberMyUsernameSelected() - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
-
Return true when the 'Remember My Username' option is currently selected.
- isRequested(HttpServletRequest) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec
-
Determine if this action has been requested, based on the content type of the request.
- isRequired() - Method in class com.pingidentity.sdk.api.authn.model.state.Field
- isRequireDpop() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Returns whether the client always uses DPoP for token requests.
- isRequirePushedAuthorizationRequests() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Indicates whether the only means of initiating an authorization request the client is allowed to use is a pushed authorization request.
- isRequireSignedRequests() - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Indicates whether the new client requires a signed request object.
- isRetryFailedOperations() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Indicates if retries are enabled.
- isSecretReference(String) - Static method in class com.pingidentity.sdk.secretmanager.SecretReferenceUtil
-
Checks whether the
secretReferencehas theSecretManager.SECRET_REFERENCE_PREFIX. - isSetAction() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute
-
True if has "Action" attribute
- isSetAddress() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
True if has "Address" attribute
- isSetAddress() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType
-
True if has "Address" attribute
- isSetAdvice() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
True if has "Advice" element
- isSetAdvice() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
True if has "Advice" element
- isSetAllow() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType
-
True if has "Allow" attribute
- isSetAllow() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType
-
True if has "Allow" attribute
- isSetAllowCreate() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
True if has "AllowCreate" attribute
- isSetAssertionConsumerServiceIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
True if has "AssertionConsumerServiceIndex" attribute
- isSetAssertionConsumerServiceURL() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
True if has "AssertionConsumerServiceURL" attribute
- isSetAttributeConsumingServiceIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
True if has "AttributeConsumingServiceIndex" attribute
- isSetAttributeQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
True if has "AttributeQuery" element
- isSetAuthenticationMethod() - Method in interface org.sourceid.protocol.samlp11.xml.AuthenticationQueryType
-
True if has "AuthenticationMethod" attribute
- isSetAuthenticationQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
True if has "AuthenticationQuery" element
- isSetAuthnContextClassRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
True if has "AuthnContextClassRef" element
- isSetAuthnContextDecl() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
True if has "AuthnContextDecl" element
- isSetAuthnContextDeclRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
True if has "AuthnContextDeclRef" element
- isSetAuthorizationDecisionQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
True if has "AuthorizationDecisionQuery" element
- isSetBase() - Method in interface org.w3.xml.x1998.namespace.BaseAttribute
-
True if has "base" attribute
- isSetBaseID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
True if has "BaseID" element
- isSetBaseID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
True if has "BaseID" element
- isSetBaseID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
True if has "BaseID" element
- isSetBaseID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
True if has "BaseID" element
- isSetCarriedKeyName() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
True if has "CarriedKeyName" element
- isSetCipherReference() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataType
-
True if has "CipherReference" element
- isSetCipherValue() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataType
-
True if has "CipherValue" element
- isSetCombinedHash() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType
-
True if has "CombinedHash" element
- isSetCombinedHash() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType
-
True if has "CombinedHash" element
- isSetComparison() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
True if has "Comparison" attribute
- isSetConditions() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
True if has "Conditions" element
- isSetConditions() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
True if has "Conditions" element
- isSetConditions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
True if has "Conditions" element
- isSetConsent() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
True if has "Consent" attribute
- isSetConsent() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
True if has "Consent" attribute
- isSetContext() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType
-
True if has "Context" attribute
- isSetContext() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType
-
True if has "Context" attribute
- isSetContext() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType
-
True if has "Context" attribute
- isSetContext() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType
-
True if has "Context" attribute
- isSetCount() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
True if has "Count" attribute
- isSetCreated() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
True if has "Created" element
- isSetCreated() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType
-
True if has "Created" element
- isSetCreated() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType
-
True if has "Created" element
- isSetDestination() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
True if has "Destination" attribute
- isSetDestination() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
True if has "Destination" attribute
- isSetDialect() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType
-
True if has "Dialect" attribute
- isSetDialect() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType
-
True if has "Dialect" attribute
- isSetDigest() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
True if has "Digest" attribute
- isSetDigestAlgorithm() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
True if has "DigestAlgorithm" attribute
- isSetDNSAddress() - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityType
-
True if has "DNSAddress" attribute
- isSetDNSName() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType
-
True if has "DNSName" attribute
- isSetDSAKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.KeyValueType
-
True if has "DSAKeyValue" element
- isSetEncoding() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
True if has "Encoding" attribute
- isSetEncoding() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
True if has "Encoding" attribute
- isSetEncodingType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString
-
True if has "EncodingType" attribute
- isSetEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
True if has "EncryptedID" element
- isSetEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
True if has "EncryptedID" element
- isSetEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
True if has "EncryptedID" element
- isSetEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
True if has "EncryptedID" element
- isSetEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
True if has "EncryptedID" element
- isSetEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType
-
True if has "EncryptedID" element
- isSetEncryptionMethod() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
True if has "EncryptionMethod" element
- isSetEncryptionProperties() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
True if has "EncryptionProperties" element
- isSetEvidence() - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
True if has "Evidence" element
- isSetEvidence() - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
True if has "Evidence" element
- isSetEvidence() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
True if has "Evidence" element
- isSetEvidence() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
True if has "Evidence" element
- isSetExpires() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
True if has "Expires" element
- isSetExpires() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType
-
True if has "Expires" element
- isSetExpires() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType
-
True if has "Expires" element
- isSetExtensions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
True if has "Extensions" element
- isSetExtensions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
True if has "Extensions" element
- isSetForceAuthn() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
True if has "ForceAuthn" attribute
- isSetFormat() - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierType
-
True if has "Format" attribute
- isSetFormat() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
True if has "Format" attribute
- isSetFormat() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
True if has "Format" attribute
- isSetFriendlyName() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
True if has "FriendlyName" attribute
- isSetG() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
True if has "G" element
- isSetGetComplete() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
True if has "GetComplete" element
- isSetHMACOutputLength() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureMethodType
-
True if has "HMACOutputLength" element
- isSetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString
-
True if has "Id" attribute
- isSetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType
-
True if has "Id" attribute
- isSetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType
-
True if has "Id" attribute
- isSetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime
-
True if has "Id" attribute
- isSetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI
-
True if has "Id" attribute
- isSetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute
-
True if has "Id" attribute
- isSetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
True if has "Id" attribute
- isSetId() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
True if has "Id" attribute
- isSetId() - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
True if has "Id" attribute
- isSetId() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
True if has "Id" attribute
- isSetId() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
True if has "Id" attribute
- isSetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
True if has "Id" attribute
- isSetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyType
-
True if has "Id" attribute
- isSetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
True if has "Id" attribute
- isSetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureValueType
-
True if has "Id" attribute
- isSetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
True if has "Id" attribute
- isSetId() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
True if has "Id" attribute
- isSetId() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
True if has "Id" attribute
- isSetId() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType
-
True if has "Id" attribute
- isSetId() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy
-
True if has "Id" attribute
- isSetIDPList() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
True if has "IDPList" element
- isSetInResponseTo() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
True if has "InResponseTo" attribute
- isSetInResponseTo() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
True if has "InResponseTo" attribute
- isSetInResponseTo() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
True if has "InResponseTo" attribute
- isSetIPAddress() - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityType
-
True if has "IPAddress" attribute
- isSetIsPassive() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
True if has "IsPassive" attribute
- isSetIssuer() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
True if has "Issuer" element
- isSetIssuer() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
True if has "Issuer" element
- isSetJ() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
True if has "J" element
- isSetKANonce() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
True if has "KA-Nonce" element
- isSetKeyInfo() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
True if has "KeyInfo" element
- isSetKeyInfo() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
True if has "KeyInfo" element
- isSetKeyInfo() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
True if has "KeyInfo" element
- isSetKeySize() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
True if has "KeySize" element
- isSetLang() - Method in interface org.w3.xml.x1998.namespace.LangAttribute
-
True if has "lang" attribute
- isSetLoc() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
True if has "Loc" attribute
- isSetMimeType() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
True if has "MimeType" attribute
- isSetMimeType() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
True if has "MimeType" attribute
- isSetName() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
True if has "Name" attribute
- isSetNameFormat() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
True if has "NameFormat" attribute
- isSetNameID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
True if has "NameID" element
- isSetNameID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
True if has "NameID" element
- isSetNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
True if has "NameID" element
- isSetNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
True if has "NameID" element
- isSetNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
True if has "NameID" element
- isSetNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType
-
True if has "NameID" element
- isSetNameIdentifier() - Method in interface org.sourceid.protocol.saml11.xml.SubjectType
-
True if has "NameIdentifier" element
- isSetNameIDPolicy() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
True if has "NameIDPolicy" element
- isSetNameQualifier() - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierType
-
True if has "NameQualifier" attribute
- isSetNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType
-
True if has "NameQualifier" attribute
- isSetNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
True if has "NameQualifier" attribute
- isSetNamespace() - Method in interface org.sourceid.protocol.saml11.xml.ActionType
-
True if has "Namespace" attribute
- isSetNewEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
True if has "NewEncryptedID" element
- isSetNewID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
True if has "NewID" element
- isSetNotBefore() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
True if has "NotBefore" attribute
- isSetNotBefore() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
True if has "NotBefore" attribute
- isSetNotBefore() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
True if has "NotBefore" attribute
- isSetNotOnOrAfter() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
True if has "NotOnOrAfter" attribute
- isSetNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
True if has "NotOnOrAfter" attribute
- isSetNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
True if has "NotOnOrAfter" attribute
- isSetNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
True if has "NotOnOrAfter" attribute
- isSetOAEPparams() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
True if has "OAEPparams" element
- isSetOK() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType
-
True if has "OK" attribute
- isSetOK() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType
-
True if has "OK" attribute
- isSetOptional() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute
-
True if has "Optional" attribute
- isSetOriginatorKeyInfo() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
True if has "OriginatorKeyInfo" element
- isSetP() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
True if has "P" element
- isSetPgenCounter() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
True if has "PgenCounter" element
- isSetPGPKeyID() - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataType
-
True if has "PGPKeyID" element
- isSetPGPKeyPacket() - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataType
-
True if has "PGPKeyPacket" element
- isSetPolicyURIs() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute
-
True if has "PolicyURIs" attribute
- isSetPortName() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType
-
True if has "PortName" attribute
- isSetPortType() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
True if has "PortType" element
- isSetPrimary() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
-
True if has "Primary" element
- isSetPrimary() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
-
True if has "Primary" element
- isSetProtocolBinding() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
True if has "ProtocolBinding" attribute
- isSetProviderName() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
True if has "ProviderName" attribute
- isSetProxyCount() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
True if has "ProxyCount" attribute
- isSetQ() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
True if has "Q" element
- isSetQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
True if has "Query" element
- isSetReason() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType
-
True if has "Reason" element
- isSetReason() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
True if has "Reason" attribute
- isSetReason() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType
-
True if has "Reason" element
- isSetRecipient() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
True if has "Recipient" attribute
- isSetRecipient() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
True if has "Recipient" attribute
- isSetRecipient() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
True if has "Recipient" attribute
- isSetRecipientKeyInfo() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
True if has "RecipientKeyInfo" element
- isSetReferenceList() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
True if has "ReferenceList" element
- isSetReferenceParameters() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
True if has "ReferenceParameters" element
- isSetReferenceProperties() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
True if has "ReferenceProperties" element
- isSetRelationshipType() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship
-
True if has "RelationshipType" attribute
- isSetRequestedAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType
-
True if has "RequestedAuthnContext" element
- isSetRequestedAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
True if has "RequestedAuthnContext" element
- isSetResource() - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
True if has "Resource" attribute
- isSetRSAKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.KeyValueType
-
True if has "RSAKeyValue" element
- isSetScoping() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
True if has "Scoping" element
- isSetSeed() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
True if has "Seed" element
- isSetServiceName() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
True if has "ServiceName" element
- isSetSessionIndex() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
True if has "SessionIndex" attribute
- isSetSessionIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType
-
True if has "SessionIndex" attribute
- isSetSessionNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
True if has "SessionNotOnOrAfter" attribute
- isSetSig() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType
-
True if has "Sig" attribute
- isSetSig() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType
-
True if has "Sig" attribute
- isSetSignature() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
True if has "Signature" element
- isSetSignature() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
True if has "Signature" element
- isSetSignature() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
True if has "Signature" element
- isSetSignature() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
True if has "Signature" element
- isSetSignature() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
True if has "Signature" element
- isSetSignature() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
True if has "Signature" element
- isSetSpace() - Method in interface org.w3.xml.x1998.namespace.SpaceAttribute
-
True if has "space" attribute
- isSetSPNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType
-
True if has "SPNameQualifier" attribute
- isSetSPNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
True if has "SPNameQualifier" attribute
- isSetSPNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
True if has "SPNameQualifier" attribute
- isSetSPProvidedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
True if has "SPProvidedID" attribute
- isSetStatusCode() - Method in interface org.sourceid.protocol.samlp11.xml.StatusCodeType
-
True if has "StatusCode" element
- isSetStatusCode() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeType
-
True if has "StatusCode" element
- isSetStatusDetail() - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
True if has "StatusDetail" element
- isSetStatusDetail() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
True if has "StatusDetail" element
- isSetStatusMessage() - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
True if has "StatusMessage" element
- isSetStatusMessage() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
True if has "StatusMessage" element
- isSetSubject() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
True if has "Subject" element
- isSetSubject() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
True if has "Subject" element
- isSetSubjectConfirmation() - Method in interface org.sourceid.protocol.saml11.xml.SubjectType
-
True if has "SubjectConfirmation" element
- isSetSubjectConfirmationData() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
True if has "SubjectConfirmationData" element
- isSetSubjectConfirmationData() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
True if has "SubjectConfirmationData" element
- isSetSubjectLocality() - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
True if has "SubjectLocality" element
- isSetSubjectLocality() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
True if has "SubjectLocality" element
- isSetSubjectQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
True if has "SubjectQuery" element
- isSetTarget() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType
-
True if has "Target" attribute
- isSetTargetNamespace() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy
-
True if has "TargetNamespace" attribute
- isSetTerminate() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
True if has "Terminate" element
- isSetTransforms() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
True if has "Transforms" element
- isSetTransforms() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
True if has "Transforms" element
- isSetTransforms() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceType
-
True if has "Transforms" element
- isSetType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType
-
True if has "Type" attribute
- isSetType() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
True if has "Type" attribute
- isSetType() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
True if has "Type" attribute
- isSetType() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
True if has "Type" attribute
- isSetType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType
-
True if has "Type" attribute
- isSetURI() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType
-
True if has "URI" attribute
- isSetURI() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
True if has "URI" attribute
- isSetURI() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
True if has "URI" attribute
- isSetURI() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
True if has "URI" attribute
- isSetUsage() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType
-
True if has "Usage" attribute
- isSetUsage() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute
-
True if has "Usage" attribute
- isSetValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType
-
True if has "ValueType" attribute
- isSetValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType
-
True if has "ValueType" attribute
- isSetValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType
-
True if has "ValueType" attribute
- isSetValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType
-
True if has "ValueType" attribute
- isShowSelectCustomSourceFields() - Method in class com.pingidentity.sources.CustomDataSourceDriverDescriptor
-
Indicates if the administrative console tab to select fields for this custom data source will be visible during attribute fulfillment.
- isSkipIfValueIsEmpty() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor.FieldValidationWrapper
- isSortConfigurationAttributes(Configuration) - Method in class com.pingidentity.sdk.AuthenticationSelectorDescriptor
-
The return value of this method determines whether the configuration attributes for the selector need to be sorted, when viewed in the Authentication Policy tree.
- isStatusChangeCallbackCapable() - Method in class com.pingidentity.sdk.oobauth.OOBAuthTransactionContext
-
Indicates if the given transaction for the given plugin is capable of making a callback to notify the PingFederate server that the status has changed via
OOBAuthStatusChangeReceiver.statusChange(String) - issue(Map<String, Object>, String, String) - Static method in class com.pingidentity.sdk.oauth20.AccessTokenIssuer
-
Issues an access token.
- issue(Map<String, Object>, String, String, String) - Static method in class com.pingidentity.sdk.oauth20.AccessTokenIssuer
-
Issues an access token.
- issue(Map<String, Object>, String, String, String, AuthorizationDetails) - Static method in class com.pingidentity.sdk.oauth20.AccessTokenIssuer
-
Issues an access token.
- issueAccessToken(Map<String, AttributeValue>, Scope, String, String) - Method in interface com.pingidentity.sdk.oauth20.BearerAccessTokenManagementPlugin
-
Issues an
IssuedAccessTokenbased on the specified parameters. - issueAccessToken(Map<String, AttributeValue>, Scope, String, String, int) - Method in interface com.pingidentity.sdk.oauth20.BearerAccessTokenManagementPlugin
-
Issues an
IssuedAccessTokenbased on the specified parameters. - issueAccessToken(Map<String, AttributeValue>, Scope, String, String, int, AuthorizationDetails) - Method in interface com.pingidentity.sdk.oauth20.BearerAccessTokenManagementPlugin
-
Issues an
IssuedAccessTokenbased on the specified parameters. - IssuedAccessToken - Class in com.pingidentity.sdk.oauth20
-
An access token that is issued by the server - generally by an instance of a
BearerAccessTokenManagementPlugin. - IssuedAccessToken(String, String, Long) - Constructor for class com.pingidentity.sdk.oauth20.IssuedAccessToken
-
Constructor for IssuedAccessToken.
- issuedToken(String, int) - Method in interface com.pingidentity.sdk.oauth20.BearerAccessTokenManagementPlugin
-
Indicate if this plugin could have issued the token using the supplied token manager sequence number.
- IssuedTokensDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one IssuedTokens(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- IssuedTokensDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one IssuedTokens(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- IssuedTokensDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- IssuedTokensDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- IssuerDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one Issuer(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- IssuerDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one Issuer(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- IssuerDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one Issuer(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- IssuerDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- IssuerDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- IssuerDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- issueToken(Map<String, Object>, String, String) - Static method in class com.pingidentity.sdk.oauth20.AccessTokenIssuer
-
Issues an access token and returns the String representation of the issued token.
- issueToken(Map<String, Object>, String, String, String) - Static method in class com.pingidentity.sdk.oauth20.AccessTokenIssuer
-
Issues an access token and returns the String representation of the issued token.
- isSupportsExtendedContract() - Method in class com.pingidentity.sdk.PluginDescriptor
-
Returns whether or not the implementing plugin allows for attributes in addition to those in its contract.
- isSupportsExtendedContract() - Method in class org.sourceid.saml20.adapter.idp.authn.IdpAuthnAdapterDescriptor
- isSupportsExtendedGroupContract() - Method in class com.pingidentity.sdk.IdentityStoreProvisionerDescriptor
-
Returns whether or not the implementing plugin allows for group attributes in addition to those in its group attribute contract.
- isTestOnBorrow() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Indicates that test-on-borrow is enabled or not.
- isTestOnReturn() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Indicates that test-on-return is enabled or not.
- isThisIsMyDevice() - Method in class com.pingidentity.sdk.api.authn.model.action.RegisterUser
- isUseDnsSrvRecords() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Indicates whether to use DNS Service Records to connect to this LDAP datastore.
- isUseHolderOfKey() - Method in class org.sourceid.wstrust.plugin.generate.TokenContext
-
Indicate whether holder-of-key confirmation method is used.
- isUseLdapReferral() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Indicates whether associated connections should attempt to follow any referrals that they encounter.
- isUseSSL() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Returns true if the useSSL flag is set.
- isUseStartTLS() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Indicates whether StartTLS will be used.
- isValid() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailValidationResult
-
If configured to false, PingFederate will respond with an 'invalid_authorization_details' error to the client.
- isValid() - Method in class com.pingidentity.sdk.captchaprovider.CaptchaResult
-
If configured to false, PingFederate will treat the CAPTCHA process as failed.
- isValidAuthnApiPostRequest(HttpServletRequest, HttpServletResponse, Map<String, Class<?>>) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Perform basic authentication API POST request validations.
- isValidFormat(String) - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor
-
Validates the format of a selectedTypeAndId string.
- isVerifyHost() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Indicates whether to verify the hostname during an SSL connection creation or not.
J
- JCEAccessor - Class in com.pingidentity.access
-
Allows access to the JCE implementation used by PingFederate.
- JCEAccessor() - Constructor for class com.pingidentity.access.JCEAccessor
- JdbcDatastoreFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the configured JDBC data stores.
- JdbcDatastoreFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.JdbcDatastoreFieldDescriptor
-
Create a new JdbcDatastoreFieldDescriptor.
- JWKS - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "jwks" attribute.
- JWKS_URI - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "jwks_uri" attribute.
- JwksEndpointKeyAccessor - Class in com.pingidentity.access
-
This class provides access to PingFederate's JSON web keys.
- JwksEndpointKeyAccessor.JsonWebKeyWrapper - Class in com.pingidentity.access
-
The JSON web key wrapper object containing the Key ID, JSON web key and the private key.
- JwksValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
This validator checks that the value of a field is a valid JSON Web Key Set (JWKS).
- JwksValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.JwksValidator
K
- KERBEROS - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- KerberosRealmAccessor - Class in com.pingidentity.access
-
Provides access to Kerberos Realms/Domains from the PingFederate engine.
- KerberosRealmAccessor() - Constructor for class com.pingidentity.access.KerberosRealmAccessor
- KerberosRealmFieldDescriptor - Class in org.sourceid.saml20.adapter.gui.kerberos
-
A descriptor for a select field that lists Kerberos realms.
- KerberosRealmFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.kerberos.KerberosRealmFieldDescriptor
-
Create a new KerberosRealmFieldDescriptor.
- KeyAccessor - Class in com.pingidentity.access
-
Provides access to keys and certificates from the PingFederate engine.
- KeyAccessor() - Constructor for class com.pingidentity.access.KeyAccessor
- KeyExchangeTokenDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one KeyExchangeToken(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- KeyExchangeTokenDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one KeyExchangeToken(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- KeyExchangeTokenDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- KeyExchangeTokenDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- KeyExchangeTokenType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML KeyExchangeTokenType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- KeyExchangeTokenType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML KeyExchangeTokenType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- KeyExchangeTokenType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- KeyExchangeTokenType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- KeyIdentifierDocument - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A document containing one KeyIdentifier(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
- KeyIdentifierDocument.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- KeyIdentifierType - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
An XML KeyIdentifierType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
- KeyIdentifierType.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- KeyInfoConfirmationDataType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML KeyInfoConfirmationDataType(@urn:oasis:names:tc:SAML:2.0:assertion).
- KeyInfoConfirmationDataType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- KeyInfoDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one KeyInfo(@http://www.w3.org/2000/09/xmldsig#) element.
- KeyInfoDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- KeyInfoType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML KeyInfoType(@http://www.w3.org/2000/09/xmldsig#).
- KeyInfoType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- KeyNameDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one KeyName(@http://www.w3.org/2000/09/xmldsig#) element.
- KeyNameDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- KeySizeDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one KeySize(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- KeySizeDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one KeySize(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- KeySizeDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- KeySizeDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- KeySizeType - Interface in org.sourceid.protocol.xmlenc10.xml
-
An XML KeySizeType(@http://www.w3.org/2001/04/xmlenc#).
- KeySizeType.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- KeyTypeDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one KeyType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- KeyTypeDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one KeyType(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- KeyTypeDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- KeyTypeDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- KeyTypeEnum - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML KeyTypeEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- KeyTypeEnum - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML KeyTypeEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- KeyTypeEnum.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- KeyTypeEnum.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- KeyTypeOpenEnum - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML KeyTypeOpenEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- KeyTypeOpenEnum - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML KeyTypeOpenEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- KeyTypeOpenEnum.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- KeyTypeOpenEnum.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- KeyValueDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one KeyValue(@http://www.w3.org/2000/09/xmldsig#) element.
- KeyValueDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- KeyValueStateSupport - Class in org.sourceid.saml20.adapter.state
-
Provides functionality similar to using a HashMap to store key value pairs.
- KeyValueStateSupport() - Constructor for class org.sourceid.saml20.adapter.state.KeyValueStateSupport
- KeyValueType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML KeyValueType(@http://www.w3.org/2000/09/xmldsig#).
- KeyValueType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- KeyWrapAlgorithmDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one KeyWrapAlgorithm(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- KeyWrapAlgorithmDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
L
- LangAttribute - Interface in org.w3.xml.x1998.namespace
-
A document containing one lang(@http://www.w3.org/XML/1998/namespace) attribute.
- LangAttribute.Factory - Class in org.w3.xml.x1998.namespace
-
A factory class with static methods for creating instances of this type.
- LANGUAGE_PACK_DIR_NAME - Static variable in class com.pingidentity.sdk.locale.LanguagePackMessages
-
Name of the directory used to store PingFederate language packs.
- LanguagePackMessages - Class in com.pingidentity.sdk.locale
-
Helper class used to retrieve localized messages.
- LanguagePackMessages(String, Locale) - Constructor for class com.pingidentity.sdk.locale.LanguagePackMessages
-
Construct an instance of LanguagePackMessages.
- LAST_MODIFIED_DATE - Static variable in interface com.pingidentity.sdk.oauth20.ClientStorageManagerV2
- LdapAuthenticationErrorFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render (in GUI configuration screen) a drop down selection of the LDAP authentication error codes.
- LdapAuthenticationErrorFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.LdapAuthenticationErrorFieldDescriptor
-
Creates a new LdapAuthenticationErrorFieldDescriptor.
- LdapDatastoreFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the configured LDAP data stores.
- LdapDatastoreFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.LdapDatastoreFieldDescriptor
-
Create a new LdapDatastoreFieldDescriptor.
- LdapInfo - Class in org.sourceid.saml20.domain.datasource.info
-
This class provides an independent wrapper of the LDAP information that was entered by the PingFederate user.
- LdapInfo() - Constructor for class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Default constructor.
- LdapInfo.LdapTag - Class in org.sourceid.saml20.domain.datasource.info
-
The Ldap Tag Object.
- LdapInfo.LdapType - Enum in org.sourceid.saml20.domain.datasource.info
-
Supported LDAP types by PingFederate
- LdapTag(String, String, boolean) - Constructor for class org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapTag
-
Default constructor
- LdapTypeNotFoundException - Exception in org.sourceid.saml20.domain.datasource.info
- LdapTypeNotFoundException(String) - Constructor for exception org.sourceid.saml20.domain.datasource.info.LdapTypeNotFoundException
- LifetimeDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one Lifetime(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- LifetimeDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one Lifetime(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- LifetimeDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- LifetimeDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- LifetimeType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML LifetimeType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- LifetimeType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML LifetimeType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- LifetimeType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- LifetimeType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- LINE_BREAK - Static variable in class com.pingidentity.sdk.SDKConstants
- LinkDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A read only descriptor that will render (in GUI screens) a clickable link.
- LinkDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.LinkDescriptor
-
Create a new LinkDescriptor
- listValue() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage
-
Deprecated.
- listValue() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.PolicyURIs
-
Deprecated.
- LOCAL_IDENTITY_PROFILE - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Admin API end-point for querying configured local identity profiles.
- LOCAL_IDENTITY_PROFILE - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
SearchableTypeConfig for configured local identity profiles WITHOUT any associated query parameter.
- LOCAL_IDENTITY_PROFILE_KEY_PREFIX - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
- LocaleOverrideService - Interface in com.pingidentity.sdk.locale
-
Interface that defines the methods that PingFederate calls when determining if the user has overridden the browser locale.
- LocaleUtil - Class in com.pingidentity.sdk.locale
-
Utility class containing locale related helper functions.
- log - Static variable in interface com.pingidentity.sdk.TransactionAwareAuthenticationAdapter
- log(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Log a message.
- LoggingUtil - Class in com.pingidentity.sdk.logging
-
PingFederate sdks can use this utility class to write to audit log.
- LOGIN_ACTION - Static variable in interface com.pingidentity.sdk.captchaprovider.CaptchaProvider
-
The login 'action'.
- LOGO_URI - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "logo_uri" attribute.
- logoutAuthN(Serializable, HttpServletRequest, HttpServletResponse, String) - Method in interface org.sourceid.saml20.adapter.sp.authn.SpAuthenticationAdapter
-
This is the method that the PingFederate server will invoke during processing of a single logout to terminate a security context for a user at the external application.
- logoutAuthN(Map, HttpServletRequest, HttpServletResponse, String) - Method in interface org.sourceid.saml20.adapter.idp.authn.IdpAuthenticationAdapter
-
This is the method that the PingFederate server will invoke during processing of a single logout to terminate a security context for a user at the external application or authentication provider service.
- LogoutHandler - Class in com.pingidentity.adapter.support
-
The LogoutHandler allows the logout method of an IdP adapter to be invoked independently of the normal SSO/SLO flow of PF.
- LogoutHandler(IdpAuthenticationAdapter, String) - Constructor for class com.pingidentity.adapter.support.LogoutHandler
-
Creates and registers a new LogoutHandler
- LogoutRequestDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one LogoutRequest(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- LogoutRequestDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- LogoutRequestType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML LogoutRequestType(@urn:oasis:names:tc:SAML:2.0:protocol).
- LogoutRequestType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- LogoutResponseDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one LogoutResponse(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- LogoutResponseDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- LongValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
The
LongValidatorclass validates a 8-byte integer. - LongValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.LongValidator
-
Constructs a
LongValidatorwith no specific range. - LongValidator(long, long) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.LongValidator
-
Constructs a
LongValidatorwith the specified range [lowerBound, upperBound]. - lookupAuthN(HttpServletRequest, HttpServletResponse, String, AuthnPolicy, String) - Method in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
Deprecated.
- lookupAuthN(HttpServletRequest, HttpServletResponse, String, AuthnPolicy, String) - Method in interface org.sourceid.saml20.adapter.idp.authn.IdpAuthenticationAdapter
-
This is the method that the PingFederate server will invoke during processing of a single sign-on transaction to lookup information about an authenticated security context or session for a user at the external application or authentication provider service.
- lookupAuthN(HttpServletRequest, HttpServletResponse, Map<String, Object>) - Method in interface com.pingidentity.sdk.IdpAuthenticationAdapterV2
-
The extended method that the PingFederate server will invoke during processing of a single sign-on transaction to lookup information about an authenticated security context or session for a user at the external application or authentication provider service.
- lookupLocalUserId(HttpServletRequest, HttpServletResponse, String, String) - Method in interface org.sourceid.saml20.adapter.sp.authn.SpAuthenticationAdapter
-
When the PingFederate server is configured to do account linking, it stores the association between the user identifier provided by the IdP and the local user identifier.
M
- make(Object) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
-
Creates an
AttributeValuefrom the String representation of the specified object. - make(Object, boolean) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
-
Creates an
AttributeValuefrom the String representation of the specified object. - make(Collection<?>) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
-
Creates an
AttributeValuefrom the Collection of objects. - make(Collection<?>, boolean) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
-
Creates an
AttributeValuefrom the Collection of objects. - makeAuthnState(HttpServletRequest, AuthnStateSpec<ModelType>, ModelType) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Create an
AuthnStateinstance based on anAuthnStateSpecinstance. - makeInstance() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec
-
Create a new
AuthnActioninstance based on this spec. - makeInstance() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec
-
Get an instance of
AuthnErrorDetailbased on the parameters in this spec. - makeInstance() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorSpec
-
Get an instance of
AuthnErrorbased on the parameters in this spec. - makeInstance(HttpServletRequest, ModelType) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec
-
Create a new
AuthnStateinstance based on this spec. - makeInstanceBuilder() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec
-
Get an
AuthnErrorDetailbuilder initialized with the parameters from this spec. - makeInstanceBuilder() - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorSpec
-
Get an
AuthnErrorbuilder initialized with the parameters from this spec. - makeParamMapping(String, Function<ModelType, ValueType>, Function<String, ValueType>) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec
-
Create a new param mapping from this action spec.
- ManageNameIDRequestDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one ManageNameIDRequest(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- ManageNameIDRequestDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- ManageNameIDRequestType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML ManageNameIDRequestType(@urn:oasis:names:tc:SAML:2.0:protocol).
- ManageNameIDRequestType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- ManageNameIDResponseDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one ManageNameIDResponse(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- ManageNameIDResponseDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- ManifestDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one Manifest(@http://www.w3.org/2000/09/xmldsig#) element.
- ManifestDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- ManifestType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML ManifestType(@http://www.w3.org/2000/09/xmldsig#).
- ManifestType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- MASKED_VALUE - Static variable in class com.pingidentity.sdk.SDKConstants
- MasterKeyEncryptor - Interface in com.pingidentity.sdk.key
-
An encryptor that can be used to encrypt PingFederate's master key file (pf.jwk).
- MasterKeyEncryptorException - Exception in com.pingidentity.sdk.key
-
A general exception for the
MasterKeyEncryptor. - MasterKeyEncryptorException() - Constructor for exception com.pingidentity.sdk.key.MasterKeyEncryptorException
- MasterKeyEncryptorException(String) - Constructor for exception com.pingidentity.sdk.key.MasterKeyEncryptorException
- MasterKeyEncryptorException(String, Throwable) - Constructor for exception com.pingidentity.sdk.key.MasterKeyEncryptorException
- MasterKeyEncryptorException(Throwable) - Constructor for exception com.pingidentity.sdk.key.MasterKeyEncryptorException
- MAXIMUM - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType
- MemberAttribute - Class in com.pingidentity.sdk.provision.groups.request
-
A class that represents the members passed to the group create and update methods
CreateGroupRequestContextandUpdateGroupRequestContext. - MemberAttribute(String, MemberAttribute.Type) - Constructor for class com.pingidentity.sdk.provision.groups.request.MemberAttribute
- MemberAttribute.Type - Enum in com.pingidentity.sdk.provision.groups.request
- message(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnError.Builder
-
Set the developer-facing error message.
- message(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail.Builder
-
Set the developer-facing error message.
- message(String) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec.Builder
-
Set the developer-facing error message.
- message(String) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorSpec.Builder
-
Set the developer-facing error message.
- Message - Class in com.pingidentity.sdk.locale
-
An data structure to hold a message key and its message parameters.
- Message(String) - Constructor for class com.pingidentity.sdk.locale.Message
-
Construct an instance of Message with just a message key
- Message(String, String[]) - Constructor for class com.pingidentity.sdk.locale.Message
-
Construct an instance of Message with a message key and associated message parameters
- Message(String, String[], List<Message>) - Constructor for class com.pingidentity.sdk.locale.Message
-
Construct an instance of Message with a message key, associated message parameters and a list of nested messages
- MESSAGE_PROPERTIES_KEY - Static variable in class org.sourceid.saml20.adapter.gui.LdapAuthenticationErrorFieldDescriptor
- MESSAGE_PROPERTIES_VALUE - Static variable in class org.sourceid.saml20.adapter.gui.LdapAuthenticationErrorFieldDescriptor
- MessageIDDocument - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A document containing one MessageID(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
- MessageIDDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- MessageKeySerializer - Class in com.pingidentity.sdk.api.authn.util
-
A Jackson custom serializer that converts a String field that may contain a message key from authn-api-messages.properties or pingfederate-messages.properties into a localized string.
- MessageKeySerializer() - Constructor for class com.pingidentity.sdk.api.authn.util.MessageKeySerializer
-
Create an instance of the custom serializer.
- MFA_COMPLETED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user has passed multi-factor authentication.
- MFA_COMPLETED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user has completed multi-factor authentication.
- MFA_FAILED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user has failed multi-factor authentication.
- MFA_FAILED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user has failed multi-factor authentication.
- MFA_SERVICE_DISPLAY_NAME - Static variable in class com.pingidentity.sdk.PluginServiceAssociation
-
The display name for the PingOne MFA service.
- MfaCompleted - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which the user has passed multi-factor authentication.
- MfaCompleted() - Constructor for class com.pingidentity.sdk.api.authn.model.state.MfaCompleted
- MfaFailed - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which the user has failed multi-factor authentication.
- MfaFailed() - Constructor for class com.pingidentity.sdk.api.authn.model.state.MfaFailed
- MgmtDataDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one MgmtData(@http://www.w3.org/2000/09/xmldsig#) element.
- MgmtDataDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- MINIMUM - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType
- MOBILE_ONE_FACTOR_CONTRACT - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- MOBILE_ONE_FACTOR_UNREGISTERED - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- MOBILE_PAIRING_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where mobile pairing is required.
- MOBILE_PAIRING_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that mobile pairing is required.
- MOBILE_TWO_FACTOR_CONTRACT - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- MOBILE_TWO_FACTOR_UNREGISTERED - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- MobilePairingRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which mobile pairing is required.
- MobilePairingRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.MobilePairingRequired
- modelClass(Class<?>) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec.Builder
-
Set the model class.
- modelClass(Class<?>) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec.Builder
-
Set the model class.
- MULTI_VALUE_NOT_ALLOWED - com.pingidentity.sdk.oauth20.registration.DynamicClient.Status
-
Used to indicate a multi-value attribute is not allowed.
- MultiFactorAuthenticationState<D extends Device,U extends User> - Class in com.pingidentity.sdk.api.authn.model.state
-
A base API state model containing additional details for multi-factor authentication states.
- MultiFactorAuthenticationState() - Constructor for class com.pingidentity.sdk.api.authn.model.state.MultiFactorAuthenticationState
- MUST_CHANGE_PASSWORD - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user's existing password is expired and must be changed.
- MUST_CHANGE_PASSWORD - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user's password has expired and must be changed.
N
- name() - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Gets the name of SearchableType.
- NAME_COMPARATOR - Static variable in class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor.OptionValue
-
Comparator to aid with sorting OptionValue objects by name.
- NameIDDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one NameID(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- NameIDDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- NameIdentifierDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one NameIdentifier(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- NameIdentifierDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- NameIdentifierType - Interface in org.sourceid.protocol.saml11.xml
-
An XML NameIdentifierType(@urn:oasis:names:tc:SAML:1.0:assertion).
- NameIdentifierType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- NameIDMappingRequestDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one NameIDMappingRequest(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- NameIDMappingRequestDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- NameIDMappingRequestType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML NameIDMappingRequestType(@urn:oasis:names:tc:SAML:2.0:protocol).
- NameIDMappingRequestType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- NameIDMappingResponseDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one NameIDMappingResponse(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- NameIDMappingResponseDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- NameIDMappingResponseType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML NameIDMappingResponseType(@urn:oasis:names:tc:SAML:2.0:protocol).
- NameIDMappingResponseType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- NameIDPolicyDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one NameIDPolicy(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- NameIDPolicyDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- NameIDPolicyType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML NameIDPolicyType(@urn:oasis:names:tc:SAML:2.0:protocol).
- NameIDPolicyType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- NameIDType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML NameIDType(@urn:oasis:names:tc:SAML:2.0:assertion).
- NameIDType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- NEW_PASSWORD_RECOMMENDED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user's existing password is about to expire, and password change is recommended.
- NEW_PASSWORD_RECOMMENDED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user's password is about to expire, and a password change is recommended.
- NEW_PASSWORD_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where a new password is required to proceed.
- NEW_PASSWORD_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that a new password is required.
- NewEncryptedIDDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one NewEncryptedID(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- NewEncryptedIDDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- NewIDDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one NewID(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- NewIDDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- newInstance() - Static method in class com.pingidentity.access.JwksEndpointKeyAccessor
-
Returns a new instance of
JwksEndpointKeyAccessor - newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- newInstance() - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- newInstance() - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance() - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- newInstance() - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- newInstance() - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- newInstance() - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- newInstance() - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- newInstance() - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- newInstance() - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Space.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.AppliesTo.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.PolicyURIs.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.UsingPolicy.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- newInstance() - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- newInstance(XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
-
Deprecated.No need to be able to create instances of abstract types
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- newInstance(XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- newInstance(XmlOptions) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- newInstance(XmlOptions) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- newInstance(XmlOptions) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- newInstance(XmlOptions) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Space.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.AppliesTo.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.PolicyURIs.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.UsingPolicy.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- newInstance(XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- NewPasswordRecommended - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which a user's password is expiring and a password change is recommended.
- NewPasswordRecommended() - Constructor for class com.pingidentity.sdk.api.authn.model.state.NewPasswordRecommended
- NewPasswordRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which a new user password is required.
- NewPasswordRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
- newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
-
Deprecated.
XMLInputStream - newValidatingXMLInputStream(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
-
Deprecated.
XMLInputStream - newValue(Object) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- newValue(Object) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- newValue(Object) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- newValue(Object) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- newValue(Object) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- newValue(Object) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- newValue(Object) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- newValue(Object) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- newValue(Object) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- newValue(Object) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- newValue(Object) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- newValue(Object) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- newValue(Object) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- newValue(Object) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- newValue(Object) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- newValue(Object) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- newValue(Object) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- newValue(Object) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- newValue(Object) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- newValue(Object) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- newValue(Object) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- newValue(Object) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- newValue(Object) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Space.Factory
- newValue(Object) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- newValue(Object) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- newValue(Object) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.PolicyURIs.Factory
- newValue(Object) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- newValue(Object) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- newValue(Object) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- newValue(Object) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- newValue(Object) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- newValue(Object) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- newValue(Object) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- newValue(Object) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- newValue(Object) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- newValue(Object) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- NOMAD_TELEPHONY - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- NoMappedAdapters(String) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException.NoMappedAdapters
- NoMappedAdapters(String, Throwable) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException.NoMappedAdapters
- NoMappedAdapters(Throwable) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException.NoMappedAdapters
- NonceDocument - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A document containing one Nonce(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
- NonceDocument.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- none - com.pingidentity.sdk.oauth20.registration.ClientAuthType
-
None (no authentication)
- NONE_SELECTED - Static variable in class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor
- NonUniqueUserException(String) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException.NonUniqueUserException
- NonUniqueUserException(String, Throwable) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException.NonUniqueUserException
- NonUniqueUserException(Throwable) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException.NonUniqueUserException
- NOT_ASSESSED - com.pingidentity.sdk.PluginFipsStatus
-
The value indicating the plugin has not been assessed.
- NOT_COMPLIANT - com.pingidentity.sdk.PluginFipsStatus
-
The value indicating the plugin is not FIPS-compliant.
- NotFoundException - Exception in com.pingidentity.sdk.provision.exception
-
An
IdentityStoreExceptionthat should be thrown when an Identity Store Provisioner operation cannot be completed because the resource cannot being found. - NotFoundException(String) - Constructor for exception com.pingidentity.sdk.provision.exception.NotFoundException
-
Constructs a
NotFoundExceptionwith the specified detail message. - NotFoundException(String, Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.NotFoundException
-
Constructs a
NotFoundExceptionwith the specified detail message and cause. - NotFoundException(Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.NotFoundException
-
Constructs a
NotFoundExceptionwith the specified cause. - NotFoundException(List<String>) - Constructor for exception com.pingidentity.sdk.provision.exception.NotFoundException
-
Constructs a
NotFoundExceptionwith the specified detail messages. - NotFoundException(List<String>, Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.NotFoundException
-
Constructs a
NotFoundExceptionwith the specified detail messages and cause. - NotificationEventType - Enum in com.pingidentity.sdk.notification
-
List of possible event types to be sent from PingFederate
- NotificationPublisherAccessor - Class in com.pingidentity.access
-
This class provides access to configured notification publishers.
- NotificationPublisherAccessor() - Constructor for class com.pingidentity.access.NotificationPublisherAccessor
- NotificationPublisherPlugin - Interface in com.pingidentity.sdk.notification
-
This interface defines the methods that the PingFederate server calls to send a notification.
- NotificationSenderFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render a dropdown of all available notification publishers configured in the PingFederate system.
- NotificationSenderFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.NotificationSenderFieldDescriptor
-
Creates a new NotificationSenderFieldDescriptor.
- NotificationSenderPluginDescriptor - Class in com.pingidentity.sdk.notification
-
This class is used to describe a Notification Publisher plugin implementation to the PingFederate server.
- NotificationSenderPluginDescriptor(String, Plugin, GuiConfigDescriptor, String) - Constructor for class com.pingidentity.sdk.notification.NotificationSenderPluginDescriptor
-
The constructor for the NotificationSenderPluginDescriptor class.
- NotImplementedException - Exception in com.pingidentity.sdk.provision.exception
-
An
IdentityStoreExceptionthat should be thrown when an Identity Store Provisioner operation cannot be completed because the operation has not been implemented. - NotImplementedException(String) - Constructor for exception com.pingidentity.sdk.provision.exception.NotImplementedException
-
Constructs a
NotImplementedExceptionwith the specified detail message. - NotImplementedException(String, Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.NotImplementedException
-
Constructs a
NotImplementedExceptionwith the specified detail message and cause. - NotImplementedException(Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.NotImplementedException
-
Constructs a
NotImplementedExceptionwith the specified cause. - NotImplementedException(List<String>) - Constructor for exception com.pingidentity.sdk.provision.exception.NotImplementedException
-
Constructs a
NotImplementedExceptionwith the specified detail messages. - NotImplementedException(List<String>, Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.NotImplementedException
-
Constructs a
NotImplementedExceptionwith the specified detail messages and cause. - NoUniqueIdException(String) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException.NoUniqueIdException
- NoUniqueIdException(String, Throwable) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException.NoUniqueIdException
- NoUniqueIdException(Throwable) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException.NoUniqueIdException
O
- OAUTH_CLIENT - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Admin API end-point for querying OAuth clients.
- OAUTH_CLIENT - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
SearchableTypeConfig for OAuth clients WITHOUT any associated query parameter.
- OAUTH_CLIENT_KEY_PREFIX - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
- OAUTH_COMMON_SCOPE - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Admin API end-point for querying OAuth common scopes.
- OAUTH_COMMON_SCOPE - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
SearchableTypeConfig for OAuth common scopes WITHOUT any associated query parameter.
- OAUTH_COMMON_SCOPE_GROUP - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Admin API end-point for querying OAuth common scope groups.
- OAUTH_COMMON_SCOPE_GROUP - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
SearchableTypeConfig for OAuth common scope groups WITHOUT any associated query parameter.
- OAUTH_COMMON_SCOPE_GROUP_PREFIX - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
- OAUTH_COMMON_SCOPE_PREFIX - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
- OAUTH_DEVICE_COMPLETED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
- OAUTH_DEVICE_COMPLETED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status in the OAuth device authorization flow where device authorization has completed successfully.
- OAUTH_DEVICE_USER_CODE_CONFIRMATION_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
- OAUTH_DEVICE_USER_CODE_CONFIRMATION_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status in the OAuth device authorization flow where the user must confirm that the code presented matches the one on the device.
- OAUTH_DEVICE_USER_CODE_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
- OAUTH_DEVICE_USER_CODE_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status in the OAuth device authorization flow where the user must provide a code to authorize the device.
- OAUTH_EXCLUSIVE_SCOPE - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Admin API end-point for querying OAuth exclusive scopes.
- OAUTH_EXCLUSIVE_SCOPE - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
SearchableTypeConfig for OAuth exclusive scopes WITHOUT any associated query parameter.
- OAUTH_EXCLUSIVE_SCOPE_GROUP - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Admin API end-point for querying OAuth exclusive scope groups.
- OAUTH_EXCLUSIVE_SCOPE_GROUP - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
SearchableTypeConfig for OAuth exclusive scope groups WITHOUT any associated query parameter.
- OAUTH_EXCLUSIVE_SCOPE_GROUP_PREFIX - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
- OAUTH_EXCLUSIVE_SCOPE_PREFIX - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
- OAuthClientSelectionFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A filterable dropdown control that enables the selection of an OAuth client in a way that's user friendly and scalable.
- OAuthClientSelectionFieldDescriptor(String, String, List<OAuthClientSelectionFieldDescriptor.GrantType>) - Constructor for class org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor
-
Creates a new OAuthClientSelectionFieldDescriptor.
- OAuthClientSelectionFieldDescriptor.FilterableField - Enum in org.sourceid.saml20.adapter.gui
-
define the set of fields that may be filterable in a search
- OAuthClientSelectionFieldDescriptor.GrantType - Enum in org.sourceid.saml20.adapter.gui
-
Used in the constructor of OAuthClientSelectionFieldDescriptor to specify grant type requirement of OAuth clients that are searchable in the resulting filterable drop-down menu.
- OAuthDeviceCompleted - Class in com.pingidentity.sdk.api.authn.model.state
-
The API model for the state in the OAuth device authorization flow where device authorization has completed successfully.
- OAuthDeviceCompleted() - Constructor for class com.pingidentity.sdk.api.authn.model.state.OAuthDeviceCompleted
- OAuthDeviceUserCodeConfirmationRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
The API model for the state in the OAuth device authorization flow where the user must confirm that the code presented matches the one displayed on the device.
- OAuthDeviceUserCodeConfirmationRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.OAuthDeviceUserCodeConfirmationRequired
- OAuthDeviceUserCodeRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
The API model for the state in the OAuth device authorization flow where the user code is required.
- OAuthDeviceUserCodeRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.OAuthDeviceUserCodeRequired
- OAuthScopeSelectionFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A filterable dropdown control that enables the selection of OAuth scopes in a way that's user-friendly and scalable.
- OAuthScopeSelectionFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.OAuthScopeSelectionFieldDescriptor
-
Creates a new OAuthScopeSelectionFieldDescriptor.
- obfuscate(byte[]) - Method in class com.pingidentity.access.JCEAccessor
-
Deprecated.No replacement.
- ObjectDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one Object(@http://www.w3.org/2000/09/xmldsig#) element.
- ObjectDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- objectSet(Object) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum
-
Deprecated.
- objectSet(Object) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum
-
Deprecated.
- objectSet(Object) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum
-
Deprecated.
- objectSet(Object) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum
-
Deprecated.
- objectSet(Object) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum
-
Deprecated.
- objectSet(Object) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum
-
Deprecated.
- objectSet(Object) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum
-
Deprecated.
- objectSet(Object) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum
-
Deprecated.
- objectSet(Object) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum
-
Deprecated.
- objectSet(Object) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum
-
Deprecated.
- ObjectType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML ObjectType(@http://www.w3.org/2000/09/xmldsig#).
- ObjectType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- objectValue() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum
-
Deprecated.
- objectValue() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum
-
Deprecated.
- objectValue() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum
-
Deprecated.
- objectValue() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum
-
Deprecated.
- objectValue() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum
-
Deprecated.
- objectValue() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum
-
Deprecated.
- objectValue() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum
-
Deprecated.
- objectValue() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum
-
Deprecated.
- objectValue() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum
-
Deprecated.
- objectValue() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum
-
Deprecated.
- OIDC_POLICY_ID - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.FilterableField
- OnBehalfOfDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one OnBehalfOf(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- OnBehalfOfDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one OnBehalfOf(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- OnBehalfOfDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- OnBehalfOfDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- OnBehalfOfType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML OnBehalfOfType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- OnBehalfOfType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML OnBehalfOfType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- OnBehalfOfType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- OnBehalfOfType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- onDelete(Configuration) - Method in interface org.sourceid.saml20.adapter.gui.event.ConfigurationListener
-
Implementations of this method are called when the adapter configuration is deleted.
- OneTimeLinkVerificationRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model for states in which a One Time Link verification is required.
- OneTimeLinkVerificationRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.OneTimeLinkVerificationRequired
- OneTimeUseDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one OneTimeUse(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- OneTimeUseDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- OneTimeUseType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML OneTimeUseType(@urn:oasis:names:tc:SAML:2.0:assertion).
- OneTimeUseType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- onLoad() - Method in interface org.sourceid.saml20.adapter.gui.event.ConfigurationListener
-
Implementations of this method are called when the adapter configuration is loaded within the GUI.
- onSave(Configuration) - Method in interface org.sourceid.saml20.adapter.gui.event.ConfigurationListener
-
Implementations of this method are called when the adapter configuration is saved.
- onTransactionComplete(HttpServletRequest, HttpServletResponse, Map<String, Object>, AttributeMap) - Method in interface com.pingidentity.sdk.TransactionAwareAuthenticationAdapter
-
Deprecated.
- onTransactionComplete(HttpServletRequest, HttpServletResponse, Map<String, Object>, AttributeMap, Map<String, Object>) - Method in interface com.pingidentity.sdk.TransactionAwareAuthenticationAdapter
-
Called at the end of the SSO transaction, and only if the SSO transaction completes successfully.
- onTransactionFailure(HttpServletRequest, HttpServletResponse, Map<String, Object>) - Method in interface com.pingidentity.sdk.TransactionAwareAuthenticationAdapter
-
Deprecated.
- onTransactionFailure(HttpServletRequest, HttpServletResponse, Map<String, Object>, Map<String, Object>) - Method in interface com.pingidentity.sdk.TransactionAwareAuthenticationAdapter
-
Called at the end of the SSO transaction, and only if the SSO transaction completes with failure.
- OOBAuthGeneralException - Exception in com.pingidentity.sdk.oobauth
-
A general exception for unexpected issues encountered in implementations of
OOBAuthPlugin, typically wrapping an implementation specific exception type. - OOBAuthGeneralException(String) - Constructor for exception com.pingidentity.sdk.oobauth.OOBAuthGeneralException
- OOBAuthGeneralException(String, Throwable) - Constructor for exception com.pingidentity.sdk.oobauth.OOBAuthGeneralException
- OOBAuthGeneralException(Throwable) - Constructor for exception com.pingidentity.sdk.oobauth.OOBAuthGeneralException
- OOBAuthPlugin - Interface in com.pingidentity.sdk.oobauth
-
This interface defines the methods that the PingFederate server calls to orchestrate out-of-band authentication/authorization.
- OOBAuthRequestContext - Class in com.pingidentity.sdk.oobauth
-
Information about an out-of-band authentication/authorization request, which is passed to
OOBAuthPlugin.initiate(OOBAuthRequestContext, Map)to begin the transaction. - OOBAuthRequestContext() - Constructor for class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
- OOBAuthRequestContext.RequestingApplication - Class in com.pingidentity.sdk.oobauth
-
Some general information about the calling application or client.
- OOBAuthResultContext - Class in com.pingidentity.sdk.oobauth
-
Information about the state of an out-of-band authentication/authorization transaction returned from
OOBAuthPlugin.check(String, Map). - OOBAuthResultContext() - Constructor for class com.pingidentity.sdk.oobauth.OOBAuthResultContext
- OOBAuthResultContext.Status - Enum in com.pingidentity.sdk.oobauth
- OOBAuthStatusChangeReceiver - Class in com.pingidentity.sdk.oobauth
-
A class which accepts status change notifications from
OOBAuthPluginimplementations. - OOBAuthStatusChangeReceiver() - Constructor for class com.pingidentity.sdk.oobauth.OOBAuthStatusChangeReceiver
- OOBAuthTransactionContext - Class in com.pingidentity.sdk.oobauth
-
Information about an out-of-band authentication/authorization transaction returned from
OOBAuthPlugin.initiate(OOBAuthRequestContext, Map). - OOBAuthTransactionContext() - Constructor for class com.pingidentity.sdk.oobauth.OOBAuthTransactionContext
- OperatorContentType - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
An XML OperatorContentType(@http://schemas.xmlsoap.org/ws/2004/09/policy).
- OperatorContentType.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- OptionalAttribute - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A document containing one Optional(@http://schemas.xmlsoap.org/ws/2004/09/policy) attribute.
- OptionalAttribute.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- OptionValue(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor.OptionValue
-
Create a new OptionValue.
- OptionValue(String, String, boolean) - Constructor for class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor.OptionValue
-
Constructor for when the OptionValue is a default.
- OracleUnifiedDirectory - org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapType
- OrderByItem(String, SearchCriteria.Order) - Constructor for class com.pingidentity.sdk.SearchCriteria.OrderByItem
-
Create an OrderByItem based on a sortFieldName and an order
- org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10 - package org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
- org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10 - package org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
- org.oasisOpen.docs.wsSx.wsTrust.x200512 - package org.oasisOpen.docs.wsSx.wsTrust.x200512
- org.sourceid.protocol.dsig10.xml - package org.sourceid.protocol.dsig10.xml
- org.sourceid.protocol.saml11.xml - package org.sourceid.protocol.saml11.xml
- org.sourceid.protocol.samlp11.xml - package org.sourceid.protocol.samlp11.xml
- org.sourceid.protocol.xmlenc10.xml - package org.sourceid.protocol.xmlenc10.xml
- org.sourceid.saml20.adapter - package org.sourceid.saml20.adapter
-
Adapter classes and interfaces that are common across SAML2 roles (both IdP and SP).
- org.sourceid.saml20.adapter.attribute - package org.sourceid.saml20.adapter.attribute
-
Class representation for single and multi-value attribute values.
- org.sourceid.saml20.adapter.conf - package org.sourceid.saml20.adapter.conf
-
Provides classes that are containers for configuration values entered by the user/administrator via the PingFederate GUI administration console.
- org.sourceid.saml20.adapter.gui - package org.sourceid.saml20.adapter.gui
-
Provides classes that enable an adapter to describe to PingFederate the way its GUI configuration screen should look.
- org.sourceid.saml20.adapter.gui.event - package org.sourceid.saml20.adapter.gui.event
-
Provides methods that can be implemented to support custom actions that occur based upon UI events while managing adapter instances.
- org.sourceid.saml20.adapter.gui.kerberos - package org.sourceid.saml20.adapter.gui.kerberos
-
Provides classes that enable an adapter to describe to PingFederate the way Kerberos Realm selector GUI configuration screen should look.
- org.sourceid.saml20.adapter.gui.validation - package org.sourceid.saml20.adapter.gui.validation
-
Provides interfaces that can be implemented to provide custom validation of data entered by administrators/users via the GUI.
- org.sourceid.saml20.adapter.gui.validation.impl - package org.sourceid.saml20.adapter.gui.validation.impl
-
Provides implementations of some commonly needed field level validation.
- org.sourceid.saml20.adapter.idp - package org.sourceid.saml20.adapter.idp
-
Identity Provider (IdP) role specific interfaces, classes, and sub-packages.
- org.sourceid.saml20.adapter.idp.authn - package org.sourceid.saml20.adapter.idp.authn
-
Identity Provider (IdP) role specific interfaces and classes for authentication adapters.
- org.sourceid.saml20.adapter.sp - package org.sourceid.saml20.adapter.sp
-
Service Provider (SP) role specific interfaces, classes, and sub-packages.
- org.sourceid.saml20.adapter.sp.authn - package org.sourceid.saml20.adapter.sp.authn
-
Service Provider (SP) role specific interfaces and classes for authentication adapters.
- org.sourceid.saml20.adapter.state - package org.sourceid.saml20.adapter.state
-
HTTP Session like state functionality.
- org.sourceid.saml20.authncontext - package org.sourceid.saml20.authncontext
-
Authentication context class references.
- org.sourceid.saml20.domain.datasource.info - package org.sourceid.saml20.domain.datasource.info
-
Provides wrappers to data source specific information.
- org.sourceid.saml20.service.session.data - package org.sourceid.saml20.service.session.data
-
Provides classes and interfaces related to persistent storage of authentication sessions.
- org.sourceid.saml20.xmlbinding.assertion - package org.sourceid.saml20.xmlbinding.assertion
- org.sourceid.saml20.xmlbinding.protocol - package org.sourceid.saml20.xmlbinding.protocol
- org.sourceid.util.log - package org.sourceid.util.log
- org.sourceid.wstrust.plugin - package org.sourceid.wstrust.plugin
-
Interfaces, classes, and exceptions for token processors and generators.
- org.sourceid.wstrust.plugin.generate - package org.sourceid.wstrust.plugin.generate
-
Interfaces and classes for token generators.
- org.sourceid.wstrust.plugin.process - package org.sourceid.wstrust.plugin.process
-
Interfaces, classes, and exceptions for token processors.
- org.w3.xml.x1998.namespace - package org.w3.xml.x1998.namespace
- org.xmlsoap.schemas.ws.x2004.x08.addressing - package org.xmlsoap.schemas.ws.x2004.x08.addressing
- org.xmlsoap.schemas.ws.x2004.x09.policy - package org.xmlsoap.schemas.ws.x2004.x09.policy
- org.xmlsoap.schemas.ws.x2005.x02.trust - package org.xmlsoap.schemas.ws.x2005.x02.trust
- OTP_ATTEMPTS_LIMIT - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when a user has performed too many unsuccessful OTP attempts.
- OTP_EXPIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when the OTP has expired.
- OTP_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user must enter an OTP to proceed.
- OTP_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user must enter an OTP to proceed.
- OTP_RESEND_LIMIT - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when a user has re-sent the OTP the maximum number of times.
- OTP_VERIFIED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user has completed multi-factor authentication via an OTP.
- OTP_VERIFIED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user has completed multi-factor authentication via an OTP.
- OtpRequired<D extends Device,U extends User> - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which the user must enter an OTP.
- OtpRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.OtpRequired
- OtpVerified - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which the user has successfully completed multi-factor authentication via an OTP.
- OtpVerified() - Constructor for class com.pingidentity.sdk.api.authn.model.state.OtpVerified
- OWNERSHIP_VERIFICATION_ONE_TIME_LINK - com.pingidentity.sdk.notification.NotificationEventType
- OWNERSHIP_VERIFICATION_ONE_TIME_PASSCODE - com.pingidentity.sdk.notification.NotificationEventType
P
- PARAM_ACTION - Static variable in class com.pingidentity.sdk.api.authn.util.AuthnApiConstants
-
The name of the request parameter that specifies the action for an authn API POST request.
- PARAM_FLOW_ID - Static variable in class com.pingidentity.sdk.api.authn.util.AuthnApiConstants
-
The name of the request parameter that contains the flow ID.
- PARAMETER_NAME_CHAINED_ATTRIBUTES - Static variable in interface com.pingidentity.sdk.TransactionAwareAuthenticationAdapter
-
When chaining authentication sources together, either by authentication policies or composite adapters, the attribute map that is returned from an authentication source is passed in to the next adapter in the chain via this "inParameter".
- PARAMETER_NAME_OAUTH_CLIENT_ID - Static variable in interface com.pingidentity.sdk.TransactionAwareAuthenticationAdapter
-
The input parameter name used to identify the incoming OAuth client id.
- PARAMETER_NAME_PARTNER_ENTITYID - Static variable in interface com.pingidentity.sdk.TransactionAwareAuthenticationAdapter
-
The input parameter name for partner entity id in the "inParameters" map of lookupAuthN.
- PARAMETER_NAME_REQUEST_ID - Static variable in interface com.pingidentity.sdk.TransactionAwareAuthenticationAdapter
-
The input parameter name for the attribute that holds the request id.
- PARAMETER_NAME_SP_ADAPTER_ID - Static variable in interface com.pingidentity.sdk.TransactionAwareAuthenticationAdapter
-
The input parameter name used to identify the SP adapter ID.
- PARAMETER_NAME_TRACKING_ID - Static variable in interface com.pingidentity.sdk.TransactionAwareAuthenticationAdapter
-
The input parameter name used to identify related transactions.
- PARAMETER_NAME_TRANSACTION_ID - Static variable in interface com.pingidentity.sdk.TransactionAwareAuthenticationAdapter
-
The input parameter name for the attribute that holds the current transaction id.
- ParamMapping<ModelType,ValueType> - Class in com.pingidentity.sdk.api.authn.util
- ParamMapping(String, Class<ModelType>, Function<ModelType, ValueType>, Function<String, ValueType>) - Constructor for class com.pingidentity.sdk.api.authn.util.ParamMapping
- parentCode(String) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec.Builder
-
Set the parent error code.
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(File) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(File) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(File) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(File) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(File) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(File) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(File) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(File) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(File) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(File, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(File, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(File, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(File, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(File, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(File, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(InputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(InputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(InputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(InputStream) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(InputStream) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(InputStream) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(InputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(InputStream, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(InputStream, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(InputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(Reader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(Reader) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(Reader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(Reader) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(Reader) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(Reader) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(Reader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(Reader, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(Reader, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(Reader, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(Reader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parse(String) - Method in class com.pingidentity.sdk.xml.XmlHelper
-
Parses the xml string into an XmlObject.
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(String) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(String) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(String) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(String) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(String) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(String) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(String) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(String) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(String) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(String, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(String, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(String, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(String, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(String, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(String, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(URL) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(URL) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(URL) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(URL) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(URL) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(URL) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(URL) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(URL, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(URL, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(URL, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(URL, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(XMLStreamReader) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(XMLStreamReader) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(XMLStreamReader) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(XMLStreamReader) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(XMLStreamReader) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(XMLStreamReader) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(XMLStreamReader, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
-
Deprecated.
XMLInputStream - parse(XMLInputStream, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
-
Deprecated.
XMLInputStream - parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(Node) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(Node) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(Node) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(Node) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(Node) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(Node) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(Node) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.CryptoBinary.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestMethodType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DigestValueType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.DSAKeyValueType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.HMACOutputLengthType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyInfoType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyNameDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.KeyValueType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ManifestType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.MgmtDataDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ObjectType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.PGPDataType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.ReferenceType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RetrievalMethodType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.RSAKeyValueType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureMethodType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertiesType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignaturePropertyType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignatureValueType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SignedInfoType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.SPKIDataType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformsType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.TransformType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509DataType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.dsig10.xml.X509IssuerSerialType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ActionType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AdviceType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AssertionType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDesignatorType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeStatementType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AttributeValueDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthenticationStatementType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorityBindingType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionAbstractType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConditionsType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DecisionType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.DoNotCacheConditionType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.EvidenceType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDReferenceType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.IDType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.NameIdentifierType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementAbstractType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.StatementDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectConfirmationType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectLocalityType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectStatementDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.saml11.xml.SubjectType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AttributeQueryType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthenticationQueryType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryAbstractType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.QueryDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestAbstractType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RequestType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.RespondWithDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseAbstractType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.ResponseType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusCodeType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDetailType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusMessageDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.StatusType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.samlp11.xml.SubjectQueryDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.AgreementMethodType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherDataType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.CipherReferenceType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedDataType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptedType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.KeySizeType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.ReferenceType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.protocol.xmlenc10.xml.TransformsType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ActionType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AdviceType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnContextType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ConditionsType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.EvidenceType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.IssuerDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.NameIDType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.StatementDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.assertion.SubjectType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ExtensionsType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPEntryType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.IDPListType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.NewIDDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ResponseType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.ScopingType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusCodeType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDetailType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusResponseType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.StatusType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.sourceid.saml20.xmlbinding.protocol.TerminateType.Factory
- parse(Node, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.BaseAttribute.Factory
- parse(Node, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.LangAttribute.Factory
- parse(Node, XmlOptions) - Static method in class org.w3.xml.x1998.namespace.SpaceAttribute.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument.Factory
- parse(Node, XmlOptions) - Static method in class org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType.Factory
- parseSelectedValueForStorage(String) - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor
-
Parses the selected value of the filterable drop-down menu for storage.
- parseSelectedValueForStorage(String) - Method in class org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor
- parseSelectedValueForStorage(String) - Method in class org.sourceid.saml20.adapter.gui.PolicyContractFieldDescriptor
- ParticipantsDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one Participants(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- ParticipantsDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one Participants(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- ParticipantsDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ParticipantsDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- ParticipantsType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML ParticipantsType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- ParticipantsType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML ParticipantsType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- ParticipantsType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ParticipantsType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- ParticipantType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML ParticipantType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- ParticipantType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML ParticipantType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- ParticipantType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ParticipantType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- PASSWORD - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- PASSWORD_CHANGE_ACTION - Static variable in interface com.pingidentity.sdk.captchaprovider.CaptchaProvider
-
The password change 'action'.
- PASSWORD_CHANGE_ERROR - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when an password change error is encountered.
- PASSWORD_CHANGED - com.pingidentity.sdk.notification.NotificationEventType
- PASSWORD_PROTECTED_TRANSPORT - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- PASSWORD_RESET - com.pingidentity.sdk.notification.NotificationEventType
- PASSWORD_RESET_ACTION - Static variable in interface com.pingidentity.sdk.captchaprovider.CaptchaProvider
-
The password reset 'action'.
- PASSWORD_RESET_FAILED - com.pingidentity.sdk.notification.NotificationEventType
- PASSWORD_RESET_ONE_TIME_CODE - com.pingidentity.sdk.notification.NotificationEventType
- PASSWORD_RESET_ONE_TIME_LINK - com.pingidentity.sdk.notification.NotificationEventType
- PASSWORD_RESET_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where a new password is required to complete password reset.
- PASSWORD_RESET_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that a new password is required to complete password reset.
- PasswordChallengeResult - Class in com.pingidentity.sdk.password
-
Contains information about the result of a password challenge.
- PasswordChallengeResult() - Constructor for class com.pingidentity.sdk.password.PasswordChallengeResult
- PasswordChangeResult - Class in com.pingidentity.sdk.password
-
Contains information about the result of a password change.
- PasswordChangeResult() - Constructor for class com.pingidentity.sdk.password.PasswordChangeResult
- PasswordCredentialChallengeException - Exception in com.pingidentity.sdk.password
-
Runtime exception thrown when the server used for authentication needs to prompt the user to answer a challenge question.
- PasswordCredentialChallengeException(boolean, String) - Constructor for exception com.pingidentity.sdk.password.PasswordCredentialChallengeException
-
Create an instance for a user authentication challenge.
- PasswordCredentialChallengeException(boolean, String, String, Object) - Constructor for exception com.pingidentity.sdk.password.PasswordCredentialChallengeException
-
Create an instance for a user authentication challenge.
- PasswordCredentialChallengeException(boolean, String, Throwable) - Constructor for exception com.pingidentity.sdk.password.PasswordCredentialChallengeException
-
Create an instance for a user authentication challenge.
- PasswordCredentialValidator - Interface in com.pingidentity.sdk.password
-
A plugin for validating usernames and passwords.
- PasswordCredentialValidatorAccessor - Class in com.pingidentity.access
-
This class provides access to Password Credential Validators.
- PasswordCredentialValidatorAccessor() - Constructor for class com.pingidentity.access.PasswordCredentialValidatorAccessor
- PasswordCredentialValidatorAuthnException - Exception in com.pingidentity.sdk.password
-
Runtime exception thrown when user authentication fails due to a problem related to invalid credentials or a condition on the server such as the account being locked.
- PasswordCredentialValidatorAuthnException(boolean, String) - Constructor for exception com.pingidentity.sdk.password.PasswordCredentialValidatorAuthnException
-
Create an instance for a user authentication error.
- PasswordCredentialValidatorAuthnException(boolean, String, String, String) - Constructor for exception com.pingidentity.sdk.password.PasswordCredentialValidatorAuthnException
-
Create an instance for a user authentication error.
- PasswordCredentialValidatorAuthnException(boolean, String, Throwable) - Constructor for exception com.pingidentity.sdk.password.PasswordCredentialValidatorAuthnException
-
Create an instance for a user authentication error.
- PasswordCredentialValidatorAuthnException(boolean, String, Throwable, String, String) - Constructor for exception com.pingidentity.sdk.password.PasswordCredentialValidatorAuthnException
-
Create an instance for a user authentication error.
- PasswordCredentialValidatorFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the configured Password Credential Validators.
- PasswordCredentialValidatorFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.PasswordCredentialValidatorFieldDescriptor
-
Creates a new PasswordCredentialValidatorFieldDescriptor.
- PasswordDocument - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A document containing one Password(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
- PasswordDocument.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- PasswordPolicyRequirementResetException - Exception in com.pingidentity.sdk.password
-
Password policy requirement exception thrown during password reset.
- PasswordPolicyRequirementResetException(String, List<Message>, List<Message>) - Constructor for exception com.pingidentity.sdk.password.PasswordPolicyRequirementResetException
-
Construct a password policy requirement reset exception.
- PasswordPolicyRequirementValidationException - Exception in com.pingidentity.sdk.password
-
Password policy requirement exception thrown during password authentication.
- PasswordPolicyRequirementValidationException(String, List<Message>, List<Message>) - Constructor for exception com.pingidentity.sdk.password.PasswordPolicyRequirementValidationException
-
Construct a password policy requirement validation exception.
- PasswordPolicyValidatorResult - Class in com.pingidentity.sdk.api.authn.model
-
The API model representing the result of a password policy validator
- PasswordPolicyValidatorResult() - Constructor for class com.pingidentity.sdk.api.authn.model.PasswordPolicyValidatorResult
-
Create an instance.
- PasswordPolicyValidatorResult(String) - Constructor for class com.pingidentity.sdk.api.authn.model.PasswordPolicyValidatorResult
-
Create an instance with the specified parameters.
- PasswordPolicyViolationDetail - Class in com.pingidentity.sdk.api.authn.model
-
The API model representing additional details for password policy violation error(s) returned by the Authentication API.
- PasswordPolicyViolationDetail() - Constructor for class com.pingidentity.sdk.api.authn.model.PasswordPolicyViolationDetail
-
Create an instance.
- PasswordPolicyViolationDetail(String, String, String, List<PasswordPolicyValidatorResult>, List<PasswordPolicyValidatorResult>) - Constructor for class com.pingidentity.sdk.api.authn.model.PasswordPolicyViolationDetail
-
Create an instance with the specified parameters.
- PasswordResetException - Exception in com.pingidentity.sdk.password
-
Runtime exception to indicate there was an error when attempting to reset the password for a user.
- PasswordResetException(boolean) - Constructor for exception com.pingidentity.sdk.password.PasswordResetException
-
Create an instance for a password reset error.
- PasswordResetException(boolean, String) - Constructor for exception com.pingidentity.sdk.password.PasswordResetException
-
Create an instance for a password reset error.
- PasswordResetException(boolean, String, Throwable) - Constructor for exception com.pingidentity.sdk.password.PasswordResetException
-
Create an instance for a password reset error.
- PasswordResetException(boolean, Throwable) - Constructor for exception com.pingidentity.sdk.password.PasswordResetException
-
Create an instance for a password reset error.
- PasswordResetRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which a new user password is required for password reset.
- PasswordResetRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.PasswordResetRequired
- PasswordString - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
An XML PasswordString(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
- PasswordString.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- PasswordValidationException - Exception in com.pingidentity.sdk.password
-
Runtime exception to indicate the password validator fails to process the username/password combination.
- PasswordValidationException() - Constructor for exception com.pingidentity.sdk.password.PasswordValidationException
- PasswordValidationException(String) - Constructor for exception com.pingidentity.sdk.password.PasswordValidationException
- PasswordValidationException(String, Throwable) - Constructor for exception com.pingidentity.sdk.password.PasswordValidationException
- PasswordValidationException(Throwable) - Constructor for exception com.pingidentity.sdk.password.PasswordValidationException
- PERMIT - Static variable in interface org.sourceid.protocol.saml11.xml.DecisionType
- PERMIT - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.DecisionType
- PERSONAL_TELEPHONY - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- PGP - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- PGPDataDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one PGPData(@http://www.w3.org/2000/09/xmldsig#) element.
- PGPDataDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- PGPDataType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML PGPDataType(@http://www.w3.org/2000/09/xmldsig#).
- PGPDataType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- PING_ONE_SERVICE_ASSOCIATION - Static variable in class com.pingidentity.sdk.PluginMetadataKeys
-
The key for a
PluginServiceAssociationobject included in the plugin descriptor's metadata. - PING_VALIDATE - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.GrantType
- PingDirectory - org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapType
- PingDS - org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapType
- PingFederateProperties - Class in com.pingidentity.sdk
-
Provides an API that exposes properties of the PingFederate instance.
- PingOneConnectionDisabledException - Exception in com.pingidentity.access
-
The exception thrown for certain operations if a PingOne connection is disabled.
- PingOneConnectionDisabledException(String) - Constructor for exception com.pingidentity.access.PingOneConnectionDisabledException
-
Construct an exception instance with the specified parameters.
- PingOneConnectionDisabledException(String, Throwable) - Constructor for exception com.pingidentity.access.PingOneConnectionDisabledException
-
Construct an exception instance with the specified parameters.
- PingOneEnvironmentAccessor - Class in com.pingidentity.access
-
Allows access to a PingOne connection and environment, given the value of a plugin configuration field based on
PingOneEnvironmentFieldDescriptor. - PingOneEnvironmentAccessor(String) - Constructor for class com.pingidentity.access.PingOneEnvironmentAccessor
-
Create an accessor given the value of a plugin configuration field based on
PingOneEnvironmentFieldDescriptor. - PingOneEnvironmentFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A filterable dropdown control that enables the selection of a PingOne connection and corresponding environment in a way that's user friendly and scalable.
- PingOneEnvironmentFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.PingOneEnvironmentFieldDescriptor
-
Creates a new PingOneEnvironmentFieldDescriptor.
- PingOneEnvironmentValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
This validator class works together with the
PingOneEnvironmentFieldDescriptorby validating the environment selected in the descriptor against PingOne. - PingOneEnvironmentValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.PingOneEnvironmentValidator
- PkCertWrapper - Interface in com.pingidentity.sdk.internal.interfaces
- Plugin - Interface in com.pingidentity.sdk
-
Interface for plugin implementations.
- PLUGIN_TYPE_NAME - Static variable in class org.sourceid.saml20.adapter.gui.ExtendedPropertiesFileDescriptor
- PluginApiSpec - Class in com.pingidentity.sdk.api.authn.spec
-
A class describing the API offered by a plugin.
- PluginApiSpec(List<AuthnStateSpec<?>>) - Constructor for class com.pingidentity.sdk.api.authn.spec.PluginApiSpec
-
Create an instance based on the specified parameters.
- PluginDescriptor - Class in com.pingidentity.sdk
-
This class is used to describe plugin implementation to the PingFederate server.
- PluginDescriptor() - Constructor for class com.pingidentity.sdk.PluginDescriptor
-
Creates an empty PluginDescriptor.
- PluginDescriptor(String, ConfigurablePlugin, GuiConfigDescriptor) - Constructor for class com.pingidentity.sdk.PluginDescriptor
-
Creates a PluginDescriptor based on the specified type, plugin and a GUI configuration descriptor.
- PluginDescriptor(String, ConfigurablePlugin, GuiConfigDescriptorBuilder) - Constructor for class com.pingidentity.sdk.PluginDescriptor
-
Creates a PluginDescriptor based on the specified type, plugin and a GUI configuration descriptor builder.
- PluginDescriptor(String, ConfigurablePlugin, GuiConfigDescriptorBuilder, String) - Constructor for class com.pingidentity.sdk.PluginDescriptor
-
Creates a PluginDescriptor based on the specified type, plugin and a GUI configuration descriptor builder.
- PluginDescriptor(String, ConfigurablePlugin, GuiConfigDescriptor, String) - Constructor for class com.pingidentity.sdk.PluginDescriptor
-
Creates a PluginDescriptor based on the specified type, plugin and a GUI configuration descriptor.
- PluginFipsStatus - Enum in com.pingidentity.sdk
-
An enum representing the FIPS-compliance status of a plugin.
- PluginMetadataKeys - Class in com.pingidentity.sdk
-
Defines metadata keys that may be returned from a plugin descriptor's
getMetadata()method. - PluginMetadataKeys() - Constructor for class com.pingidentity.sdk.PluginMetadataKeys
- PluginServiceAssociation - Class in com.pingidentity.sdk
-
An object representing the association between a PingFederate plugin and a list of PingOne services.
- PluginServiceAssociation(String, String) - Constructor for class com.pingidentity.sdk.PluginServiceAssociation
-
Create an instance with the specified parameters.
- PluginServiceAssociation(String, List<String>) - Constructor for class com.pingidentity.sdk.PluginServiceAssociation
-
Create an instance with the specified parameters.
- POLICY_ACTION_ATTRIBUTE_NAME - Static variable in interface org.sourceid.saml20.adapter.idp.authn.IdpAuthenticationAdapter
-
A constant to be used as an attribute name returned from AuthnAdapterResponse.getAttributeMap() when implementing IdpAuthenticationAdapterV2 and when IdpAuthenticationAdapterV2.lookupAuthN(...) may return AuthnAdapterResponse.getAuthnStatus() equal to ACTION.
- POLICY_FRAGMENT - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Admin API end-point for querying configured policy fragments.
- POLICY_FRAGMENT - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
SearchableTypeConfig for configured local identity profiles WITHOUT any associated query parameter.
- POLICY_FRAGMENT_PREFIX - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
- PolicyAttachmentDocument - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A document containing one PolicyAttachment(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
- PolicyAttachmentDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- PolicyAttachmentDocument.PolicyAttachment - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
An XML PolicyAttachment(@http://schemas.xmlsoap.org/ws/2004/09/policy).
- PolicyAttachmentDocument.PolicyAttachment.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- PolicyContractFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
- PolicyContractFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.PolicyContractFieldDescriptor
-
Creates a new PolicyContractFieldDescriptor.
- PolicyDocument - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A document containing one Policy(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
- PolicyDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- PolicyDocument.Policy - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
An XML Policy(@http://schemas.xmlsoap.org/ws/2004/09/policy).
- PolicyDocument.Policy.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- PolicyReferenceDocument - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A document containing one PolicyReference(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
- PolicyReferenceDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- PolicyReferenceDocument.PolicyReference - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
An XML PolicyReference(@http://schemas.xmlsoap.org/ws/2004/09/policy).
- PolicyReferenceDocument.PolicyReference.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- PolicyURIsAttribute - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A document containing one PolicyURIs(@http://schemas.xmlsoap.org/ws/2004/09/policy) attribute.
- PolicyURIsAttribute.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- PolicyURIsAttribute.PolicyURIs - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
An XML PolicyURIs(@http://schemas.xmlsoap.org/ws/2004/09/policy).
- PolicyURIsAttribute.PolicyURIs.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- poll - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used to get the current operation's status.
- POLL - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used to get the current operation's status.
- POP_UP - com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationRequired.PresentationMode
-
Indicates that the client should complete external authentication in a pop-up window.
- POST_LOGOUT_REDIRECT_URIS - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "post_logout_redirect_uris" attribute
- postAuthenticationCallback(CaptchaProvider.AuthenticationStatus, CaptchaContext) - Method in interface com.pingidentity.sdk.captchaprovider.CaptchaProvider
-
This method provides a way for the authentication flow to provide more information about the ongoing authentication transaction to the captcha/risk provider before returning the control back to PingFederate.
- PostRegistrationSessionAwareAdapter - Interface in com.pingidentity.sdk
-
An interface that allows an IdP adapter to authenticate a user after that user is registered via a Local Identity Profile
- PreRenderCallback - Interface in org.sourceid.saml20.adapter.gui.event
-
An interface that allows for a callback from the server prior to the plugin specific user interface screen being rendered.
- PreRenderUtil - Class in org.sourceid.saml20.adapter.gui.event
- PreRenderUtil() - Constructor for class org.sourceid.saml20.adapter.gui.event.PreRenderUtil
- PRESERVE - Static variable in interface org.w3.xml.x1998.namespace.SpaceAttribute.Space
- PREVIOUS_SESSION - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- PRIVATE - com.pingidentity.sdk.DeviceSharingType
-
An upstream adapter indicated that the user's device is private.
- private_key_jwt - com.pingidentity.sdk.oauth20.registration.ClientAuthType
-
Private key JWT authentication
- processPasswordCredential(String, String) - Method in interface com.pingidentity.sdk.password.PasswordCredentialValidator
-
Validates the given username and password in the manner appropriate to the plugin implementation.
- processPlugin(HttpServletRequest, HttpServletResponse, DynamicClient, Map<String, Object>) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClientRegistrationPlugin
-
This method is invoked in policy processing of Dynamic Client Registration.
- processPluginDelete(HttpServletRequest, HttpServletResponse, DynamicClient, Map<String, Object>) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClientRegistrationPlugin
-
This method is invoked in policy processing of Dynamic Client Registration Management delete.
- processPluginGet(HttpServletRequest, HttpServletResponse, DynamicClient, Map<String, Object>) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClientRegistrationPlugin
-
This method is invoked in policy processing of Dynamic Client Registration Management get.
- processPluginUpdate(HttpServletRequest, HttpServletResponse, DynamicClient, DynamicClient, Map<String, Object>) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClientRegistrationPlugin
-
This method is invoked in policy processing of Dynamic Client Registration Management update.
- processToken(T) - Method in interface org.sourceid.wstrust.plugin.process.TokenProcessor
-
This is the method that the PingFederate server will invoke when it consumes a token.
- processValue(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.TableColumnValuesUniqueValidator
-
Method that extracts the values from a given field.
- ProofEncryptionDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one ProofEncryption(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- ProofEncryptionDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one ProofEncryption(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- ProofEncryptionDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ProofEncryptionDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- ProofEncryptionType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML ProofEncryptionType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- ProofEncryptionType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML ProofEncryptionType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- ProofEncryptionType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ProofEncryptionType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- PROTECT_SERVICE_DISPLAY_NAME - Static variable in class com.pingidentity.sdk.PluginServiceAssociation
-
The display name for the PingOne Protect service.
- ProvisioningRequestContext - Interface in com.pingidentity.sdk.provision.users.request
-
A base interface that represents the request context for user provisioning operations.
- ProxyRestrictionDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one ProxyRestriction(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- ProxyRestrictionDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- ProxyRestrictionType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML ProxyRestrictionType(@urn:oasis:names:tc:SAML:2.0:assertion).
- ProxyRestrictionType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- publishNotification(String, Map<String, String>, Map<String, String>) - Method in interface com.pingidentity.sdk.notification.NotificationPublisherPlugin
-
Send a notification to the end user.
- publishNotificationWithObjectData(String, Map<String, Object>, Map<String, String>) - Method in interface com.pingidentity.sdk.notification.NotificationPublisherPlugin
-
Send a notification to the end user.
- PublishResult - Class in com.pingidentity.sdk.notification
-
Class denoting the return result from sending the notification from the plugin instance.
- PublishResult() - Constructor for class com.pingidentity.sdk.notification.PublishResult
- PublishResult.NOTIFICATION_STATUS - Enum in com.pingidentity.sdk.notification
- PUSH_CONFIRMATION_REJECTED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the push confirmation was rejected.
- PUSH_CONFIRMATION_REJECTED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the push confirmation is rejected.
- PUSH_CONFIRMATION_TIMED_OUT - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the push confirmation is timed out.
- PUSH_CONFIRMATION_TIMED_OUT - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the push confirmation is timed out.
- PUSH_CONFIRMATION_WAITING - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where waiting for the user to confirm the push multi-factor authentication request.
- PUSH_CONFIRMATION_WAITING - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating waiting for the user to confirm the push multi-factor authentication request.
- PUSH_FAILED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when the push notification failed.
- PushConfirmationRejected<D extends Device,U extends User> - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model for push confirmation cancellation.
- PushConfirmationRejected() - Constructor for class com.pingidentity.sdk.api.authn.model.state.PushConfirmationRejected
- PushConfirmationTimedOut<D extends Device,U extends User> - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model for push confirmation timeout.
- PushConfirmationTimedOut() - Constructor for class com.pingidentity.sdk.api.authn.model.state.PushConfirmationTimedOut
- PushConfirmationWaiting<D extends Device,U extends User> - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model for push confirmation waiting.
- PushConfirmationWaiting() - Constructor for class com.pingidentity.sdk.api.authn.model.state.PushConfirmationWaiting
- put(String, String) - Method in class org.sourceid.util.log.AttributeMap
-
Adds a key value pair to this map.
- put(String, AttributeValue) - Method in class org.sourceid.util.log.AttributeMap
-
Adds the
AttributeValueto this map. - putAll(Map<? extends String, ? extends AttributeValue>) - Method in class org.sourceid.util.log.AttributeMap
-
Copies all of the mappings from the specified map to this map.
- putIfNotPresent(String, AttributeValue) - Method in class org.sourceid.util.log.AttributeMap
-
Puts the key/value entry if the key doesn't already exist in this map.
Q
- query(String) - Method in class com.pingidentity.sdk.SearchCriteria.Builder
-
set query value
- QueryAbstractType - Interface in org.sourceid.protocol.samlp11.xml
-
An XML QueryAbstractType(@urn:oasis:names:tc:SAML:1.0:protocol).
- QueryAbstractType.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- QueryDocument - Interface in org.sourceid.protocol.samlp11.xml
-
A document containing one Query(@urn:oasis:names:tc:SAML:1.0:protocol) element.
- QueryDocument.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- QueryParam(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.QueryParam
-
Creates a new QueryParam.
R
- RadioGroupFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render a group of radio buttons on the GUI configuration screen.
- RadioGroupFieldDescriptor(String, String, String[]) - Constructor for class org.sourceid.saml20.adapter.gui.RadioGroupFieldDescriptor
-
Create a new RadioGroupFieldDescriptor with the specified option values.
- RadioGroupFieldDescriptor(String, String, List<AbstractSelectionFieldDescriptor.OptionValue>) - Constructor for class org.sourceid.saml20.adapter.gui.RadioGroupFieldDescriptor
-
Create a new RadioGroupFieldDescriptor with the specified option values.
- readGroup(ReadGroupRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreProvisioner
-
Read a group.
- ReadGroupRequestContext - Interface in com.pingidentity.sdk.provision.groups.request
-
An interface that represents the request context for a read group operation.
- readGroups(ReadGroupsRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreProvisionerWithFiltering
-
Read a list of groups.
- ReadGroupsRequestContext - Interface in com.pingidentity.sdk.provision.groups.request
-
An interface that represents the request context for a read groups operation.
- ReadOnlyDescriptor - Class in org.sourceid.saml20.adapter.gui
-
An abstract base type for describing read only GUI fields to be rendered in the PingFederate administration console.
- ReadOnlyDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.ReadOnlyDescriptor
-
Create a new ReadOnlyDescriptor
- readUser(ReadUserRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreProvisioner
-
Read a user.
- readUser(ReadUserRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreUserProvisioner
-
Deprecated.Read a user.
- ReadUserRequestContext - Interface in com.pingidentity.sdk.provision.users.request
-
An interface that represents the request context for a read user operation.
- readUsers(ReadUsersRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreProvisionerWithFiltering
-
Read a list of users based on the SCIM filter criteria.
- ReadUsersRequestContext - Interface in com.pingidentity.sdk.provision.users.request
-
An interface that represents the request context for a read users operation.
- reauthenticate() - Method in class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
-
Does policy dictate that the user re-authenticate? Re-authenticating generally means that an existing security context should not be relied upon and that the user must present authentication credentials again.
- RECOVER_USERNAME - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user initiates a username recovery.
- RecoverableUsername - Interface in com.pingidentity.sdk.password
-
Implemented by a
PasswordCredentialValidatorto support recovering a user's login ID through a 'Forgot username' link and sending the username to the specified email address. - recoverUsername - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when initiating a username recovery.
- RECOVERY_CODE_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where a recovery pass code is required for account recovery to proceed.
- RECOVERY_CODE_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that a recovery pass code is required for account recovery to proceed.
- RecoveryCodeRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which a recovery code is required.
- RecoveryCodeRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.RecoveryCodeRequired
- RecoveryCodeRequired.RecoveryCodeDestination - Enum in com.pingidentity.sdk.api.authn.model.state
- REDIRECT - com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationRequired.PresentationMode
-
Indicates that the client should redirect directly to the external authentication url.
- REDIRECT_URIS - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "redirect_uris" attribute.
- ReferenceDocument - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A document containing one Reference(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
- ReferenceDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one Reference(@http://www.w3.org/2000/09/xmldsig#) element.
- ReferenceDocument.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- ReferenceDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- ReferenceListDocument - Interface in org.sourceid.protocol.xmlenc10.xml
-
A document containing one ReferenceList(@http://www.w3.org/2001/04/xmlenc#) element.
- ReferenceListDocument.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- ReferenceListDocument.ReferenceList - Interface in org.sourceid.protocol.xmlenc10.xml
-
An XML ReferenceList(@http://www.w3.org/2001/04/xmlenc#).
- ReferenceListDocument.ReferenceList.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- ReferenceParametersType - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
An XML ReferenceParametersType(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
- ReferenceParametersType.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- ReferencePropertiesType - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
An XML ReferencePropertiesType(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
- ReferencePropertiesType.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- ReferenceType - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
An XML ReferenceType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
- ReferenceType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML ReferenceType(@http://www.w3.org/2000/09/xmldsig#).
- ReferenceType - Interface in org.sourceid.protocol.xmlenc10.xml
-
An XML ReferenceType(@http://www.w3.org/2001/04/xmlenc#).
- ReferenceType.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- ReferenceType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- ReferenceType.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- REFRESH_TOKEN - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.GrantType
- RegExValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
Validates a field values based on a regular expression.
- RegExValidator(String) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.RegExValidator
-
Build a validator by compiling the provided regex.
- RegExValidator(String, int) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.RegExValidator
-
Build a validator by compiling the provided regex and associated flags.
- RegExValidator(Pattern) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.RegExValidator
-
Build a validator with the provided pattern.
- REGISTER_USER - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when registering a new user.
- registerUser - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when creating a new user through registration.
- RegisterUser - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where a user is registering.
- RegisterUser() - Constructor for class com.pingidentity.sdk.api.authn.model.action.RegisterUser
- REGISTRATION_ACTION - Static variable in interface com.pingidentity.sdk.captchaprovider.CaptchaProvider
-
The registration 'action'.
- REGISTRATION_FAILED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when an error is encountered while registering a user.
- REGISTRATION_FAILED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorSpec
-
The top-level error returned when registration fails.
- REGISTRATION_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
- REGISTRATION_REQUIRED_AUTHN_STATE_SPEC - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
The state where user registration is required.
- registrationRequested() - Method in class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
-
Does policy dictate that the user desires to create a new account rather than authenticate an existing identity? User registration means the account creation experience should be shown rather than the login experience.
- RegistrationRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model for when user registration is required.
- RegistrationRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- RelatesToDocument - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A document containing one RelatesTo(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
- RelatesToDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- Relationship - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
An XML Relationship(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
- Relationship.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- RelationshipTypeValues - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
An XML RelationshipTypeValues(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
- RelationshipTypeValues.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- removeAction(int) - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Removes the ith "Action" element
- removeAction(int) - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Removes the ith "Action" element
- removeAction(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Removes the ith "Action" element
- removeAction(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Removes the ith "Action" element
- removeAction(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Remove an action from the available actions.
- removeAction(String) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec.Builder
-
Remove a specific action from the builder, based on the action ID.
- removeAll(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Removes the ith "All" element
- removeAssertion(int) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Removes the ith "Assertion" element
- removeAssertion(int) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseType
-
Removes the ith "Assertion" element
- removeAssertion(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Removes the ith "Assertion" element
- removeAssertion(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Removes the ith "Assertion" element
- removeAssertion(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Removes the ith "Assertion" element
- removeAssertionArtifact(int) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Removes the ith "AssertionArtifact" element
- removeAssertionIDRef(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Removes the ith "AssertionIDRef" element
- removeAssertionIDRef(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Removes the ith "AssertionIDRef" element
- removeAssertionIDRef(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Removes the ith "AssertionIDRef" element
- removeAssertionIDReference(int) - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Removes the ith "AssertionIDReference" element
- removeAssertionIDReference(int) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Removes the ith "AssertionIDReference" element
- removeAssertionIDReference(int) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Removes the ith "AssertionIDReference" element
- removeAssertionURIRef(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Removes the ith "AssertionURIRef" element
- removeAssertionURIRef(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Removes the ith "AssertionURIRef" element
- removeAttribute(int) - Method in interface org.sourceid.protocol.saml11.xml.AttributeStatementType
-
Removes the ith "Attribute" element
- removeAttribute(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Removes the ith "Attribute" element
- removeAttribute(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType
-
Removes the ith "Attribute" element
- removeAttribute(String, HttpServletRequest, HttpServletResponse) - Method in class org.sourceid.saml20.adapter.state.SessionStateSupport
-
Removes a named attribute from the user session (as determined by the request)
- removeAttribute(String, HttpServletRequest, HttpServletResponse) - Method in class org.sourceid.saml20.adapter.state.TransactionalStateSupport
-
Removes the named attribute from the user's transactional context.
- removeAttributeDesignator(int) - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
Removes the ith "AttributeDesignator" element
- removeAttributeStatement(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Removes the ith "AttributeStatement" element
- removeAttributeStatement(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Removes the ith "AttributeStatement" element
- removeAttributeValue(int) - Method in interface org.sourceid.protocol.saml11.xml.AttributeType
-
Removes the ith "AttributeValue" element
- removeAttributeValue(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Removes the ith "AttributeValue" element
- removeAudience(int) - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Removes the ith "Audience" element
- removeAudience(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Removes the ith "Audience" element
- removeAudience(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Removes the ith "Audience" element
- removeAudienceRestriction(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Removes the ith "AudienceRestriction" element
- removeAudienceRestrictionCondition(int) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Removes the ith "AudienceRestrictionCondition" element
- removeAuthenticatingAuthority(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Removes the ith "AuthenticatingAuthority" element
- removeAuthenticationStatement(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Removes the ith "AuthenticationStatement" element
- removeAuthnContextClassRef(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Removes the ith "AuthnContextClassRef" element
- removeAuthnContextDeclRef(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Removes the ith "AuthnContextDeclRef" element
- removeAuthnStatement(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Removes the ith "AuthnStatement" element
- removeAuthorityBinding(int) - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Removes the ith "AuthorityBinding" element
- removeAuthorizationDecisionStatement(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Removes the ith "AuthorizationDecisionStatement" element
- removeAuthzDecisionStatement(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Removes the ith "AuthzDecisionStatement" element
- removeCondition(int) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Removes the ith "Condition" element
- removeCondition(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Removes the ith "Condition" element
- removeConfirmationMethod(int) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Removes the ith "ConfirmationMethod" element
- removeDataReference(int) - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Removes the ith "DataReference" element
- removeDoNotCacheCondition(int) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Removes the ith "DoNotCacheCondition" element
- removeEncryptedAssertion(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Removes the ith "EncryptedAssertion" element
- removeEncryptedAssertion(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Removes the ith "EncryptedAssertion" element
- removeEncryptedAssertion(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Removes the ith "EncryptedAssertion" element
- removeEncryptedAttribute(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Removes the ith "EncryptedAttribute" element
- removeEncryptedKey(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType
-
Removes the ith "EncryptedKey" element
- removeEncryptionProperty(int) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
Removes the ith "EncryptionProperty" element
- removeExactlyOne(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Removes the ith "ExactlyOne" element
- removeIDPEntry(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
Removes the ith "IDPEntry" element
- removeKeyInfo(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType
-
Removes the ith "KeyInfo" element
- removeKeyName(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Removes the ith "KeyName" element
- removeKeyReference(int) - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Removes the ith "KeyReference" element
- removeKeyValue(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Removes the ith "KeyValue" element
- removeMgmtData(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Removes the ith "MgmtData" element
- removeObject(int) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Removes the ith "Object" element
- removeOneTimeUse(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Removes the ith "OneTimeUse" element
- removeParticipant(int) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
-
Removes the ith "Participant" element
- removeParticipant(int) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
-
Removes the ith "Participant" element
- removePGPData(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Removes the ith "PGPData" element
- removePolicy(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Removes the ith "Policy" element
- removePolicy(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Removes the ith "Policy" element
- removePolicyReference(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Removes the ith "PolicyReference" element
- removePolicyReference(int) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Removes the ith "PolicyReference" element
- removeProxyRestriction(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Removes the ith "ProxyRestriction" element
- removeReference(int) - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
Removes the ith "Reference" element
- removeReference(int) - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Removes the ith "Reference" element
- removeRequesterID(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Removes the ith "RequesterID" element
- removeRequestSecurityToken(int) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType
-
Removes the ith "RequestSecurityToken" element
- removeRequestSecurityTokenResponse(int) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType
-
Removes the ith "RequestSecurityTokenResponse" element
- removeRequestSecurityTokenResponse(int) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType
-
Removes the ith "RequestSecurityTokenResponse" element
- removeRespondWith(int) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Removes the ith "RespondWith" element
- removeRetrievalMethod(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Removes the ith "RetrievalMethod" element
- removeSessionIndex(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Removes the ith "SessionIndex" element
- removeSignatureProperty(int) - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
Removes the ith "SignatureProperty" element
- removeSPKIData(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Removes the ith "SPKIData" element
- removeSPKISexp(int) - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Removes the ith "SPKISexp" element
- removeStatement(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Removes the ith "Statement" element
- removeStatement(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Removes the ith "Statement" element
- removeSubjectConfirmation(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Removes the ith "SubjectConfirmation" element
- removeSubjectStatement(int) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Removes the ith "SubjectStatement" element
- removeTransform(int) - Method in interface org.sourceid.protocol.dsig10.xml.TransformsType
-
Removes the ith "Transform" element
- removeTransform(int) - Method in interface org.sourceid.protocol.xmlenc10.xml.TransformsType
-
Removes the ith "Transform" element
- removeValue(String) - Method in class org.sourceid.saml20.adapter.state.KeyValueStateSupport
-
Retrieves and removes a value based on a globally unique key
- removeX509Certificate(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Removes the ith "X509Certificate" element
- removeX509CRL(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Removes the ith "X509CRL" element
- removeX509Data(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Removes the ith "X509Data" element
- removeX509IssuerSerial(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Removes the ith "X509IssuerSerial" element
- removeX509SKI(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Removes the ith "X509SKI" element
- removeX509SubjectName(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Removes the ith "X509SubjectName" element
- removeXPath(int) - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Removes the ith "XPath" element
- render(HttpServletRequest, HttpServletResponse, String, Map<String, Object>) - Static method in class com.pingidentity.sdk.template.TemplateRendererUtil
-
Renders the defined template file to an end user.
- render(HttpServletResponse, String, Map<String, Object>) - Static method in class com.pingidentity.sdk.template.TemplateRendererUtil
- RenewingDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one Renewing(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- RenewingDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one Renewing(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- RenewingDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RenewingDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RenewingType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML RenewingType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- RenewingType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML RenewingType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- RenewingType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RenewingType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RenewTargetDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one RenewTarget(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- RenewTargetDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one RenewTarget(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- RenewTargetDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RenewTargetDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RenewTargetType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML RenewTargetType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- RenewTargetType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML RenewTargetType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- RenewTargetType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RenewTargetType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- ReplyAfterDocument - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A document containing one ReplyAfter(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
- ReplyAfterDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- ReplyAfterType - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
An XML ReplyAfterType(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
- ReplyAfterType.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- ReplyToDocument - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A document containing one ReplyTo(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
- ReplyToDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- REQUEST_ATTR_KEY_CREATE_AUTHN_COMPLETE - Static variable in interface org.sourceid.saml20.adapter.sp.authn.SpAuthenticationAdapter
-
A request attribute key to indicate to the server that the adapter is done processing the create authn step even though the response has been committed.
- REQUEST_FAILED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorSpec
-
The top-level error returned when the request could not be completed.
- REQUEST_OBJECT_SIGNING_ALG - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "request_object_signing_alg" attribute.
- RequestAbstractType - Interface in org.sourceid.protocol.samlp11.xml
-
An XML RequestAbstractType(@urn:oasis:names:tc:SAML:1.0:protocol).
- RequestAbstractType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML RequestAbstractType(@urn:oasis:names:tc:SAML:2.0:protocol).
- RequestAbstractType.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- RequestAbstractType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- RequestContext - Class in com.pingidentity.sdk.api.authn.model
-
The request context containing parameters made available for authentication API responses.
- RequestContext(String, String, String, Map<String, Object>, String, String, String, String, Map<String, Object>) - Constructor for class com.pingidentity.sdk.api.authn.model.RequestContext
- RequestDocument - Interface in org.sourceid.protocol.samlp11.xml
-
A document containing one Request(@urn:oasis:names:tc:SAML:1.0:protocol) element.
- RequestDocument.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- RequestedAttachedReferenceDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one RequestedAttachedReference(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- RequestedAttachedReferenceDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one RequestedAttachedReference(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- RequestedAttachedReferenceDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestedAttachedReferenceDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestedAuthnContextDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one RequestedAuthnContext(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- RequestedAuthnContextDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- RequestedAuthnContextType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML RequestedAuthnContextType(@urn:oasis:names:tc:SAML:2.0:protocol).
- RequestedAuthnContextType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- RequestedProofTokenDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one RequestedProofToken(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- RequestedProofTokenDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one RequestedProofToken(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- RequestedProofTokenDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestedProofTokenDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestedProofTokenType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML RequestedProofTokenType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- RequestedProofTokenType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML RequestedProofTokenType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- RequestedProofTokenType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestedProofTokenType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestedReferenceType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML RequestedReferenceType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- RequestedReferenceType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML RequestedReferenceType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- RequestedReferenceType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestedReferenceType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestedSecurityTokenDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one RequestedSecurityToken(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- RequestedSecurityTokenDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one RequestedSecurityToken(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- RequestedSecurityTokenDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestedSecurityTokenDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestedSecurityTokenType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML RequestedSecurityTokenType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- RequestedSecurityTokenType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML RequestedSecurityTokenType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- RequestedSecurityTokenType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestedSecurityTokenType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestedTokenCancelledDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one RequestedTokenCancelled(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- RequestedTokenCancelledDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one RequestedTokenCancelled(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- RequestedTokenCancelledDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestedTokenCancelledDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestedTokenCancelledType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML RequestedTokenCancelledType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- RequestedTokenCancelledType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML RequestedTokenCancelledType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- RequestedTokenCancelledType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestedTokenCancelledType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestedUnattachedReferenceDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one RequestedUnattachedReference(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- RequestedUnattachedReferenceDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one RequestedUnattachedReference(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- RequestedUnattachedReferenceDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestedUnattachedReferenceDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequesterIDDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one RequesterID(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- RequesterIDDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- RequestingApplication() - Constructor for class com.pingidentity.sdk.oobauth.OOBAuthRequestContext.RequestingApplication
- RequestKETDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one RequestKET(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- RequestKETDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one RequestKET(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- RequestKETDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestKETDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestKETType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML RequestKETType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- RequestKETType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML RequestKETType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- RequestKETType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestKETType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenCollectionDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one RequestSecurityTokenCollection(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- RequestSecurityTokenCollectionDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenCollectionType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML RequestSecurityTokenCollectionType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- RequestSecurityTokenCollectionType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one RequestSecurityToken(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- RequestSecurityTokenDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one RequestSecurityToken(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- RequestSecurityTokenDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenResponseCollectionDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one RequestSecurityTokenResponseCollection(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- RequestSecurityTokenResponseCollectionDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one RequestSecurityTokenResponseCollection(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- RequestSecurityTokenResponseCollectionDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenResponseCollectionDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenResponseCollectionType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML RequestSecurityTokenResponseCollectionType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- RequestSecurityTokenResponseCollectionType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML RequestSecurityTokenResponseCollectionType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- RequestSecurityTokenResponseCollectionType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenResponseCollectionType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenResponseDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one RequestSecurityTokenResponse(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- RequestSecurityTokenResponseDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one RequestSecurityTokenResponse(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- RequestSecurityTokenResponseDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenResponseDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenResponseType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML RequestSecurityTokenResponseType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- RequestSecurityTokenResponseType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML RequestSecurityTokenResponseType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- RequestSecurityTokenResponseType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenResponseType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML RequestSecurityTokenType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- RequestSecurityTokenType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML RequestSecurityTokenType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- RequestSecurityTokenType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestSecurityTokenType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestType - Interface in org.sourceid.protocol.samlp11.xml
-
An XML RequestType(@urn:oasis:names:tc:SAML:1.0:protocol).
- RequestType.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- RequestTypeDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one RequestType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- RequestTypeDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one RequestType(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- RequestTypeDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestTypeDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestTypeEnum - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML RequestTypeEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- RequestTypeEnum - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML RequestTypeEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- RequestTypeEnum.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestTypeEnum.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- RequestTypeOpenEnum - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML RequestTypeOpenEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- RequestTypeOpenEnum - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML RequestTypeOpenEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- RequestTypeOpenEnum.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- RequestTypeOpenEnum.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- REQUIRE_PUSHED_AUTHORIZATION_REQUESTS - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Boolean parameter indicating whether the only means of initiating an authorization request the client is allowed to use is a pushed authorization request.
- RequiredFieldValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
A FieldValidator that enforces that a GUI field has a value (a required field).
- RequiredFieldValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.RequiredFieldValidator
- RESEND_OTP - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used to resend an OTP to the user's selected device.
- resendOtp - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used to resend an OTP.
- resetPassword(String, String) - Method in interface com.pingidentity.sdk.password.ResettablePasswordCredential
-
Resets the password for the given user.
- ResettablePasswordCredential - Interface in com.pingidentity.sdk.password
-
Implemented by a
PasswordCredentialValidatorto support resetting user passwords through the 'Forgot Password' link in the backing data store. - ResettablePasswordCredential.AccountEnabledStatus - Enum in com.pingidentity.sdk.password
-
Indicates the account enabled status.
- resource_not_found - com.pingidentity.sdk.oauth20.registration.ClientRegistrationException.ErrorCode
-
Dynamic client registration management is not enabled
- RESOURCE_NOT_FOUND - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorSpec
-
The top-level error returned when the API request is for a resource that does not exist.
- RESOURCE_OWNER_PASSWORD_CREDENTIALS - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.GrantType
- ResourceRef - Class in com.pingidentity.sdk.api.authn.model
-
An API model that represents a reference to a resource.
- ResourceRef() - Constructor for class com.pingidentity.sdk.api.authn.model.ResourceRef
- RespondWithDocument - Interface in org.sourceid.protocol.samlp11.xml
-
A document containing one RespondWith(@urn:oasis:names:tc:SAML:1.0:protocol) element.
- RespondWithDocument.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- RESPONSE_TYPES - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "response_type" attribute.
- ResponseAbstractType - Interface in org.sourceid.protocol.samlp11.xml
-
An XML ResponseAbstractType(@urn:oasis:names:tc:SAML:1.0:protocol).
- ResponseAbstractType.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- ResponseDocument - Interface in org.sourceid.protocol.samlp11.xml
-
A document containing one Response(@urn:oasis:names:tc:SAML:1.0:protocol) element.
- ResponseDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one Response(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- ResponseDocument.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- ResponseDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- ResponseType - Interface in org.sourceid.protocol.samlp11.xml
-
An XML ResponseType(@urn:oasis:names:tc:SAML:1.0:protocol).
- ResponseType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML ResponseType(@urn:oasis:names:tc:SAML:2.0:protocol).
- ResponseType.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- ResponseType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- restart - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used to restart the authentication process.
- RESTART - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the user restarts the authentication process.
- Resume - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for the RESUME state, where the API client is supposed to redirect to PingFederate to continue processing.
- Resume() - Constructor for class com.pingidentity.sdk.api.authn.model.state.Resume
- RESUME - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
The state where the API client must redirect to PingFederate for processing to continue.
- RESUME - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the API client must redirect to PingFederate for processing to continue.
- RetrievalMethodDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one RetrievalMethod(@http://www.w3.org/2000/09/xmldsig#) element.
- RetrievalMethodDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- RetrievalMethodType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML RetrievalMethodType(@http://www.w3.org/2000/09/xmldsig#).
- RetrievalMethodType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- retrieveValues(Collection<String>, SimpleFieldList) - Method in interface com.pingidentity.sources.CustomDataSourceDriver
-
This method is called by PingFederate when a connection (either IdP or SP) needs to retrieve information from the specified driver.
- revoke(String) - Method in class com.pingidentity.sdk.session.SessionManager
-
Revokes a session identified by the given SRI (Session Reference Identifier).
- revokeAccessToken(String) - Method in interface com.pingidentity.sdk.oauth20.AccessTokenRevocable
-
Revoke an individial access token
- revokeAllAccessTokens(String) - Method in interface com.pingidentity.sdk.oauth20.AccessTokenRevocable
-
Revoke all access tokens associated with the persistent access grant guid
- revokeAllAccessTokensByClient(String) - Method in interface com.pingidentity.sdk.oauth20.AccessTokenRevocable
-
Revoke all access tokens associated with the client
- revokeAllSessionsFor(String) - Method in class com.pingidentity.sdk.session.SessionManager
-
Revokes all sessions for the user identified by the unique user key.
- revokeGrant(String) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Revokes an access grant that has been previously issued.
- revokeGrant(String, String) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Revokes an access grant that has been previously issued.
- revokeOtherSessionsFor(String, HttpServletRequest, HttpServletResponse) - Method in class com.pingidentity.sdk.session.SessionManager
-
Revokes all sessions for the user identified by the unique user key, except for the current session.
- RISK_PROVIDER_FIELD_DESC - Static variable in class org.sourceid.saml20.adapter.gui.CaptchaProviderFieldDescriptor
- RISK_PROVIDER_FIELD_NAME - Static variable in class org.sourceid.saml20.adapter.gui.CaptchaProviderFieldDescriptor
- RISK_SERVICE_DISPLAY_NAME - Static variable in class com.pingidentity.sdk.PluginServiceAssociation
-
The display name for the PingOne risk service.
- Row - Class in org.sourceid.saml20.adapter.conf
-
This class holds the Fields from a row in a table.
- Row(List<Field>) - Constructor for class org.sourceid.saml20.adapter.conf.Row
- Row(List<Field>, boolean) - Constructor for class org.sourceid.saml20.adapter.conf.Row
- RowValidator - Interface in org.sourceid.saml20.adapter.gui.validation
-
An interface that allows for custom row level validation of all the Fields that compose a row in a table.
- RSAKeyValueDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one RSAKeyValue(@http://www.w3.org/2000/09/xmldsig#) element.
- RSAKeyValueDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- RSAKeyValueType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML RSAKeyValueType(@http://www.w3.org/2000/09/xmldsig#).
- RSAKeyValueType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
S
- SAML_METADATA_UPDATE_EVENT_ENTITY_ID_NOT_FOUND - com.pingidentity.sdk.notification.NotificationEventType
- SAML_METADATA_UPDATE_EVENT_FAILED - com.pingidentity.sdk.notification.NotificationEventType
- SAML_METADATA_UPDATE_EVENT_UPDATED - com.pingidentity.sdk.notification.NotificationEventType
- SAML2_BEARER - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.GrantType
- saveAuthnSessions(Collection<AuthnSessionData>) - Method in interface org.sourceid.saml20.service.session.data.SessionStorageManager
-
Save the specified authentication session data objects.
- saveGrant(AccessGrant, AccessGrantAttributesHolder) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Saves the access grant to the underlying storage mechanism.
- Scope - Class in com.pingidentity.sdk.oauth20
-
The OAuth scope.
- Scope(String) - Constructor for class com.pingidentity.sdk.oauth20.Scope
-
Create a new scope.
- Scope(String...) - Constructor for class com.pingidentity.sdk.oauth20.Scope
-
Create a new scope.
- Scope(Set<String>) - Constructor for class com.pingidentity.sdk.oauth20.Scope
-
Create a new scope.
- SCOPE - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "scope" attribute.
- scopesNotIn(Scope) - Method in class com.pingidentity.sdk.oauth20.Scope
-
Returns the difference between the current scope and the scope passed in.
- ScopingDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one Scoping(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- ScopingDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- ScopingType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML ScopingType(@urn:oasis:names:tc:SAML:2.0:protocol).
- ScopingType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- SDKConstants - Class in com.pingidentity.sdk
- SdkJwkWrapper - Interface in com.pingidentity.sdk.internal.interfaces
- search(SearchCriteria) - Method in class com.pingidentity.sdk.oauth20.ClientStorageManagerBase
-
Search for a client based on the provided SearchCriteria.
- search(SearchCriteria) - Method in interface com.pingidentity.sdk.oauth20.ClientStorageManagerV2
-
Search for a client based on the provided SearchCriteria.
- SearchableType(String, String, String, String, String) - Constructor for class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
These types define the parameters that will get used in the selection.js file for dynamic searching in the admin console.
- SearchableTypeConfig(FilterableSelectionFieldDescriptor.SearchableType, List<FilterableSelectionFieldDescriptor.QueryParam>) - Constructor for class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
Creates a new SearchableTypeConfig.
- SearchableTypeConfig(FilterableSelectionFieldDescriptor.SearchableType, List<FilterableSelectionFieldDescriptor.QueryParam>, String) - Constructor for class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
Creates a new SearchableTypeConfig.
- SearchableTypeNotFound(String, Throwable) - Constructor for exception org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType.SearchableTypeNotFound
-
Creates a new SearchableTypeNotFound exception.
- SearchCriteria - Class in com.pingidentity.sdk
-
SearchCriteria object to hold all the relevant data for searching.
- SearchCriteria.Builder - Class in com.pingidentity.sdk
-
A helper to create
SearchCriteriainstances - SearchCriteria.FilterItem - Class in com.pingidentity.sdk
-
Class to hold filterable name, value pairs to further narrow down the search results
- SearchCriteria.Order - Enum in com.pingidentity.sdk
-
Indicator of order direction
- SearchCriteria.OrderByItem - Class in com.pingidentity.sdk
-
Class to hold the sortFieldName to order by and the direction of the order
- SECRET_REFERENCE_PREFIX - Static variable in interface com.pingidentity.sdk.secretmanager.SecretManager
-
The prefix for secret references.
- SecretInfo - Class in com.pingidentity.sdk.secretmanager
-
The information about the secret returned from
SecretManager.getSecretInfo(String, java.util.Map). - SecretInfo(String, AttributeMap) - Constructor for class com.pingidentity.sdk.secretmanager.SecretInfo
-
The constructor for the SecretInfo class.
- SecretManager - Interface in com.pingidentity.sdk.secretmanager
-
This interface defines the methods that the PingFederate server calls to retrieve secrets from external secret storage services.
- SecretManagerAccessor - Class in com.pingidentity.access
-
This class provides access to supported secret manager information.
- SecretManagerDescriptor - Class in com.pingidentity.sdk.secretmanager
-
This class is used to describe a Secret Manager plugin implementation to the PingFederate server.
- SecretManagerDescriptor(String, Plugin, GuiConfigDescriptor, String) - Constructor for class com.pingidentity.sdk.secretmanager.SecretManagerDescriptor
-
The constructor for the SecretManagerDescriptor class.
- SecretManagerException - Exception in com.pingidentity.sdk.secretmanager
-
An exception that can be thrown from
SecretManager.getSecretInfo(String, java.util.Map)to indicate that there was an error retrieving the secret. - SecretManagerException() - Constructor for exception com.pingidentity.sdk.secretmanager.SecretManagerException
- SecretManagerException(String) - Constructor for exception com.pingidentity.sdk.secretmanager.SecretManagerException
- SecretManagerException(String, Throwable) - Constructor for exception com.pingidentity.sdk.secretmanager.SecretManagerException
- SecretManagerException(Throwable) - Constructor for exception com.pingidentity.sdk.secretmanager.SecretManagerException
- SecretReferenceFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render a text field for entering a secret reference on the GUI configuration screen.
- SecretReferenceFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.SecretReferenceFieldDescriptor
-
Create a new secret reference field descriptor with the given name and description.
- SecretReferenceFieldValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
This validator checks that the value of a field is a valid secret reference.
- SecretReferenceFieldValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.SecretReferenceFieldValidator
- SecretReferenceUtil - Class in com.pingidentity.sdk.secretmanager
-
Utility class for secret references used by
SecretManager. - SECTOR_IDENTIFIER_URI - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "sector_identifier_uri" attribute.
- SECURE_REMOTE_PASSWORD - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- SecurityDocument - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A document containing one Security(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
- SecurityDocument.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- SecurityHeaderType - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
An XML SecurityHeaderType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
- SecurityHeaderType.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- SecurityTokenReferenceDocument - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A document containing one SecurityTokenReference(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
- SecurityTokenReferenceDocument.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- SecurityTokenReferenceType - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
An XML SecurityTokenReferenceType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
- SecurityTokenReferenceType.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- SELECT_DEVICE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used to select a device.
- SELECT_ONE - Static variable in class org.sourceid.saml20.adapter.gui.SelectFieldDescriptor
-
Add this OptionValue as the first in the OptionValue list if you want the select box to contain a '-- Select One --' option with an empty value.
- selectContext(HttpServletRequest, HttpServletResponse, Map<AuthenticationSourceKey, String>, Map<String, Object>, String) - Method in interface com.pingidentity.sdk.AuthenticationSelector
-
This is the method that the PingFederate server will invoke during Authentication Selection.
- selectContext(HttpServletRequest, HttpServletResponse, Map<String, String>, Map<String, Object>, String) - Method in interface com.pingidentity.sdk.AdapterSelector
-
Deprecated.This is the method that the PingFederate server will invoke during Adapter Selection.
- selectDevice - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used to select a device.
- SelectDevice - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where a user's device is selected.
- SelectDevice() - Constructor for class com.pingidentity.sdk.api.authn.model.action.SelectDevice
- SELECTED_VALUE_DELIMITER - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor
- SelectFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render a select (drop down) field on the GUI configuration screen.
- SelectFieldDescriptor(String, String, String[]) - Constructor for class org.sourceid.saml20.adapter.gui.SelectFieldDescriptor
-
Create a new SelectFieldDescriptor with the specified option values.
- SelectFieldDescriptor(String, String, List<AbstractSelectionFieldDescriptor.OptionValue>) - Constructor for class org.sourceid.saml20.adapter.gui.SelectFieldDescriptor
-
Create a new SelectFieldDescriptor with the specified option values.
- SELECTOR - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Admin API end-point for querying configured authentication selector instances.
- SELECTOR - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
SearchableTypeConfig for configured authentication selector instances WITHOUT any associated query parameter.
- SELECTOR_KEY_PREFIX - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
- SEND_EMAIL_VERIFICATION_OTL - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used to send an OTL to the user for email verification.
- sendEmailVerificationOtl - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used to send an OTL to the user for email verification.
- sensitiveToString() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
If this is considered a 'masked' attribute (because it contains sensitive user info), the actual value of the attribute will be concealed with this method only.
- SERIALIZATION_ATTRIBUTE_HTTP_REQUEST - Static variable in class com.pingidentity.sdk.api.authn.util.MessageKeySerializer
-
A JSON serialization context attribute containing the current HTTP request.
- serialize(String, JsonGenerator, SerializerProvider) - Method in class com.pingidentity.sdk.api.authn.util.MessageKeySerializer
-
The custom serialization implementation.
- SERVER_LICENSING_EVENT_EXPIRED - com.pingidentity.sdk.notification.NotificationEventType
- SERVER_LICENSING_EVENT_GROUP_EXPIRED - com.pingidentity.sdk.notification.NotificationEventType
- SERVER_LICENSING_EVENT_GROUP_SHUTDOWN - com.pingidentity.sdk.notification.NotificationEventType
- SERVER_LICENSING_EVENT_GROUP_WARNING - com.pingidentity.sdk.notification.NotificationEventType
- SERVER_LICENSING_EVENT_SHUTDOWN - com.pingidentity.sdk.notification.NotificationEventType
- SERVER_LICENSING_EVENT_WARNING - com.pingidentity.sdk.notification.NotificationEventType
- ServiceFactory - Class in com.pingidentity.sdk.internal.services
- ServiceFactory() - Constructor for class com.pingidentity.sdk.internal.services.ServiceFactory
- ServiceNameType - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
An XML ServiceNameType(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
- ServiceNameType.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- SessionAwareAuthenticationAdapter - Interface in com.pingidentity.sdk
-
An interface that allows an IdP adapter to decide whether or not an existing authentication session should be used.
- SessionGroupAndSessionsData - Class in org.sourceid.saml20.service.session.data
-
A class combining data for a session group with the data for the authentication sessions that belong to that group.
- SessionGroupAndSessionsData() - Constructor for class org.sourceid.saml20.service.session.data.SessionGroupAndSessionsData
-
Create an empty instance.
- SessionGroupAndSessionsData(SessionGroupData, Collection<AuthnSessionData>) - Constructor for class org.sourceid.saml20.service.session.data.SessionGroupAndSessionsData
-
Create an instance with the specified contents.
- SessionGroupData - Class in org.sourceid.saml20.service.session.data
-
The class that encapsulates information for a group of authentication sessions linked to the same browser instance.
- SessionGroupData() - Constructor for class org.sourceid.saml20.service.session.data.SessionGroupData
- SessionIndexDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one SessionIndex(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- SessionIndexDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- SessionManager - Class in com.pingidentity.sdk.session
-
A utility class for managing sessions.
- SessionManager() - Constructor for class com.pingidentity.sdk.session.SessionManager
- SessionStateCleanable - Interface in org.sourceid.saml20.adapter.state
-
A base interface to perform session cleanup on
ApplicationSessionStateSupport. - SessionStateSupport - Class in org.sourceid.saml20.adapter.state
-
Provides functionality similar to using the HTTP Session.
- SessionStateSupport() - Constructor for class org.sourceid.saml20.adapter.state.SessionStateSupport
- SessionStorageException - Exception in org.sourceid.saml20.service.session.data
-
An exception thrown when an error occurs while reading persistent authentication session data from storage or while writing data to storage.
- SessionStorageException(String) - Constructor for exception org.sourceid.saml20.service.session.data.SessionStorageException
-
Create a SessionStorageException with the specified message.
- SessionStorageException(String, Throwable) - Constructor for exception org.sourceid.saml20.service.session.data.SessionStorageException
-
Create a SessionStorageException with the specified message and cause.
- SessionStorageException(Throwable) - Constructor for exception org.sourceid.saml20.service.session.data.SessionStorageException
-
Create a SessionStorageException with the specified cause.
- SessionStorageManager - Interface in org.sourceid.saml20.service.session.data
-
This is the interface that must be implemented in order to store persistent authentication sessions.
- set(List) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage
-
Deprecated.
- set(List) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.PolicyURIs
-
Deprecated.
- set(StringEnumAbstractBase) - Method in interface org.sourceid.protocol.saml11.xml.DecisionType
- set(StringEnumAbstractBase) - Method in interface org.sourceid.saml20.xmlbinding.assertion.DecisionType
- set(StringEnumAbstractBase) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType
- set(StringEnumAbstractBase) - Method in interface org.w3.xml.x1998.namespace.SpaceAttribute.Space
- setAccessTokenJti(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Sets the jti of an outbound JWT access token.
- setAction(String) - Method in class com.pingidentity.sdk.captchaprovider.CaptchaContext.Builder
-
Set the
CaptchaProvideraction for theCaptchaContextinstance. - setAction(String) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute
-
Sets the "Action" attribute
- setAction(ActionType) - Method in interface org.sourceid.protocol.saml11.xml.ActionDocument
-
Sets the "Action" element
- setAction(ActionType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ActionDocument
-
Sets the "Action" element
- setAction(AttributedURI) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument
-
Sets the "Action" element
- setActionArray(int, ActionType) - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Sets ith "Action" element
- setActionArray(int, ActionType) - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Sets ith "Action" element
- setActionArray(int, ActionType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Sets ith "Action" element
- setActionArray(int, ActionType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Sets ith "Action" element
- setActionArray(ActionType[]) - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Sets array of all "Action" element
- setActionArray(ActionType[]) - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Sets array of all "Action" element
- setActionArray(ActionType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Sets array of all "Action" element
- setActionArray(ActionType[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Sets array of all "Action" element
- setAdapterId(String) - Method in class com.pingidentity.sdk.api.authn.model.state.AuthenticationFailed
-
Set the adapter ID associated with the error.
- setAdditionalAttrNames(Set<String>) - Method in class org.sourceid.saml20.adapter.conf.Configuration
- setAddress(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Sets the "Address" attribute
- setAddress(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType
-
Sets the "Address" attribute
- setAddress(AttributedURI) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Sets the "Address" element
- setAdvice(AdviceType) - Method in interface org.sourceid.protocol.saml11.xml.AdviceDocument
-
Sets the "Advice" element
- setAdvice(AdviceType) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets the "Advice" element
- setAdvice(AdviceType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceDocument
-
Sets the "Advice" element
- setAdvice(AdviceType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets the "Advice" element
- setAgreementMethod(AgreementMethodType) - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument
-
Sets the "AgreementMethod" element
- setAlgorithm(String) - Method in interface org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType
-
Sets the "Algorithm" attribute
- setAlgorithm(String) - Method in interface org.sourceid.protocol.dsig10.xml.DigestMethodType
-
Sets the "Algorithm" attribute
- setAlgorithm(String) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureMethodType
-
Sets the "Algorithm" attribute
- setAlgorithm(String) - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Sets the "Algorithm" attribute
- setAlgorithm(String) - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Sets the "Algorithm" attribute
- setAlgorithm(String) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Sets the "Algorithm" attribute
- setAll(OperatorContentType) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument
-
Sets the "All" element
- setAllArray(int, OperatorContentType) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Sets ith "All" element
- setAllArray(OperatorContentType[]) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Sets array of all "All" element
- setAllow(boolean) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType
-
Sets the "Allow" attribute
- setAllow(boolean) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType
-
Sets the "Allow" attribute
- setAllowCreate(boolean) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Sets the "AllowCreate" attribute
- setAllowedAuthorizationDetailsTypes(List<String>) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's
Listof authorization details. - setAllowMessagePropagation(boolean) - Method in exception org.sourceid.saml20.adapter.GeneralAdapterException
-
Indicates if, rather than a generic message, this exception's message should be allowed to propagate out to the protocol layer (such as OAuth's error_description parameter or SAML's StatusMessage element).
- setAllowPostdating(AllowPostdatingType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument
-
Sets the "AllowPostdating" element
- setAllowPostdating(AllowPostdatingType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument
-
Sets the "AllowPostdating" element
- setAllowUsernameEdits(Boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
-
Set whether the user should be allowed to input a username different from the username hint.
- setAlternativeAuthenticationSources(List<AlternativeAuthenticationSource>) - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- setAlternativeAuthenticationSources(List<AlternativeAuthenticationSource>) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
-
Set the list of alternative authentication sources.
- setApiRequest(HttpServletRequest) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Set the flag indicating that this request originated via the API.
- setAppliesTo(AppliesToDocument.AppliesTo) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument
-
Sets the "AppliesTo" element
- setAppliesTo(AppliesToDocument.AppliesTo) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Sets the "AppliesTo" element
- setApprovedAuthorizationDetails(AuthorizationDetails) - Method in class com.pingidentity.sdk.oobauth.OOBAuthResultContext
-
Sets the approved authorization details.
- setApprovedScope(Set<String>) - Method in class com.pingidentity.sdk.oobauth.OOBAuthResultContext
-
Sets the approved scope as a set of scope value strings.
- setArtifact(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument
-
Sets the "Artifact" element
- setArtifact(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType
-
Sets the "Artifact" element
- setArtifactResolve(ArtifactResolveType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument
-
Sets the "ArtifactResolve" element
- setArtifactResponse(ArtifactResponseType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument
-
Sets the "ArtifactResponse" element
- setAssertion(AssertionType) - Method in interface org.sourceid.protocol.saml11.xml.AssertionDocument
-
Sets the "Assertion" element
- setAssertion(AssertionType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionDocument
-
Sets the "Assertion" element
- setAssertionArray(int, AssertionType) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Sets ith "Assertion" element
- setAssertionArray(int, AssertionType) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseType
-
Sets ith "Assertion" element
- setAssertionArray(int, AssertionType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Sets ith "Assertion" element
- setAssertionArray(int, AssertionType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Sets ith "Assertion" element
- setAssertionArray(int, AssertionType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Sets ith "Assertion" element
- setAssertionArray(AssertionType[]) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Sets array of all "Assertion" element
- setAssertionArray(AssertionType[]) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseType
-
Sets array of all "Assertion" element
- setAssertionArray(AssertionType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Sets array of all "Assertion" element
- setAssertionArray(AssertionType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Sets array of all "Assertion" element
- setAssertionArray(AssertionType[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Sets array of all "Assertion" element
- setAssertionArtifact(String) - Method in interface org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument
-
Sets the "AssertionArtifact" element
- setAssertionArtifactArray(int, String) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Sets ith "AssertionArtifact" element
- setAssertionArtifactArray(String[]) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Sets array of all "AssertionArtifact" element
- setAssertionConsumerServiceIndex(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets the "AssertionConsumerServiceIndex" attribute
- setAssertionConsumerServiceURL(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets the "AssertionConsumerServiceURL" attribute
- setAssertionID(String) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets the "AssertionID" attribute
- setAssertionIDRef(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument
-
Sets the "AssertionIDRef" element
- setAssertionIDRefArray(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Sets ith "AssertionIDRef" element
- setAssertionIDRefArray(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Sets ith "AssertionIDRef" element
- setAssertionIDRefArray(int, String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Sets ith "AssertionIDRef" element
- setAssertionIDRefArray(String[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Sets array of all "AssertionIDRef" element
- setAssertionIDRefArray(String[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Sets array of all "AssertionIDRef" element
- setAssertionIDRefArray(String[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Sets array of all "AssertionIDRef" element
- setAssertionIDReference(String) - Method in interface org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument
-
Sets the "AssertionIDReference" element
- setAssertionIDReferenceArray(int, String) - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Sets ith "AssertionIDReference" element
- setAssertionIDReferenceArray(int, String) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Sets ith "AssertionIDReference" element
- setAssertionIDReferenceArray(int, String) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Sets ith "AssertionIDReference" element
- setAssertionIDReferenceArray(String[]) - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Sets array of all "AssertionIDReference" element
- setAssertionIDReferenceArray(String[]) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Sets array of all "AssertionIDReference" element
- setAssertionIDReferenceArray(String[]) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Sets array of all "AssertionIDReference" element
- setAssertionIDRequest(AssertionIDRequestType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument
-
Sets the "AssertionIDRequest" element
- setAssertionURIRef(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument
-
Sets the "AssertionURIRef" element
- setAssertionURIRefArray(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Sets ith "AssertionURIRef" element
- setAssertionURIRefArray(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Sets ith "AssertionURIRef" element
- setAssertionURIRefArray(String[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Sets array of all "AssertionURIRef" element
- setAssertionURIRefArray(String[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Sets array of all "AssertionURIRef" element
- setAttribute(String, Object, HttpServletRequest, HttpServletResponse) - Method in class org.sourceid.saml20.adapter.state.ApplicationSessionStateSupport
- setAttribute(String, Object, HttpServletRequest, HttpServletResponse) - Method in class org.sourceid.saml20.adapter.state.SessionStateSupport
-
Deprecated.
- setAttribute(String, Object, HttpServletRequest, HttpServletResponse) - Method in class org.sourceid.saml20.adapter.state.TransactionalStateSupport
-
Sets a named attribute for the user's transactional context.
- setAttribute(String, Object, HttpServletRequest, HttpServletResponse, boolean) - Method in class org.sourceid.saml20.adapter.state.ApplicationSessionStateSupport
-
Sets or associates a named attribute with the user session (as determined by the request)
- setAttribute(String, Object, HttpServletRequest, HttpServletResponse, boolean) - Method in class org.sourceid.saml20.adapter.state.SessionStateSupport
-
Sets or associates a named attribute with the user session (as determined by the request)
- setAttribute(XmlObject, String, String) - Method in class com.pingidentity.sdk.xml.XmlHelper
-
Sets an attribute on the given xml element
- setAttribute(XmlObject, String, String, String) - Method in class com.pingidentity.sdk.xml.XmlHelper
-
Sets an attribute on the given xml element
- setAttribute(AttributeType) - Method in interface org.sourceid.protocol.saml11.xml.AttributeDocument
-
Sets the "Attribute" element
- setAttribute(AttributeType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeDocument
-
Sets the "Attribute" element
- setAttributeArray(int, AttributeType) - Method in interface org.sourceid.protocol.saml11.xml.AttributeStatementType
-
Sets ith "Attribute" element
- setAttributeArray(int, AttributeType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Sets ith "Attribute" element
- setAttributeArray(int, AttributeType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType
-
Sets ith "Attribute" element
- setAttributeArray(AttributeType[]) - Method in interface org.sourceid.protocol.saml11.xml.AttributeStatementType
-
Sets array of all "Attribute" element
- setAttributeArray(AttributeType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Sets array of all "Attribute" element
- setAttributeArray(AttributeType[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType
-
Sets array of all "Attribute" element
- setAttributeConsumingServiceIndex(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets the "AttributeConsumingServiceIndex" attribute
- setAttributeContactSet(Set<String>) - Method in class com.pingidentity.sdk.PluginDescriptor
-
Deprecated.Use the correctly spelled method
PluginDescriptor.setAttributeContractSet(Set). - setAttributeContractSet(Set<String>) - Method in class com.pingidentity.sdk.PluginDescriptor
-
Sets the attribute contract that this plugin describes.
- setAttributeDesignator(AttributeDesignatorType) - Method in interface org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument
-
Sets the "AttributeDesignator" element
- setAttributeDesignatorArray(int, AttributeDesignatorType) - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
Sets ith "AttributeDesignator" element
- setAttributeDesignatorArray(AttributeDesignatorType[]) - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
Sets array of all "AttributeDesignator" element
- setAttributeHash(String) - Method in class org.sourceid.saml20.service.session.data.AuthnSessionData
-
Set the attribute hash for the authentication session.
- setAttributeMap(Map<String, Object>) - Method in class com.pingidentity.sdk.AuthnAdapterResponse
-
Set a map of attributes that uniquely identify the authenticated security context of the user.
- setAttributeName(String) - Method in interface org.sourceid.protocol.saml11.xml.AttributeDesignatorType
-
Sets the "AttributeName" attribute
- setAttributeNamespace(String) - Method in interface org.sourceid.protocol.saml11.xml.AttributeDesignatorType
-
Sets the "AttributeNamespace" attribute
- setAttributeQuery(AttributeQueryType) - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryDocument
-
Sets the "AttributeQuery" element
- setAttributeQuery(AttributeQueryType) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Sets the "AttributeQuery" element
- setAttributeQuery(AttributeQueryType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument
-
Sets the "AttributeQuery" element
- setAttributeStatement(AttributeStatementType) - Method in interface org.sourceid.protocol.saml11.xml.AttributeStatementDocument
-
Sets the "AttributeStatement" element
- setAttributeStatement(AttributeStatementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument
-
Sets the "AttributeStatement" element
- setAttributeStatementArray(int, AttributeStatementType) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets ith "AttributeStatement" element
- setAttributeStatementArray(int, AttributeStatementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets ith "AttributeStatement" element
- setAttributeStatementArray(AttributeStatementType[]) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets array of all "AttributeStatement" element
- setAttributeStatementArray(AttributeStatementType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets array of all "AttributeStatement" element
- setAttributeValue(XmlObject) - Method in interface org.sourceid.protocol.saml11.xml.AttributeValueDocument
-
Sets the "AttributeValue" element
- setAttributeValue(XmlObject) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument
-
Sets the "AttributeValue" element
- setAttributeValueArray(int, XmlObject) - Method in interface org.sourceid.protocol.saml11.xml.AttributeType
-
Sets ith "AttributeValue" element
- setAttributeValueArray(int, XmlObject) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Sets ith "AttributeValue" element
- setAttributeValueArray(XmlObject[]) - Method in interface org.sourceid.protocol.saml11.xml.AttributeType
-
Sets array of all "AttributeValue" element
- setAttributeValueArray(XmlObject[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Sets array of all "AttributeValue" element
- setAudience(String) - Method in interface org.sourceid.protocol.saml11.xml.AudienceDocument
-
Sets the "Audience" element
- setAudience(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceDocument
-
Sets the "Audience" element
- setAudience(List<String>) - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Set the list of audience members this access token is intended for.
- setAudienceArray(int, String) - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Sets ith "Audience" element
- setAudienceArray(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Sets ith "Audience" element
- setAudienceArray(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Sets ith "Audience" element
- setAudienceArray(String[]) - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Sets array of all "Audience" element
- setAudienceArray(String[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Sets array of all "Audience" element
- setAudienceArray(String[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Sets array of all "Audience" element
- setAudienceRestriction(AudienceRestrictionType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument
-
Sets the "AudienceRestriction" element
- setAudienceRestrictionArray(int, AudienceRestrictionType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Sets ith "AudienceRestriction" element
- setAudienceRestrictionArray(AudienceRestrictionType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Sets array of all "AudienceRestriction" element
- setAudienceRestrictionCondition(AudienceRestrictionConditionType) - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument
-
Sets the "AudienceRestrictionCondition" element
- setAudienceRestrictionConditionArray(int, AudienceRestrictionConditionType) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Sets ith "AudienceRestrictionCondition" element
- setAudienceRestrictionConditionArray(AudienceRestrictionConditionType[]) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Sets array of all "AudienceRestrictionCondition" element
- setAuthenticatingAuthority(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument
-
Sets the "AuthenticatingAuthority" element
- setAuthenticatingAuthorityArray(int, String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Sets ith "AuthenticatingAuthority" element
- setAuthenticatingAuthorityArray(String[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Sets array of all "AuthenticatingAuthority" element
- setAuthenticationInstant(Calendar) - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Sets the "AuthenticationInstant" attribute
- setAuthenticationMethod(String) - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Sets the "AuthenticationMethod" attribute
- setAuthenticationMethod(String) - Method in interface org.sourceid.protocol.samlp11.xml.AuthenticationQueryType
-
Sets the "AuthenticationMethod" attribute
- setAuthenticationMethod(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the authentication method.
- setAuthenticationQuery(AuthenticationQueryType) - Method in interface org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument
-
Sets the "AuthenticationQuery" element
- setAuthenticationQuery(AuthenticationQueryType) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Sets the "AuthenticationQuery" element
- setAuthenticationSource(String) - Method in class com.pingidentity.sdk.api.authn.model.action.AuthenticationSourceSelection
-
Sets the name of the alternative authentication source selected.
- setAuthenticationSource(String) - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- setAuthenticationStatement(AuthenticationStatementType) - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument
-
Sets the "AuthenticationStatement" element
- setAuthenticationStatementArray(int, AuthenticationStatementType) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets ith "AuthenticationStatement" element
- setAuthenticationStatementArray(AuthenticationStatementType[]) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets array of all "AuthenticationStatement" element
- setAuthenticationType(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument
-
Sets the "AuthenticationType" element
- setAuthenticationType(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument
-
Sets the "AuthenticationType" element
- setAuthenticationUrl(String) - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationRequired
-
Set the external authentication url.
- setAuthenticator(AuthenticatorType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument
-
Sets the "Authenticator" element
- setAuthenticator(AuthenticatorType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument
-
Sets the "Authenticator" element
- setAuthnContext(AuthnContextType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument
-
Sets the "AuthnContext" element
- setAuthnContext(AuthnContextType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Sets the "AuthnContext" element
- setAuthnContextClassRef(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument
-
Sets the "AuthnContextClassRef" element
- setAuthnContextClassRef(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Sets the "AuthnContextClassRef" element
- setAuthnContextClassRefArray(int, String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Sets ith "AuthnContextClassRef" element
- setAuthnContextClassRefArray(String[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Sets array of all "AuthnContextClassRef" element
- setAuthnContextDecl(XmlObject) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument
-
Sets the "AuthnContextDecl" element
- setAuthnContextDecl(XmlObject) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Sets the "AuthnContextDecl" element
- setAuthnContextDeclRef(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument
-
Sets the "AuthnContextDeclRef" element
- setAuthnContextDeclRef(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Sets the "AuthnContextDeclRef" element
- setAuthnContextDeclRefArray(int, String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Sets ith "AuthnContextDeclRef" element
- setAuthnContextDeclRefArray(String[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Sets array of all "AuthnContextDeclRef" element
- setAuthnError(AuthnError) - Method in class com.pingidentity.sdk.api.authn.model.state.OAuthDeviceUserCodeRequired
- setAuthnInstant(Calendar) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Sets the "AuthnInstant" attribute
- setAuthnQuery(AuthnQueryType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument
-
Sets the "AuthnQuery" element
- setAuthnRequest(AuthnRequestType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument
-
Sets the "AuthnRequest" element
- setAuthnSessions(Collection<AuthnSessionData>) - Method in class org.sourceid.saml20.service.session.data.SessionGroupAndSessionsData
-
Set the authentication session data objects.
- setAuthnStatement(AuthnStatementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument
-
Sets the "AuthnStatement" element
- setAuthnStatementArray(int, AuthnStatementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets ith "AuthnStatement" element
- setAuthnStatementArray(AuthnStatementType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets array of all "AuthnStatement" element
- setAuthnStatus(AuthnAdapterResponse.AUTHN_STATUS) - Method in class com.pingidentity.sdk.AuthnAdapterResponse
-
Set authentication status.
- setAuthorityBinding(AuthorityBindingType) - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingDocument
-
Sets the "AuthorityBinding" element
- setAuthorityBindingArray(int, AuthorityBindingType) - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Sets ith "AuthorityBinding" element
- setAuthorityBindingArray(AuthorityBindingType[]) - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Sets array of all "AuthorityBinding" element
- setAuthorityKind(QName) - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingType
-
Sets the "AuthorityKind" attribute
- setAuthorizationDecisionQuery(AuthorizationDecisionQueryType) - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument
-
Sets the "AuthorizationDecisionQuery" element
- setAuthorizationDecisionQuery(AuthorizationDecisionQueryType) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Sets the "AuthorizationDecisionQuery" element
- setAuthorizationDecisionStatement(AuthorizationDecisionStatementType) - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument
-
Sets the "AuthorizationDecisionStatement" element
- setAuthorizationDecisionStatementArray(int, AuthorizationDecisionStatementType) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets ith "AuthorizationDecisionStatement" element
- setAuthorizationDecisionStatementArray(AuthorizationDecisionStatementType[]) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets array of all "AuthorizationDecisionStatement" element
- setAuthorizationDetails(AuthorizationDetails) - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Set the
AuthorizationDetails. - setAuthorizationDetails(AuthorizationDetails) - Method in class com.pingidentity.sdk.accessgrant.AccessGrantCriteria
-
Set the authorization details to retrieve access grants for.
- setAuthorizationResponseContentEncryptionAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's Authorization Response content encryption algorithm.
- setAuthorizationResponseEncryptionAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's Authorization Response encryption algorithm.
- setAuthorizationResponseSigningAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's Authorization Response signing algorithm.
- setAuthorizeResponse(Map<String, String>) - Method in class com.pingidentity.sdk.api.authn.model.state.Completed
-
Set the OAuth authorization response parameters.
- setAuthzDecisionQuery(AuthzDecisionQueryType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument
-
Sets the "AuthzDecisionQuery" element
- setAuthzDecisionStatement(AuthzDecisionStatementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument
-
Sets the "AuthzDecisionStatement" element
- setAuthzDecisionStatementArray(int, AuthzDecisionStatementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets ith "AuthzDecisionStatement" element
- setAuthzDecisionStatementArray(AuthzDecisionStatementType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets array of all "AuthzDecisionStatement" element
- setAuxiliaryParams(Map<String, Object>) - Method in class com.pingidentity.sdk.oobauth.OOBAuthTransactionContext
-
Sets auxiliary parameters for this transaction context, which will be returned in the protocol response (if applicable to the outer protocol).
- setBackChannelLogoutUri(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's back-channel logout URI.
- setBase(String) - Method in interface org.w3.xml.x1998.namespace.BaseAttribute
-
Sets the "base" attribute
- setBaseID(BaseIDAbstractType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument
-
Sets the "BaseID" element
- setBaseID(BaseIDAbstractType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Sets the "BaseID" element
- setBaseID(BaseIDAbstractType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Sets the "BaseID" element
- setBaseID(BaseIDAbstractType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Sets the "BaseID" element
- setBaseID(BaseIDAbstractType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Sets the "BaseID" element
- setBinaryAttributes(List<String>) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies a list of LDAP binary attributes for this datastore.
- setBinaryExchange(BinaryExchangeType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument
-
Sets the "BinaryExchange" element
- setBinaryExchange(BinaryExchangeType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument
-
Sets the "BinaryExchange" element
- setBinarySecret(BinarySecretType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument
-
Sets the "BinarySecret" element
- setBinarySecret(BinarySecretType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument
-
Sets the "BinarySecret" element
- setBinarySecurityToken(BinarySecurityTokenType) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument
-
Sets the "BinarySecurityToken" element
- setBinding(String) - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingType
-
Sets the "Binding" attribute
- setCanceledOperation(String) - Method in class com.pingidentity.sdk.api.authn.model.state.Canceled
-
Set the canceled operation
- setCancelTarget(CancelTargetType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument
-
Sets the "CancelTarget" element
- setCancelTarget(CancelTargetType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument
-
Sets the "CancelTarget" element
- setCanonicalizationAlgorithm(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument
-
Sets the "CanonicalizationAlgorithm" element
- setCanonicalizationAlgorithm(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument
-
Sets the "CanonicalizationAlgorithm" element
- setCanonicalizationMethod(CanonicalizationMethodType) - Method in interface org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument
-
Sets the "CanonicalizationMethod" element
- setCanonicalizationMethod(CanonicalizationMethodType) - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Sets the "CanonicalizationMethod" element
- setCaptchaAttributes(Map<String, Object>) - Method in class com.pingidentity.sdk.api.authn.model.state.AccountRecoveryUsernameRequired
- setCaptchaAttributes(Map<String, Object>) - Method in class com.pingidentity.sdk.api.authn.model.state.CurrentCredentialsRequired
- setCaptchaAttributes(Map<String, Object>) - Method in class com.pingidentity.sdk.api.authn.model.state.IdentifierRequired
- setCaptchaAttributes(Map<String, Object>) - Method in interface com.pingidentity.sdk.api.authn.model.state.interfaces.CaptchaProviderEnabledState
-
Set the CAPTCHA attributes as provided by the CAPTCHA provider plugin.
- setCaptchaAttributes(Map<String, Object>) - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
- setCaptchaAttributes(Map<String, Object>) - Method in class com.pingidentity.sdk.api.authn.model.state.PasswordResetRequired
- setCaptchaAttributes(Map<String, Object>) - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- setCaptchaAttributes(Map<String, Object>) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
- setCaptchaAttributes(Map<String, Object>) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernameRecoveryEmailRequired
- setCaptchaProviderType(String) - Method in class com.pingidentity.sdk.api.authn.model.state.AccountRecoveryUsernameRequired
- setCaptchaProviderType(String) - Method in class com.pingidentity.sdk.api.authn.model.state.CurrentCredentialsRequired
- setCaptchaProviderType(String) - Method in class com.pingidentity.sdk.api.authn.model.state.IdentifierRequired
- setCaptchaProviderType(String) - Method in interface com.pingidentity.sdk.api.authn.model.state.interfaces.CaptchaProviderEnabledState
-
Set the CAPTCHA provider plugin type.
- setCaptchaProviderType(String) - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
- setCaptchaProviderType(String) - Method in class com.pingidentity.sdk.api.authn.model.state.PasswordResetRequired
- setCaptchaProviderType(String) - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- setCaptchaProviderType(String) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
- setCaptchaProviderType(String) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernameRecoveryEmailRequired
- setCaptchaResponse(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckAccountRecoveryUsername
- setCaptchaResponse(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckCurrentCredentials
- setCaptchaResponse(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckNewPassword
- setCaptchaResponse(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernamePassword
- setCaptchaResponse(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernameRecoveryEmail
- setCaptchaResponse(String) - Method in class com.pingidentity.sdk.api.authn.model.action.ClearIdentifier
- setCaptchaResponse(String) - Method in interface com.pingidentity.sdk.api.authn.model.action.interfaces.CaptchaResponseAction
-
Set the provided reCAPTCHA user response token
- setCaptchaResponse(String) - Method in class com.pingidentity.sdk.api.authn.model.action.RegisterUser
- setCaptchaResponse(String) - Method in class com.pingidentity.sdk.api.authn.model.action.SubmitIdentifier
- setCaptchaSiteKey(String) - Method in class com.pingidentity.sdk.api.authn.model.state.AccountRecoveryUsernameRequired
- setCaptchaSiteKey(String) - Method in class com.pingidentity.sdk.api.authn.model.state.CurrentCredentialsRequired
- setCaptchaSiteKey(String) - Method in interface com.pingidentity.sdk.api.authn.model.state.interfaces.CaptchaEnabledState
-
Deprecated.Set the CAPTCHA site key assigned to your application by Google.
- setCaptchaSiteKey(String) - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
- setCaptchaSiteKey(String) - Method in class com.pingidentity.sdk.api.authn.model.state.PasswordResetRequired
- setCaptchaSiteKey(String) - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- setCaptchaSiteKey(String) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
- setCaptchaSiteKey(String) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernameRecoveryEmailRequired
- setCarriedKeyName(String) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Sets the "CarriedKeyName" element
- setChallenge(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument
-
Sets the "Challenge" element
- setChallenge(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType
-
Sets the "Challenge" element
- setChallenge(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument
-
Sets the "Challenge" element
- setChallenge(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType
-
Sets the "Challenge" element
- setChallengeQuestion(String) - Method in class com.pingidentity.sdk.api.authn.model.state.ChallengeResponseRequired
-
Set the challenge question to be presented to the user.
- setChallengeResponse(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckChallengeResponse
-
Set the provided challenge response.
- setCibaDeliveryMode(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Sets the CIBA token delivery mode.
- setCibaNotificationEndpoint(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Sets the CIBA notification endpoint.
- setCibaRequestObjectSigningAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Sets the allowed CIBA Request Object signing algorithm.
- setCibaSupportUserCode(boolean) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Sets whether the client supports the user_code parameter.
- setCipherData(CipherDataType) - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataDocument
-
Sets the "CipherData" element
- setCipherData(CipherDataType) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Sets the "CipherData" element
- setCipherReference(CipherReferenceType) - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataType
-
Sets the "CipherReference" element
- setCipherReference(CipherReferenceType) - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument
-
Sets the "CipherReference" element
- setCipherValue(byte[]) - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataType
-
Sets the "CipherValue" element
- setClaims(ClaimsType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument
-
Sets the "Claims" element
- setClaims(ClaimsType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument
-
Sets the "Claims" element
- setClientAuthenticationType(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the value of the client authentication type.
- setClientCertIssuerDn(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the allowed Issuer DN of the client's certificate used for authentication.
- setClientCertSubjectDn(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the allowed Subject DN of the client's certificate used for authentication.
- setClientId(String) - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Set the client id.
- setClientId(String) - Method in class com.pingidentity.sdk.accessgrant.AccessGrantCriteria
-
Set the client id to retrieve access grants for.
- setClientTlsCertificate(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the client TLS certificate.
- setCode(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Set the error code.
- setCode(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail
-
Set the error code.
- setCode(String) - Method in class com.pingidentity.sdk.api.authn.model.state.AuthenticationFailed
-
Set the error code.
- setCode(String) - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationFailed
-
Set the error code.
- setCode(String) - Method in class com.pingidentity.sdk.api.authn.model.state.MfaCompleted
-
Set the success code.
- setCode(String) - Method in class com.pingidentity.sdk.api.authn.model.state.MfaFailed
-
Set the error code.
- setCode(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType
-
Sets the "Code" element
- setCode(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType
-
Sets the "Code" element
- setCombinedHash(byte[]) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType
-
Sets the "CombinedHash" element
- setCombinedHash(byte[]) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument
-
Sets the "CombinedHash" element
- setCombinedHash(byte[]) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType
-
Sets the "CombinedHash" element
- setCombinedHash(byte[]) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument
-
Sets the "CombinedHash" element
- setComparison(AuthnContextComparisonType.Enum) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Sets the "Comparison" attribute
- setComputedKey(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument
-
Sets the "ComputedKey" element
- setComputedKey(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument
-
Sets the "ComputedKey" element
- setComputedKeyAlgorithm(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument
-
Sets the "ComputedKeyAlgorithm" element
- setComputedKeyAlgorithm(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument
-
Sets the "ComputedKeyAlgorithm" element
- setCondition(ConditionAbstractType) - Method in interface org.sourceid.protocol.saml11.xml.ConditionDocument
-
Sets the "Condition" element
- setCondition(ConditionAbstractType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionDocument
-
Sets the "Condition" element
- setConditionArray(int, ConditionAbstractType) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Sets ith "Condition" element
- setConditionArray(int, ConditionAbstractType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Sets ith "Condition" element
- setConditionArray(ConditionAbstractType[]) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Sets array of all "Condition" element
- setConditionArray(ConditionAbstractType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Sets array of all "Condition" element
- setConditions(ConditionsType) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets the "Conditions" element
- setConditions(ConditionsType) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsDocument
-
Sets the "Conditions" element
- setConditions(ConditionsType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets the "Conditions" element
- setConditions(ConditionsType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument
-
Sets the "Conditions" element
- setConditions(ConditionsType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets the "Conditions" element
- setConfirmationMethod(String) - Method in interface org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument
-
Sets the "ConfirmationMethod" element
- setConfirmationMethodArray(int, String) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Sets ith "ConfirmationMethod" element
- setConfirmationMethodArray(String[]) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Sets array of all "ConfirmationMethod" element
- setConnTimeoutMillis(int) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the maximum length of time in milliseconds that a connection attempt should be allowed to continue before giving up.
- setConsent(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Sets the "Consent" attribute
- setConsent(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets the "Consent" attribute
- setContext(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType
-
Sets the "Context" attribute
- setContext(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType
-
Sets the "Context" attribute
- setContext(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType
-
Sets the "Context" attribute
- setContext(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType
-
Sets the "Context" attribute
- setContextQualifier(String) - Method in class com.pingidentity.sdk.accessgrant.AccessGrantCriteria
-
Set the contextual qualifier to retrieve access grants for.
- setContextualQualifier(String) - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Set the contextual qualifer.
- setCount(BigInteger) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Sets the "Count" attribute
- setCreated(AttributedDateTime) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument
-
Sets the "Created" element
- setCreated(AttributedDateTime) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
Sets the "Created" element
- setCreated(AttributedDateTime) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType
-
Sets the "Created" element
- setCreated(AttributedDateTime) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType
-
Sets the "Created" element
- setCreateIfNecessary(boolean) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies whether the connection pool should create a new connection if one is requested when there are none available.
- setCreationTime(Date) - Method in class com.pingidentity.sdk.oauth20.ClientData
-
Set the creation time.
- setCredentials(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the credentials for this class.
- setData(String) - Method in class com.pingidentity.sdk.oauth20.ClientData
-
Set the client data as it is read from custom storage.
- setDataReferenceArray(int, ReferenceType) - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Sets ith "DataReference" element
- setDataReferenceArray(ReferenceType[]) - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Sets array of all "DataReference" element
- setDaysToExpire(Integer) - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRecommended
- setDecision(DecisionType.Enum) - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Sets the "Decision" attribute
- setDecision(DecisionType.Enum) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Sets the "Decision" attribute
- setDefaultContent(String) - Method in class com.pingidentity.adapter.support.LogoutHandler
-
Sets the default HTML content to render after logout if redirectDestination and templateName are not set.
- setDefaultForLegacyConfig(String) - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
This method allows a newly added field to have a default value specifically for instances of a plugin that were created before adding this field.
- setDefaultValue(boolean) - Method in class org.sourceid.saml20.adapter.gui.CheckBoxFieldDescriptor
-
Set the default value for this individual field as a boolean.
- setDefaultValue(String) - Method in class com.pingidentity.sdk.api.authn.model.state.Field.FieldBuilder
- setDefaultValue(String) - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
Sets the default value for this individual field.
- setDefaultValue(String) - Method in class org.sourceid.saml20.adapter.gui.UploadFileFieldDescriptor
-
Note: default values are not supported for the UploadFileFieldDescriptor field type.
- setDelegatable(boolean) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument
-
Sets the "Delegatable" element
- setDelegatable(boolean) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument
-
Sets the "Delegatable" element
- setDelegateTo(DelegateToType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument
-
Sets the "DelegateTo" element
- setDelegateTo(DelegateToType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument
-
Sets the "DelegateTo" element
- setDescription(String) - Method in class com.pingidentity.sdk.GuiConfigDescriptor
-
Set the description that will be displayed at the top of the GUI configuration page.
- setDescription(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Set the description for log entry.
- setDescription(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set description for the client.
- setDescription(String) - Method in class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
-
Set the description that will be displayed at the top of the GUI configuration page.
- setDestination(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Sets the "Destination" attribute
- setDestination(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets the "Destination" attribute
- setDetail(Map<String, Object>) - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
-
Set the underlying authorization detail JSON object Map.
- setDetails(List<AuthnErrorDetail>) - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Set the error details.
- setDeviceProfile(D) - Method in class com.pingidentity.sdk.api.authn.model.action.SubmitDeviceProfile
-
Set the device profile.
- setDeviceProfilingTimeoutMillis(int) - Method in class com.pingidentity.sdk.api.authn.model.state.DeviceProfileRequired
-
Set the device profiling timeout (in milliseconds) to be presented to the user.
- setDeviceProfilingType(String) - Method in class com.pingidentity.sdk.api.authn.model.state.DeviceProfileRequired
-
Set the device profiling type to be presented to the user.
- setDeviceRef(ResourceRef) - Method in class com.pingidentity.sdk.api.authn.model.action.SelectDevice
-
Set the reference to the user's selected device.
- setDevices(List<D>) - Method in class com.pingidentity.sdk.api.authn.model.state.MultiFactorAuthenticationState
-
Set all devices associated with the user.
- setDialect(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType
-
Sets the "Dialect" attribute
- setDialect(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType
-
Sets the "Dialect" attribute
- setDigest(byte[]) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Sets the "Digest" attribute
- setDigestAlgorithm(String) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Sets the "DigestAlgorithm" attribute
- setDigestMethod(DigestMethodType) - Method in interface org.sourceid.protocol.dsig10.xml.DigestMethodDocument
-
Sets the "DigestMethod" element
- setDigestMethod(DigestMethodType) - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Sets the "DigestMethod" element
- setDigestValue(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.DigestValueDocument
-
Sets the "DigestValue" element
- setDigestValue(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Sets the "DigestValue" element
- setDNSAddress(String) - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityType
-
Sets the "DNSAddress" attribute
- setDNSName(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType
-
Sets the "DNSName" attribute
- setDnsTtlMillis(int) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the maximum length of time in milliseconds that DNS information should be cached before it needs to be retrieved again.
- setDoNotCacheCondition(DoNotCacheConditionType) - Method in interface org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument
-
Sets the "DoNotCacheCondition" element
- setDoNotCacheConditionArray(int, DoNotCacheConditionType) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Sets ith "DoNotCacheCondition" element
- setDoNotCacheConditionArray(DoNotCacheConditionType[]) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Sets array of all "DoNotCacheCondition" element
- setDSAKeyValue(DSAKeyValueType) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument
-
Sets the "DSAKeyValue" element
- setDSAKeyValue(DSAKeyValueType) - Method in interface org.sourceid.protocol.dsig10.xml.KeyValueType
-
Sets the "DSAKeyValue" element
- setEmail(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernameRecoveryEmail
-
Sets the email associated with the username that needs to be recovered.
- setEmail(String) - Method in class com.pingidentity.sdk.api.authn.model.state.EmailVerificationRequired
-
Set the email associated with the user.
- setEmbedded(EmbeddedType) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument
-
Sets the "Embedded" element
- setEncoding(String) - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Sets the "Encoding" attribute
- setEncoding(String) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Sets the "Encoding" attribute
- setEncodingType(String) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString
-
Sets the "EncodingType" attribute
- setEncodingType(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType
-
Sets the "EncodingType" attribute
- setEncodingType(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType
-
Sets the "EncodingType" attribute
- setEncryptedAssertion(EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument
-
Sets the "EncryptedAssertion" element
- setEncryptedAssertionArray(int, EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Sets ith "EncryptedAssertion" element
- setEncryptedAssertionArray(int, EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Sets ith "EncryptedAssertion" element
- setEncryptedAssertionArray(int, EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Sets ith "EncryptedAssertion" element
- setEncryptedAssertionArray(EncryptedElementType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Sets array of all "EncryptedAssertion" element
- setEncryptedAssertionArray(EncryptedElementType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Sets array of all "EncryptedAssertion" element
- setEncryptedAssertionArray(EncryptedElementType[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Sets array of all "EncryptedAssertion" element
- setEncryptedAttribute(EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument
-
Sets the "EncryptedAttribute" element
- setEncryptedAttributeArray(int, EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Sets ith "EncryptedAttribute" element
- setEncryptedAttributeArray(EncryptedElementType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Sets array of all "EncryptedAttribute" element
- setEncryptedData(EncryptedDataType) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument
-
Sets the "EncryptedData" element
- setEncryptedData(EncryptedDataType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType
-
Sets the "EncryptedData" element
- setEncryptedID(EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument
-
Sets the "EncryptedID" element
- setEncryptedID(EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Sets the "EncryptedID" element
- setEncryptedID(EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Sets the "EncryptedID" element
- setEncryptedID(EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Sets the "EncryptedID" element
- setEncryptedID(EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Sets the "EncryptedID" element
- setEncryptedID(EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Sets the "EncryptedID" element
- setEncryptedID(EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType
-
Sets the "EncryptedID" element
- setEncryptedKey(EncryptedKeyType) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument
-
Sets the "EncryptedKey" element
- setEncryptedKeyArray(int, EncryptedKeyType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType
-
Sets ith "EncryptedKey" element
- setEncryptedKeyArray(EncryptedKeyType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType
-
Sets array of all "EncryptedKey" element
- setEncryption(EncryptionType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument
-
Sets the "Encryption" element
- setEncryption(EncryptionType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument
-
Sets the "Encryption" element
- setEncryptionAlgorithm(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument
-
Sets the "EncryptionAlgorithm" element
- setEncryptionAlgorithm(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument
-
Sets the "EncryptionAlgorithm" element
- setEncryptionMethod(EncryptionMethodType) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Sets the "EncryptionMethod" element
- setEncryptionProperties(EncryptionPropertiesType) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Sets the "EncryptionProperties" element
- setEncryptionProperties(EncryptionPropertiesType) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument
-
Sets the "EncryptionProperties" element
- setEncryptionProperty(EncryptionPropertyType) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument
-
Sets the "EncryptionProperty" element
- setEncryptionPropertyArray(int, EncryptionPropertyType) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
Sets ith "EncryptionProperty" element
- setEncryptionPropertyArray(EncryptionPropertyType[]) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
Sets array of all "EncryptionProperty" element
- setEncryptWith(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument
-
Sets the "EncryptWith" element
- setEncryptWith(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument
-
Sets the "EncryptWith" element
- setEndpointReference(EndpointReferenceType) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument
-
Sets the "EndpointReference" element
- setEntropy(EntropyType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument
-
Sets the "Entropy" element
- setEntropy(EntropyType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument
-
Sets the "Entropy" element
- setError(ClientRegistrationException.ErrorCode) - Method in exception com.pingidentity.sdk.oauth20.registration.ClientRegistrationException
-
Set the Dynamic Client Registration protocol
ClientRegistrationException.ErrorCodewrapped by this exception. - setErrorCode(int) - Method in class com.pingidentity.sdk.AuthnAdapterResponse
-
Set error code.
- setErrorMessage(String) - Method in class com.pingidentity.sdk.AuthnAdapterResponse
-
Set error message.
- setErrorUrl(String) - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationFailed
-
Set the URL of the error page if one was defined in the adapter configuration.
- setEvent(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Set the event type.
- setEvidence(EvidenceType) - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Sets the "Evidence" element
- setEvidence(EvidenceType) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceDocument
-
Sets the "Evidence" element
- setEvidence(EvidenceType) - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Sets the "Evidence" element
- setEvidence(EvidenceType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Sets the "Evidence" element
- setEvidence(EvidenceType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument
-
Sets the "Evidence" element
- setEvidence(EvidenceType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Sets the "Evidence" element
- setExactlyOne(OperatorContentType) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument
-
Sets the "ExactlyOne" element
- setExactlyOneArray(int, OperatorContentType) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Sets ith "ExactlyOne" element
- setExactlyOneArray(OperatorContentType[]) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Sets array of all "ExactlyOne" element
- setExistingPassword(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckNewPassword
-
Set the user's existing password.
- setExistingPasswordRequired(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
-
Set to true when the user's existing password is required.
- setExpires(Long) - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Set the expires timestamp in milliseconds.
- setExpires(AttributedDateTime) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument
-
Sets the "Expires" element
- setExpires(AttributedDateTime) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
Sets the "Expires" element
- setExpires(AttributedDateTime) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType
-
Sets the "Expires" element
- setExpires(AttributedDateTime) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType
-
Sets the "Expires" element
- setExpiresAt(long) - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Set when this access token expires.
- setExpiryTimeMillis(long) - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Set the overall expiry time for the session group, in milliseconds since the epoch.
- setExponent(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.RSAKeyValueType
-
Sets the "Exponent" element
- setExpression(boolean) - Method in class org.sourceid.saml20.adapter.gui.TextAreaFieldDescriptor
-
Sets whether this text area is an expression in the user interface.
- setExtensions(ExtensionsType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument
-
Sets the "Extensions" element
- setExtensions(ExtensionsType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Sets the "Extensions" element
- setExtensions(ExtensionsType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets the "Extensions" element
- setFailedValidators(List<PasswordPolicyValidatorResult>) - Method in class com.pingidentity.sdk.api.authn.model.PasswordPolicyViolationDetail
-
Set the list of failed password policies.
- setFaultTo(EndpointReferenceType) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument
-
Sets the "FaultTo" element
- setFieldName(String) - Method in class com.pingidentity.sdk.SearchCriteria.FilterItem
- setFields(List<Field>) - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- setFieldValues(Map<String, Object>) - Method in class com.pingidentity.sdk.api.authn.model.action.RegisterUser
- setFilterBy(List<SearchCriteria.FilterItem>) - Method in class com.pingidentity.sdk.SearchCriteria
- setFilterFieldsDescriptor(FilterFieldsGuiDescriptor) - Method in class com.pingidentity.sources.CustomDataSourceDriverDescriptor
-
Sets the filter descriptor for a
CustomDataSourceDriver - setFilterItems(List<SearchCriteria.FilterItem>) - Method in class com.pingidentity.sdk.SearchCriteria.Builder
- setForceAuthn(boolean) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets the "ForceAuthn" attribute
- setFormat(String) - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierType
-
Sets the "Format" attribute
- setFormat(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Sets the "Format" attribute
- setFormat(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Sets the "Format" attribute
- setForwardable(boolean) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument
-
Sets the "Forwardable" element
- setForwardable(boolean) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument
-
Sets the "Forwardable" element
- setFriendlyName(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Sets the "FriendlyName" attribute
- setFrom(EndpointReferenceType) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument
-
Sets the "From" element
- setFrontChannelLogoutUri(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's front-channel logout URI.
- setG(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets the "G" element
- setGetComplete(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument
-
Sets the "GetComplete" element
- setGetComplete(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
Sets the "GetComplete" element
- setGrantType(String) - Method in class com.pingidentity.sdk.accessgrant.AccessGrantCriteria
-
Set the grant type to retrieve access grants for.
- setGrantTypes(Set<String>) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's allowed
Setof grant types. - setGroupAttributeContractSet(Set<String>) - Method in class com.pingidentity.sdk.IdentityStoreProvisionerDescriptor
-
Sets the group attribute contract that this plugin describes.
- setGroupMembersAttributeName(String) - Method in class com.pingidentity.sdk.IdentityStoreProvisionerDescriptor
-
Sets the name of the attribute that will store the
MemberAttributevalues. - setGuid(String) - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Set the guid.
- setHashedSessionId(String) - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Set the current hashed session ID for this session group.
- setHidden(boolean) - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
This method sets whether this field is hidden in the user interface.
- setHMACOutputLength(BigInteger) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureMethodType
-
Sets the "HMACOutputLength" element
- setHost(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Set the hostname.
- setHost(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the host name.
- setHref(String) - Method in class com.pingidentity.sdk.api.authn.model.HalLink
-
Set the URL for the link.
- setHttpStatus(int) - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Set the HTTP status code.
- setId(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnAction
-
Set the ID of the action.
- setId(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Set the ID of the flow the state belongs to.
- setId(String) - Method in class com.pingidentity.sdk.api.authn.model.Device
-
Set the device identifier.
- setId(String) - Method in class com.pingidentity.sdk.api.authn.model.ResourceRef
-
Set the resource identifier.
- setId(String) - Method in class com.pingidentity.sdk.api.authn.model.state.Field.FieldBuilder
- setId(String) - Method in class com.pingidentity.sdk.api.authn.model.User
-
Set user's unique id.
- setId(String) - Method in class com.pingidentity.sdk.oauth20.ClientData
-
Set the client ID.
- setId(String) - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext.RequestingApplication
-
Sets the id.
- setId(String) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString
-
Sets the "Id" attribute
- setId(String) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime
-
Sets the "Id" attribute
- setId(String) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI
-
Sets the "Id" attribute
- setId(String) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute
-
Sets the "Id" attribute
- setId(String) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureValueType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
Sets the "Id" attribute
- setId(String) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType
-
Sets the "Id" attribute
- setId(String) - Method in class org.sourceid.saml20.adapter.conf.Configuration
-
Sets the instance id
- setId(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the LDAP id.
- setId(String) - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Set the unique static ID for this session group.
- setId(String) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy
-
Sets the "Id" attribute
- setID(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets the "ID" attribute
- setID(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Sets the "ID" attribute
- setID(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets the "ID" attribute
- setIdentifier(String) - Method in class com.pingidentity.sdk.api.authn.model.action.ClearIdentifier
-
Set the identifier.
- setIdentifier(String) - Method in class com.pingidentity.sdk.api.authn.model.action.SubmitIdentifier
-
Set the identifier.
- setIDPEntry(IDPEntryType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument
-
Sets the "IDPEntry" element
- setIDPEntryArray(int, IDPEntryType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
Sets ith "IDPEntry" element
- setIDPEntryArray(IDPEntryType[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
Sets array of all "IDPEntry" element
- setIDPList(IDPListType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListDocument
-
Sets the "IDPList" element
- setIDPList(IDPListType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Sets the "IDPList" element
- setIdTokenContentEncryptionAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's ID Token content encryption algorithm.
- setIdTokenEncryptionAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's ID Token encryption algorithm.
- setIdTokenSigningAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's ID Token signing algorithm.
- setInitialValue(String) - Method in class com.pingidentity.sdk.api.authn.model.state.Field.FieldBuilder
- setInMessageContext(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Sets the incoming message context id.
- setInParameters(Map<String, Object>) - Method in class com.pingidentity.sdk.captchaprovider.CaptchaContext.Builder
-
Set the map that contains a set of input parameters.
- setInParameters(Map<String, Object>) - Method in class org.sourceid.wstrust.plugin.generate.TokenContext
-
Setting a map that contains a set of input parameters which will be available during token generation.
- setInResponseTo(String) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Sets the "InResponseTo" attribute
- setInResponseTo(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Sets the "InResponseTo" attribute
- setInResponseTo(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets the "InResponseTo" attribute
- setIntrospectionContentEncryptionAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's Token Introspection content encryption algorithm.
- setIntrospectionEncryptionAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's Token Introspection encryption algorithm.
- setIntrospectionSigningAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's Token Introspection signing algorithm.
- setIPAddress(String) - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityType
-
Sets the "IPAddress" attribute
- setIsPassive(boolean) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets the "IsPassive" attribute
- setIssuedTokens(RequestSecurityTokenResponseCollectionType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument
-
Sets the "IssuedTokens" element
- setIssuedTokens(RequestSecurityTokenResponseCollectionType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument
-
Sets the "IssuedTokens" element
- setIssueInstant(Calendar) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets the "IssueInstant" attribute
- setIssueInstant(Calendar) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Sets the "IssueInstant" attribute
- setIssueInstant(Calendar) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Sets the "IssueInstant" attribute
- setIssueInstant(Calendar) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets the "IssueInstant" attribute
- setIssueInstant(Calendar) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Sets the "IssueInstant" attribute
- setIssueInstant(Calendar) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets the "IssueInstant" attribute
- setIssuer(String) - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Set the issuer of this access token.
- setIssuer(String) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets the "Issuer" attribute
- setIssuer(NameIDType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets the "Issuer" element
- setIssuer(NameIDType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.IssuerDocument
-
Sets the "Issuer" element
- setIssuer(NameIDType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Sets the "Issuer" element
- setIssuer(NameIDType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets the "Issuer" element
- setIssuer(EndpointReferenceType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument
-
Sets the "Issuer" element
- setIssuer(EndpointReferenceType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument
-
Sets the "Issuer" element
- setItemsRequested(int) - Method in class com.pingidentity.sdk.SearchCriteria
- setJ(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets the "J" element
- setJwks(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's JWKS for JWT validation.
- setJwksUrl(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's JWKS URL for JWT validation.
- setKANonce(byte[]) - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Sets the "KA-Nonce" element
- setKeyExchangeToken(KeyExchangeTokenType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument
-
Sets the "KeyExchangeToken" element
- setKeyExchangeToken(KeyExchangeTokenType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument
-
Sets the "KeyExchangeToken" element
- setKeyIdentifier(KeyIdentifierType) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument
-
Sets the "KeyIdentifier" element
- setKeyInfo(KeyInfoType) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoDocument
-
Sets the "KeyInfo" element
- setKeyInfo(KeyInfoType) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Sets the "KeyInfo" element
- setKeyInfo(KeyInfoType) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Sets the "KeyInfo" element
- setKeyInfo(KeyInfoType) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Sets the "KeyInfo" element
- setKeyInfoArray(int, KeyInfoType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType
-
Sets ith "KeyInfo" element
- setKeyInfoArray(KeyInfoType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType
-
Sets array of all "KeyInfo" element
- setKeyName(String) - Method in interface org.sourceid.protocol.dsig10.xml.KeyNameDocument
-
Sets the "KeyName" element
- setKeyNameArray(int, String) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets ith "KeyName" element
- setKeyNameArray(String[]) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets array of all "KeyName" element
- setKeyReferenceArray(int, ReferenceType) - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Sets ith "KeyReference" element
- setKeyReferenceArray(ReferenceType[]) - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Sets array of all "KeyReference" element
- setKeySize(long) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument
-
Sets the "KeySize" element
- setKeySize(long) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument
-
Sets the "KeySize" element
- setKeySize(BigInteger) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Sets the "KeySize" element
- setKeyType(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument
-
Sets the "KeyType" element
- setKeyType(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument
-
Sets the "KeyType" element
- setKeyValue(KeyValueType) - Method in interface org.sourceid.protocol.dsig10.xml.KeyValueDocument
-
Sets the "KeyValue" element
- setKeyValueArray(int, KeyValueType) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets ith "KeyValue" element
- setKeyValueArray(KeyValueType[]) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets array of all "KeyValue" element
- setKeyWrapAlgorithm(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument
-
Sets the "KeyWrapAlgorithm" element
- setLabel(String) - Method in class com.pingidentity.sdk.api.authn.model.state.Field.FieldBuilder
- setLabel(String) - Method in class org.sourceid.saml20.adapter.conf.Field
- setLabel(String) - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
-
Sets the label of this field that will be rendered in the administrative console configuration pages.
- setLabel(String) - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
-
Sets the label of this table that will be rendered in the administrative console configuration pages.
- setLang(String) - Method in interface org.w3.xml.x1998.namespace.LangAttribute
-
Sets the "lang" attribute
- setLastActivityTimeMillis(long) - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Set the last activity time for the session group, in milliseconds since the epoch.
- setLastModified(Date) - Method in class com.pingidentity.sdk.oauth20.ClientData
-
Set the last modified time.
- setLdapDnsSrvPrefix(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the prefix used to query LDAP DNS Service Records.
- setLdapsDnsSrvPrefix(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the prefix used to query LDAPs DNS Service Records.
- setLdapTagConfigList(List<LdapTagConfig>) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the List of supported tags for this datastore.
- setLdapTags(List<LdapInfo.LdapTag>) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the List of supported tags for this datastore.
- setLdapType(LdapInfo.LdapType) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the LDAP type (GENERIC, AD, PingDirectory, Custom or SunONE).
- setLdapTypeDesc(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the type of this LDAP datastore,
- setLifetime(LifetimeType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument
-
Sets the "Lifetime" element
- setLifetime(LifetimeType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument
-
Sets the "Lifetime" element
- setLink(String) - Method in class org.sourceid.saml20.adapter.gui.LinkDescriptor
- setListValue(List) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage
- setListValue(List) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.PolicyURIs
- setLoc(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Sets the "Loc" attribute
- setLocale(Locale) - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
-
Sets the locale
- setLocation(String) - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingType
-
Sets the "Location" attribute
- setLogoUrl(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set value of client's logo URL.
- setLogoUrl(String) - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext.RequestingApplication
-
Sets the logo URL.
- setLogoutRequest(LogoutRequestType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument
-
Sets the "LogoutRequest" element
- setLogoutResponse(StatusResponseType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument
-
Sets the "LogoutResponse" element
- setMajorVersion(BigInteger) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets the "MajorVersion" attribute
- setMajorVersion(BigInteger) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Sets the "MajorVersion" attribute
- setMajorVersion(BigInteger) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Sets the "MajorVersion" attribute
- setManageNameIDRequest(ManageNameIDRequestType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument
-
Sets the "ManageNameIDRequest" element
- setManageNameIDResponse(StatusResponseType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument
-
Sets the "ManageNameIDResponse" element
- setManifest(ManifestType) - Method in interface org.sourceid.protocol.dsig10.xml.ManifestDocument
-
Sets the "Manifest" element
- setMasked(boolean) - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
Set whether or not this AttributeValue should be masked.
- setMasked(AttributeValue) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
-
Helper method to set the specified attribute value's masked flag to true.
- setMasked(AttributeMap, Set<String>, boolean) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
-
Returns a new
AttributeMapwith each of itsAttributeValueupdated with the appropriate mask setting. - setMaskedAttrNames(Set<String>) - Method in class org.sourceid.saml20.adapter.conf.Configuration
-
Sets the names of attributes that are to be masked in the log files.
- setMaskOgnlValues(boolean) - Method in class org.sourceid.util.log.AttributeMap
-
Sets whether the OGNL values should be masked.
- setMax(int) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the maximum number of connections that should be maintained in the pool.
- setMaxWait(int) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the maximum length of time in milliseconds to wait for a connection to become available when trying to obtain a connection from the pool.
- setMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Set the developer-facing error message.
- setMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail
-
Set the error message.
- setMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.state.AccountLinkingFailed
-
Set the developer-facing error message.
- setMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.state.AuthenticationFailed
-
Set the developer-facing error message.
- setMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationFailed
-
Set the developer-facing error message.
- setMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.state.MfaFailed
-
Set the developer-facing error message.
- setMessageFormat(String) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.RegExValidator
-
Set the message formatter pattern to be used for validation error message.
- setMessageID(AttributedURI) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument
-
Sets the "MessageID" element
- setMetadata(String) - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Set the string containing additional metadata about the session group.
- setMetadata(Map<String, Object>) - Method in class com.pingidentity.sdk.PluginDescriptor
-
Set additional metadata about the plugin.
- setMethod(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Sets the "Method" attribute
- setMgmtData(String) - Method in interface org.sourceid.protocol.dsig10.xml.MgmtDataDocument
-
Sets the "MgmtData" element
- setMgmtDataArray(int, String) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets ith "MgmtData" element
- setMgmtDataArray(String[]) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets array of all "MgmtData" element
- setMimeType(String) - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Sets the "MimeType" attribute
- setMimeType(String) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Sets the "MimeType" attribute
- setMin(int) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the number of connections to initially establish when the pool is created.
- setMinorVersion(BigInteger) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets the "MinorVersion" attribute
- setMinorVersion(BigInteger) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Sets the "MinorVersion" attribute
- setMinorVersion(BigInteger) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Sets the "MinorVersion" attribute
- setMobilePayload(String) - Method in class com.pingidentity.sdk.api.authn.model.action.Authenticate
-
Set the mobile payload.
- setModel(ModelType) - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Set the model associated with the state.
- setModulus(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.RSAKeyValueType
-
Sets the "Modulus" element
- setMultiValuedAttributes(Set<String>) - Method in class org.sourceid.saml20.adapter.conf.Configuration
-
Sets the names of the attributes whose values are to be returned as an array.
- setName(String) - Method in class com.pingidentity.sdk.api.authn.model.state.AlternativeAuthenticationSource
-
Set the name of the alternative authentication source.
- setName(String) - Method in class com.pingidentity.sdk.oauth20.ClientData
-
Set the client name.
- setName(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the name of the client.
- setName(String) - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext.RequestingApplication
-
Sets the name.
- setName(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the name of this LDAP datastore.
- setName(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Sets the "Name" attribute
- setName(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Sets the "Name" attribute
- setNameFormat(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Sets the "NameFormat" attribute
- setNameID(NameIDType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDDocument
-
Sets the "NameID" element
- setNameID(NameIDType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Sets the "NameID" element
- setNameID(NameIDType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Sets the "NameID" element
- setNameID(NameIDType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Sets the "NameID" element
- setNameID(NameIDType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Sets the "NameID" element
- setNameID(NameIDType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Sets the "NameID" element
- setNameID(NameIDType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType
-
Sets the "NameID" element
- setNameIdentifier(NameIdentifierType) - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierDocument
-
Sets the "NameIdentifier" element
- setNameIdentifier(NameIdentifierType) - Method in interface org.sourceid.protocol.saml11.xml.SubjectType
-
Sets the "NameIdentifier" element
- setNameIDMappingRequest(NameIDMappingRequestType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument
-
Sets the "NameIDMappingRequest" element
- setNameIDMappingResponse(NameIDMappingResponseType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument
-
Sets the "NameIDMappingResponse" element
- setNameIDPolicy(NameIDPolicyType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets the "NameIDPolicy" element
- setNameIDPolicy(NameIDPolicyType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Sets the "NameIDPolicy" element
- setNameIDPolicy(NameIDPolicyType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument
-
Sets the "NameIDPolicy" element
- setNameQualifier(String) - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierType
-
Sets the "NameQualifier" attribute
- setNameQualifier(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType
-
Sets the "NameQualifier" attribute
- setNameQualifier(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Sets the "NameQualifier" attribute
- setNamespace(String) - Method in interface org.sourceid.protocol.saml11.xml.ActionType
-
Sets the "Namespace" attribute
- setNamespace(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ActionType
-
Sets the "Namespace" attribute
- setNewEncryptedID(EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Sets the "NewEncryptedID" element
- setNewEncryptedID(EncryptedElementType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument
-
Sets the "NewEncryptedID" element
- setNewID(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Sets the "NewID" element
- setNewID(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NewIDDocument
-
Sets the "NewID" element
- setNewPassword(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckNewPassword
-
Set the user's new password.
- setNewPassword(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckPasswordReset
-
Set the user's new password.
- setNilAttributeValue() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument
-
Nils the "AttributeValue" element
- setNilAttributeValueArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Nils the ith "AttributeValue" element
- setNonce(EncodedString) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument
-
Sets the "Nonce" element
- setNotBefore(Calendar) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Sets the "NotBefore" attribute
- setNotBefore(Calendar) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Sets the "NotBefore" attribute
- setNotBefore(Calendar) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Sets the "NotBefore" attribute
- setNotificationStatus(PublishResult.NOTIFICATION_STATUS) - Method in class com.pingidentity.sdk.notification.PublishResult
-
Set notification status.
- setNotOnOrAfter(Calendar) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Sets the "NotOnOrAfter" attribute
- setNotOnOrAfter(Calendar) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Sets the "NotOnOrAfter" attribute
- setNotOnOrAfter(Calendar) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Sets the "NotOnOrAfter" attribute
- setNotOnOrAfter(Calendar) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Sets the "NotOnOrAfter" attribute
- setOAEPparams(byte[]) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Sets the "OAEPparams" element
- setObject(ObjectType) - Method in interface org.sourceid.protocol.dsig10.xml.ObjectDocument
-
Sets the "Object" element
- setObjectArray(int, ObjectType) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Sets ith "Object" element
- setObjectArray(ObjectType[]) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Sets array of all "Object" element
- setObjectValue(Object) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum
- setObjectValue(Object) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum
- setObjectValue(Object) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum
- setObjectValue(Object) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum
- setObjectValue(Object) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum
- setObjectValue(Object) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum
- setObjectValue(Object) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum
- setObjectValue(Object) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum
- setObjectValue(Object) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum
- setObjectValue(Object) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum
- setOK(boolean) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType
-
Sets the "OK" attribute
- setOK(boolean) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType
-
Sets the "OK" attribute
- setOnBehalfOf(OnBehalfOfType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument
-
Sets the "OnBehalfOf" element
- setOnBehalfOf(OnBehalfOfType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument
-
Sets the "OnBehalfOf" element
- setOneTimeUse(OneTimeUseType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument
-
Sets the "OneTimeUse" element
- setOneTimeUseArray(int, OneTimeUseType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Sets ith "OneTimeUse" element
- setOneTimeUseArray(OneTimeUseType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Sets array of all "OneTimeUse" element
- setOptional(boolean) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute
-
Sets the "Optional" attribute
- setOptions(List<String>) - Method in class com.pingidentity.sdk.api.authn.model.state.Field.FieldBuilder
- setOptionValues(List<AbstractSelectionFieldDescriptor.OptionValue>) - Method in class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor
-
Sets the available option values for this field.
- setOrder(SearchCriteria.Order) - Method in class com.pingidentity.sdk.SearchCriteria.OrderByItem
- setOrderBy(List<SearchCriteria.OrderByItem>) - Method in class com.pingidentity.sdk.SearchCriteria
- setOriginatorKeyInfo(KeyInfoType) - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Sets the "OriginatorKeyInfo" element
- setOtp(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckOtp
-
Set the OTP (one-time passcode) submitted by the user.
- setOutMessageContext(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Sets the outgoing message context.
- setP(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets the "P" element
- setPairwiseUserType(boolean) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Sets whether the client uses Pairwise Pseudononymous Identifiers (PPID) for the subject.
- setParentGroupId(String) - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Set the ID of the parent session group.
- setParticipantArray(int, ParticipantType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
-
Sets ith "Participant" element
- setParticipantArray(int, ParticipantType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
-
Sets ith "Participant" element
- setParticipantArray(ParticipantType[]) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
-
Sets array of all "Participant" element
- setParticipantArray(ParticipantType[]) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
-
Sets array of all "Participant" element
- setParticipants(ParticipantsType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument
-
Sets the "Participants" element
- setParticipants(ParticipantsType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument
-
Sets the "Participants" element
- setPartnerId(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Sets the partner id.
- setPassword(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckCurrentCredentials
-
Set the provided current password.
- setPassword(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernamePassword
-
Set the provided password.
- setPassword(String) - Method in class com.pingidentity.sdk.api.authn.model.action.RegisterUser
- setPassword(PasswordString) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument
-
Sets the "Password" element
- setPasswordManagementUrl(String) - Method in class com.pingidentity.sdk.api.authn.model.state.ChangePasswordExternal
-
Set the URL of the external password management system.
- setPgenCounter(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets the "PgenCounter" element
- setPGPData(PGPDataType) - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataDocument
-
Sets the "PGPData" element
- setPGPDataArray(int, PGPDataType) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets ith "PGPData" element
- setPGPDataArray(PGPDataType[]) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets array of all "PGPData" element
- setPGPKeyID(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataType
-
Sets the "PGPKeyID" element
- setPGPKeyPacket(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataType
-
Sets the "PGPKeyPacket" element
- setPingOneConnection(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
- setPingOneEnvironment(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
- setPingOneGateway(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
- setPlainTextValue(String) - Method in class org.sourceid.saml20.adapter.conf.HashedField
-
Sets the new plaintext value of this field.
- setPluginTypeId(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Set the type ID for the API-capable plugin that is currently active.
- setPolicy(PolicyDocument.Policy) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument
-
Sets the "Policy" element
- setPolicyArray(int, PolicyDocument.Policy) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Sets ith "Policy" element
- setPolicyArray(int, PolicyDocument.Policy) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Sets ith "Policy" element
- setPolicyArray(PolicyDocument.Policy[]) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Sets array of all "Policy" element
- setPolicyArray(PolicyDocument.Policy[]) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Sets array of all "Policy" element
- setPolicyAttachment(PolicyAttachmentDocument.PolicyAttachment) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument
-
Sets the "PolicyAttachment" element
- setPolicyReference(PolicyReferenceDocument.PolicyReference) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument
-
Sets the "PolicyReference" element
- setPolicyReferenceArray(int, PolicyReferenceDocument.PolicyReference) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Sets ith "PolicyReference" element
- setPolicyReferenceArray(int, PolicyReferenceDocument.PolicyReference) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Sets ith "PolicyReference" element
- setPolicyReferenceArray(PolicyReferenceDocument.PolicyReference[]) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Sets array of all "PolicyReference" element
- setPolicyReferenceArray(PolicyReferenceDocument.PolicyReference[]) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Sets array of all "PolicyReference" element
- setPolicyURIs(List) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute
-
Sets the "PolicyURIs" attribute
- setPortName(String) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType
-
Sets the "PortName" attribute
- setPortType(AttributedQName) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Sets the "PortType" element
- setPostLogoutRedirectUris(List<String>) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's post-logout redirect URIs.
- setPresentationMode(ExternalAuthenticationRequired.PresentationMode) - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationRequired
-
Set the presentation mode.
- setPrevHashedSessionId(String) - Method in class org.sourceid.saml20.service.session.data.SessionGroupData
-
Set the previous hashed session ID for this session group.
- setPreviouslySubmittedIdentifiers(List<String>) - Method in class com.pingidentity.sdk.api.authn.model.state.IdentifierRequired
-
Set the list of previously submitted identifiers.
- setPrimary(ParticipantType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
-
Sets the "Primary" element
- setPrimary(ParticipantType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
-
Sets the "Primary" element
- setPrincipal(String) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the principal to use.
- setProfileManagementUrl(String) - Method in class com.pingidentity.sdk.api.authn.model.state.EmailVerificationRequired
-
Set the profile management URL.
- setProofEncryption(ProofEncryptionType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument
-
Sets the "ProofEncryption" element
- setProofEncryption(ProofEncryptionType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument
-
Sets the "ProofEncryption" element
- setProtocol(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Set the protocol.
- setProtocolBinding(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets the "ProtocolBinding" attribute
- setProviderID(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Sets the "ProviderID" attribute
- setProviderName(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets the "ProviderName" attribute
- setProxyCount(BigInteger) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Sets the "ProxyCount" attribute
- setProxyRestriction(ProxyRestrictionType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument
-
Sets the "ProxyRestriction" element
- setProxyRestrictionArray(int, ProxyRestrictionType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Sets ith "ProxyRestriction" element
- setProxyRestrictionArray(ProxyRestrictionType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Sets array of all "ProxyRestriction" element
- setQ(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets the "Q" element
- setQuery(String) - Method in class com.pingidentity.sdk.SearchCriteria
- setQuery(QueryAbstractType) - Method in interface org.sourceid.protocol.samlp11.xml.QueryDocument
-
Sets the "Query" element
- setQuery(QueryAbstractType) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Sets the "Query" element
- setRawRefreshTokenValue(String) - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Set the raw refresh token value.
- setReadonly(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.Field.FieldBuilder
- setReadTimeoutMillis(int) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the maximum length of time in milliseconds that an operation should be allowed to block while waiting for a response from the server.
- setReason(String) - Method in class com.pingidentity.sdk.api.authn.model.state.PushConfirmationRejected
-
Set the push confirmation cancellation reason.
- setReason(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType
-
Sets the "Reason" element
- setReason(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Sets the "Reason" attribute
- setReason(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType
-
Sets the "Reason" element
- setRecipient(String) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Sets the "Recipient" attribute
- setRecipient(String) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Sets the "Recipient" attribute
- setRecipient(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Sets the "Recipient" attribute
- setRecipientKeyInfo(KeyInfoType) - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Sets the "RecipientKeyInfo" element
- setRecoveryCode(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckRecoveryCode
- setRecoveryCodeDestination(RecoveryCodeRequired.RecoveryCodeDestination) - Method in class com.pingidentity.sdk.api.authn.model.state.RecoveryCodeRequired
- setRedirectDestination(String) - Method in class com.pingidentity.adapter.support.LogoutHandler
-
Sets the location that the user will be redirected to after the logout.
- setRedirectUris(List<String>) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's redirect URIs.
- setReference(ReferenceType) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument
-
Sets the "Reference" element
- setReference(ReferenceType) - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceDocument
-
Sets the "Reference" element
- setReferenceArray(int, ReferenceType) - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
Sets ith "Reference" element
- setReferenceArray(int, ReferenceType) - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Sets ith "Reference" element
- setReferenceArray(ReferenceType[]) - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
Sets array of all "Reference" element
- setReferenceArray(ReferenceType[]) - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Sets array of all "Reference" element
- setReferenceList(ReferenceListDocument.ReferenceList) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Sets the "ReferenceList" element
- setReferenceList(ReferenceListDocument.ReferenceList) - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument
-
Sets the "ReferenceList" element
- setReferenceParameters(ReferenceParametersType) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Sets the "ReferenceParameters" element
- setReferenceProperties(ReferencePropertiesType) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Sets the "ReferenceProperties" element
- setRelatesTo(Relationship) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument
-
Sets the "RelatesTo" element
- setRelationshipType(QName) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship
-
Sets the "RelationshipType" attribute
- setRememberMyUsername(boolean) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernamePassword
-
Set the provided 'Remember My Username' selection.
- setRememberMyUsernameSelected(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
-
Set the current selection of the 'Remember My Username' option
- setRemoteAddress(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Set the remote address.
- setRenewing(RenewingType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument
-
Sets the "Renewing" element
- setRenewing(RenewingType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument
-
Sets the "Renewing" element
- setRenewTarget(RenewTargetType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument
-
Sets the "RenewTarget" element
- setRenewTarget(RenewTargetType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument
-
Sets the "RenewTarget" element
- setReplyAfter(ReplyAfterType) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument
-
Sets the "ReplyAfter" element
- setReplyTo(EndpointReferenceType) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument
-
Sets the "ReplyTo" element
- setRequest(HttpServletRequest) - Method in class com.pingidentity.sdk.captchaprovider.CaptchaContext.Builder
-
Set the
HttpServletRequestfor theCaptchaContextinstance. - setRequest(RequestType) - Method in interface org.sourceid.protocol.samlp11.xml.RequestDocument
-
Sets the "Request" element
- setRequestContext(RequestContext) - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Set the request context that is made available to authentication API responses.
- setRequestedAttachedReference(RequestedReferenceType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument
-
Sets the "RequestedAttachedReference" element
- setRequestedAttachedReference(RequestedReferenceType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument
-
Sets the "RequestedAttachedReference" element
- setRequestedAuthnContext(RequestedAuthnContextType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType
-
Sets the "RequestedAuthnContext" element
- setRequestedAuthnContext(RequestedAuthnContextType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets the "RequestedAuthnContext" element
- setRequestedAuthnContext(RequestedAuthnContextType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument
-
Sets the "RequestedAuthnContext" element
- setRequestedAuthorizationDetails(Map<AuthorizationDetail, String>) - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
-
Sets the requested authorization details.
- setRequestedProofToken(RequestedProofTokenType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument
-
Sets the "RequestedProofToken" element
- setRequestedProofToken(RequestedProofTokenType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument
-
Sets the "RequestedProofToken" element
- setRequestedScope(Map<String, String>) - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
-
Sets the requested scope.
- setRequestedSecurityToken(RequestedSecurityTokenType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument
-
Sets the "RequestedSecurityToken" element
- setRequestedSecurityToken(RequestedSecurityTokenType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument
-
Sets the "RequestedSecurityToken" element
- setRequestedTokenCancelled(RequestedTokenCancelledType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument
-
Sets the "RequestedTokenCancelled" element
- setRequestedTokenCancelled(RequestedTokenCancelledType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument
-
Sets the "RequestedTokenCancelled" element
- setRequestedUnattachedReference(RequestedReferenceType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument
-
Sets the "RequestedUnattachedReference" element
- setRequestedUnattachedReference(RequestedReferenceType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument
-
Sets the "RequestedUnattachedReference" element
- setRequesterID(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument
-
Sets the "RequesterID" element
- setRequesterIDArray(int, String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Sets ith "RequesterID" element
- setRequesterIDArray(String[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Sets array of all "RequesterID" element
- setRequestID(String) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Sets the "RequestID" attribute
- setRequestingApplication(OOBAuthRequestContext.RequestingApplication) - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
-
Sets information about the the calling application or client.
- setRequestJti(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Sets the jti of inbound JWT access token.
- setRequestKET(RequestKETType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument
-
Sets the "RequestKET" element
- setRequestKET(RequestKETType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument
-
Sets the "RequestKET" element
- setRequestObjectSigningAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Sets the allowed Request Object signing algorithm.
- setRequestSecurityToken(RequestSecurityTokenType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument
-
Sets the "RequestSecurityToken" element
- setRequestSecurityToken(RequestSecurityTokenType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument
-
Sets the "RequestSecurityToken" element
- setRequestSecurityTokenArray(int, RequestSecurityTokenType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType
-
Sets ith "RequestSecurityToken" element
- setRequestSecurityTokenArray(RequestSecurityTokenType[]) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType
-
Sets array of all "RequestSecurityToken" element
- setRequestSecurityTokenCollection(RequestSecurityTokenCollectionType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument
-
Sets the "RequestSecurityTokenCollection" element
- setRequestSecurityTokenResponse(RequestSecurityTokenResponseType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument
-
Sets the "RequestSecurityTokenResponse" element
- setRequestSecurityTokenResponse(RequestSecurityTokenResponseType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument
-
Sets the "RequestSecurityTokenResponse" element
- setRequestSecurityTokenResponseArray(int, RequestSecurityTokenResponseType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType
-
Sets ith "RequestSecurityTokenResponse" element
- setRequestSecurityTokenResponseArray(int, RequestSecurityTokenResponseType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType
-
Sets ith "RequestSecurityTokenResponse" element
- setRequestSecurityTokenResponseArray(RequestSecurityTokenResponseType[]) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType
-
Sets array of all "RequestSecurityTokenResponse" element
- setRequestSecurityTokenResponseArray(RequestSecurityTokenResponseType[]) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType
-
Sets array of all "RequestSecurityTokenResponse" element
- setRequestSecurityTokenResponseCollection(RequestSecurityTokenResponseCollectionType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument
-
Sets the "RequestSecurityTokenResponseCollection" element
- setRequestSecurityTokenResponseCollection(RequestSecurityTokenResponseCollectionType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument
-
Sets the "RequestSecurityTokenResponseCollection" element
- setRequestStartTime(Long) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Set the request start time.
- setRequestType(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument
-
Sets the "RequestType" element
- setRequestType(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument
-
Sets the "RequestType" element
- setRequired(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.Field.FieldBuilder
- setRequireDpop(boolean) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Sets whether the client always uses DPoP for token requests.
- setRequirePushedAuthorizationRequests(boolean) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Sets whether the only means of initiating an authorization request the client is allowed to use is a pushed authorization request.
- setResource(String) - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Sets the "Resource" attribute
- setResource(String) - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
Sets the "Resource" attribute
- setResource(String) - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Sets the "Resource" attribute
- setResource(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Sets the "Resource" attribute
- setResource(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Sets the "Resource" attribute
- setRespondWith(QName) - Method in interface org.sourceid.protocol.samlp11.xml.RespondWithDocument
-
Sets the "RespondWith" element
- setRespondWithArray(int, QName) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Sets ith "RespondWith" element
- setRespondWithArray(QName[]) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Sets array of all "RespondWith" element
- setResponse(HttpServletResponse) - Method in class com.pingidentity.sdk.captchaprovider.CaptchaContext.Builder
-
Set the
HttpServletResponsefor theCaptchaContextinstance. - setResponse(ResponseType) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseDocument
-
Sets the "Response" element
- setResponse(ResponseType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseDocument
-
Sets the "Response" element
- setResponseID(String) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Sets the "ResponseID" attribute
- setRestrictedResponseTypes(List<String>) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's restricted response types
- setResult(String) - Method in class com.pingidentity.sdk.AdapterSelectorContext
-
Deprecated.Sets the result value as a String.
- setResult(String) - Method in class com.pingidentity.sdk.AuthenticationSelectorContext
-
Sets the result value as a String.
- setResultType(AdapterSelectorContext.ResultType) - Method in class com.pingidentity.sdk.AdapterSelectorContext
-
Deprecated.Sets the
AdapterSelectorContext.ResultTypeof the result. - setResultType(AuthenticationSelectorContext.ResultType) - Method in class com.pingidentity.sdk.AuthenticationSelectorContext
-
Sets the
AuthenticationSelectorContext.ResultTypeof the result. - setResumeUrl(String) - Method in class com.pingidentity.sdk.api.authn.model.state.Resume
-
Set the URL where the user should be redirected.
- setRetrievalMethod(RetrievalMethodType) - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument
-
Sets the "RetrievalMethod" element
- setRetrievalMethodArray(int, RetrievalMethodType) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets ith "RetrievalMethod" element
- setRetrievalMethodArray(RetrievalMethodType[]) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets array of all "RetrievalMethod" element
- setRetryFailedOperations(boolean) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Enable/disable retries.
- setRole(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Set the logging server's role such as, AS (Authorisation Server), IdP (Identity Provider), SP (Service Provider).
- setRSAKeyValue(RSAKeyValueType) - Method in interface org.sourceid.protocol.dsig10.xml.KeyValueType
-
Sets the "RSAKeyValue" element
- setRSAKeyValue(RSAKeyValueType) - Method in interface org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument
-
Sets the "RSAKeyValue" element
- setSatisfiedValidators(List<PasswordPolicyValidatorResult>) - Method in class com.pingidentity.sdk.api.authn.model.PasswordPolicyViolationDetail
-
Set the list of satisfied password policies.
- setScope(Scope) - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Set the scope.
- setScope(Scope) - Method in class com.pingidentity.sdk.accessgrant.AccessGrantCriteria
-
Set the scope to retrieve access grants for.
- setScopes(List<String>) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's
Listof scopes. - setScoping(ScopingType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets the "Scoping" element
- setScoping(ScopingType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingDocument
-
Sets the "Scoping" element
- setSecret(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's secret for authentication.
- setSecretKey(Key) - Method in class org.sourceid.wstrust.plugin.generate.TokenContext
-
Set the secret key associated with the security token.
- setSectorIdentifierUri(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Sets the Sector Identifier URI.
- setSecurity(SecurityHeaderType) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument
-
Sets the "Security" element
- setSecurityTokenReference(SecurityTokenReferenceType) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument
-
Sets the "SecurityTokenReference" element
- setSecurityTokenReference(SecurityTokenReferenceType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType
-
Sets the "SecurityTokenReference" element
- setSecurityTokenReference(SecurityTokenReferenceType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType
-
Sets the "SecurityTokenReference" element
- setSeed(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets the "Seed" element
- setSelectAuthnSourceResultType(boolean) - Method in class com.pingidentity.sdk.AuthenticationSelectorDescriptor
-
Sets if
AuthenticationSelector.selectContext(javax.servlet.http.HttpServletRequest, javax.servlet.http.HttpServletResponse, java.util.Map<com.pingidentity.sdk.AuthenticationSourceKey, java.lang.String>, java.util.Map<java.lang.String, java.lang.Object>, java.lang.String)can possibly return an authentication source result type (i.e.: ResultType.ADAPTER_ID or ResultType.IDP_CONN_ID). - setSelectedDeviceRef(ResourceRef) - Method in class com.pingidentity.sdk.api.authn.model.state.OtpRequired
-
Set the reference to the user's selected device.
- setSelectedDeviceRef(ResourceRef) - Method in class com.pingidentity.sdk.api.authn.model.state.PushConfirmationRejected
-
Set the reference to the selected device.
- setSelectedDeviceRef(ResourceRef) - Method in class com.pingidentity.sdk.api.authn.model.state.PushConfirmationTimedOut
-
Set the reference to the selected device.
- setSelectedDeviceRef(ResourceRef) - Method in class com.pingidentity.sdk.api.authn.model.state.PushConfirmationWaiting
-
Set the reference to the selected device.
- setServerPayload(String) - Method in class com.pingidentity.sdk.api.authn.model.state.MobilePairingRequired
-
Set the server payload.
- setServiceName(ServiceNameType) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Sets the "ServiceName" element
- setSessionData(String) - Method in class org.sourceid.saml20.service.session.data.AuthnSessionData
-
Set the actual data for the authentication session.
- setSessionGroupData(SessionGroupData) - Method in class org.sourceid.saml20.service.session.data.SessionGroupAndSessionsData
-
Set the session group data.
- setSessionGroupId(String) - Method in class org.sourceid.saml20.service.session.data.AuthnSessionData
-
Set the ID of the session group this authentication session belongs to.
- setSessionId(String) - Method in class com.pingidentity.sdk.api.authn.model.action.SubmitDeviceProfileSessionId
- setSessionIndex(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Sets the "SessionIndex" attribute
- setSessionIndex(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType
-
Sets the "SessionIndex" attribute
- setSessionIndex(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument
-
Sets the "SessionIndex" element
- setSessionIndexArray(int, String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Sets ith "SessionIndex" element
- setSessionIndexArray(String[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Sets array of all "SessionIndex" element
- setSessionNotOnOrAfter(Calendar) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Sets the "SessionNotOnOrAfter" attribute
- setShowCaptcha(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.AccountRecoveryUsernameRequired
- setShowCaptcha(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.CurrentCredentialsRequired
- setShowCaptcha(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.IdentifierRequired
- setShowCaptcha(boolean) - Method in interface com.pingidentity.sdk.api.authn.model.state.interfaces.CaptchaEnabledState
-
Deprecated.Set the 'CAPTCHA' for authentication feature availability
- setShowCaptcha(boolean) - Method in interface com.pingidentity.sdk.api.authn.model.state.interfaces.CaptchaProviderEnabledState
-
Set the 'CAPTCHA' for authentication feature availability.
- setShowCaptcha(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
- setShowCaptcha(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.PasswordResetRequired
- setShowCaptcha(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- setShowCaptcha(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
- setShowCaptcha(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernameRecoveryEmailRequired
- setShowDefaultLabel(Boolean) - Method in class org.sourceid.saml20.adapter.gui.NotificationSenderFieldDescriptor
-
Deprecated.setting no long has any effect.
- setShowRememberMyUsername(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
-
Set the 'Remember My Username' option availability
- setShowSelectCustomSourceFields(boolean) - Method in class com.pingidentity.sources.CustomDataSourceDriverDescriptor
-
Set the flag to indicate if the administrative console tab to select fields for this data source will be visible during attribute fulfillment.
- setShowThisIsMyDevice(boolean) - Method in interface com.pingidentity.sdk.api.authn.model.state.interfaces.ThisIsMyDeviceState
-
Set the 'This Is My Device' option availability
- setShowThisIsMyDevice(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.RegistrationRequired
- setShowThisIsMyDevice(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
- setSig(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType
-
Sets the "Sig" attribute
- setSig(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType
-
Sets the "Sig" attribute
- setSignature(SignatureType) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureDocument
-
Sets the "Signature" element
- setSignature(SignatureType) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets the "Signature" element
- setSignature(SignatureType) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Sets the "Signature" element
- setSignature(SignatureType) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Sets the "Signature" element
- setSignature(SignatureType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets the "Signature" element
- setSignature(SignatureType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Sets the "Signature" element
- setSignature(SignatureType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets the "Signature" element
- setSignatureAlgorithm(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument
-
Sets the "SignatureAlgorithm" element
- setSignatureAlgorithm(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument
-
Sets the "SignatureAlgorithm" element
- setSignatureMethod(SignatureMethodType) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureMethodDocument
-
Sets the "SignatureMethod" element
- setSignatureMethod(SignatureMethodType) - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Sets the "SignatureMethod" element
- setSignatureProperties(SignaturePropertiesType) - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument
-
Sets the "SignatureProperties" element
- setSignatureProperty(SignaturePropertyType) - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument
-
Sets the "SignatureProperty" element
- setSignaturePropertyArray(int, SignaturePropertyType) - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
Sets ith "SignatureProperty" element
- setSignaturePropertyArray(SignaturePropertyType[]) - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
Sets array of all "SignatureProperty" element
- setSignatureValue(SignatureValueType) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Sets the "SignatureValue" element
- setSignatureValue(SignatureValueType) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureValueDocument
-
Sets the "SignatureValue" element
- setSignChallenge(SignChallengeType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument
-
Sets the "SignChallenge" element
- setSignChallenge(SignChallengeType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument
-
Sets the "SignChallenge" element
- setSignChallengeResponse(SignChallengeType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument
-
Sets the "SignChallengeResponse" element
- setSignChallengeResponse(SignChallengeType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument
-
Sets the "SignChallengeResponse" element
- setSignedInfo(SignedInfoType) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Sets the "SignedInfo" element
- setSignedInfo(SignedInfoType) - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoDocument
-
Sets the "SignedInfo" element
- setSignWith(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument
-
Sets the "SignWith" element
- setSignWith(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument
-
Sets the "SignWith" element
- setSize(int) - Method in class org.sourceid.saml20.adapter.gui.AbstractTextFieldDescriptor
-
Sets the display size of this field on the screen
- setSortFieldName(String) - Method in class com.pingidentity.sdk.SearchCriteria.OrderByItem
- setSpace(SpaceAttribute.Space.Enum) - Method in interface org.w3.xml.x1998.namespace.SpaceAttribute
-
Sets the "space" attribute
- setSPKIData(SPKIDataType) - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataDocument
-
Sets the "SPKIData" element
- setSPKIDataArray(int, SPKIDataType) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets ith "SPKIData" element
- setSPKIDataArray(SPKIDataType[]) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets array of all "SPKIData" element
- setSPKISexpArray(byte[][]) - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Sets array of all "SPKISexp" element
- setSPKISexpArray(int, byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Sets ith "SPKISexp" element
- setSPNameQualifier(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType
-
Sets the "SPNameQualifier" attribute
- setSPNameQualifier(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Sets the "SPNameQualifier" attribute
- setSPNameQualifier(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Sets the "SPNameQualifier" attribute
- setSPProvidedID(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Sets the "SPProvidedID" attribute
- setStartIndex(int) - Method in class com.pingidentity.sdk.SearchCriteria
- setState(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Set the cookieless state value.
- setState(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Set the cookieless state value.
- setState(String) - Method in interface com.pingidentity.sdk.api.authn.model.WithStateAttributeSupport
-
Set the cookieless state value.
- setStatement(StatementAbstractType) - Method in interface org.sourceid.protocol.saml11.xml.StatementDocument
-
Sets the "Statement" element
- setStatement(StatementAbstractType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.StatementDocument
-
Sets the "Statement" element
- setStatementArray(int, StatementAbstractType) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets ith "Statement" element
- setStatementArray(int, StatementAbstractType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets ith "Statement" element
- setStatementArray(StatementAbstractType[]) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets array of all "Statement" element
- setStatementArray(StatementAbstractType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets array of all "Statement" element
- setStates(List<AuthnStateSpec<?>>) - Method in class com.pingidentity.sdk.api.authn.spec.PluginApiSpec
-
Set the states available in the plugin's API.
- setStatus(OOBAuthResultContext.Status) - Method in class com.pingidentity.sdk.oobauth.OOBAuthResultContext
-
Sets the status of the given out-of-band authentication/authorization transaction.
- setStatus(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnState
-
Set the status for the state.
- setStatus(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Set a status for the log entry.
- setStatus(StatusType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument
-
Sets the "Status" element
- setStatus(StatusType) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseType
-
Sets the "Status" element
- setStatus(StatusType) - Method in interface org.sourceid.protocol.samlp11.xml.StatusDocument
-
Sets the "Status" element
- setStatus(StatusType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusDocument
-
Sets the "Status" element
- setStatus(StatusType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets the "Status" element
- setStatus(StatusType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument
-
Sets the "Status" element
- setStatusChangeCallbackCapable(boolean) - Method in class com.pingidentity.sdk.oobauth.OOBAuthTransactionContext
-
Indicates if the given transaction for the given plugin is capable of making a callback to notify the PingFederate server that the status has changed via
OOBAuthStatusChangeReceiver.statusChange(String) - setStatusCode(StatusCodeType) - Method in interface org.sourceid.protocol.samlp11.xml.StatusCodeDocument
-
Sets the "StatusCode" element
- setStatusCode(StatusCodeType) - Method in interface org.sourceid.protocol.samlp11.xml.StatusCodeType
-
Sets the "StatusCode" element
- setStatusCode(StatusCodeType) - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
Sets the "StatusCode" element
- setStatusCode(StatusCodeType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument
-
Sets the "StatusCode" element
- setStatusCode(StatusCodeType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeType
-
Sets the "StatusCode" element
- setStatusCode(StatusCodeType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
Sets the "StatusCode" element
- setStatusDetail(StatusDetailType) - Method in interface org.sourceid.protocol.samlp11.xml.StatusDetailDocument
-
Sets the "StatusDetail" element
- setStatusDetail(StatusDetailType) - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
Sets the "StatusDetail" element
- setStatusDetail(StatusDetailType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument
-
Sets the "StatusDetail" element
- setStatusDetail(StatusDetailType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
Sets the "StatusDetail" element
- setStatusMessage(String) - Method in class com.pingidentity.sdk.oobauth.OOBAuthResultContext
-
Sets a status message, which will be propagated in the protocol response (if applicable to the outer protocol).
- setStatusMessage(String) - Method in interface org.sourceid.protocol.samlp11.xml.StatusMessageDocument
-
Sets the "StatusMessage" element
- setStatusMessage(String) - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
Sets the "StatusMessage" element
- setStatusMessage(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument
-
Sets the "StatusMessage" element
- setStatusMessage(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
Sets the "StatusMessage" element
- setSubject(SubjectType) - Method in interface org.sourceid.protocol.saml11.xml.SubjectDocument
-
Sets the "Subject" element
- setSubject(SubjectType) - Method in interface org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType
-
Sets the "Subject" element
- setSubject(SubjectType) - Method in interface org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType
-
Sets the "Subject" element
- setSubject(SubjectType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets the "Subject" element
- setSubject(SubjectType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectDocument
-
Sets the "Subject" element
- setSubject(SubjectType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets the "Subject" element
- setSubject(SubjectType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType
-
Sets the "Subject" element
- setSubjectAttributes(Map<String, AttributeValue>) - Method in class org.sourceid.wstrust.plugin.generate.TokenContext
-
Set the map of attributes that uniquely identify the context of a token.
- setSubjectAttributes(Map<String, AttributeValue>) - Method in class org.sourceid.wstrust.plugin.process.TokenContext
-
Set the map of attributes that uniquely identify the context of a token.
- setSubjectConfirmation(SubjectConfirmationType) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument
-
Sets the "SubjectConfirmation" element
- setSubjectConfirmation(SubjectConfirmationType) - Method in interface org.sourceid.protocol.saml11.xml.SubjectType
-
Sets the "SubjectConfirmation" element
- setSubjectConfirmation(SubjectConfirmationType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument
-
Sets the "SubjectConfirmation" element
- setSubjectConfirmationArray(int, SubjectConfirmationType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Sets ith "SubjectConfirmation" element
- setSubjectConfirmationArray(SubjectConfirmationType[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Sets array of all "SubjectConfirmation" element
- setSubjectConfirmationData(XmlObject) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument
-
Sets the "SubjectConfirmationData" element
- setSubjectConfirmationData(XmlObject) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Sets the "SubjectConfirmationData" element
- setSubjectConfirmationData(SubjectConfirmationDataType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument
-
Sets the "SubjectConfirmationData" element
- setSubjectConfirmationData(SubjectConfirmationDataType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Sets the "SubjectConfirmationData" element
- setSubjectLocality(SubjectLocalityType) - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Sets the "SubjectLocality" element
- setSubjectLocality(SubjectLocalityType) - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityDocument
-
Sets the "SubjectLocality" element
- setSubjectLocality(SubjectLocalityType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Sets the "SubjectLocality" element
- setSubjectLocality(SubjectLocalityType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument
-
Sets the "SubjectLocality" element
- setSubjectQuery(SubjectQueryAbstractType) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Sets the "SubjectQuery" element
- setSubjectQuery(SubjectQueryAbstractType) - Method in interface org.sourceid.protocol.samlp11.xml.SubjectQueryDocument
-
Sets the "SubjectQuery" element
- setSubjectQuery(SubjectQueryAbstractType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument
-
Sets the "SubjectQuery" element
- setSubjectStatement(SubjectStatementAbstractType) - Method in interface org.sourceid.protocol.saml11.xml.SubjectStatementDocument
-
Sets the "SubjectStatement" element
- setSubjectStatementArray(int, SubjectStatementAbstractType) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets ith "SubjectStatement" element
- setSubjectStatementArray(SubjectStatementAbstractType[]) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets array of all "SubjectStatement" element
- setSupportedAuthorizationDetailTypes(Set<String>) - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessorDescriptor
-
Set the supported authorization detail types for the plugin.
- setSupportsExtendedContract(boolean) - Method in class com.pingidentity.sdk.PluginDescriptor
-
Sets whether or not the implementing plugin allows for attributes in addition to those in its contract.
- setSupportsExtendedGroupContract(boolean) - Method in class com.pingidentity.sdk.IdentityStoreProvisionerDescriptor
-
Sets whether or not the implementing plugin allows for group attributes in addition to those in its group attribute contract.
- setSupportsExtendedResults(boolean) - Method in class com.pingidentity.sdk.AdapterSelectorDescriptor
-
Deprecated.This method is used to specify whether or not an Adapter Selector should allow additional result values to be specified via the Selector Result Values screen.
- setSupportsExtendedResults(boolean) - Method in class com.pingidentity.sdk.AuthenticationSelectorDescriptor
-
This method is used to specify whether or not an Authentication Selector should allow additional result values to be specified via the Selector Result Values screen.
- setSupportsObjectData(boolean) - Method in class com.pingidentity.sdk.notification.NotificationSenderPluginDescriptor
-
Sets whether the Notification Publisher supports constructing messages from Object Data.
- setTarget(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail
-
Set the target JSON field for the error.
- setTarget(String) - Method in class com.pingidentity.sdk.api.authn.model.Device
-
Set the device target.
- setTarget(String) - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyType
-
Sets the "Target" attribute
- setTarget(String) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType
-
Sets the "Target" attribute
- setTargetNamespace(String) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy
-
Sets the "TargetNamespace" attribute
- setTargetResourceUrl(String) - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
-
Set the target resource URL.
- setTemplateName(String) - Method in class com.pingidentity.adapter.support.LogoutHandler
-
Sets the name of the template to render after the logout.
- setTerminate(TerminateType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Sets the "Terminate" element
- setTerminate(TerminateType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.TerminateDocument
-
Sets the "Terminate" element
- setTestOnBorrow(boolean) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the status of test-on-borrow.
- setTestOnReturn(boolean) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the status of test-on-return.
- setThisIsMyDevice(boolean) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernamePassword
-
Set the provided 'This Is My Device' selection.
- setThisIsMyDevice(boolean) - Method in class com.pingidentity.sdk.api.authn.model.action.RegisterUser
-
Set the provided 'This Is My Device' selection.
- setThisIsMyDeviceSelected(boolean) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
-
Set the current selection of the 'This Is My Device' option
- setTimeBetweenEvictionRunsMillis(int) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the length of time in milliseconds between periodic background health checks against the available connections in this pool.
- setTimestamp(TimestampType) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument
-
Sets the "Timestamp" element
- setTo(AttributedURI) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument
-
Sets the "To" element
- setTokenEndpointAuthSigningAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the allowed JWT Token Endpoint authentication signing algorithm.
- setTokenIdentifier(String) - Method in class com.pingidentity.sdk.oauth20.AccessToken
-
Set the unique identifier for this access token.
- setTokenType(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument
-
Sets the "TokenType" element
- setTokenType(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument
-
Sets the "TokenType" element
- setTrackingId(String) - Method in class com.pingidentity.sdk.api.authn.model.state.AuthenticationFailed
-
Set the tracking ID associated with the error.
- setTransactionIdentifier(String) - Method in class com.pingidentity.sdk.oobauth.OOBAuthTransactionContext
-
Sets the unique identifier for the transaction, which will be used to identify the given transaction in calls to
OOBAuthPlugin.check(String, Map)andOOBAuthPlugin.finished(String). - setTransform(TransformType) - Method in interface org.sourceid.protocol.dsig10.xml.TransformDocument
-
Sets the "Transform" element
- setTransformArray(int, TransformType) - Method in interface org.sourceid.protocol.dsig10.xml.TransformsType
-
Sets ith "Transform" element
- setTransformArray(int, TransformType) - Method in interface org.sourceid.protocol.xmlenc10.xml.TransformsType
-
Sets ith "Transform" element
- setTransformArray(TransformType[]) - Method in interface org.sourceid.protocol.dsig10.xml.TransformsType
-
Sets array of all "Transform" element
- setTransformArray(TransformType[]) - Method in interface org.sourceid.protocol.xmlenc10.xml.TransformsType
-
Sets array of all "Transform" element
- setTransformationParameters(TransformationParametersType) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument
-
Sets the "TransformationParameters" element
- setTransforms(TransformsType) - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Sets the "Transforms" element
- setTransforms(TransformsType) - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Sets the "Transforms" element
- setTransforms(TransformsType) - Method in interface org.sourceid.protocol.dsig10.xml.TransformsDocument
-
Sets the "Transforms" element
- setTransforms(TransformsType) - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceType
-
Sets the "Transforms" element
- setType(String) - Method in class com.pingidentity.sdk.api.authn.model.Device
-
Set the type of the device.
- setType(String) - Method in class com.pingidentity.sdk.api.authn.model.state.Field.FieldBuilder
- setType(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType
-
Sets the "Type" attribute
- setType(String) - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Sets the "Type" attribute
- setType(String) - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Sets the "Type" attribute
- setType(String) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Sets the "Type" attribute
- setType(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType
-
Sets the "Type" attribute
- setUniqueUserIdentifer(String) - Method in class com.pingidentity.sdk.accessgrant.AccessGrant
-
Set the unique user identifier.
- setUniqueUserIds(Collection<String>) - Method in class org.sourceid.saml20.service.session.data.SessionGroupAndSessionsData
-
Set the unique user IDs associated with this session group.
- setURI(String) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType
-
Sets the "URI" attribute
- setURI(String) - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Sets the "URI" attribute
- setURI(String) - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Sets the "URI" attribute
- setURI(String) - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceType
-
Sets the "URI" attribute
- setURI(String) - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceType
-
Sets the "URI" attribute
- setURI(String) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Sets the "URI" attribute
- setUsage(List) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType
-
Sets the "Usage" attribute
- setUsage(List) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute
-
Sets the "Usage" attribute
- setUseDnsSrvRecords(boolean) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies to use DNS Service Records to connect to the LDAP datastore or not.
- setUseHolderOfKey(boolean) - Method in class org.sourceid.wstrust.plugin.generate.TokenContext
-
Set by token generator to indicate whether holder-of-key confirmation method is used.
- setUseKey(UseKeyType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument
-
Sets the "UseKey" element
- setUseKey(UseKeyType) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument
-
Sets the "UseKey" element
- setUseLdapReferral(boolean) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies whether associated connections should attempt to follow any referrals that they encounter, using the referral connector for the associated connection.
- setUser(User) - Method in class com.pingidentity.sdk.api.authn.model.state.Completed
-
Set the user information obtained during authentication.
- setUser(User) - Method in class com.pingidentity.sdk.api.authn.model.state.OAuthDeviceCompleted
-
Set the user information obtained during authentication.
- setUser(User) - Method in class com.pingidentity.sdk.api.authn.model.state.OAuthDeviceUserCodeConfirmationRequired
- setUser(User) - Method in class com.pingidentity.sdk.api.authn.model.state.OAuthDeviceUserCodeRequired
- setUser(U) - Method in class com.pingidentity.sdk.api.authn.model.state.MultiFactorAuthenticationState
-
Set the authenticating user.
- setUserAttributes(AttributeMap) - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
-
Sets the attributes.
- setUserAuthBindingMessage(String) - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
-
Sets the user authorization binding message.
- setUserCode(String) - Method in class com.pingidentity.sdk.api.authn.model.action.ConfirmUserCode
-
Set the user code to submit.
- setUserCode(String) - Method in class com.pingidentity.sdk.api.authn.model.action.SubmitUserCode
-
Set the user code to submit.
- setUserCode(String) - Method in class com.pingidentity.sdk.api.authn.model.state.OAuthDeviceUserCodeConfirmationRequired
-
Set the code to be presented to the user for confirmation.
- setUserInfoResponseContentEncryptionAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's UserInfo Response content encryption algorithm.
- setUserInfoResponseEncryptionAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's UserInfo Response encryption algorithm.
- setUserInfoResponseSigningAlgorithm(String) - Method in interface com.pingidentity.sdk.oauth20.registration.DynamicClient
-
Set the client's UserInfo Response signing algorithm.
- setUserKey(String) - Method in class com.pingidentity.sdk.accessgrant.AccessGrantCriteria
-
Set the unique user identifier to retrieve access grants for.
- setUserMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Directly set the localized user-facing error message.
- setUserMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail
-
Directly set the localized user-facing error message.
- setUserMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.PasswordPolicyValidatorResult
-
Set the user-facing password policy message.
- setUserMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.state.AccountLinkingFailed
-
Set the user-facing error message.
- setUserMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.state.AuthenticationFailed
-
Directly set the user-facing error message.
- setUserMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationFailed
-
Set the user-facing error message.
- setUserMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.state.MfaFailed
-
Set the user-facing error message.
- setUserMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
-
Directly set the localized user-facing error message.
- setUserMessageKey(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnError
-
Set the user-facing error message key.
- setUserMessageKey(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail
-
Set the user-facing error message key.
- setUserMessageKey(String) - Method in class com.pingidentity.sdk.api.authn.model.state.AccountLinkingFailed
-
Set the user-facing error message key.
- setUserMessageKey(String) - Method in class com.pingidentity.sdk.api.authn.model.state.AuthenticationFailed
-
Set the user-facing error message key.
- setUserMessageKey(String) - Method in class com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationFailed
-
Set the user-facing error message key.
- setUserMessageKey(String) - Method in class com.pingidentity.sdk.api.authn.model.state.MfaFailed
-
Set the user-facing error message key.
- setUserMessageKey(String) - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
-
Set the user-facing error message key.
- setUsername(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckAccountRecoveryUsername
-
Set the provided username.
- setUsername(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckCurrentCredentials
-
Set the provided username.
- setUsername(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckNewPassword
-
Set the provided username.
- setUsername(String) - Method in class com.pingidentity.sdk.api.authn.model.action.CheckUsernamePassword
-
Set the provided username.
- setUsername(String) - Method in class com.pingidentity.sdk.api.authn.model.state.CurrentCredentialsRequired
-
Set the username hint to be presented to the user.
- setUsername(String) - Method in class com.pingidentity.sdk.api.authn.model.state.NewPasswordRequired
-
Set the username hint to be presented to the user.
- setUsername(String) - Method in class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
-
Set the username hint to be presented to the user.
- setUsername(String) - Method in class com.pingidentity.sdk.api.authn.model.User
-
Set the user's username.
- setUsername(String) - Method in class com.pingidentity.sdk.AuthnAdapterResponse
-
Set username that has been authenticated or attempted.
- setUsername(AttributedString) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType
-
Sets the "Username" element
- setUserName(String) - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Set the username.
- setUsernameToken(UsernameTokenType) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument
-
Sets the "UsernameToken" element
- setUseSSL(boolean) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the useSSL flag.
- setUseStartTLS(boolean) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies the useStartTLS flag.
- setUsingPolicy(UsingPolicyDocument.UsingPolicy) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument
-
Sets the "UsingPolicy" element
- setValidateTarget(ValidateTargetType) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument
-
Sets the "ValidateTarget" element
- setValue(Object) - Method in class com.pingidentity.sdk.SearchCriteria.FilterItem
- setValue(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeType
-
Sets the "Value" attribute
- setValue(String, Object) - Method in class org.sourceid.saml20.adapter.state.KeyValueStateSupport
-
Stores globally unique key value pair.
- setValue(QName) - Method in interface org.sourceid.protocol.samlp11.xml.StatusCodeType
-
Sets the "Value" attribute
- setValueType(String) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType
-
Sets the "ValueType" attribute
- setValueType(String) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType
-
Sets the "ValueType" attribute
- setValueType(String) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType
-
Sets the "ValueType" attribute
- setValueType(String) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType
-
Sets the "ValueType" attribute
- setValueType(String) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType
-
Sets the "ValueType" attribute
- setValueType(String) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType
-
Sets the "ValueType" attribute
- setVerifyHost(boolean) - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
-
Specifies to verify the hostname or not during an SSL connection connection.
- setVersion(String) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets the "Version" attribute
- setVersion(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Sets the "Version" attribute
- setVersion(String) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets the "Version" attribute
- setX509CertificateArray(byte[][]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets array of all "X509Certificate" element
- setX509CertificateArray(int, byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets ith "X509Certificate" element
- setX509CRLArray(byte[][]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets array of all "X509CRL" element
- setX509CRLArray(int, byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets ith "X509CRL" element
- setX509Data(X509DataType) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataDocument
-
Sets the "X509Data" element
- setX509DataArray(int, X509DataType) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets ith "X509Data" element
- setX509DataArray(X509DataType[]) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets array of all "X509Data" element
- setX509IssuerName(String) - Method in interface org.sourceid.protocol.dsig10.xml.X509IssuerSerialType
-
Sets the "X509IssuerName" element
- setX509IssuerSerialArray(int, X509IssuerSerialType) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets ith "X509IssuerSerial" element
- setX509IssuerSerialArray(X509IssuerSerialType[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets array of all "X509IssuerSerial" element
- setX509SerialNumber(BigInteger) - Method in interface org.sourceid.protocol.dsig10.xml.X509IssuerSerialType
-
Sets the "X509SerialNumber" element
- setX509SKIArray(byte[][]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets array of all "X509SKI" element
- setX509SKIArray(int, byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets ith "X509SKI" element
- setX509SubjectNameArray(int, String) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets ith "X509SubjectName" element
- setX509SubjectNameArray(String[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets array of all "X509SubjectName" element
- setXPathArray(int, String) - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Sets ith "XPath" element
- setXPathArray(String[]) - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Sets array of all "XPath" element
- setY(byte[]) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets the "Y" element
- SHARED - com.pingidentity.sdk.DeviceSharingType
-
An upstream adapter indicated that the user's device is shared.
- SignatureAlgorithmDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one SignatureAlgorithm(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- SignatureAlgorithmDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one SignatureAlgorithm(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- SignatureAlgorithmDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- SignatureAlgorithmDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- SignatureDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one Signature(@http://www.w3.org/2000/09/xmldsig#) element.
- SignatureDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SignatureMethodDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one SignatureMethod(@http://www.w3.org/2000/09/xmldsig#) element.
- SignatureMethodDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SignatureMethodType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML SignatureMethodType(@http://www.w3.org/2000/09/xmldsig#).
- SignatureMethodType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SignaturePropertiesDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one SignatureProperties(@http://www.w3.org/2000/09/xmldsig#) element.
- SignaturePropertiesDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SignaturePropertiesType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML SignaturePropertiesType(@http://www.w3.org/2000/09/xmldsig#).
- SignaturePropertiesType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SignaturePropertyDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one SignatureProperty(@http://www.w3.org/2000/09/xmldsig#) element.
- SignaturePropertyDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SignaturePropertyType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML SignaturePropertyType(@http://www.w3.org/2000/09/xmldsig#).
- SignaturePropertyType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SignatureType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML SignatureType(@http://www.w3.org/2000/09/xmldsig#).
- SignatureType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SignatureValueDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one SignatureValue(@http://www.w3.org/2000/09/xmldsig#) element.
- SignatureValueDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SignatureValueType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML SignatureValueType(@http://www.w3.org/2000/09/xmldsig#).
- SignatureValueType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SignChallengeDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one SignChallenge(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- SignChallengeDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one SignChallenge(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- SignChallengeDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- SignChallengeDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- SignChallengeResponseDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one SignChallengeResponse(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- SignChallengeResponseDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one SignChallengeResponse(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- SignChallengeResponseDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- SignChallengeResponseDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- SignChallengeType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML SignChallengeType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- SignChallengeType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML SignChallengeType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- SignChallengeType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- SignChallengeType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- SignedInfoDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one SignedInfo(@http://www.w3.org/2000/09/xmldsig#) element.
- SignedInfoDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SignedInfoType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML SignedInfoType(@http://www.w3.org/2000/09/xmldsig#).
- SignedInfoType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SignWithDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one SignWith(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- SignWithDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one SignWith(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- SignWithDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- SignWithDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- SimpleFieldList - Class in org.sourceid.saml20.adapter.conf
-
This class is an extension of FieldList.
- SimpleFieldList() - Constructor for class org.sourceid.saml20.adapter.conf.SimpleFieldList
-
Default constructor.
- SimpleFieldList(List<Field>) - Constructor for class org.sourceid.saml20.adapter.conf.SimpleFieldList
-
Secondary constructor that takes an existing list of fields and sets the internal field list.
- SimpleGuiConfigDescriptorBuilder - Class in com.pingidentity.sdk
-
A simple GUI configuration descriptor builder that returns the same GUI descriptor for all the build methods.
- SimpleGuiConfigDescriptorBuilder(GuiConfigDescriptor) - Constructor for class com.pingidentity.sdk.SimpleGuiConfigDescriptorBuilder
-
Construct a new builder that will return the specified
GuiConfigDescriptorfor all the build methods. - sizeOfActionArray() - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Returns number of "Action" element
- sizeOfActionArray() - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Returns number of "Action" element
- sizeOfActionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Returns number of "Action" element
- sizeOfActionArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Returns number of "Action" element
- sizeOfAllArray() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Returns number of "All" element
- sizeOfAssertionArray() - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Returns number of "Assertion" element
- sizeOfAssertionArray() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseType
-
Returns number of "Assertion" element
- sizeOfAssertionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Returns number of "Assertion" element
- sizeOfAssertionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Returns number of "Assertion" element
- sizeOfAssertionArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Returns number of "Assertion" element
- sizeOfAssertionArtifactArray() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Returns number of "AssertionArtifact" element
- sizeOfAssertionIDRefArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Returns number of "AssertionIDRef" element
- sizeOfAssertionIDRefArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Returns number of "AssertionIDRef" element
- sizeOfAssertionIDRefArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Returns number of "AssertionIDRef" element
- sizeOfAssertionIDReferenceArray() - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Returns number of "AssertionIDReference" element
- sizeOfAssertionIDReferenceArray() - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Returns number of "AssertionIDReference" element
- sizeOfAssertionIDReferenceArray() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Returns number of "AssertionIDReference" element
- sizeOfAssertionURIRefArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Returns number of "AssertionURIRef" element
- sizeOfAssertionURIRefArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Returns number of "AssertionURIRef" element
- sizeOfAttributeArray() - Method in interface org.sourceid.protocol.saml11.xml.AttributeStatementType
-
Returns number of "Attribute" element
- sizeOfAttributeArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Returns number of "Attribute" element
- sizeOfAttributeArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType
-
Returns number of "Attribute" element
- sizeOfAttributeDesignatorArray() - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
Returns number of "AttributeDesignator" element
- sizeOfAttributeStatementArray() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Returns number of "AttributeStatement" element
- sizeOfAttributeStatementArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Returns number of "AttributeStatement" element
- sizeOfAttributeValueArray() - Method in interface org.sourceid.protocol.saml11.xml.AttributeType
-
Returns number of "AttributeValue" element
- sizeOfAttributeValueArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Returns number of "AttributeValue" element
- sizeOfAudienceArray() - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Returns number of "Audience" element
- sizeOfAudienceArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Returns number of "Audience" element
- sizeOfAudienceArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Returns number of "Audience" element
- sizeOfAudienceRestrictionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Returns number of "AudienceRestriction" element
- sizeOfAudienceRestrictionConditionArray() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Returns number of "AudienceRestrictionCondition" element
- sizeOfAuthenticatingAuthorityArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Returns number of "AuthenticatingAuthority" element
- sizeOfAuthenticationStatementArray() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Returns number of "AuthenticationStatement" element
- sizeOfAuthnContextClassRefArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Returns number of "AuthnContextClassRef" element
- sizeOfAuthnContextDeclRefArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Returns number of "AuthnContextDeclRef" element
- sizeOfAuthnStatementArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Returns number of "AuthnStatement" element
- sizeOfAuthorityBindingArray() - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Returns number of "AuthorityBinding" element
- sizeOfAuthorizationDecisionStatementArray() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Returns number of "AuthorizationDecisionStatement" element
- sizeOfAuthzDecisionStatementArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Returns number of "AuthzDecisionStatement" element
- sizeOfConditionArray() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Returns number of "Condition" element
- sizeOfConditionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Returns number of "Condition" element
- sizeOfConfirmationMethodArray() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Returns number of "ConfirmationMethod" element
- sizeOfDataReferenceArray() - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Returns number of "DataReference" element
- sizeOfDoNotCacheConditionArray() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Returns number of "DoNotCacheCondition" element
- sizeOfEncryptedAssertionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Returns number of "EncryptedAssertion" element
- sizeOfEncryptedAssertionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Returns number of "EncryptedAssertion" element
- sizeOfEncryptedAssertionArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
-
Returns number of "EncryptedAssertion" element
- sizeOfEncryptedAttributeArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
-
Returns number of "EncryptedAttribute" element
- sizeOfEncryptedKeyArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType
-
Returns number of "EncryptedKey" element
- sizeOfEncryptionPropertyArray() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
Returns number of "EncryptionProperty" element
- sizeOfExactlyOneArray() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Returns number of "ExactlyOne" element
- sizeOfIDPEntryArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
Returns number of "IDPEntry" element
- sizeOfKeyInfoArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType
-
Returns number of "KeyInfo" element
- sizeOfKeyNameArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Returns number of "KeyName" element
- sizeOfKeyReferenceArray() - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
-
Returns number of "KeyReference" element
- sizeOfKeyValueArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Returns number of "KeyValue" element
- sizeOfMgmtDataArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Returns number of "MgmtData" element
- sizeOfObjectArray() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Returns number of "Object" element
- sizeOfOneTimeUseArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Returns number of "OneTimeUse" element
- sizeOfParticipantArray() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
-
Returns number of "Participant" element
- sizeOfParticipantArray() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
-
Returns number of "Participant" element
- sizeOfPGPDataArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Returns number of "PGPData" element
- sizeOfPolicyArray() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Returns number of "Policy" element
- sizeOfPolicyArray() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Returns number of "Policy" element
- sizeOfPolicyReferenceArray() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
-
Returns number of "PolicyReference" element
- sizeOfPolicyReferenceArray() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
-
Returns number of "PolicyReference" element
- sizeOfProxyRestrictionArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Returns number of "ProxyRestriction" element
- sizeOfReferenceArray() - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
Returns number of "Reference" element
- sizeOfReferenceArray() - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Returns number of "Reference" element
- sizeOfRequesterIDArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Returns number of "RequesterID" element
- sizeOfRequestSecurityTokenArray() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType
-
Returns number of "RequestSecurityToken" element
- sizeOfRequestSecurityTokenResponseArray() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType
-
Returns number of "RequestSecurityTokenResponse" element
- sizeOfRequestSecurityTokenResponseArray() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType
-
Returns number of "RequestSecurityTokenResponse" element
- sizeOfRespondWithArray() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Returns number of "RespondWith" element
- sizeOfRetrievalMethodArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Returns number of "RetrievalMethod" element
- sizeOfSessionIndexArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Returns number of "SessionIndex" element
- sizeOfSignaturePropertyArray() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
Returns number of "SignatureProperty" element
- sizeOfSPKIDataArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Returns number of "SPKIData" element
- sizeOfSPKISexpArray() - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Returns number of "SPKISexp" element
- sizeOfStatementArray() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Returns number of "Statement" element
- sizeOfStatementArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Returns number of "Statement" element
- sizeOfSubjectConfirmationArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Returns number of "SubjectConfirmation" element
- sizeOfSubjectStatementArray() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Returns number of "SubjectStatement" element
- sizeOfTransformArray() - Method in interface org.sourceid.protocol.dsig10.xml.TransformsType
-
Returns number of "Transform" element
- sizeOfTransformArray() - Method in interface org.sourceid.protocol.xmlenc10.xml.TransformsType
-
Returns number of "Transform" element
- sizeOfX509CertificateArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Returns number of "X509Certificate" element
- sizeOfX509CRLArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Returns number of "X509CRL" element
- sizeOfX509DataArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Returns number of "X509Data" element
- sizeOfX509IssuerSerialArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Returns number of "X509IssuerSerial" element
- sizeOfX509SKIArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Returns number of "X509SKI" element
- sizeOfX509SubjectNameArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Returns number of "X509SubjectName" element
- sizeOfXPathArray() - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Returns number of "XPath" element
- SKIP_OTP - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used to skip an OTP check.
- skipOtp - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used to skip an OTP verification.
- SMARTCARD - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- SMARTCARD_PKI - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- SMS - com.pingidentity.sdk.api.authn.model.state.RecoveryCodeRequired.RecoveryCodeDestination
- SOFTWARE_PKI - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- SOFTWARE_STATEMENT - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "software_statement" attribute.
- SOURCE_SUFFIX_IDP_ADAPTER - Static variable in class org.sourceid.saml20.adapter.gui.AuthnSourceSelectionFieldDescriptor
- SOURCE_SUFFIX_IDP_CONNECTION - Static variable in class org.sourceid.saml20.adapter.gui.AuthnSourceSelectionFieldDescriptor
- SourceDescriptor - Class in com.pingidentity.sources
-
This class returns metadata describing a ConfigurableDriver to the PingFederate server.
- SourceDescriptor(ConfigurableDriver, String) - Constructor for class com.pingidentity.sources.SourceDescriptor
-
Creates a new SourceDescriptor with no custom GUI configuration screen.
- SourceDescriptor(ConfigurableDriver, String, AdapterConfigurationGuiDescriptor) - Constructor for class com.pingidentity.sources.SourceDescriptor
-
Creates a new SourceDescriptor with a custom GUI configuration screen.
- SP_ADAPTER - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Admin API end-point for querying configured SP adapter instances.
- SP_ADAPTER - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
SearchableTypeConfig for configured SP adapter instances WITHOUT any associated query parameter.
- SP_ADAPTER_KEY_PREFIX - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
- SP_CONNECTION - org.sourceid.saml20.adapter.gui.ConnectionSelectionFieldDescriptor.ConnectionType
-
Used when configuring for WS-Fed, WS-Trust, SAML1.0, SAML1.1 and SAML 2.0 SP connections.
- SP_CONNECTION - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableType
-
Admin API end-point for querying WS-Fed, WS-Trust, SAML1.0, SAML1.1 and SAML 2.0 SP connections.
- SP_CONNECTION - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
-
SearchableTypeConfig for WS-Fed, WS-Trust, SAML1.0, SAML1.1 and SAML 2.0 SP connections WITHOUT any associated query parameter.
- SP_CONNECTION_KEY_PREFIX - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.SearchableTypeConfig
- SpaceAttribute - Interface in org.w3.xml.x1998.namespace
-
A document containing one space(@http://www.w3.org/XML/1998/namespace) attribute.
- SpaceAttribute.Factory - Class in org.w3.xml.x1998.namespace
-
A factory class with static methods for creating instances of this type.
- SpaceAttribute.Space - Interface in org.w3.xml.x1998.namespace
-
An XML space(@http://www.w3.org/XML/1998/namespace).
- SpaceAttribute.Space.Enum - Class in org.w3.xml.x1998.namespace
-
Enumeration value class for org.w3.xml.x1998.namespace.SpaceAttribute$Space.
- SpaceAttribute.Space.Factory - Class in org.w3.xml.x1998.namespace
-
A factory class with static methods for creating instances of this type.
- SpAuthenticationAdapter - Interface in org.sourceid.saml20.adapter.sp.authn
-
This interface defines the methods that the PingFederate server calls when performing the web single sign-on and single logout profiles of SAML.
- SPKI - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- SPKIDataDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one SPKIData(@http://www.w3.org/2000/09/xmldsig#) element.
- SPKIDataDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SPKIDataType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML SPKIDataType(@http://www.w3.org/2000/09/xmldsig#).
- SPKIDataType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- SsoContext - Class in org.sourceid.saml20.adapter.sp.authn
-
SsoContext is just a wrapper class that contains contextual information about a single sign-on event.
- SsoContext(AttributeMap, AssertionType, List<AssertionType>, String, String) - Constructor for class org.sourceid.saml20.adapter.sp.authn.SsoContext
-
Create a new SsoContext.
- SsoContext(AttributeMap, AssertionType, List<AssertionType>, String, String, String, Date) - Constructor for class org.sourceid.saml20.adapter.sp.authn.SsoContext
-
Create a new SsoContext.
- StatementAbstractType - Interface in org.sourceid.protocol.saml11.xml
-
An XML StatementAbstractType(@urn:oasis:names:tc:SAML:1.0:assertion).
- StatementAbstractType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML StatementAbstractType(@urn:oasis:names:tc:SAML:2.0:assertion).
- StatementAbstractType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- StatementAbstractType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- StatementDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one Statement(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- StatementDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one Statement(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- StatementDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- StatementDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- status(String) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec.Builder
-
Set the status.
- statusChange(String) - Method in class com.pingidentity.sdk.oobauth.OOBAuthStatusChangeReceiver
-
Indicated to the PingFederate server that the status of the given transaction has changed.
- StatusCodeDocument - Interface in org.sourceid.protocol.samlp11.xml
-
A document containing one StatusCode(@urn:oasis:names:tc:SAML:1.0:protocol) element.
- StatusCodeDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one StatusCode(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- StatusCodeDocument.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- StatusCodeDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- StatusCodeEnum - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML StatusCodeEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- StatusCodeEnum - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML StatusCodeEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- StatusCodeEnum.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- StatusCodeEnum.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- StatusCodeOpenEnum - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML StatusCodeOpenEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- StatusCodeOpenEnum - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML StatusCodeOpenEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- StatusCodeOpenEnum.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- StatusCodeOpenEnum.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- StatusCodeType - Interface in org.sourceid.protocol.samlp11.xml
-
An XML StatusCodeType(@urn:oasis:names:tc:SAML:1.0:protocol).
- StatusCodeType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML StatusCodeType(@urn:oasis:names:tc:SAML:2.0:protocol).
- StatusCodeType.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- StatusCodeType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- StatusDetailDocument - Interface in org.sourceid.protocol.samlp11.xml
-
A document containing one StatusDetail(@urn:oasis:names:tc:SAML:1.0:protocol) element.
- StatusDetailDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one StatusDetail(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- StatusDetailDocument.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- StatusDetailDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- StatusDetailType - Interface in org.sourceid.protocol.samlp11.xml
-
An XML StatusDetailType(@urn:oasis:names:tc:SAML:1.0:protocol).
- StatusDetailType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML StatusDetailType(@urn:oasis:names:tc:SAML:2.0:protocol).
- StatusDetailType.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- StatusDetailType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- StatusDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one Status(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- StatusDocument - Interface in org.sourceid.protocol.samlp11.xml
-
A document containing one Status(@urn:oasis:names:tc:SAML:1.0:protocol) element.
- StatusDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one Status(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- StatusDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one Status(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- StatusDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- StatusDocument.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- StatusDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- StatusDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- StatusMessageDocument - Interface in org.sourceid.protocol.samlp11.xml
-
A document containing one StatusMessage(@urn:oasis:names:tc:SAML:1.0:protocol) element.
- StatusMessageDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one StatusMessage(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- StatusMessageDocument.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- StatusMessageDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- StatusResponseType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML StatusResponseType(@urn:oasis:names:tc:SAML:2.0:protocol).
- StatusResponseType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- StatusType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML StatusType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- StatusType - Interface in org.sourceid.protocol.samlp11.xml
-
An XML StatusType(@urn:oasis:names:tc:SAML:1.0:protocol).
- StatusType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML StatusType(@urn:oasis:names:tc:SAML:2.0:protocol).
- StatusType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML StatusType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- StatusType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- StatusType.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- StatusType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- StatusType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- STORAGE_KEY_DELIMITER - Static variable in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor
- storageKeyToScopeName(String) - Static method in class org.sourceid.saml20.adapter.gui.OAuthScopeSelectionFieldDescriptor
-
Returns the scope name from the storage key value.
- StringLengthValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
- StringLengthValidator(int) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.StringLengthValidator
- SUBJECT_TYPE - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "subject_type" attribute.
- SubjectConfirmationDataDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one SubjectConfirmationData(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- SubjectConfirmationDataDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one SubjectConfirmationData(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- SubjectConfirmationDataDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- SubjectConfirmationDataDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- SubjectConfirmationDataType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML SubjectConfirmationDataType(@urn:oasis:names:tc:SAML:2.0:assertion).
- SubjectConfirmationDataType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- SubjectConfirmationDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one SubjectConfirmation(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- SubjectConfirmationDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one SubjectConfirmation(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- SubjectConfirmationDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- SubjectConfirmationDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- SubjectConfirmationType - Interface in org.sourceid.protocol.saml11.xml
-
An XML SubjectConfirmationType(@urn:oasis:names:tc:SAML:1.0:assertion).
- SubjectConfirmationType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML SubjectConfirmationType(@urn:oasis:names:tc:SAML:2.0:assertion).
- SubjectConfirmationType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- SubjectConfirmationType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- SubjectDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one Subject(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- SubjectDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one Subject(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- SubjectDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- SubjectDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- SubjectLocalityDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one SubjectLocality(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- SubjectLocalityDocument - Interface in org.sourceid.saml20.xmlbinding.assertion
-
A document containing one SubjectLocality(@urn:oasis:names:tc:SAML:2.0:assertion) element.
- SubjectLocalityDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- SubjectLocalityDocument.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- SubjectLocalityType - Interface in org.sourceid.protocol.saml11.xml
-
An XML SubjectLocalityType(@urn:oasis:names:tc:SAML:1.0:assertion).
- SubjectLocalityType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML SubjectLocalityType(@urn:oasis:names:tc:SAML:2.0:assertion).
- SubjectLocalityType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- SubjectLocalityType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- SubjectQueryAbstractType - Interface in org.sourceid.protocol.samlp11.xml
-
An XML SubjectQueryAbstractType(@urn:oasis:names:tc:SAML:1.0:protocol).
- SubjectQueryAbstractType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML SubjectQueryAbstractType(@urn:oasis:names:tc:SAML:2.0:protocol).
- SubjectQueryAbstractType.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- SubjectQueryAbstractType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- SubjectQueryDocument - Interface in org.sourceid.protocol.samlp11.xml
-
A document containing one SubjectQuery(@urn:oasis:names:tc:SAML:1.0:protocol) element.
- SubjectQueryDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one SubjectQuery(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- SubjectQueryDocument.Factory - Class in org.sourceid.protocol.samlp11.xml
-
A factory class with static methods for creating instances of this type.
- SubjectQueryDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- SubjectStatementAbstractType - Interface in org.sourceid.protocol.saml11.xml
-
An XML SubjectStatementAbstractType(@urn:oasis:names:tc:SAML:1.0:assertion).
- SubjectStatementAbstractType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- SubjectStatementDocument - Interface in org.sourceid.protocol.saml11.xml
-
A document containing one SubjectStatement(@urn:oasis:names:tc:SAML:1.0:assertion) element.
- SubjectStatementDocument.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- SubjectType - Interface in org.sourceid.protocol.saml11.xml
-
An XML SubjectType(@urn:oasis:names:tc:SAML:1.0:assertion).
- SubjectType - Interface in org.sourceid.saml20.xmlbinding.assertion
-
An XML SubjectType(@urn:oasis:names:tc:SAML:2.0:assertion).
- SubjectType.Factory - Class in org.sourceid.protocol.saml11.xml
-
A factory class with static methods for creating instances of this type.
- SubjectType.Factory - Class in org.sourceid.saml20.xmlbinding.assertion
-
A factory class with static methods for creating instances of this type.
- SUBMIT_DEVICE_PROFILE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used for submitting a user's device profile.
- SUBMIT_DEVICE_PROFILE_SESSION_ID - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used to submit a session identifier when a device is profiled.
- SUBMIT_IDENTIFIER - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used when the end user submits an identifier.
- SUBMIT_USER_CODE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionSpec
-
The action used to submit the user code in the OAuth device authorization flow.
- submitDeviceProfile - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used to submit a user's device profile.
- SubmitDeviceProfile<D extends DeviceProfile> - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where a user's device profile is submitted.
- SubmitDeviceProfile() - Constructor for class com.pingidentity.sdk.api.authn.model.action.SubmitDeviceProfile
- submitDeviceProfileSessionId - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used for submitting the session identifier associated with device profiling.
- SubmitDeviceProfileSessionId - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where a session identifier is provided from device profiling.
- SubmitDeviceProfileSessionId() - Constructor for class com.pingidentity.sdk.api.authn.model.action.SubmitDeviceProfileSessionId
- submitIdentifier - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when submitting an identifier to proceed authentication.
- SubmitIdentifier - Class in com.pingidentity.sdk.api.authn.model.action
-
The API action model for actions where an identifier is provided for authentication.
- SubmitIdentifier() - Constructor for class com.pingidentity.sdk.api.authn.model.action.SubmitIdentifier
- submitUserCode - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used to submit the user code in the OAuth device authorization flow.
- SubmitUserCode - Class in com.pingidentity.sdk.api.authn.model.action
-
The API model for the action of submitting the user code in the OAuth device authorization flow.
- SubmitUserCode() - Constructor for class com.pingidentity.sdk.api.authn.model.action.SubmitUserCode
- SUCCESS - com.pingidentity.sdk.AuthnAdapterResponse.AUTHN_STATUS
- SUCCESS - com.pingidentity.sdk.notification.PublishResult.NOTIFICATION_STATUS
- SUCCESS - com.pingidentity.sdk.oauth20.registration.DynamicClient.Status
-
Used to return a success status.
- SUCCESS - com.pingidentity.sdk.oobauth.OOBAuthResultContext.Status
-
The out-of-band authentication/authorization was approved or successful.
- SUCCESS - Static variable in class com.pingidentity.sdk.logging.LoggingUtil
- SUCCESSFUL_ACCOUNT_UNLOCK - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user has successfully complete an account unlock.
- SUCCESSFUL_ACCOUNT_UNLOCK - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user has successfully completed an account unlock.
- SUCCESSFUL_PASSWORD_CHANGE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user has successfully completed a password change.
- SUCCESSFUL_PASSWORD_CHANGE - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user has successfully completed a password change.
- SUCCESSFUL_PASSWORD_RESET - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user has successfully completed a password reset.
- SUCCESSFUL_PASSWORD_RESET - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user has successfully completed a password reset.
- SuccessfulAccountUnlock - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which the user has successfully completed an account unlock.
- SuccessfulAccountUnlock() - Constructor for class com.pingidentity.sdk.api.authn.model.state.SuccessfulAccountUnlock
- SuccessfulPasswordChange - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which the user has successfully completed a password change.
- SuccessfulPasswordChange() - Constructor for class com.pingidentity.sdk.api.authn.model.state.SuccessfulPasswordChange
- SuccessfulPasswordReset - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which the user has successfully completed a password reset.
- SuccessfulPasswordReset() - Constructor for class com.pingidentity.sdk.api.authn.model.state.SuccessfulPasswordReset
- summaryPageCallback(List<ReadOnlyDescriptor>, Configuration) - Method in interface org.sourceid.saml20.adapter.gui.event.PreRenderCallback
-
This method will be invoked by the PingFederate server just prior to rendering the custom user interface summary screen for the plugin which gives the plugin an opportunity to update the UI components based on the configuration data at the given time.
- SunDirectoryServer - org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapType
- supportsBatchCleanup() - Method in interface org.sourceid.saml20.service.session.data.SessionStorageManager
-
Indicates whether the storage implementation supports the
SessionStorageManager.deleteExpiredSessionGroups()method.
T
- table - Static variable in class org.sourceid.protocol.saml11.xml.DecisionType.Enum
- table - Static variable in class org.sourceid.saml20.xmlbinding.assertion.DecisionType.Enum
- table - Static variable in class org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.Enum
- table - Static variable in class org.w3.xml.x1998.namespace.SpaceAttribute.Space.Enum
- Table - Class in org.sourceid.saml20.adapter.conf
-
This class holds all the rows of Fields contained in a table.
- Table(String, List<Row>) - Constructor for class org.sourceid.saml20.adapter.conf.Table
- TABLE_PWD_CRD_VAL - Static variable in class org.sourceid.saml20.adapter.gui.PasswordCredentialValidatorFieldDescriptor
- TableColumnValuesUniqueValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
finds duplicate values in the specified table's column.
- TableColumnValuesUniqueValidator(String, String, String) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.TableColumnValuesUniqueValidator
-
Constructor
- TableDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A class that describes to the PingFederate server the way a table of fields should be rendered.
- TableDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.TableDescriptor
-
Create a TableDescriptor with a name and description.
- TableDescriptor(String, String, boolean) - Constructor for class org.sourceid.saml20.adapter.gui.TableDescriptor
-
Create a TableDescriptor with a name, description and default row is required.
- TableDescriptor(String, String, List<FieldDescriptor>) - Constructor for class org.sourceid.saml20.adapter.gui.TableDescriptor
-
Create a TableDescriptor with a name, description and a list of fields that comprise a row in the table.
- TableValidator - Interface in org.sourceid.saml20.adapter.gui.validation
-
An interface that allows for custom table validation.
- target(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail.Builder
-
Set the JSON target field.
- target(String) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec.Builder
-
Set the JSON target field.
- TELEPHONY - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- template(AuthnActionSpec<?>, Class<ModelType>) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec.Builder
-
Initialize the builder with the values from an existing spec, overriding the model class.
- template(AuthnActionSpec<ModelType>) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnActionSpec.Builder
-
Initialize the builder with the values from an existing spec.
- template(AuthnStateSpec<?>, Class<ModelType>) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec.Builder
-
Initialize the builder with the values from an existing spec, overriding the model class.
- template(AuthnStateSpec<ModelType>) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnStateSpec.Builder
-
Initialize the builder with the values from an existing spec.
- TemplateRendererUtil - Class in com.pingidentity.sdk.template
-
Utility class used to render HTML templates to end users during runtime processing.
- TemplateRendererUtilException - Exception in com.pingidentity.sdk.template
-
A general exception for any unexpected runtime errors that might occur during template rendering.
- TemplateRendererUtilException(String, Throwable) - Constructor for exception com.pingidentity.sdk.template.TemplateRendererUtilException
- TemplateRendererUtilException(Throwable) - Constructor for exception com.pingidentity.sdk.template.TemplateRendererUtilException
- TEPP_ID - org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.FilterableField
- TerminateDocument - Interface in org.sourceid.saml20.xmlbinding.protocol
-
A document containing one Terminate(@urn:oasis:names:tc:SAML:2.0:protocol) element.
- TerminateDocument.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- TerminateType - Interface in org.sourceid.saml20.xmlbinding.protocol
-
An XML TerminateType(@urn:oasis:names:tc:SAML:2.0:protocol).
- TerminateType.Factory - Class in org.sourceid.saml20.xmlbinding.protocol
-
A factory class with static methods for creating instances of this type.
- testConnection() - Method in interface com.pingidentity.sources.CustomDataSourceDriver
-
This method is used to determine whether the connection managed by a specific driver instance is available.
- TextAreaFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render a text area on the GUI configuration screen.
- TextAreaFieldDescriptor(String, String, int, int) - Constructor for class org.sourceid.saml20.adapter.gui.TextAreaFieldDescriptor
-
Create a new TextAreaFieldDescriptor.
- TextFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render a text field on the GUI configuration screen.
- TextFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.TextFieldDescriptor
-
Create a new TextFieldDescriptor.
- TextFieldDescriptor(String, String, boolean) - Constructor for class org.sourceid.saml20.adapter.gui.TextFieldDescriptor
-
Create a new TextFieldDescriptor.
- ThisIsMyDeviceState - Interface in com.pingidentity.sdk.api.authn.model.state.interfaces
- THREAD_POOL_EXHAUSTION - com.pingidentity.sdk.notification.NotificationEventType
- TIME_SYNC_TOKEN - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- TimestampDocument - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
A document containing one Timestamp(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd) element.
- TimestampDocument.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
A factory class with static methods for creating instances of this type.
- TimestampType - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
An XML TimestampType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd).
- TimestampType.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
A factory class with static methods for creating instances of this type.
- TLS_CLIENT - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- tls_client_auth - com.pingidentity.sdk.oauth20.registration.ClientAuthType
-
TLS client certificate authentication
- TLS_CLIENT_AUTH_SUBJECT_DN - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "tls_client_auth_subject_dn" attribute.
- toActionId(String) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Extracts an action ID from the content type of a request.
- toAttributeValue() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetails
-
Get the Attribute Value based on the Authorization Details JSON Array.
- toContentType(String) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Converts an action ID to the corresponding content type.
- ToDocument - Interface in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A document containing one To(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
- ToDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x08.addressing
-
A factory class with static methods for creating instances of this type.
- toJson() - Method in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetails
-
Get the JSON array for the authorization details JSON objects.
- TOKEN_ENDPOINT_AUTH_METHOD - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "token_endpoint_auth_method" attribute.
- TOKEN_ENDPOINT_AUTH_SIGNING_ALG - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "token_endpoint_auth_signing_alg" attribute.
- TOKEN_TYPE - Static variable in interface com.pingidentity.sdk.oauth20.BearerAccessTokenManagementPlugin
-
The token type this plugin represents.
- TokenContext - Class in org.sourceid.wstrust.plugin.generate
-
This class contains context data used for generation of a token.
- TokenContext - Class in org.sourceid.wstrust.plugin.process
-
This class contains context data resulting from the processing of a token.
- TokenContext() - Constructor for class org.sourceid.wstrust.plugin.generate.TokenContext
- TokenContext() - Constructor for class org.sourceid.wstrust.plugin.process.TokenContext
- TokenGenerationException - Exception in org.sourceid.wstrust.plugin
-
An exception to be thrown by token generator implementations when they encounter unexpected problems they cannot handle.
- TokenGenerationException(String) - Constructor for exception org.sourceid.wstrust.plugin.TokenGenerationException
-
Constructs a new TokenGenerationException with the specified detail message.
- TokenGenerationException(String, Throwable) - Constructor for exception org.sourceid.wstrust.plugin.TokenGenerationException
-
Constructs a new TokenGenerationException with the specified detail message and cause.
- TokenGenerator - Interface in org.sourceid.wstrust.plugin.generate
-
A base interface for common methods across the token generators.
- TokenPluginDescriptor - Class in org.sourceid.wstrust.plugin.process
-
This class is used to describe a token plugin implementation to the PingFederate server.
- TokenPluginDescriptor(String, Plugin, GuiConfigDescriptor, String, Set<String>) - Constructor for class org.sourceid.wstrust.plugin.process.TokenPluginDescriptor
- TokenPluginDescriptor(String, Plugin, GuiConfigDescriptor, String, Set<String>, String) - Constructor for class org.sourceid.wstrust.plugin.process.TokenPluginDescriptor
- TokenProcessingException - Exception in org.sourceid.wstrust.plugin
-
An exception to be thrown by token generator implementations when they encounter unexpected problems they cannot handle.
- TokenProcessingException(String) - Constructor for exception org.sourceid.wstrust.plugin.TokenProcessingException
-
Constructs a new TokenProcessingException with the specified detail message.
- TokenProcessingException(String, Throwable) - Constructor for exception org.sourceid.wstrust.plugin.TokenProcessingException
-
Constructs a new TokenProcessingException with the specified detail message and cause.
- TokenProcessor<T extends org.sourceid.wstrust.model.SecurityToken> - Interface in org.sourceid.wstrust.plugin.process
-
A base interface for common methods across the token processors.
- TokenProcessorDescriptor - Class in org.sourceid.wstrust.plugin.process
-
This class is used to describe a token processor implementation to the PingFederate server.
- TokenProcessorDescriptor(String, Plugin, GuiConfigDescriptor, String, Set<String>) - Constructor for class org.sourceid.wstrust.plugin.process.TokenProcessorDescriptor
- TokenProcessorDescriptor(String, Plugin, GuiConfigDescriptor, String, Set<String>, String) - Constructor for class org.sourceid.wstrust.plugin.process.TokenProcessorDescriptor
- TokenTypeDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one TokenType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- TokenTypeDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one TokenType(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- TokenTypeDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- TokenTypeDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- toString() - Method in class com.pingidentity.sdk.CIDRUtils
-
Return a string representation of the CIDR specification consisting of the start and end addresses.
- toString() - Method in enum com.pingidentity.sdk.notification.NotificationEventType
- toString() - Method in class com.pingidentity.sdk.oauth20.Scope
-
Get the string of scopes.
- toString() - Method in class com.pingidentity.sdk.oobauth.OOBAuthRequestContext
- toString() - Method in class com.pingidentity.sdk.oobauth.OOBAuthResultContext
- toString() - Method in class com.pingidentity.sdk.oobauth.OOBAuthTransactionContext
- toString() - Method in class com.pingidentity.sdk.password.PasswordChallengeResult
- toString() - Method in enum com.pingidentity.sdk.provision.groups.request.MemberAttribute.Type
- toString() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
-
If this is a single value attribute, this method returns that value.
- toString() - Method in class org.sourceid.saml20.adapter.conf.Configuration
- toString() - Method in class org.sourceid.saml20.adapter.conf.Field
- toString() - Method in class org.sourceid.saml20.adapter.conf.FieldList
- toString() - Method in class org.sourceid.saml20.adapter.conf.HashedField
- toString() - Method in class org.sourceid.saml20.adapter.conf.Table
- toString() - Method in class org.sourceid.saml20.adapter.gui.LinkDescriptor
- toString() - Method in class org.sourceid.saml20.domain.datasource.info.LdapInfo
- toString() - Method in class org.sourceid.util.log.AttributeMap
- toString(Map<String, AttributeValue>) - Static method in class org.sourceid.util.log.AttributeMap
-
Static method to stringify the specified map.
- TOTP_ATTEMPTS_LIMIT - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when a user has performed too many unsuccessful TOTP attempts.
- TransactionalStateSupport - Class in org.sourceid.saml20.adapter.state
-
Provides state persistence functionality for user attributes between HTTP invocations to the server on a per transaction basis.
- TransactionalStateSupport(String) - Constructor for class org.sourceid.saml20.adapter.state.TransactionalStateSupport
-
Creates a new TransactionalStateSupport object for a user's transactional context.
- TransactionAwareAuthenticationAdapter - Interface in com.pingidentity.sdk
-
An IdP adapter may implement TransactionAwareAuthenticationAdapter interface to define post-processing behaviours upon success or failure of the SSO transaction.
- TransformationParametersDocument - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A document containing one TransformationParameters(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
- TransformationParametersDocument.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- TransformationParametersType - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
An XML TransformationParametersType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
- TransformationParametersType.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- TransformDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one Transform(@http://www.w3.org/2000/09/xmldsig#) element.
- TransformDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- TransformsDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one Transforms(@http://www.w3.org/2000/09/xmldsig#) element.
- TransformsDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- TransformsType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML TransformsType(@http://www.w3.org/2000/09/xmldsig#).
- TransformsType - Interface in org.sourceid.protocol.xmlenc10.xml
-
An XML TransformsType(@http://www.w3.org/2001/04/xmlenc#).
- TransformsType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- TransformsType.Factory - Class in org.sourceid.protocol.xmlenc10.xml
-
A factory class with static methods for creating instances of this type.
- TransformType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML TransformType(@http://www.w3.org/2000/09/xmldsig#).
- TransformType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- TrustedCAAccessor - Class in com.pingidentity.access
-
This class provides access to a list of trusted imported CA or self-signed server certificates.
- TrustedCAAccessor() - Constructor for class com.pingidentity.access.TrustedCAAccessor
- TrustedCAFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the trusted CA certificates configured in the PingFederate.
- TrustedCAFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.TrustedCAFieldDescriptor
-
Create a new TrustedCAFieldDescriptor.
- TRY_LOOKUP_AUTHN - Static variable in class com.pingidentity.sdk.PluginMetadataKeys
-
If this key is included in an IdP adapter's metadata and set to true, it indicates that an API-capable adapter supports the ability to immediately satisfy the authentication request, avoiding a redirect to the authentication application.
- TTimestampFault - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
An XML tTimestampFault(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd).
- TTimestampFault.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10
-
A factory class with static methods for creating instances of this type.
- TUsage - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
An XML tUsage(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
- TUsage.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenDocument
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedDocument
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.FaultcodeEnum
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierDocument
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.NonceDocument
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordDocument
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.PasswordString
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceDocument
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityDocument
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityHeaderType
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceDocument
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersDocument
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TransformationParametersType
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenDocument
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.CreatedDocument
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.ExpiresDocument
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampDocument
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
- type - Static variable in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TTimestampFault
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AllowPostdatingType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeEnum
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretTypeOpenEnum
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CancelTargetType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyEnum
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyOpenEnum
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegateToType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EntropyType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuedTokensDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.IssuerDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyExchangeTokenType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeEnum
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeOpenEnum
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.OnBehalfOfType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ProofEncryptionType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewTargetType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedAttachedReferenceDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedProofTokenType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedReferenceType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedSecurityTokenType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedTokenCancelledType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestedUnattachedReferenceDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestKETType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenCollectionType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseCollectionType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeEnum
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeOpenEnum
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeResponseDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeEnum
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusCodeOpenEnum
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetDocument
- type - Static variable in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ValidateTargetType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.CanonicalizationMethodDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.CryptoBinary
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.DigestMethodDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.DigestMethodType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.DigestValueDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.DigestValueType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.HMACOutputLengthType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.KeyInfoDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.KeyNameDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.KeyValueDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.KeyValueType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.ManifestDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.ManifestType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.MgmtDataDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.ObjectDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.ObjectType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.PGPDataDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.PGPDataType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.ReferenceDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.ReferenceType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.RSAKeyValueDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.RSAKeyValueType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SignatureDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SignatureMethodDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SignatureMethodType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SignatureType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SignatureValueDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SignatureValueType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SignedInfoDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SPKIDataDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.TransformDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.TransformsDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.TransformsType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.TransformType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.X509DataDocument
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.X509DataType
- type - Static variable in interface org.sourceid.protocol.dsig10.xml.X509IssuerSerialType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.ActionDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.ActionType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AdviceDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AdviceType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AssertionDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AssertionType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AttributeDesignatorDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AttributeDesignatorType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AttributeDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AttributeStatementDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AttributeStatementType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AttributeType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AttributeValueDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AudienceDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AuthorityBindingDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AuthorityBindingType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.ConditionAbstractType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.ConditionDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.ConditionsDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.ConditionsType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.DecisionType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.DoNotCacheConditionDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.DoNotCacheConditionType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.EvidenceDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.EvidenceType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.IDReferenceType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.IDType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.NameIdentifierDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.NameIdentifierType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.StatementAbstractType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.StatementDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationDataDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.SubjectDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.SubjectLocalityDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.SubjectLocalityType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.SubjectStatementAbstractType
- type - Static variable in interface org.sourceid.protocol.saml11.xml.SubjectStatementDocument
- type - Static variable in interface org.sourceid.protocol.saml11.xml.SubjectType
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.AttributeQueryDocument
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.AuthenticationQueryDocument
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.AuthenticationQueryType
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryDocument
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.QueryAbstractType
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.QueryDocument
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.RequestDocument
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.RequestType
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.RespondWithDocument
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.ResponseDocument
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.ResponseType
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.StatusCodeDocument
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.StatusCodeType
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.StatusDetailDocument
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.StatusDetailType
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.StatusDocument
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.StatusMessageDocument
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.StatusType
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.SubjectQueryAbstractType
- type - Static variable in interface org.sourceid.protocol.samlp11.xml.SubjectQueryDocument
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodDocument
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.CipherDataDocument
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.CipherDataType
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceDocument
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceType
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.EncryptedDataDocument
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.EncryptedDataType
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyDocument
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesDocument
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyDocument
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.KeySizeType
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument.ReferenceList
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.ReferenceListDocument
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.ReferenceType
- type - Static variable in interface org.sourceid.protocol.xmlenc10.xml.TransformsType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.ActionDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.ActionType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AdviceDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AssertionDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AttributeDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AttributeStatementType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AttributeValueDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AudienceDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.ConditionAbstractType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.ConditionDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.DecisionType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedAssertionDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedAttributeDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedElementType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.EncryptedIDDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.IssuerDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.KeyInfoConfirmationDataType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.NameIDDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.OneTimeUseDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.OneTimeUseType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.StatementAbstractType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.StatementDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.SubjectDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResponseType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AttributeQueryDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AttributeQueryType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ExtensionsDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ExtensionsType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.IDPListDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.LogoutResponseDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDResponseDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.NewEncryptedIDDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.NewIDDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ResponseDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ResponseType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ScopingDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.StatusDetailDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.StatusDetailType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.StatusDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.SubjectQueryAbstractType
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.SubjectQueryDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.TerminateDocument
- type - Static variable in interface org.sourceid.saml20.xmlbinding.protocol.TerminateType
- type - Static variable in interface org.w3.xml.x1998.namespace.BaseAttribute
- type - Static variable in interface org.w3.xml.x1998.namespace.LangAttribute
- type - Static variable in interface org.w3.xml.x1998.namespace.SpaceAttribute.Space
- type - Static variable in interface org.w3.xml.x1998.namespace.SpaceAttribute
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedQName
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.AttributedURI
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultSubcodeValues
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.FaultToDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.FromDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.MessageIDDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferenceParametersType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ReferencePropertiesType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.RelatesToDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.RelationshipTypeValues
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyAfterType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ReplyToDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ToDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.AllDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument.AppliesTo
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.AppliesToDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.ExactlyOneDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OperatorContentType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument.PolicyAttachment
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyAttachmentDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.PolicyURIs
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2004.x09.policy.UsingPolicyDocument.UsingPolicy
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AllowPostdatingType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeEnum
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretTypeOpenEnum
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CancelTargetType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyEnum
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyOpenEnum
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.DelegateToType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EntropyType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.IssuedTokensDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.IssuerDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyExchangeTokenType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeEnum
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeOpenEnum
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.OnBehalfOfType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ProofEncryptionType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewTargetType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedAttachedReferenceDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedProofTokenType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedReferenceType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedSecurityTokenType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedTokenCancelledType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestedUnattachedReferenceDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestKETType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseCollectionType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeEnum
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeOpenEnum
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeResponseDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeEnum
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusCodeOpenEnum
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyDocument
- type - Static variable in interface org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType
- TYPE_FIELD_NAME - Static variable in class com.pingidentity.sdk.authorizationdetails.AuthorizationDetail
U
- unapproved_software_statement - com.pingidentity.sdk.oauth20.registration.ClientRegistrationException.ErrorCode
-
The software statement presented is not approved for use.
- unauthorized - com.pingidentity.sdk.oauth20.registration.ClientRegistrationException.ErrorCode
-
The client does not exist
- UnauthorizedException - Exception in com.pingidentity.sdk.provision.exception
-
An
IdentityStoreExceptionthat should be thrown when an Identity Store Provisioner operation cannot be completed because the caller is not authorized to perform the operation. - UnauthorizedException(String) - Constructor for exception com.pingidentity.sdk.provision.exception.UnauthorizedException
-
Constructs an
UnauthorizedExceptionwith the specified detail message. - UnauthorizedException(String, Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.UnauthorizedException
-
Constructs an
UnauthorizedExceptionwith the specified detail message and cause. - UnauthorizedException(Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.UnauthorizedException
-
Constructs an
UnauthorizedExceptionwith the specified cause. - UnauthorizedException(List<String>) - Constructor for exception com.pingidentity.sdk.provision.exception.UnauthorizedException
-
Constructs an
UnauthorizedExceptionwith the specified detail messages. - UnauthorizedException(List<String>, Throwable) - Constructor for exception com.pingidentity.sdk.provision.exception.UnauthorizedException
-
Constructs an
UnauthorizedExceptionwith the specified detail messages and cause. - UnboundID - org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapType
-
Deprecated.
- Undefined - org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapType
- UNDEFINED - com.pingidentity.sdk.password.ResettablePasswordCredential.AccountEnabledStatus
-
Indicates that the account status is undefined, or cannot be determined.
- UNDEFINED - Static variable in class com.pingidentity.sdk.PluginDescriptor
- UNEXPECTED_ACTION_MODEL - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when an unexpected action model is provided when none is expected for an authentication API POST request
- UNEXPECTED_ERROR - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorSpec
-
The top-level error returned when an unexpected error occurs.
- UnknownUserException - Exception in com.pingidentity.sdk.oobauth
-
An exception that can be thrown from
OOBAuthPlugin.initiate(OOBAuthRequestContext, Map)to indicate that the end-user cannot be identified or doesn't exist. - UnknownUserException(String) - Constructor for exception com.pingidentity.sdk.oobauth.UnknownUserException
- UnknownUserException(String, Throwable) - Constructor for exception com.pingidentity.sdk.oobauth.UnknownUserException
- UnknownUserException(Throwable) - Constructor for exception com.pingidentity.sdk.oobauth.UnknownUserException
- unlockAccount(String) - Method in interface com.pingidentity.sdk.account.AccountUnlockablePasswordCredential
-
Unlock the account for the given user.
- unobfuscate(byte[]) - Method in class com.pingidentity.access.JCEAccessor
-
Deprecated.No replacement.
- UNRECOGNIZED_FIELD_NAME - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when an unrecognized field is encountered in an authentication API POST request.
- unsetAction() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute
-
Unsets the "Action" attribute
- unsetAddress() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Unsets the "Address" attribute
- unsetAddress() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType
-
Unsets the "Address" attribute
- unsetAdvice() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Unsets the "Advice" element
- unsetAdvice() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Unsets the "Advice" element
- unsetAllow() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType
-
Unsets the "Allow" attribute
- unsetAllow() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType
-
Unsets the "Allow" attribute
- unsetAllowCreate() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Unsets the "AllowCreate" attribute
- unsetAssertionConsumerServiceIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Unsets the "AssertionConsumerServiceIndex" attribute
- unsetAssertionConsumerServiceURL() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Unsets the "AssertionConsumerServiceURL" attribute
- unsetAttributeConsumingServiceIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Unsets the "AttributeConsumingServiceIndex" attribute
- unsetAttributeQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Unsets the "AttributeQuery" element
- unsetAuthenticationMethod() - Method in interface org.sourceid.protocol.samlp11.xml.AuthenticationQueryType
-
Unsets the "AuthenticationMethod" attribute
- unsetAuthenticationQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Unsets the "AuthenticationQuery" element
- unsetAuthnContextClassRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Unsets the "AuthnContextClassRef" element
- unsetAuthnContextDecl() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Unsets the "AuthnContextDecl" element
- unsetAuthnContextDeclRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Unsets the "AuthnContextDeclRef" element
- unsetAuthorizationDecisionQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Unsets the "AuthorizationDecisionQuery" element
- unsetBase() - Method in interface org.w3.xml.x1998.namespace.BaseAttribute
-
Unsets the "base" attribute
- unsetBaseID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Unsets the "BaseID" element
- unsetBaseID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Unsets the "BaseID" element
- unsetBaseID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Unsets the "BaseID" element
- unsetBaseID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Unsets the "BaseID" element
- unsetCarriedKeyName() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Unsets the "CarriedKeyName" element
- unsetCipherReference() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataType
-
Unsets the "CipherReference" element
- unsetCipherValue() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataType
-
Unsets the "CipherValue" element
- unsetCombinedHash() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType
-
Unsets the "CombinedHash" element
- unsetCombinedHash() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType
-
Unsets the "CombinedHash" element
- unsetComparison() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Unsets the "Comparison" attribute
- unsetConditions() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Unsets the "Conditions" element
- unsetConditions() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Unsets the "Conditions" element
- unsetConditions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Unsets the "Conditions" element
- unsetConsent() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Unsets the "Consent" attribute
- unsetConsent() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Unsets the "Consent" attribute
- unsetContext() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType
-
Unsets the "Context" attribute
- unsetContext() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType
-
Unsets the "Context" attribute
- unsetContext() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType
-
Unsets the "Context" attribute
- unsetContext() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType
-
Unsets the "Context" attribute
- unsetCount() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Unsets the "Count" attribute
- unsetCreated() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
Unsets the "Created" element
- unsetCreated() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType
-
Unsets the "Created" element
- unsetCreated() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType
-
Unsets the "Created" element
- unsetDestination() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Unsets the "Destination" attribute
- unsetDestination() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Unsets the "Destination" attribute
- unsetDialect() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType
-
Unsets the "Dialect" attribute
- unsetDialect() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType
-
Unsets the "Dialect" attribute
- unsetDigest() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Unsets the "Digest" attribute
- unsetDigestAlgorithm() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Unsets the "DigestAlgorithm" attribute
- unsetDNSAddress() - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityType
-
Unsets the "DNSAddress" attribute
- unsetDNSName() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType
-
Unsets the "DNSName" attribute
- unsetDSAKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.KeyValueType
-
Unsets the "DSAKeyValue" element
- unsetEncoding() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Unsets the "Encoding" attribute
- unsetEncoding() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Unsets the "Encoding" attribute
- unsetEncodingType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString
-
Unsets the "EncodingType" attribute
- unsetEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Unsets the "EncryptedID" element
- unsetEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Unsets the "EncryptedID" element
- unsetEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Unsets the "EncryptedID" element
- unsetEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Unsets the "EncryptedID" element
- unsetEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Unsets the "EncryptedID" element
- unsetEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType
-
Unsets the "EncryptedID" element
- unsetEncryptionMethod() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Unsets the "EncryptionMethod" element
- unsetEncryptionProperties() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Unsets the "EncryptionProperties" element
- unsetEvidence() - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Unsets the "Evidence" element
- unsetEvidence() - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Unsets the "Evidence" element
- unsetEvidence() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Unsets the "Evidence" element
- unsetEvidence() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Unsets the "Evidence" element
- unsetExpires() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
Unsets the "Expires" element
- unsetExpires() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.LifetimeType
-
Unsets the "Expires" element
- unsetExpires() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.LifetimeType
-
Unsets the "Expires" element
- unsetExtensions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Unsets the "Extensions" element
- unsetExtensions() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Unsets the "Extensions" element
- unsetForceAuthn() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Unsets the "ForceAuthn" attribute
- unsetFormat() - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierType
-
Unsets the "Format" attribute
- unsetFormat() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Unsets the "Format" attribute
- unsetFormat() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Unsets the "Format" attribute
- unsetFriendlyName() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Unsets the "FriendlyName" attribute
- unsetG() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Unsets the "G" element
- unsetGetComplete() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
Unsets the "GetComplete" element
- unsetHMACOutputLength() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureMethodType
-
Unsets the "HMACOutputLength" element
- unsetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureValueType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType
-
Unsets the "Id" attribute
- unsetId() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy
-
Unsets the "Id" attribute
- unsetIDPList() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Unsets the "IDPList" element
- unsetInResponseTo() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Unsets the "InResponseTo" attribute
- unsetInResponseTo() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Unsets the "InResponseTo" attribute
- unsetInResponseTo() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Unsets the "InResponseTo" attribute
- unsetIPAddress() - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityType
-
Unsets the "IPAddress" attribute
- unsetIsPassive() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Unsets the "IsPassive" attribute
- unsetIssuer() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Unsets the "Issuer" element
- unsetIssuer() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Unsets the "Issuer" element
- unsetJ() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Unsets the "J" element
- unsetKANonce() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Unsets the "KA-Nonce" element
- unsetKeyInfo() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Unsets the "KeyInfo" element
- unsetKeyInfo() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Unsets the "KeyInfo" element
- unsetKeyInfo() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Unsets the "KeyInfo" element
- unsetKeySize() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Unsets the "KeySize" element
- unsetLang() - Method in interface org.w3.xml.x1998.namespace.LangAttribute
-
Unsets the "lang" attribute
- unsetLoc() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Unsets the "Loc" attribute
- unsetMimeType() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Unsets the "MimeType" attribute
- unsetMimeType() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Unsets the "MimeType" attribute
- unsetName() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Unsets the "Name" attribute
- unsetNameFormat() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Unsets the "NameFormat" attribute
- unsetNameID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Unsets the "NameID" element
- unsetNameID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectType
-
Unsets the "NameID" element
- unsetNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Unsets the "NameID" element
- unsetNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Unsets the "NameID" element
- unsetNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingRequestType
-
Unsets the "NameID" element
- unsetNameID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDMappingResponseType
-
Unsets the "NameID" element
- unsetNameIdentifier() - Method in interface org.sourceid.protocol.saml11.xml.SubjectType
-
Unsets the "NameIdentifier" element
- unsetNameIDPolicy() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Unsets the "NameIDPolicy" element
- unsetNameQualifier() - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierType
-
Unsets the "NameQualifier" attribute
- unsetNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType
-
Unsets the "NameQualifier" attribute
- unsetNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Unsets the "NameQualifier" attribute
- unsetNamespace() - Method in interface org.sourceid.protocol.saml11.xml.ActionType
-
Unsets the "Namespace" attribute
- unsetNewEncryptedID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Unsets the "NewEncryptedID" element
- unsetNewID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Unsets the "NewID" element
- unsetNotBefore() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Unsets the "NotBefore" attribute
- unsetNotBefore() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Unsets the "NotBefore" attribute
- unsetNotBefore() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Unsets the "NotBefore" attribute
- unsetNotOnOrAfter() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Unsets the "NotOnOrAfter" attribute
- unsetNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Unsets the "NotOnOrAfter" attribute
- unsetNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Unsets the "NotOnOrAfter" attribute
- unsetNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Unsets the "NotOnOrAfter" attribute
- unsetOAEPparams() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Unsets the "OAEPparams" element
- unsetOK() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType
-
Unsets the "OK" attribute
- unsetOK() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType
-
Unsets the "OK" attribute
- unsetOptional() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute
-
Unsets the "Optional" attribute
- unsetOriginatorKeyInfo() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Unsets the "OriginatorKeyInfo" element
- unsetP() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Unsets the "P" element
- unsetPgenCounter() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Unsets the "PgenCounter" element
- unsetPGPKeyID() - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataType
-
Unsets the "PGPKeyID" element
- unsetPGPKeyPacket() - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataType
-
Unsets the "PGPKeyPacket" element
- unsetPolicyURIs() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute
-
Unsets the "PolicyURIs" attribute
- unsetPortName() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType
-
Unsets the "PortName" attribute
- unsetPortType() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Unsets the "PortType" element
- unsetPrimary() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ParticipantsType
-
Unsets the "Primary" element
- unsetPrimary() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ParticipantsType
-
Unsets the "Primary" element
- unsetProtocolBinding() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Unsets the "ProtocolBinding" attribute
- unsetProviderName() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Unsets the "ProviderName" attribute
- unsetProxyCount() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Unsets the "ProxyCount" attribute
- unsetQ() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Unsets the "Q" element
- unsetQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Unsets the "Query" element
- unsetReason() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType
-
Unsets the "Reason" element
- unsetReason() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Unsets the "Reason" attribute
- unsetReason() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType
-
Unsets the "Reason" element
- unsetRecipient() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Unsets the "Recipient" attribute
- unsetRecipient() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Unsets the "Recipient" attribute
- unsetRecipient() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Unsets the "Recipient" attribute
- unsetRecipientKeyInfo() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Unsets the "RecipientKeyInfo" element
- unsetReferenceList() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Unsets the "ReferenceList" element
- unsetReferenceParameters() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Unsets the "ReferenceParameters" element
- unsetReferenceProperties() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Unsets the "ReferenceProperties" element
- unsetRelationshipType() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship
-
Unsets the "RelationshipType" attribute
- unsetRequestedAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType
-
Unsets the "RequestedAuthnContext" element
- unsetRequestedAuthnContext() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Unsets the "RequestedAuthnContext" element
- unsetResource() - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
Unsets the "Resource" attribute
- unsetRSAKeyValue() - Method in interface org.sourceid.protocol.dsig10.xml.KeyValueType
-
Unsets the "RSAKeyValue" element
- unsetScoping() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Unsets the "Scoping" element
- unsetSeed() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Unsets the "Seed" element
- unsetServiceName() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.EndpointReferenceType
-
Unsets the "ServiceName" element
- unsetSessionIndex() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Unsets the "SessionIndex" attribute
- unsetSessionIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType
-
Unsets the "SessionIndex" attribute
- unsetSessionNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Unsets the "SessionNotOnOrAfter" attribute
- unsetSig() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType
-
Unsets the "Sig" attribute
- unsetSig() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType
-
Unsets the "Sig" attribute
- unsetSignature() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Unsets the "Signature" element
- unsetSignature() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Unsets the "Signature" element
- unsetSignature() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Unsets the "Signature" element
- unsetSignature() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Unsets the "Signature" element
- unsetSignature() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Unsets the "Signature" element
- unsetSignature() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Unsets the "Signature" element
- unsetSpace() - Method in interface org.w3.xml.x1998.namespace.SpaceAttribute
-
Unsets the "space" attribute
- unsetSPNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType
-
Unsets the "SPNameQualifier" attribute
- unsetSPNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Unsets the "SPNameQualifier" attribute
- unsetSPNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Unsets the "SPNameQualifier" attribute
- unsetSPProvidedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Unsets the "SPProvidedID" attribute
- unsetStatusCode() - Method in interface org.sourceid.protocol.samlp11.xml.StatusCodeType
-
Unsets the "StatusCode" element
- unsetStatusCode() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeType
-
Unsets the "StatusCode" element
- unsetStatusDetail() - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
Unsets the "StatusDetail" element
- unsetStatusDetail() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
Unsets the "StatusDetail" element
- unsetStatusMessage() - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
Unsets the "StatusMessage" element
- unsetStatusMessage() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
Unsets the "StatusMessage" element
- unsetSubject() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Unsets the "Subject" element
- unsetSubject() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Unsets the "Subject" element
- unsetSubjectConfirmation() - Method in interface org.sourceid.protocol.saml11.xml.SubjectType
-
Unsets the "SubjectConfirmation" element
- unsetSubjectConfirmationData() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Unsets the "SubjectConfirmationData" element
- unsetSubjectConfirmationData() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Unsets the "SubjectConfirmationData" element
- unsetSubjectLocality() - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Unsets the "SubjectLocality" element
- unsetSubjectLocality() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Unsets the "SubjectLocality" element
- unsetSubjectQuery() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Unsets the "SubjectQuery" element
- unsetTarget() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType
-
Unsets the "Target" attribute
- unsetTargetNamespace() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy
-
Unsets the "TargetNamespace" attribute
- unsetTerminate() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Unsets the "Terminate" element
- unsetTransforms() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Unsets the "Transforms" element
- unsetTransforms() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Unsets the "Transforms" element
- unsetTransforms() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceType
-
Unsets the "Transforms" element
- unsetType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType
-
Unsets the "Type" attribute
- unsetType() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Unsets the "Type" attribute
- unsetType() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Unsets the "Type" attribute
- unsetType() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Unsets the "Type" attribute
- unsetType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType
-
Unsets the "Type" attribute
- unsetURI() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType
-
Unsets the "URI" attribute
- unsetURI() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Unsets the "URI" attribute
- unsetURI() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Unsets the "URI" attribute
- unsetURI() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Unsets the "URI" attribute
- unsetUsage() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType
-
Unsets the "Usage" attribute
- unsetUsage() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute
-
Unsets the "Usage" attribute
- unsetValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType
-
Unsets the "ValueType" attribute
- unsetValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType
-
Unsets the "ValueType" attribute
- unsetValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType
-
Unsets the "ValueType" attribute
- unsetValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType
-
Unsets the "ValueType" attribute
- UNSPECIFIED - com.pingidentity.sdk.DeviceSharingType
-
No adapter previously visited during the SSO has specified a device sharing type.
- UNSPECIFIED - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- updateClient(ClientData) - Method in interface com.pingidentity.sdk.oauth20.ClientStorageManager
-
Update a stored client with the given client data object.
- updateExpiry(AccessGrant) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Update the expiry time of the specified access grant.
- updateGrantAttributes(String, AccessGrantAttributesHolder) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Updates the access grant attributes with the specified attributes.
- updateGroup(UpdateGroupRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreProvisioner
-
Update a group.
- UpdateGroupRequestContext - Interface in com.pingidentity.sdk.provision.groups.request
-
An interface that represents the request context for a update group operation.
- updateRefreshToken(AccessGrant) - Method in interface com.pingidentity.sdk.accessgrant.AccessGrantManager
-
Update the refresh token of the specified access grant.
- updateResponseTime() - Static method in class com.pingidentity.sdk.logging.LoggingUtil
-
Update the response time using current time and the requestStartTime.
- updateSessionGroup(SessionGroupData) - Method in interface org.sourceid.saml20.service.session.data.SessionStorageManager
-
Update an existing session group.
- updateUser(UpdateUserRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreProvisioner
-
Update a user.
- updateUser(UpdateUserRequestContext) - Method in interface com.pingidentity.sdk.provision.IdentityStoreUserProvisioner
-
Deprecated.Update a user.
- UpdateUserRequestContext - Interface in com.pingidentity.sdk.provision.users.request
-
An interface that represents the request context for a update user operation.
- UploadFileFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
-
A field descriptor that will render a file upload field on the GUI configuration screen.
- UploadFileFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.UploadFileFieldDescriptor
-
Create a new UploadFileFieldDescriptor.
- UploadFileFieldDescriptor(String, String, boolean) - Constructor for class org.sourceid.saml20.adapter.gui.UploadFileFieldDescriptor
-
Create a new UploadFileFieldDescriptor.
- URLValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
-
The
URLValidatorclass validates a URL string. - URLValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.URLValidator
-
Creates a URLValidator that only accepts the protocols configured within the JVM instance.
- URLValidator(boolean) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.URLValidator
-
Creates a URLValidator.
- UsageAttribute - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A document containing one Usage(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) attribute.
- UsageAttribute.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- useAlternativeAuthenticationSource - Static variable in class com.pingidentity.sdk.api.authn.common.CommonActionId
-
The action ID used when the user opts to use an alternative authentication source.
- UseKeyDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one UseKey(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- UseKeyDocument - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A document containing one UseKey(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
- UseKeyDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- UseKeyDocument.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- UseKeyType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML UseKeyType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- UseKeyType - Interface in org.xmlsoap.schemas.ws.x2005.x02.trust
-
An XML UseKeyType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
- UseKeyType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- UseKeyType.Factory - Class in org.xmlsoap.schemas.ws.x2005.x02.trust
-
A factory class with static methods for creating instances of this type.
- User - Class in com.pingidentity.sdk.api.authn.model
-
An API model that represents a user.
- User() - Constructor for class com.pingidentity.sdk.api.authn.model.User
- USER - com.pingidentity.sdk.provision.groups.request.MemberAttribute.Type
- USER_CODE_EXPIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when the user provides an expired code during the OAuth device authorization flow.
- USER_CODE_LOCKED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorDetailSpec
-
The error detail returned when a temporary lockout occurs during the OAuth device authorization flow.
- UserAuthBindingMessageException - Exception in com.pingidentity.sdk.oobauth
-
An exception that can be thrown from
OOBAuthPlugin.initiate(OOBAuthRequestContext, Map)to indicate that the user authorization binding message is invalid. - UserAuthBindingMessageException(String) - Constructor for exception com.pingidentity.sdk.oobauth.UserAuthBindingMessageException
- UserAuthBindingMessageException(String, Throwable) - Constructor for exception com.pingidentity.sdk.oobauth.UserAuthBindingMessageException
- UserAuthBindingMessageException(Throwable) - Constructor for exception com.pingidentity.sdk.oobauth.UserAuthBindingMessageException
- USERINFO_ENCRYPTED_RESPONSE_ALG - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "userinfo_encrypted_response_alg" attribute
- USERINFO_ENCRYPTED_RESPONSE_ENC - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "userinfo_encrypted_response_enc" attribute
- USERINFO_SIGNED_RESPONSE_ALG - com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Represents the "userinfo_signed_response_alg" attribute
- userMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnError.Builder
-
Directly set the localized user-facing error message.
- userMessage(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail.Builder
-
Directly set the localized user-facing error message.
- userMessageKey(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnError.Builder
-
Set the user-facing error message key.
- userMessageKey(String) - Method in class com.pingidentity.sdk.api.authn.model.AuthnErrorDetail.Builder
-
Set the user-facing error message key.
- userMessageKey(String) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorDetailSpec.Builder
-
Set the user-facing error message key.
- userMessageKey(String) - Method in class com.pingidentity.sdk.api.authn.spec.AuthnErrorSpec.Builder
-
Set the user-facing error message key.
- USERNAME_ATTRIBUTE_NAME - Static variable in class com.pingidentity.sdk.secretmanager.SecretInfo
-
The attribute key for the active username for the secret, if one is defined.
- USERNAME_PASSWORD_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
A state where the user must enter their username and password to proceed.
- USERNAME_PASSWORD_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the user must enter their username and password to proceed.
- USERNAME_RECOVERY - com.pingidentity.sdk.notification.NotificationEventType
- USERNAME_RECOVERY_ACTION - Static variable in interface com.pingidentity.sdk.captchaprovider.CaptchaProvider
-
The username recovery 'action'.
- USERNAME_RECOVERY_EMAIL_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
The status indicating that the user must enter their email to proceed.
- USERNAME_RECOVERY_EMAIL_REQUIRED - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the email address associated with the username to be recovered is required.
- USERNAME_RECOVERY_EMAIL_SENT - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStateSpec
-
The status indicating that an email containing the user's username has be sent.
- USERNAME_RECOVERY_EMAIL_SENT - Static variable in class com.pingidentity.sdk.api.authn.common.CommonStatus
-
The status indicating that the username to be recovered is sent to the associated email.
- UsernamePasswordRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model containing additional details for states in which the user's credentials are required.
- UsernamePasswordRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.UsernamePasswordRequired
- UsernameRecoveryEmailRequired - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model indicating the email address of an associated user account is required for username recovery to proceed.
- UsernameRecoveryEmailRequired() - Constructor for class com.pingidentity.sdk.api.authn.model.state.UsernameRecoveryEmailRequired
- UsernameRecoveryEmailSent - Class in com.pingidentity.sdk.api.authn.model.state
-
An API state model indicating an email with the associated username was sent.
- UsernameRecoveryEmailSent() - Constructor for class com.pingidentity.sdk.api.authn.model.state.UsernameRecoveryEmailSent
- UsernameRecoveryException - Exception in com.pingidentity.sdk.password
-
Runtime exception to indicate there was an error when attempting to recover the user's login ID
- UsernameRecoveryException() - Constructor for exception com.pingidentity.sdk.password.UsernameRecoveryException
-
Create an instance for a username recovery error.
- UsernameRecoveryException(String) - Constructor for exception com.pingidentity.sdk.password.UsernameRecoveryException
-
Create an instance for a username recovery error.
- UsernameRecoveryException(String, Throwable) - Constructor for exception com.pingidentity.sdk.password.UsernameRecoveryException
-
Create an instance for a username recovery error.
- UsernameRecoveryException(Throwable) - Constructor for exception com.pingidentity.sdk.password.UsernameRecoveryException
-
Create an instance for a username recovery error.
- UsernameTokenDocument - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A document containing one UsernameToken(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
- UsernameTokenDocument.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- UsernameTokenType - Interface in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
An XML UsernameTokenType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
- UsernameTokenType.Factory - Class in org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10
-
A factory class with static methods for creating instances of this type.
- UserResponseContext - Interface in com.pingidentity.sdk.provision.users.response
-
An interface that represents the results of an Identity Store Provisioner operation.
- UserResponseContextImpl - Class in com.pingidentity.sdk.provision.users.response
-
Default implementation for
UserResponseContextinterface. - UserResponseContextImpl(AttributeMap) - Constructor for class com.pingidentity.sdk.provision.users.response.UserResponseContextImpl
-
Construct a UserResponseContextImpl with a map of user attributes.
- UsersResponseContext - Interface in com.pingidentity.sdk.provision.users.response
-
An interface that represents the results of an Identity Store Provisioner operation.
- UsersResponseContextImpl - Class in com.pingidentity.sdk.provision.users.response
-
Default implementation for
UserResponseContextinterface. - UsersResponseContextImpl(List<AttributeMap>) - Constructor for class com.pingidentity.sdk.provision.users.response.UsersResponseContextImpl
-
Construct a UserResponseContextImpl with a map of user attributes.
- UsingPolicyDocument - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A document containing one UsingPolicy(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
- UsingPolicyDocument.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
- UsingPolicyDocument.UsingPolicy - Interface in org.xmlsoap.schemas.ws.x2004.x09.policy
-
An XML UsingPolicy(@http://schemas.xmlsoap.org/ws/2004/09/policy).
- UsingPolicyDocument.UsingPolicy.Factory - Class in org.xmlsoap.schemas.ws.x2004.x09.policy
-
A factory class with static methods for creating instances of this type.
V
- validate(AuthorizationDetail, AuthorizationDetailContext, Map<String, Object>) - Method in interface com.pingidentity.sdk.authorizationdetails.AuthorizationDetailProcessor
-
Validates whether the incoming authorization detail contains unknown fields, fields of the wrong type, or is missing required fields.
- validate(Configuration) - Method in interface org.sourceid.saml20.adapter.gui.validation.ConfigurationValidator
-
Implementations of this method can perform any necessary validation on all the configuration values for an adapter.
- validate(Configuration) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.TableColumnValuesUniqueValidator
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.FilterableSelectionFieldDescriptor.FilterableSelectionFieldDefaultValidator
- validate(Field) - Method in interface org.sourceid.saml20.adapter.gui.validation.FieldValidator
-
Implementations of this method can perform any necessary validation on the Field.
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.DoubleValidator
-
Validate if the fieldValue string represents a valid double and the value is within the specified boundary.
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.FloatValidator
-
Validate if the fieldValue string represents a valid float and the value is within the specified boundary.
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.HostnameValidator
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.HttpsURLValidator
-
Validate if the fieldValue string represents a valid HTTPS URL.
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.HttpURLValidator
-
Validate if the fieldValue string represents a valid HTTP(s) URL.
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.IntegerValidator
-
Validate if the fieldValue string represents a valid 4-byte integer and the value is within the specified boundary.
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.JwksValidator
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.LongValidator
-
Validate if the fieldValue string represents a valid 8-byte integer and the value is within the specified boundary.
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.PingOneEnvironmentValidator
-
Checks if the environment specified in the field exists within the PingOne connection.
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.RegExValidator
-
Validates the field value is properly formatted.
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.RequiredFieldValidator
-
If the value of the field is not null and not empty, this method returns silently.
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.SecretReferenceFieldValidator
-
Validate if the fieldValue string represents a valid secret reference.
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.StringLengthValidator
- validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.URLValidator
-
Validate if the fieldValue string represents a valid URL.
- validate(FieldList) - Method in interface org.sourceid.saml20.adapter.gui.validation.RowValidator
-
Implementations of this method can perform any necessary validation on all the Fields in a row on a table.
- validate(FieldList, Configuration) - Method in interface org.sourceid.saml20.adapter.gui.validation.EnhancedRowValidator
-
Providing the same functionality as
RowValidator.validate(org.sourceid.saml20.adapter.conf.FieldList)but the configuration parameter is also provided to allow for intra-row validation (i.e. - validate(Table) - Method in interface org.sourceid.saml20.adapter.gui.validation.TableValidator
-
Implementations of this method can perform any necessary validation on all the Fields in a row on a table.
- validateAccessToken(String) - Method in interface com.pingidentity.sdk.oauth20.BearerAccessTokenManagementPlugin
-
Validates the
AccessTokenand updates the expiration of the token if it hasn't yet expired. - validateCaptcha(CaptchaContext) - Method in interface com.pingidentity.sdk.captchaprovider.CaptchaProvider
-
Validate CAPTCHA to determine whether the request succeeds or fails.
- validateSecretManagerId(String) - Static method in class com.pingidentity.sdk.secretmanager.SecretReferenceUtil
-
Validates the
secretManagerIddefined in thesecretReference. - ValidateTargetDocument - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A document containing one ValidateTarget(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
- ValidateTargetDocument.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- ValidateTargetType - Interface in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
An XML ValidateTargetType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
- ValidateTargetType.Factory - Class in org.oasisOpen.docs.wsSx.wsTrust.x200512
-
A factory class with static methods for creating instances of this type.
- VALIDATION_ERROR - Static variable in class com.pingidentity.sdk.api.authn.common.CommonErrorSpec
-
The top-level error returned when one or more validation errors occurred while processing the request.
- ValidationException - Exception in org.sourceid.saml20.adapter.gui.validation
-
An exception to be thrown by validators to communicate to the PingFederate server that invalid configuration values have been entered into the GUI by the user.
- ValidationException(String) - Constructor for exception org.sourceid.saml20.adapter.gui.validation.ValidationException
-
Create a new ValidationException with the specified validation error message.
- ValidationException(List<String>) - Constructor for exception org.sourceid.saml20.adapter.gui.validation.ValidationException
-
Create a new ValidationException with the specified validation error messages.
- valueOf(String) - Static method in enum com.pingidentity.sdk.AdapterSelectorContext.ResultType
-
Deprecated.Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationRequired.PresentationMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.api.authn.model.state.RecoveryCodeRequired.RecoveryCodeDestination
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.AuthenticationSelectorContext.ResultType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.AuthenticationSourceKey.Type
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.AuthnAdapterResponse.AUTHN_STATUS
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.DeviceSharingType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.notification.NotificationEventType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.notification.PublishResult.NOTIFICATION_STATUS
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.oauth20.registration.ClientAuthType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.oauth20.registration.ClientRegistrationException.ErrorCode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.oauth20.registration.DynamicClient.Status
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.oobauth.OOBAuthResultContext.Status
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.password.ResettablePasswordCredential.AccountEnabledStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.PluginFipsStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.provision.groups.request.MemberAttribute.Type
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.pingidentity.sdk.SearchCriteria.Order
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.sourceid.saml20.adapter.gui.ConnectionSelectionFieldDescriptor.ConnectionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.FilterableField
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.GrantType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapType
-
Returns the enum constant of this type with the specified name.
- values() - Static method in enum com.pingidentity.sdk.AdapterSelectorContext.ResultType
-
Deprecated.Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.api.authn.model.state.ExternalAuthenticationRequired.PresentationMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.api.authn.model.state.RecoveryCodeRequired.RecoveryCodeDestination
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.AuthenticationSelectorContext.ResultType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.AuthenticationSourceKey.Type
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.AuthnAdapterResponse.AUTHN_STATUS
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.DeviceSharingType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.notification.NotificationEventType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.notification.PublishResult.NOTIFICATION_STATUS
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.oauth20.registration.ClientAuthType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.oauth20.registration.ClientRegistrationException.ErrorCode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.oauth20.registration.DynamicClient.Status
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.oauth20.registration.DynamicClientFields
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.oobauth.OOBAuthResultContext.Status
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.password.ResettablePasswordCredential.AccountEnabledStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.PluginFipsStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.provision.groups.request.MemberAttribute.Type
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.pingidentity.sdk.SearchCriteria.Order
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.sourceid.saml20.adapter.gui.ConnectionSelectionFieldDescriptor.ConnectionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.FilterableField
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.sourceid.saml20.adapter.gui.OAuthClientSelectionFieldDescriptor.GrantType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.sourceid.saml20.domain.datasource.info.LdapInfo.LdapType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- VERIFY_SERVICE_DISPLAY_NAME - Static variable in class com.pingidentity.sdk.PluginServiceAssociation
-
The display name for the PingOne Verify service.
W
- WHEN_CHANGED - Static variable in class com.pingidentity.sdk.provision.Constants
-
The attribute key used when referencing the value that represents a resource's last modified time.
- WHEN_CREATED - Static variable in class com.pingidentity.sdk.provision.Constants
-
The attribute key used when referencing the value that represents a resource's creation time.
- WithStateAttributeSupport - Interface in com.pingidentity.sdk.api.authn.model
-
A new interface that allows authentication API models to support the state (_pf_authn_api_state) attribute.
- writeAuthnStateResponse(HttpServletRequest, HttpServletResponse, AuthnState<?>) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Writes an
AuthnStateto the servlet response. - writeErrorResponse(HttpServletRequest, HttpServletResponse, AuthnError) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Writes an
AuthnErrorto the servlet response. - writeResponse(HttpServletRequest, HttpServletResponse, int, Object) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Serializes a Java object to JSON and writes it to the servlet response.
- writeResumeResponse(HttpServletRequest, HttpServletResponse, String) - Method in class com.pingidentity.sdk.api.authn.util.AuthnApiSupport
-
Writes an
AuthnStatewith aRESUMEstatus to the servlet response.
X
- X509 - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- X509DataDocument - Interface in org.sourceid.protocol.dsig10.xml
-
A document containing one X509Data(@http://www.w3.org/2000/09/xmldsig#) element.
- X509DataDocument.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- X509DataType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML X509DataType(@http://www.w3.org/2000/09/xmldsig#).
- X509DataType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- X509IssuerSerialType - Interface in org.sourceid.protocol.dsig10.xml
-
An XML X509IssuerSerialType(@http://www.w3.org/2000/09/xmldsig#).
- X509IssuerSerialType.Factory - Class in org.sourceid.protocol.dsig10.xml
-
A factory class with static methods for creating instances of this type.
- xgetAction() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute
-
Gets (as xml) the "Action" attribute
- xgetAddress() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Gets (as xml) the "Address" attribute
- xgetAddress() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType
-
Gets (as xml) the "Address" attribute
- xgetAlgorithm() - Method in interface org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType
-
Gets (as xml) the "Algorithm" attribute
- xgetAlgorithm() - Method in interface org.sourceid.protocol.dsig10.xml.DigestMethodType
-
Gets (as xml) the "Algorithm" attribute
- xgetAlgorithm() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureMethodType
-
Gets (as xml) the "Algorithm" attribute
- xgetAlgorithm() - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Gets (as xml) the "Algorithm" attribute
- xgetAlgorithm() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Gets (as xml) the "Algorithm" attribute
- xgetAlgorithm() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Gets (as xml) the "Algorithm" attribute
- xgetAllow() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType
-
Gets (as xml) the "Allow" attribute
- xgetAllow() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType
-
Gets (as xml) the "Allow" attribute
- xgetAllowCreate() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Gets (as xml) the "AllowCreate" attribute
- xgetArtifact() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument
-
Gets (as xml) the "Artifact" element
- xgetArtifact() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType
-
Gets (as xml) the "Artifact" element
- xgetAssertionArtifact() - Method in interface org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument
-
Gets (as xml) the "AssertionArtifact" element
- xgetAssertionArtifactArray() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Gets (as xml) array of all "AssertionArtifact" elements
- xgetAssertionArtifactArray(int) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Gets (as xml) ith "AssertionArtifact" element
- xgetAssertionConsumerServiceIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets (as xml) the "AssertionConsumerServiceIndex" attribute
- xgetAssertionConsumerServiceURL() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets (as xml) the "AssertionConsumerServiceURL" attribute
- xgetAssertionID() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets (as xml) the "AssertionID" attribute
- xgetAssertionIDRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument
-
Gets (as xml) the "AssertionIDRef" element
- xgetAssertionIDRefArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Gets (as xml) array of all "AssertionIDRef" elements
- xgetAssertionIDRefArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Gets (as xml) array of all "AssertionIDRef" elements
- xgetAssertionIDRefArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Gets (as xml) array of all "AssertionIDRef" elements
- xgetAssertionIDRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Gets (as xml) ith "AssertionIDRef" element
- xgetAssertionIDRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Gets (as xml) ith "AssertionIDRef" element
- xgetAssertionIDRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Gets (as xml) ith "AssertionIDRef" element
- xgetAssertionIDReference() - Method in interface org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument
-
Gets (as xml) the "AssertionIDReference" element
- xgetAssertionIDReferenceArray() - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Gets (as xml) array of all "AssertionIDReference" elements
- xgetAssertionIDReferenceArray() - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Gets (as xml) array of all "AssertionIDReference" elements
- xgetAssertionIDReferenceArray() - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Gets (as xml) array of all "AssertionIDReference" elements
- xgetAssertionIDReferenceArray(int) - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Gets (as xml) ith "AssertionIDReference" element
- xgetAssertionIDReferenceArray(int) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Gets (as xml) ith "AssertionIDReference" element
- xgetAssertionIDReferenceArray(int) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Gets (as xml) ith "AssertionIDReference" element
- xgetAssertionURIRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument
-
Gets (as xml) the "AssertionURIRef" element
- xgetAssertionURIRefArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Gets (as xml) array of all "AssertionURIRef" elements
- xgetAssertionURIRefArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Gets (as xml) array of all "AssertionURIRef" elements
- xgetAssertionURIRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Gets (as xml) ith "AssertionURIRef" element
- xgetAssertionURIRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Gets (as xml) ith "AssertionURIRef" element
- xgetAttributeConsumingServiceIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets (as xml) the "AttributeConsumingServiceIndex" attribute
- xgetAttributeName() - Method in interface org.sourceid.protocol.saml11.xml.AttributeDesignatorType
-
Gets (as xml) the "AttributeName" attribute
- xgetAttributeNamespace() - Method in interface org.sourceid.protocol.saml11.xml.AttributeDesignatorType
-
Gets (as xml) the "AttributeNamespace" attribute
- xgetAudience() - Method in interface org.sourceid.protocol.saml11.xml.AudienceDocument
-
Gets (as xml) the "Audience" element
- xgetAudience() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceDocument
-
Gets (as xml) the "Audience" element
- xgetAudienceArray() - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Gets (as xml) array of all "Audience" elements
- xgetAudienceArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Gets (as xml) array of all "Audience" elements
- xgetAudienceArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Gets (as xml) array of all "Audience" elements
- xgetAudienceArray(int) - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Gets (as xml) ith "Audience" element
- xgetAudienceArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Gets (as xml) ith "Audience" element
- xgetAudienceArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Gets (as xml) ith "Audience" element
- xgetAuthenticatingAuthority() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument
-
Gets (as xml) the "AuthenticatingAuthority" element
- xgetAuthenticatingAuthorityArray() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Gets (as xml) array of all "AuthenticatingAuthority" elements
- xgetAuthenticatingAuthorityArray(int) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Gets (as xml) ith "AuthenticatingAuthority" element
- xgetAuthenticationInstant() - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Gets (as xml) the "AuthenticationInstant" attribute
- xgetAuthenticationMethod() - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Gets (as xml) the "AuthenticationMethod" attribute
- xgetAuthenticationMethod() - Method in interface org.sourceid.protocol.samlp11.xml.AuthenticationQueryType
-
Gets (as xml) the "AuthenticationMethod" attribute
- xgetAuthenticationType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument
-
Gets (as xml) the "AuthenticationType" element
- xgetAuthenticationType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument
-
Gets (as xml) the "AuthenticationType" element
- xgetAuthnContextClassRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument
-
Gets (as xml) the "AuthnContextClassRef" element
- xgetAuthnContextClassRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Gets (as xml) the "AuthnContextClassRef" element
- xgetAuthnContextClassRefArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Gets (as xml) array of all "AuthnContextClassRef" elements
- xgetAuthnContextClassRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Gets (as xml) ith "AuthnContextClassRef" element
- xgetAuthnContextDeclRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument
-
Gets (as xml) the "AuthnContextDeclRef" element
- xgetAuthnContextDeclRef() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Gets (as xml) the "AuthnContextDeclRef" element
- xgetAuthnContextDeclRefArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Gets (as xml) array of all "AuthnContextDeclRef" elements
- xgetAuthnContextDeclRefArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Gets (as xml) ith "AuthnContextDeclRef" element
- xgetAuthnInstant() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Gets (as xml) the "AuthnInstant" attribute
- xgetAuthorityKind() - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingType
-
Gets (as xml) the "AuthorityKind" attribute
- xgetBase() - Method in interface org.w3.xml.x1998.namespace.BaseAttribute
-
Gets (as xml) the "base" attribute
- xgetBinding() - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingType
-
Gets (as xml) the "Binding" attribute
- xgetCanonicalizationAlgorithm() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument
-
Gets (as xml) the "CanonicalizationAlgorithm" element
- xgetCanonicalizationAlgorithm() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument
-
Gets (as xml) the "CanonicalizationAlgorithm" element
- xgetCarriedKeyName() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Gets (as xml) the "CarriedKeyName" element
- xgetChallenge() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument
-
Gets (as xml) the "Challenge" element
- xgetChallenge() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType
-
Gets (as xml) the "Challenge" element
- xgetChallenge() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument
-
Gets (as xml) the "Challenge" element
- xgetChallenge() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType
-
Gets (as xml) the "Challenge" element
- xgetCipherValue() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataType
-
Gets (as xml) the "CipherValue" element
- xgetCode() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType
-
Gets (as xml) the "Code" element
- xgetCode() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType
-
Gets (as xml) the "Code" element
- xgetCombinedHash() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType
-
Gets (as xml) the "CombinedHash" element
- xgetCombinedHash() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument
-
Gets (as xml) the "CombinedHash" element
- xgetCombinedHash() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType
-
Gets (as xml) the "CombinedHash" element
- xgetCombinedHash() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument
-
Gets (as xml) the "CombinedHash" element
- xgetComparison() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Gets (as xml) the "Comparison" attribute
- xgetComputedKey() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument
-
Gets (as xml) the "ComputedKey" element
- xgetComputedKey() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument
-
Gets (as xml) the "ComputedKey" element
- xgetComputedKeyAlgorithm() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument
-
Gets (as xml) the "ComputedKeyAlgorithm" element
- xgetComputedKeyAlgorithm() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument
-
Gets (as xml) the "ComputedKeyAlgorithm" element
- xgetConfirmationMethod() - Method in interface org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument
-
Gets (as xml) the "ConfirmationMethod" element
- xgetConfirmationMethodArray() - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Gets (as xml) array of all "ConfirmationMethod" elements
- xgetConfirmationMethodArray(int) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Gets (as xml) ith "ConfirmationMethod" element
- xgetConsent() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Gets (as xml) the "Consent" attribute
- xgetConsent() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets (as xml) the "Consent" attribute
- xgetContext() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType
-
Gets (as xml) the "Context" attribute
- xgetContext() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType
-
Gets (as xml) the "Context" attribute
- xgetContext() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType
-
Gets (as xml) the "Context" attribute
- xgetContext() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType
-
Gets (as xml) the "Context" attribute
- xgetCount() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Gets (as xml) the "Count" attribute
- xgetDecision() - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Gets (as xml) the "Decision" attribute
- xgetDecision() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Gets (as xml) the "Decision" attribute
- xgetDelegatable() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument
-
Gets (as xml) the "Delegatable" element
- xgetDelegatable() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument
-
Gets (as xml) the "Delegatable" element
- xgetDestination() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Gets (as xml) the "Destination" attribute
- xgetDestination() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets (as xml) the "Destination" attribute
- xgetDialect() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType
-
Gets (as xml) the "Dialect" attribute
- xgetDialect() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType
-
Gets (as xml) the "Dialect" attribute
- xgetDigest() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Gets (as xml) the "Digest" attribute
- xgetDigestAlgorithm() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Gets (as xml) the "DigestAlgorithm" attribute
- xgetDigestValue() - Method in interface org.sourceid.protocol.dsig10.xml.DigestValueDocument
-
Gets (as xml) the "DigestValue" element
- xgetDigestValue() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Gets (as xml) the "DigestValue" element
- xgetDNSAddress() - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityType
-
Gets (as xml) the "DNSAddress" attribute
- xgetDNSName() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType
-
Gets (as xml) the "DNSName" attribute
- xgetEncoding() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Gets (as xml) the "Encoding" attribute
- xgetEncoding() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Gets (as xml) the "Encoding" attribute
- xgetEncodingType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString
-
Gets (as xml) the "EncodingType" attribute
- xgetEncodingType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType
-
Gets (as xml) the "EncodingType" attribute
- xgetEncodingType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType
-
Gets (as xml) the "EncodingType" attribute
- xgetEncryptionAlgorithm() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument
-
Gets (as xml) the "EncryptionAlgorithm" element
- xgetEncryptionAlgorithm() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument
-
Gets (as xml) the "EncryptionAlgorithm" element
- xgetEncryptWith() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument
-
Gets (as xml) the "EncryptWith" element
- xgetEncryptWith() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument
-
Gets (as xml) the "EncryptWith" element
- xgetExponent() - Method in interface org.sourceid.protocol.dsig10.xml.RSAKeyValueType
-
Gets (as xml) the "Exponent" element
- xgetForceAuthn() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets (as xml) the "ForceAuthn" attribute
- xgetFormat() - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierType
-
Gets (as xml) the "Format" attribute
- xgetFormat() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Gets (as xml) the "Format" attribute
- xgetFormat() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Gets (as xml) the "Format" attribute
- xgetForwardable() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument
-
Gets (as xml) the "Forwardable" element
- xgetForwardable() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument
-
Gets (as xml) the "Forwardable" element
- xgetFriendlyName() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Gets (as xml) the "FriendlyName" attribute
- xgetG() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets (as xml) the "G" element
- xgetGetComplete() - Method in interface org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument
-
Gets (as xml) the "GetComplete" element
- xgetGetComplete() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
Gets (as xml) the "GetComplete" element
- xgetHMACOutputLength() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureMethodType
-
Gets (as xml) the "HMACOutputLength" element
- xgetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignatureValueType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType
-
Gets (as xml) the "Id" attribute
- xgetId() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy
-
Gets (as xml) the "Id" attribute
- xgetID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets (as xml) the "ID" attribute
- xgetID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Gets (as xml) the "ID" attribute
- xgetID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets (as xml) the "ID" attribute
- xgetInResponseTo() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Gets (as xml) the "InResponseTo" attribute
- xgetInResponseTo() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Gets (as xml) the "InResponseTo" attribute
- xgetInResponseTo() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets (as xml) the "InResponseTo" attribute
- xgetIPAddress() - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityType
-
Gets (as xml) the "IPAddress" attribute
- xgetIsPassive() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets (as xml) the "IsPassive" attribute
- xgetIssueInstant() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets (as xml) the "IssueInstant" attribute
- xgetIssueInstant() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Gets (as xml) the "IssueInstant" attribute
- xgetIssueInstant() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Gets (as xml) the "IssueInstant" attribute
- xgetIssueInstant() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets (as xml) the "IssueInstant" attribute
- xgetIssueInstant() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Gets (as xml) the "IssueInstant" attribute
- xgetIssueInstant() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets (as xml) the "IssueInstant" attribute
- xgetIssuer() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets (as xml) the "Issuer" attribute
- xgetJ() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets (as xml) the "J" element
- xgetKANonce() - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Gets (as xml) the "KA-Nonce" element
- xgetKeyName() - Method in interface org.sourceid.protocol.dsig10.xml.KeyNameDocument
-
Gets (as xml) the "KeyName" element
- xgetKeyNameArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets (as xml) array of all "KeyName" elements
- xgetKeyNameArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets (as xml) ith "KeyName" element
- xgetKeySize() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument
-
Gets (as xml) the "KeySize" element
- xgetKeySize() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Gets (as xml) the "KeySize" element
- xgetKeySize() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument
-
Gets (as xml) the "KeySize" element
- xgetKeyType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument
-
Gets (as xml) the "KeyType" element
- xgetKeyType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument
-
Gets (as xml) the "KeyType" element
- xgetKeyWrapAlgorithm() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument
-
Gets (as xml) the "KeyWrapAlgorithm" element
- xgetLang() - Method in interface org.w3.xml.x1998.namespace.LangAttribute
-
Gets (as xml) the "lang" attribute
- xgetListValue() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage
- xgetListValue() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.PolicyURIs
- xgetLoc() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Gets (as xml) the "Loc" attribute
- xgetLocation() - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingType
-
Gets (as xml) the "Location" attribute
- xgetMajorVersion() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets (as xml) the "MajorVersion" attribute
- xgetMajorVersion() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Gets (as xml) the "MajorVersion" attribute
- xgetMajorVersion() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Gets (as xml) the "MajorVersion" attribute
- xgetMethod() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Gets (as xml) the "Method" attribute
- xgetMgmtData() - Method in interface org.sourceid.protocol.dsig10.xml.MgmtDataDocument
-
Gets (as xml) the "MgmtData" element
- xgetMgmtDataArray() - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets (as xml) array of all "MgmtData" elements
- xgetMgmtDataArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Gets (as xml) ith "MgmtData" element
- xgetMimeType() - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Gets (as xml) the "MimeType" attribute
- xgetMimeType() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Gets (as xml) the "MimeType" attribute
- xgetMinorVersion() - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Gets (as xml) the "MinorVersion" attribute
- xgetMinorVersion() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Gets (as xml) the "MinorVersion" attribute
- xgetMinorVersion() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Gets (as xml) the "MinorVersion" attribute
- xgetModulus() - Method in interface org.sourceid.protocol.dsig10.xml.RSAKeyValueType
-
Gets (as xml) the "Modulus" element
- xgetName() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Gets (as xml) the "Name" attribute
- xgetName() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Gets (as xml) the "Name" attribute
- xgetNameFormat() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Gets (as xml) the "NameFormat" attribute
- xgetNameQualifier() - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierType
-
Gets (as xml) the "NameQualifier" attribute
- xgetNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType
-
Gets (as xml) the "NameQualifier" attribute
- xgetNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Gets (as xml) the "NameQualifier" attribute
- xgetNamespace() - Method in interface org.sourceid.protocol.saml11.xml.ActionType
-
Gets (as xml) the "Namespace" attribute
- xgetNamespace() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ActionType
-
Gets (as xml) the "Namespace" attribute
- xgetNewID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Gets (as xml) the "NewID" element
- xgetNewID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NewIDDocument
-
Gets (as xml) the "NewID" element
- xgetNotBefore() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Gets (as xml) the "NotBefore" attribute
- xgetNotBefore() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Gets (as xml) the "NotBefore" attribute
- xgetNotBefore() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Gets (as xml) the "NotBefore" attribute
- xgetNotOnOrAfter() - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Gets (as xml) the "NotOnOrAfter" attribute
- xgetNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Gets (as xml) the "NotOnOrAfter" attribute
- xgetNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Gets (as xml) the "NotOnOrAfter" attribute
- xgetNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Gets (as xml) the "NotOnOrAfter" attribute
- xgetOAEPparams() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Gets (as xml) the "OAEPparams" element
- xgetOK() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType
-
Gets (as xml) the "OK" attribute
- xgetOK() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType
-
Gets (as xml) the "OK" attribute
- xgetOptional() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute
-
Gets (as xml) the "Optional" attribute
- xgetP() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets (as xml) the "P" element
- xgetPgenCounter() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets (as xml) the "PgenCounter" element
- xgetPGPKeyID() - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataType
-
Gets (as xml) the "PGPKeyID" element
- xgetPGPKeyPacket() - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataType
-
Gets (as xml) the "PGPKeyPacket" element
- xgetPolicyURIs() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute
-
Gets (as xml) the "PolicyURIs" attribute
- xgetPortName() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType
-
Gets (as xml) the "PortName" attribute
- xgetProtocolBinding() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets (as xml) the "ProtocolBinding" attribute
- xgetProviderID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Gets (as xml) the "ProviderID" attribute
- xgetProviderName() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Gets (as xml) the "ProviderName" attribute
- xgetProxyCount() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Gets (as xml) the "ProxyCount" attribute
- xgetQ() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets (as xml) the "Q" element
- xgetReason() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType
-
Gets (as xml) the "Reason" element
- xgetReason() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Gets (as xml) the "Reason" attribute
- xgetReason() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType
-
Gets (as xml) the "Reason" element
- xgetRecipient() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Gets (as xml) the "Recipient" attribute
- xgetRecipient() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Gets (as xml) the "Recipient" attribute
- xgetRecipient() - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Gets (as xml) the "Recipient" attribute
- xgetRelationshipType() - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship
-
Gets (as xml) the "RelationshipType" attribute
- xgetRequesterID() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument
-
Gets (as xml) the "RequesterID" element
- xgetRequesterIDArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Gets (as xml) array of all "RequesterID" elements
- xgetRequesterIDArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Gets (as xml) ith "RequesterID" element
- xgetRequestID() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Gets (as xml) the "RequestID" attribute
- xgetRequestType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument
-
Gets (as xml) the "RequestType" element
- xgetRequestType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument
-
Gets (as xml) the "RequestType" element
- xgetResource() - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Gets (as xml) the "Resource" attribute
- xgetResource() - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
Gets (as xml) the "Resource" attribute
- xgetResource() - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Gets (as xml) the "Resource" attribute
- xgetResource() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Gets (as xml) the "Resource" attribute
- xgetResource() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Gets (as xml) the "Resource" attribute
- xgetRespondWith() - Method in interface org.sourceid.protocol.samlp11.xml.RespondWithDocument
-
Gets (as xml) the "RespondWith" element
- xgetRespondWithArray() - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Gets (as xml) array of all "RespondWith" elements
- xgetRespondWithArray(int) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Gets (as xml) ith "RespondWith" element
- xgetResponseID() - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Gets (as xml) the "ResponseID" attribute
- xgetSeed() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets (as xml) the "Seed" element
- xgetSessionIndex() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Gets (as xml) the "SessionIndex" attribute
- xgetSessionIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType
-
Gets (as xml) the "SessionIndex" attribute
- xgetSessionIndex() - Method in interface org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument
-
Gets (as xml) the "SessionIndex" element
- xgetSessionIndexArray() - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Gets (as xml) array of all "SessionIndex" elements
- xgetSessionIndexArray(int) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Gets (as xml) ith "SessionIndex" element
- xgetSessionNotOnOrAfter() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Gets (as xml) the "SessionNotOnOrAfter" attribute
- xgetSig() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType
-
Gets (as xml) the "Sig" attribute
- xgetSig() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType
-
Gets (as xml) the "Sig" attribute
- xgetSignatureAlgorithm() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument
-
Gets (as xml) the "SignatureAlgorithm" element
- xgetSignatureAlgorithm() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument
-
Gets (as xml) the "SignatureAlgorithm" element
- xgetSignWith() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument
-
Gets (as xml) the "SignWith" element
- xgetSignWith() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument
-
Gets (as xml) the "SignWith" element
- xgetSpace() - Method in interface org.w3.xml.x1998.namespace.SpaceAttribute
-
Gets (as xml) the "space" attribute
- xgetSPKISexpArray() - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Gets (as xml) array of all "SPKISexp" elements
- xgetSPKISexpArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Gets (as xml) ith "SPKISexp" element
- xgetSPNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType
-
Gets (as xml) the "SPNameQualifier" attribute
- xgetSPNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Gets (as xml) the "SPNameQualifier" attribute
- xgetSPNameQualifier() - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Gets (as xml) the "SPNameQualifier" attribute
- xgetSPProvidedID() - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Gets (as xml) the "SPProvidedID" attribute
- xgetStatusMessage() - Method in interface org.sourceid.protocol.samlp11.xml.StatusMessageDocument
-
Gets (as xml) the "StatusMessage" element
- xgetStatusMessage() - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
Gets (as xml) the "StatusMessage" element
- xgetStatusMessage() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument
-
Gets (as xml) the "StatusMessage" element
- xgetStatusMessage() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
Gets (as xml) the "StatusMessage" element
- xgetTarget() - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyType
-
Gets (as xml) the "Target" attribute
- xgetTarget() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType
-
Gets (as xml) the "Target" attribute
- xgetTargetNamespace() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy
-
Gets (as xml) the "TargetNamespace" attribute
- xgetTokenType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument
-
Gets (as xml) the "TokenType" element
- xgetTokenType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument
-
Gets (as xml) the "TokenType" element
- xgetType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType
-
Gets (as xml) the "Type" attribute
- xgetType() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Gets (as xml) the "Type" attribute
- xgetType() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Gets (as xml) the "Type" attribute
- xgetType() - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Gets (as xml) the "Type" attribute
- xgetType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType
-
Gets (as xml) the "Type" attribute
- xgetURI() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType
-
Gets (as xml) the "URI" attribute
- xgetURI() - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Gets (as xml) the "URI" attribute
- xgetURI() - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Gets (as xml) the "URI" attribute
- xgetURI() - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceType
-
Gets (as xml) the "URI" attribute
- xgetURI() - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceType
-
Gets (as xml) the "URI" attribute
- xgetURI() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Gets (as xml) the "URI" attribute
- xgetUsage() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType
-
Gets (as xml) the "Usage" attribute
- xgetUsage() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute
-
Gets (as xml) the "Usage" attribute
- xgetValue() - Method in interface org.sourceid.protocol.samlp11.xml.StatusCodeType
-
Gets (as xml) the "Value" attribute
- xgetValue() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeType
-
Gets (as xml) the "Value" attribute
- xgetValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType
-
Gets (as xml) the "ValueType" attribute
- xgetValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType
-
Gets (as xml) the "ValueType" attribute
- xgetValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType
-
Gets (as xml) the "ValueType" attribute
- xgetValueType() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType
-
Gets (as xml) the "ValueType" attribute
- xgetValueType() - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType
-
Gets (as xml) the "ValueType" attribute
- xgetValueType() - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType
-
Gets (as xml) the "ValueType" attribute
- xgetVersion() - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Gets (as xml) the "Version" attribute
- xgetVersion() - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Gets (as xml) the "Version" attribute
- xgetVersion() - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Gets (as xml) the "Version" attribute
- xgetX509CertificateArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets (as xml) array of all "X509Certificate" elements
- xgetX509CertificateArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets (as xml) ith "X509Certificate" element
- xgetX509CRLArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets (as xml) array of all "X509CRL" elements
- xgetX509CRLArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets (as xml) ith "X509CRL" element
- xgetX509IssuerName() - Method in interface org.sourceid.protocol.dsig10.xml.X509IssuerSerialType
-
Gets (as xml) the "X509IssuerName" element
- xgetX509SerialNumber() - Method in interface org.sourceid.protocol.dsig10.xml.X509IssuerSerialType
-
Gets (as xml) the "X509SerialNumber" element
- xgetX509SKIArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets (as xml) array of all "X509SKI" elements
- xgetX509SKIArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets (as xml) ith "X509SKI" element
- xgetX509SubjectNameArray() - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets (as xml) array of all "X509SubjectName" elements
- xgetX509SubjectNameArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Gets (as xml) ith "X509SubjectName" element
- xgetXPathArray() - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Gets (as xml) array of all "XPath" elements
- xgetXPathArray(int) - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Gets (as xml) ith "XPath" element
- xgetY() - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Gets (as xml) the "Y" element
- xlistValue() - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.TUsage
-
Deprecated.
- xlistValue() - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute.PolicyURIs
-
Deprecated.
- XMLDSIG - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
- XmlHelper - Class in com.pingidentity.sdk.xml
-
A utility class to help with some common/basic XML manipulation tasks.
- XmlHelper() - Constructor for class com.pingidentity.sdk.xml.XmlHelper
- xsetAction(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ActionAttribute
-
Sets (as xml) the "Action" attribute
- xsetAddress(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Sets (as xml) the "Address" attribute
- xsetAddress(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType
-
Sets (as xml) the "Address" attribute
- xsetAlgorithm(XmlAnyURI) - Method in interface org.sourceid.protocol.dsig10.xml.CanonicalizationMethodType
-
Sets (as xml) the "Algorithm" attribute
- xsetAlgorithm(XmlAnyURI) - Method in interface org.sourceid.protocol.dsig10.xml.DigestMethodType
-
Sets (as xml) the "Algorithm" attribute
- xsetAlgorithm(XmlAnyURI) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureMethodType
-
Sets (as xml) the "Algorithm" attribute
- xsetAlgorithm(XmlAnyURI) - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Sets (as xml) the "Algorithm" attribute
- xsetAlgorithm(XmlAnyURI) - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Sets (as xml) the "Algorithm" attribute
- xsetAlgorithm(XmlAnyURI) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Sets (as xml) the "Algorithm" attribute
- xsetAllow(XmlBoolean) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType
-
Sets (as xml) the "Allow" attribute
- xsetAllow(XmlBoolean) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType
-
Sets (as xml) the "Allow" attribute
- xsetAllowCreate(XmlBoolean) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Sets (as xml) the "AllowCreate" attribute
- xsetArtifact(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactDocument
-
Sets (as xml) the "Artifact" element
- xsetArtifact(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ArtifactResolveType
-
Sets (as xml) the "Artifact" element
- xsetAssertionArtifact(XmlString) - Method in interface org.sourceid.protocol.samlp11.xml.AssertionArtifactDocument
-
Sets (as xml) the "AssertionArtifact" element
- xsetAssertionArtifactArray(int, XmlString) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Sets (as xml) ith "AssertionArtifact" element
- xsetAssertionArtifactArray(XmlString[]) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Sets (as xml) array of all "AssertionArtifact" element
- xsetAssertionConsumerServiceIndex(XmlUnsignedShort) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets (as xml) the "AssertionConsumerServiceIndex" attribute
- xsetAssertionConsumerServiceURL(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets (as xml) the "AssertionConsumerServiceURL" attribute
- xsetAssertionID(IDType) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets (as xml) the "AssertionID" attribute
- xsetAssertionIDRef(XmlNCName) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionIDRefDocument
-
Sets (as xml) the "AssertionIDRef" element
- xsetAssertionIDRefArray(int, XmlNCName) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Sets (as xml) ith "AssertionIDRef" element
- xsetAssertionIDRefArray(int, XmlNCName) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Sets (as xml) ith "AssertionIDRef" element
- xsetAssertionIDRefArray(int, XmlNCName) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Sets (as xml) ith "AssertionIDRef" element
- xsetAssertionIDRefArray(XmlNCName[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Sets (as xml) array of all "AssertionIDRef" element
- xsetAssertionIDRefArray(XmlNCName[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Sets (as xml) array of all "AssertionIDRef" element
- xsetAssertionIDRefArray(XmlNCName[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AssertionIDRequestType
-
Sets (as xml) array of all "AssertionIDRef" element
- xsetAssertionIDReference(IDReferenceType) - Method in interface org.sourceid.protocol.saml11.xml.AssertionIDReferenceDocument
-
Sets (as xml) the "AssertionIDReference" element
- xsetAssertionIDReferenceArray(int, IDReferenceType) - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Sets (as xml) ith "AssertionIDReference" element
- xsetAssertionIDReferenceArray(int, IDReferenceType) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Sets (as xml) ith "AssertionIDReference" element
- xsetAssertionIDReferenceArray(int, IDReferenceType) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Sets (as xml) ith "AssertionIDReference" element
- xsetAssertionIDReferenceArray(IDReferenceType[]) - Method in interface org.sourceid.protocol.saml11.xml.AdviceType
-
Sets (as xml) array of all "AssertionIDReference" element
- xsetAssertionIDReferenceArray(IDReferenceType[]) - Method in interface org.sourceid.protocol.saml11.xml.EvidenceType
-
Sets (as xml) array of all "AssertionIDReference" element
- xsetAssertionIDReferenceArray(IDReferenceType[]) - Method in interface org.sourceid.protocol.samlp11.xml.RequestType
-
Sets (as xml) array of all "AssertionIDReference" element
- xsetAssertionURIRef(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionURIRefDocument
-
Sets (as xml) the "AssertionURIRef" element
- xsetAssertionURIRefArray(int, XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Sets (as xml) ith "AssertionURIRef" element
- xsetAssertionURIRefArray(int, XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Sets (as xml) ith "AssertionURIRef" element
- xsetAssertionURIRefArray(XmlAnyURI[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AdviceType
-
Sets (as xml) array of all "AssertionURIRef" element
- xsetAssertionURIRefArray(XmlAnyURI[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.EvidenceType
-
Sets (as xml) array of all "AssertionURIRef" element
- xsetAttributeConsumingServiceIndex(XmlUnsignedShort) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets (as xml) the "AttributeConsumingServiceIndex" attribute
- xsetAttributeName(XmlString) - Method in interface org.sourceid.protocol.saml11.xml.AttributeDesignatorType
-
Sets (as xml) the "AttributeName" attribute
- xsetAttributeNamespace(XmlAnyURI) - Method in interface org.sourceid.protocol.saml11.xml.AttributeDesignatorType
-
Sets (as xml) the "AttributeNamespace" attribute
- xsetAudience(XmlAnyURI) - Method in interface org.sourceid.protocol.saml11.xml.AudienceDocument
-
Sets (as xml) the "Audience" element
- xsetAudience(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceDocument
-
Sets (as xml) the "Audience" element
- xsetAudienceArray(int, XmlAnyURI) - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Sets (as xml) ith "Audience" element
- xsetAudienceArray(int, XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Sets (as xml) ith "Audience" element
- xsetAudienceArray(int, XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Sets (as xml) ith "Audience" element
- xsetAudienceArray(XmlAnyURI[]) - Method in interface org.sourceid.protocol.saml11.xml.AudienceRestrictionConditionType
-
Sets (as xml) array of all "Audience" element
- xsetAudienceArray(XmlAnyURI[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AudienceRestrictionType
-
Sets (as xml) array of all "Audience" element
- xsetAudienceArray(XmlAnyURI[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Sets (as xml) array of all "Audience" element
- xsetAuthenticatingAuthority(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthenticatingAuthorityDocument
-
Sets (as xml) the "AuthenticatingAuthority" element
- xsetAuthenticatingAuthorityArray(int, XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Sets (as xml) ith "AuthenticatingAuthority" element
- xsetAuthenticatingAuthorityArray(XmlAnyURI[]) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Sets (as xml) array of all "AuthenticatingAuthority" element
- xsetAuthenticationInstant(XmlDateTime) - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Sets (as xml) the "AuthenticationInstant" attribute
- xsetAuthenticationMethod(XmlAnyURI) - Method in interface org.sourceid.protocol.saml11.xml.AuthenticationStatementType
-
Sets (as xml) the "AuthenticationMethod" attribute
- xsetAuthenticationMethod(XmlAnyURI) - Method in interface org.sourceid.protocol.samlp11.xml.AuthenticationQueryType
-
Sets (as xml) the "AuthenticationMethod" attribute
- xsetAuthenticationType(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticationTypeDocument
-
Sets (as xml) the "AuthenticationType" element
- xsetAuthenticationType(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticationTypeDocument
-
Sets (as xml) the "AuthenticationType" element
- xsetAuthnContextClassRef(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextClassRefDocument
-
Sets (as xml) the "AuthnContextClassRef" element
- xsetAuthnContextClassRef(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Sets (as xml) the "AuthnContextClassRef" element
- xsetAuthnContextClassRefArray(int, XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Sets (as xml) ith "AuthnContextClassRef" element
- xsetAuthnContextClassRefArray(XmlAnyURI[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Sets (as xml) array of all "AuthnContextClassRef" element
- xsetAuthnContextDeclRef(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextDeclRefDocument
-
Sets (as xml) the "AuthnContextDeclRef" element
- xsetAuthnContextDeclRef(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnContextType
-
Sets (as xml) the "AuthnContextDeclRef" element
- xsetAuthnContextDeclRefArray(int, XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Sets (as xml) ith "AuthnContextDeclRef" element
- xsetAuthnContextDeclRefArray(XmlAnyURI[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Sets (as xml) array of all "AuthnContextDeclRef" element
- xsetAuthnInstant(XmlDateTime) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Sets (as xml) the "AuthnInstant" attribute
- xsetAuthorityKind(XmlQName) - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingType
-
Sets (as xml) the "AuthorityKind" attribute
- xsetBase(XmlAnyURI) - Method in interface org.w3.xml.x1998.namespace.BaseAttribute
-
Sets (as xml) the "base" attribute
- xsetBinding(XmlAnyURI) - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingType
-
Sets (as xml) the "Binding" attribute
- xsetCanonicalizationAlgorithm(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CanonicalizationAlgorithmDocument
-
Sets (as xml) the "CanonicalizationAlgorithm" element
- xsetCanonicalizationAlgorithm(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CanonicalizationAlgorithmDocument
-
Sets (as xml) the "CanonicalizationAlgorithm" element
- xsetCarriedKeyName(XmlString) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Sets (as xml) the "CarriedKeyName" element
- xsetChallenge(XmlString) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ChallengeDocument
-
Sets (as xml) the "Challenge" element
- xsetChallenge(XmlString) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignChallengeType
-
Sets (as xml) the "Challenge" element
- xsetChallenge(XmlString) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ChallengeDocument
-
Sets (as xml) the "Challenge" element
- xsetChallenge(XmlString) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignChallengeType
-
Sets (as xml) the "Challenge" element
- xsetCipherValue(XmlBase64Binary) - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherDataType
-
Sets (as xml) the "CipherValue" element
- xsetCode(StatusCodeOpenEnum) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType
-
Sets (as xml) the "Code" element
- xsetCode(StatusCodeOpenEnum) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType
-
Sets (as xml) the "Code" element
- xsetCombinedHash(XmlBase64Binary) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.AuthenticatorType
-
Sets (as xml) the "CombinedHash" element
- xsetCombinedHash(XmlBase64Binary) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.CombinedHashDocument
-
Sets (as xml) the "CombinedHash" element
- xsetCombinedHash(XmlBase64Binary) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.AuthenticatorType
-
Sets (as xml) the "CombinedHash" element
- xsetCombinedHash(XmlBase64Binary) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.CombinedHashDocument
-
Sets (as xml) the "CombinedHash" element
- xsetComparison(AuthnContextComparisonType) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestedAuthnContextType
-
Sets (as xml) the "Comparison" attribute
- xsetComputedKey(ComputedKeyOpenEnum) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyDocument
-
Sets (as xml) the "ComputedKey" element
- xsetComputedKey(ComputedKeyOpenEnum) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyDocument
-
Sets (as xml) the "ComputedKey" element
- xsetComputedKeyAlgorithm(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ComputedKeyAlgorithmDocument
-
Sets (as xml) the "ComputedKeyAlgorithm" element
- xsetComputedKeyAlgorithm(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ComputedKeyAlgorithmDocument
-
Sets (as xml) the "ComputedKeyAlgorithm" element
- xsetConfirmationMethod(XmlAnyURI) - Method in interface org.sourceid.protocol.saml11.xml.ConfirmationMethodDocument
-
Sets (as xml) the "ConfirmationMethod" element
- xsetConfirmationMethodArray(int, XmlAnyURI) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Sets (as xml) ith "ConfirmationMethod" element
- xsetConfirmationMethodArray(XmlAnyURI[]) - Method in interface org.sourceid.protocol.saml11.xml.SubjectConfirmationType
-
Sets (as xml) array of all "ConfirmationMethod" element
- xsetConsent(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Sets (as xml) the "Consent" attribute
- xsetConsent(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets (as xml) the "Consent" attribute
- xsetContext(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenResponseType
-
Sets (as xml) the "Context" attribute
- xsetContext(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestSecurityTokenType
-
Sets (as xml) the "Context" attribute
- xsetContext(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenResponseType
-
Sets (as xml) the "Context" attribute
- xsetContext(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestSecurityTokenType
-
Sets (as xml) the "Context" attribute
- xsetCount(XmlNonNegativeInteger) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ProxyRestrictionType
-
Sets (as xml) the "Count" attribute
- xsetDecision(DecisionType) - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Sets (as xml) the "Decision" attribute
- xsetDecision(DecisionType) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Sets (as xml) the "Decision" attribute
- xsetDelegatable(XmlBoolean) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.DelegatableDocument
-
Sets (as xml) the "Delegatable" element
- xsetDelegatable(XmlBoolean) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.DelegatableDocument
-
Sets (as xml) the "Delegatable" element
- xsetDestination(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Sets (as xml) the "Destination" attribute
- xsetDestination(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets (as xml) the "Destination" attribute
- xsetDialect(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ClaimsType
-
Sets (as xml) the "Dialect" attribute
- xsetDialect(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ClaimsType
-
Sets (as xml) the "Dialect" attribute
- xsetDigest(XmlBase64Binary) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Sets (as xml) the "Digest" attribute
- xsetDigestAlgorithm(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Sets (as xml) the "DigestAlgorithm" attribute
- xsetDigestValue(DigestValueType) - Method in interface org.sourceid.protocol.dsig10.xml.DigestValueDocument
-
Sets (as xml) the "DigestValue" element
- xsetDigestValue(DigestValueType) - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Sets (as xml) the "DigestValue" element
- xsetDNSAddress(XmlString) - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityType
-
Sets (as xml) the "DNSAddress" attribute
- xsetDNSName(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectLocalityType
-
Sets (as xml) the "DNSName" attribute
- xsetEncoding(XmlAnyURI) - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Sets (as xml) the "Encoding" attribute
- xsetEncoding(XmlAnyURI) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Sets (as xml) the "Encoding" attribute
- xsetEncodingType(XmlAnyURI) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EncodedString
-
Sets (as xml) the "EncodingType" attribute
- xsetEncodingType(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType
-
Sets (as xml) the "EncodingType" attribute
- xsetEncodingType(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType
-
Sets (as xml) the "EncodingType" attribute
- xsetEncryptionAlgorithm(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptionAlgorithmDocument
-
Sets (as xml) the "EncryptionAlgorithm" element
- xsetEncryptionAlgorithm(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptionAlgorithmDocument
-
Sets (as xml) the "EncryptionAlgorithm" element
- xsetEncryptWith(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.EncryptWithDocument
-
Sets (as xml) the "EncryptWith" element
- xsetEncryptWith(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.EncryptWithDocument
-
Sets (as xml) the "EncryptWith" element
- xsetExponent(CryptoBinary) - Method in interface org.sourceid.protocol.dsig10.xml.RSAKeyValueType
-
Sets (as xml) the "Exponent" element
- xsetForceAuthn(XmlBoolean) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets (as xml) the "ForceAuthn" attribute
- xsetFormat(XmlAnyURI) - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierType
-
Sets (as xml) the "Format" attribute
- xsetFormat(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Sets (as xml) the "Format" attribute
- xsetFormat(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Sets (as xml) the "Format" attribute
- xsetForwardable(XmlBoolean) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.ForwardableDocument
-
Sets (as xml) the "Forwardable" element
- xsetForwardable(XmlBoolean) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.ForwardableDocument
-
Sets (as xml) the "Forwardable" element
- xsetFriendlyName(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Sets (as xml) the "FriendlyName" attribute
- xsetG(CryptoBinary) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets (as xml) the "G" element
- xsetGetComplete(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.GetCompleteDocument
-
Sets (as xml) the "GetComplete" element
- xsetGetComplete(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPListType
-
Sets (as xml) the "GetComplete" element
- xsetHMACOutputLength(HMACOutputLengthType) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureMethodType
-
Sets (as xml) the "HMACOutputLength" element
- xsetId(XmlID) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.AttributedString
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsernameTokenType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedDateTime
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.AttributedURI
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.IdAttribute
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecurityUtility10.TimestampType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.sourceid.protocol.dsig10.xml.ManifestType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertiesType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.sourceid.protocol.dsig10.xml.SignatureValueType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.sourceid.protocol.dsig10.xml.SignedInfoType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertiesType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType
-
Sets (as xml) the "Id" attribute
- xsetId(XmlID) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy
-
Sets (as xml) the "Id" attribute
- xsetID(XmlID) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets (as xml) the "ID" attribute
- xsetID(XmlID) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Sets (as xml) the "ID" attribute
- xsetID(XmlID) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets (as xml) the "ID" attribute
- xsetInResponseTo(XmlNCName) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Sets (as xml) the "InResponseTo" attribute
- xsetInResponseTo(XmlNCName) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets (as xml) the "InResponseTo" attribute
- xsetInResponseTo(IDReferenceType) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Sets (as xml) the "InResponseTo" attribute
- xsetIPAddress(XmlString) - Method in interface org.sourceid.protocol.saml11.xml.SubjectLocalityType
-
Sets (as xml) the "IPAddress" attribute
- xsetIsPassive(XmlBoolean) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets (as xml) the "IsPassive" attribute
- xsetIssueInstant(XmlDateTime) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets (as xml) the "IssueInstant" attribute
- xsetIssueInstant(XmlDateTime) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Sets (as xml) the "IssueInstant" attribute
- xsetIssueInstant(XmlDateTime) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Sets (as xml) the "IssueInstant" attribute
- xsetIssueInstant(XmlDateTime) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets (as xml) the "IssueInstant" attribute
- xsetIssueInstant(XmlDateTime) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Sets (as xml) the "IssueInstant" attribute
- xsetIssueInstant(XmlDateTime) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets (as xml) the "IssueInstant" attribute
- xsetIssuer(XmlString) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets (as xml) the "Issuer" attribute
- xsetJ(CryptoBinary) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets (as xml) the "J" element
- xsetKANonce(XmlBase64Binary) - Method in interface org.sourceid.protocol.xmlenc10.xml.AgreementMethodType
-
Sets (as xml) the "KA-Nonce" element
- xsetKeyName(XmlString) - Method in interface org.sourceid.protocol.dsig10.xml.KeyNameDocument
-
Sets (as xml) the "KeyName" element
- xsetKeyNameArray(int, XmlString) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets (as xml) ith "KeyName" element
- xsetKeyNameArray(XmlString[]) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets (as xml) array of all "KeyName" element
- xsetKeySize(XmlUnsignedInt) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeySizeDocument
-
Sets (as xml) the "KeySize" element
- xsetKeySize(XmlUnsignedInt) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeySizeDocument
-
Sets (as xml) the "KeySize" element
- xsetKeySize(KeySizeType) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Sets (as xml) the "KeySize" element
- xsetKeyType(KeyTypeOpenEnum) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyTypeDocument
-
Sets (as xml) the "KeyType" element
- xsetKeyType(KeyTypeOpenEnum) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.KeyTypeDocument
-
Sets (as xml) the "KeyType" element
- xsetKeyWrapAlgorithm(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.KeyWrapAlgorithmDocument
-
Sets (as xml) the "KeyWrapAlgorithm" element
- xsetLang(XmlLanguage) - Method in interface org.w3.xml.x1998.namespace.LangAttribute
-
Sets (as xml) the "lang" attribute
- xsetLoc(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Sets (as xml) the "Loc" attribute
- xsetLocation(XmlAnyURI) - Method in interface org.sourceid.protocol.saml11.xml.AuthorityBindingType
-
Sets (as xml) the "Location" attribute
- xsetMajorVersion(XmlInteger) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets (as xml) the "MajorVersion" attribute
- xsetMajorVersion(XmlInteger) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Sets (as xml) the "MajorVersion" attribute
- xsetMajorVersion(XmlInteger) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Sets (as xml) the "MajorVersion" attribute
- xsetMethod(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationType
-
Sets (as xml) the "Method" attribute
- xsetMgmtData(XmlString) - Method in interface org.sourceid.protocol.dsig10.xml.MgmtDataDocument
-
Sets (as xml) the "MgmtData" element
- xsetMgmtDataArray(int, XmlString) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets (as xml) ith "MgmtData" element
- xsetMgmtDataArray(XmlString[]) - Method in interface org.sourceid.protocol.dsig10.xml.KeyInfoType
-
Sets (as xml) array of all "MgmtData" element
- xsetMimeType(XmlString) - Method in interface org.sourceid.protocol.dsig10.xml.ObjectType
-
Sets (as xml) the "MimeType" attribute
- xsetMimeType(XmlString) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Sets (as xml) the "MimeType" attribute
- xsetMinorVersion(XmlInteger) - Method in interface org.sourceid.protocol.saml11.xml.AssertionType
-
Sets (as xml) the "MinorVersion" attribute
- xsetMinorVersion(XmlInteger) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Sets (as xml) the "MinorVersion" attribute
- xsetMinorVersion(XmlInteger) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Sets (as xml) the "MinorVersion" attribute
- xsetModulus(CryptoBinary) - Method in interface org.sourceid.protocol.dsig10.xml.RSAKeyValueType
-
Sets (as xml) the "Modulus" element
- xsetName(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Sets (as xml) the "Name" attribute
- xsetName(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Sets (as xml) the "Name" attribute
- xsetNameFormat(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AttributeType
-
Sets (as xml) the "NameFormat" attribute
- xsetNameQualifier(XmlString) - Method in interface org.sourceid.protocol.saml11.xml.NameIdentifierType
-
Sets (as xml) the "NameQualifier" attribute
- xsetNameQualifier(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType
-
Sets (as xml) the "NameQualifier" attribute
- xsetNameQualifier(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Sets (as xml) the "NameQualifier" attribute
- xsetNamespace(XmlAnyURI) - Method in interface org.sourceid.protocol.saml11.xml.ActionType
-
Sets (as xml) the "Namespace" attribute
- xsetNamespace(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ActionType
-
Sets (as xml) the "Namespace" attribute
- xsetNewID(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ManageNameIDRequestType
-
Sets (as xml) the "NewID" element
- xsetNewID(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NewIDDocument
-
Sets (as xml) the "NewID" element
- xsetNotBefore(XmlDateTime) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Sets (as xml) the "NotBefore" attribute
- xsetNotBefore(XmlDateTime) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Sets (as xml) the "NotBefore" attribute
- xsetNotBefore(XmlDateTime) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Sets (as xml) the "NotBefore" attribute
- xsetNotOnOrAfter(XmlDateTime) - Method in interface org.sourceid.protocol.saml11.xml.ConditionsType
-
Sets (as xml) the "NotOnOrAfter" attribute
- xsetNotOnOrAfter(XmlDateTime) - Method in interface org.sourceid.saml20.xmlbinding.assertion.ConditionsType
-
Sets (as xml) the "NotOnOrAfter" attribute
- xsetNotOnOrAfter(XmlDateTime) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Sets (as xml) the "NotOnOrAfter" attribute
- xsetNotOnOrAfter(XmlDateTime) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Sets (as xml) the "NotOnOrAfter" attribute
- xsetOAEPparams(XmlBase64Binary) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionMethodType
-
Sets (as xml) the "OAEPparams" element
- xsetOK(XmlBoolean) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RenewingType
-
Sets (as xml) the "OK" attribute
- xsetOK(XmlBoolean) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RenewingType
-
Sets (as xml) the "OK" attribute
- xsetOptional(XmlBoolean) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.OptionalAttribute
-
Sets (as xml) the "Optional" attribute
- xsetP(CryptoBinary) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets (as xml) the "P" element
- xsetPgenCounter(CryptoBinary) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets (as xml) the "PgenCounter" element
- xsetPGPKeyID(XmlBase64Binary) - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataType
-
Sets (as xml) the "PGPKeyID" element
- xsetPGPKeyPacket(XmlBase64Binary) - Method in interface org.sourceid.protocol.dsig10.xml.PGPDataType
-
Sets (as xml) the "PGPKeyPacket" element
- xsetPolicyURIs(PolicyURIsAttribute.PolicyURIs) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyURIsAttribute
-
Sets (as xml) the "PolicyURIs" attribute
- xsetPortName(XmlNCName) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.ServiceNameType
-
Sets (as xml) the "PortName" attribute
- xsetProtocolBinding(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets (as xml) the "ProtocolBinding" attribute
- xsetProviderID(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.IDPEntryType
-
Sets (as xml) the "ProviderID" attribute
- xsetProviderName(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnRequestType
-
Sets (as xml) the "ProviderName" attribute
- xsetProxyCount(XmlNonNegativeInteger) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Sets (as xml) the "ProxyCount" attribute
- xsetQ(CryptoBinary) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets (as xml) the "Q" element
- xsetReason(XmlString) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.StatusType
-
Sets (as xml) the "Reason" element
- xsetReason(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Sets (as xml) the "Reason" attribute
- xsetReason(XmlString) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.StatusType
-
Sets (as xml) the "Reason" element
- xsetRecipient(XmlAnyURI) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Sets (as xml) the "Recipient" attribute
- xsetRecipient(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.SubjectConfirmationDataType
-
Sets (as xml) the "Recipient" attribute
- xsetRecipient(XmlString) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedKeyType
-
Sets (as xml) the "Recipient" attribute
- xsetRelationshipType(XmlQName) - Method in interface org.xmlsoap.schemas.ws.x2004.x08.addressing.Relationship
-
Sets (as xml) the "RelationshipType" attribute
- xsetRequesterID(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequesterIDDocument
-
Sets (as xml) the "RequesterID" element
- xsetRequesterIDArray(int, XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Sets (as xml) ith "RequesterID" element
- xsetRequesterIDArray(XmlAnyURI[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.ScopingType
-
Sets (as xml) array of all "RequesterID" element
- xsetRequestID(IDType) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Sets (as xml) the "RequestID" attribute
- xsetRequestType(RequestTypeOpenEnum) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.RequestTypeDocument
-
Sets (as xml) the "RequestType" element
- xsetRequestType(RequestTypeOpenEnum) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.RequestTypeDocument
-
Sets (as xml) the "RequestType" element
- xsetResource(XmlAnyURI) - Method in interface org.sourceid.protocol.saml11.xml.AuthorizationDecisionStatementType
-
Sets (as xml) the "Resource" attribute
- xsetResource(XmlAnyURI) - Method in interface org.sourceid.protocol.samlp11.xml.AttributeQueryType
-
Sets (as xml) the "Resource" attribute
- xsetResource(XmlAnyURI) - Method in interface org.sourceid.protocol.samlp11.xml.AuthorizationDecisionQueryType
-
Sets (as xml) the "Resource" attribute
- xsetResource(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthzDecisionStatementType
-
Sets (as xml) the "Resource" attribute
- xsetResource(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthzDecisionQueryType
-
Sets (as xml) the "Resource" attribute
- xsetRespondWith(XmlQName) - Method in interface org.sourceid.protocol.samlp11.xml.RespondWithDocument
-
Sets (as xml) the "RespondWith" element
- xsetRespondWithArray(int, XmlQName) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Sets (as xml) ith "RespondWith" element
- xsetRespondWithArray(XmlQName[]) - Method in interface org.sourceid.protocol.samlp11.xml.RequestAbstractType
-
Sets (as xml) array of all "RespondWith" element
- xsetResponseID(IDType) - Method in interface org.sourceid.protocol.samlp11.xml.ResponseAbstractType
-
Sets (as xml) the "ResponseID" attribute
- xsetSeed(CryptoBinary) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets (as xml) the "Seed" element
- xsetSessionIndex(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Sets (as xml) the "SessionIndex" attribute
- xsetSessionIndex(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.AuthnQueryType
-
Sets (as xml) the "SessionIndex" attribute
- xsetSessionIndex(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.SessionIndexDocument
-
Sets (as xml) the "SessionIndex" element
- xsetSessionIndexArray(int, XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Sets (as xml) ith "SessionIndex" element
- xsetSessionIndexArray(XmlString[]) - Method in interface org.sourceid.saml20.xmlbinding.protocol.LogoutRequestType
-
Sets (as xml) array of all "SessionIndex" element
- xsetSessionNotOnOrAfter(XmlDateTime) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AuthnStatementType
-
Sets (as xml) the "SessionNotOnOrAfter" attribute
- xsetSig(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.UseKeyType
-
Sets (as xml) the "Sig" attribute
- xsetSig(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.UseKeyType
-
Sets (as xml) the "Sig" attribute
- xsetSignatureAlgorithm(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignatureAlgorithmDocument
-
Sets (as xml) the "SignatureAlgorithm" element
- xsetSignatureAlgorithm(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignatureAlgorithmDocument
-
Sets (as xml) the "SignatureAlgorithm" element
- xsetSignWith(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.SignWithDocument
-
Sets (as xml) the "SignWith" element
- xsetSignWith(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.SignWithDocument
-
Sets (as xml) the "SignWith" element
- xsetSpace(SpaceAttribute.Space) - Method in interface org.w3.xml.x1998.namespace.SpaceAttribute
-
Sets (as xml) the "space" attribute
- xsetSPKISexpArray(int, XmlBase64Binary) - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Sets (as xml) ith "SPKISexp" element
- xsetSPKISexpArray(XmlBase64Binary[]) - Method in interface org.sourceid.protocol.dsig10.xml.SPKIDataType
-
Sets (as xml) array of all "SPKISexp" element
- xsetSPNameQualifier(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.assertion.BaseIDAbstractType
-
Sets (as xml) the "SPNameQualifier" attribute
- xsetSPNameQualifier(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Sets (as xml) the "SPNameQualifier" attribute
- xsetSPNameQualifier(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.NameIDPolicyType
-
Sets (as xml) the "SPNameQualifier" attribute
- xsetSPProvidedID(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.assertion.NameIDType
-
Sets (as xml) the "SPProvidedID" attribute
- xsetStatusMessage(XmlString) - Method in interface org.sourceid.protocol.samlp11.xml.StatusMessageDocument
-
Sets (as xml) the "StatusMessage" element
- xsetStatusMessage(XmlString) - Method in interface org.sourceid.protocol.samlp11.xml.StatusType
-
Sets (as xml) the "StatusMessage" element
- xsetStatusMessage(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusMessageDocument
-
Sets (as xml) the "StatusMessage" element
- xsetStatusMessage(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusType
-
Sets (as xml) the "StatusMessage" element
- xsetTarget(XmlAnyURI) - Method in interface org.sourceid.protocol.dsig10.xml.SignaturePropertyType
-
Sets (as xml) the "Target" attribute
- xsetTarget(XmlAnyURI) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptionPropertyType
-
Sets (as xml) the "Target" attribute
- xsetTargetNamespace(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyDocument.Policy
-
Sets (as xml) the "TargetNamespace" attribute
- xsetTokenType(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.TokenTypeDocument
-
Sets (as xml) the "TokenType" element
- xsetTokenType(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.TokenTypeDocument
-
Sets (as xml) the "TokenType" element
- xsetType(XmlAnyURI) - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Sets (as xml) the "Type" attribute
- xsetType(XmlAnyURI) - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Sets (as xml) the "Type" attribute
- xsetType(XmlAnyURI) - Method in interface org.sourceid.protocol.xmlenc10.xml.EncryptedType
-
Sets (as xml) the "Type" attribute
- xsetType(BinarySecretTypeOpenEnum) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinarySecretType
-
Sets (as xml) the "Type" attribute
- xsetType(BinarySecretTypeOpenEnum) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinarySecretType
-
Sets (as xml) the "Type" attribute
- xsetURI(XmlAnyURI) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType
-
Sets (as xml) the "URI" attribute
- xsetURI(XmlAnyURI) - Method in interface org.sourceid.protocol.dsig10.xml.ReferenceType
-
Sets (as xml) the "URI" attribute
- xsetURI(XmlAnyURI) - Method in interface org.sourceid.protocol.dsig10.xml.RetrievalMethodType
-
Sets (as xml) the "URI" attribute
- xsetURI(XmlAnyURI) - Method in interface org.sourceid.protocol.xmlenc10.xml.CipherReferenceType
-
Sets (as xml) the "URI" attribute
- xsetURI(XmlAnyURI) - Method in interface org.sourceid.protocol.xmlenc10.xml.ReferenceType
-
Sets (as xml) the "URI" attribute
- xsetURI(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2004.x09.policy.PolicyReferenceDocument.PolicyReference
-
Sets (as xml) the "URI" attribute
- xsetUsage(TUsage) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.SecurityTokenReferenceType
-
Sets (as xml) the "Usage" attribute
- xsetUsage(TUsage) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.UsageAttribute
-
Sets (as xml) the "Usage" attribute
- xsetValue(XmlAnyURI) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusCodeType
-
Sets (as xml) the "Value" attribute
- xsetValue(XmlQName) - Method in interface org.sourceid.protocol.samlp11.xml.StatusCodeType
-
Sets (as xml) the "Value" attribute
- xsetValueType(XmlAnyURI) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.BinarySecurityTokenType
-
Sets (as xml) the "ValueType" attribute
- xsetValueType(XmlAnyURI) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.EmbeddedType
-
Sets (as xml) the "ValueType" attribute
- xsetValueType(XmlAnyURI) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.KeyIdentifierType
-
Sets (as xml) the "ValueType" attribute
- xsetValueType(XmlAnyURI) - Method in interface org.oasisOpen.docs.wss.x2004.x01.oasis200401WssWssecuritySecext10.ReferenceType
-
Sets (as xml) the "ValueType" attribute
- xsetValueType(XmlAnyURI) - Method in interface org.oasisOpen.docs.wsSx.wsTrust.x200512.BinaryExchangeType
-
Sets (as xml) the "ValueType" attribute
- xsetValueType(XmlAnyURI) - Method in interface org.xmlsoap.schemas.ws.x2005.x02.trust.BinaryExchangeType
-
Sets (as xml) the "ValueType" attribute
- xsetVersion(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.assertion.AssertionType
-
Sets (as xml) the "Version" attribute
- xsetVersion(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.RequestAbstractType
-
Sets (as xml) the "Version" attribute
- xsetVersion(XmlString) - Method in interface org.sourceid.saml20.xmlbinding.protocol.StatusResponseType
-
Sets (as xml) the "Version" attribute
- xsetX509CertificateArray(int, XmlBase64Binary) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets (as xml) ith "X509Certificate" element
- xsetX509CertificateArray(XmlBase64Binary[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets (as xml) array of all "X509Certificate" element
- xsetX509CRLArray(int, XmlBase64Binary) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets (as xml) ith "X509CRL" element
- xsetX509CRLArray(XmlBase64Binary[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets (as xml) array of all "X509CRL" element
- xsetX509IssuerName(XmlString) - Method in interface org.sourceid.protocol.dsig10.xml.X509IssuerSerialType
-
Sets (as xml) the "X509IssuerName" element
- xsetX509SerialNumber(XmlInteger) - Method in interface org.sourceid.protocol.dsig10.xml.X509IssuerSerialType
-
Sets (as xml) the "X509SerialNumber" element
- xsetX509SKIArray(int, XmlBase64Binary) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets (as xml) ith "X509SKI" element
- xsetX509SKIArray(XmlBase64Binary[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets (as xml) array of all "X509SKI" element
- xsetX509SubjectNameArray(int, XmlString) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets (as xml) ith "X509SubjectName" element
- xsetX509SubjectNameArray(XmlString[]) - Method in interface org.sourceid.protocol.dsig10.xml.X509DataType
-
Sets (as xml) array of all "X509SubjectName" element
- xsetXPathArray(int, XmlString) - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Sets (as xml) ith "XPath" element
- xsetXPathArray(XmlString[]) - Method in interface org.sourceid.protocol.dsig10.xml.TransformType
-
Sets (as xml) array of all "XPath" element
- xsetY(CryptoBinary) - Method in interface org.sourceid.protocol.dsig10.xml.DSAKeyValueType
-
Sets (as xml) the "Y" element
All Classes All Packages