パッケージ | 説明 |
---|---|
edu.internet2.middleware.shibboleth.common.xmlobject.impl | |
edu.internet2.middleware.shibboleth.idp.authn | |
edu.internet2.middleware.shibboleth.idp.profile.saml2 | |
org.opensaml.common.impl |
Base classes for various SAMLObjects constructs.
|
org.opensaml.saml1.core.impl |
Implementations of SAML 1.0 and 1.1 types and elements interfaces.
|
org.opensaml.saml2.common.impl |
Implementations of elements and attribtues used in multiple SAML 2.0 specification.
|
org.opensaml.saml2.core.impl |
Implementations of SAML 2.0 core specification types and elements.
|
org.opensaml.saml2.ecp.impl | |
org.opensaml.saml2.metadata.impl |
Implementations of the SAML 2.0 metadata specification types and elements.
|
org.opensaml.saml2.metadata.provider |
Class for retrieving, filtering, and querying metadata.
|
org.opensaml.samlext.saml2delrestrict.impl |
Implementation for SAML 2 Condition for Delegation Restriction.
|
org.opensaml.samlext.saml2mdattr.impl | |
org.opensaml.samlext.saml2mdquery.impl |
Implemention for SAML 2 metadata standalone query endpoints profile objects.
|
org.opensaml.samlext.saml2mdui.impl |
Implementation for SAML 2 Metadata Extensions for UI and Discovery objects.
|
org.opensaml.ws.soap.soap11.impl |
Provided implementations of the SOAP 1.1 XMLObject interfaces.
|
org.opensaml.ws.wsaddressing.impl | |
org.opensaml.ws.wspolicy.impl | |
org.opensaml.ws.wssecurity.impl | |
org.opensaml.ws.wstrust.impl | |
org.opensaml.xacml.ctx.impl | |
org.opensaml.xacml.impl | |
org.opensaml.xacml.policy.impl | |
org.opensaml.xacml.profile.saml.impl | |
org.opensaml.xml |
Base classes for working with XML as Java objects and configuring the library.
|
org.opensaml.xml.encryption.impl |
Implementations of the interfaces for XMLObjects that represent XML encryption types.
|
org.opensaml.xml.io |
Interfaces and abstract implementations of marshallers and unmarshallers.
|
org.opensaml.xml.schema.impl |
Implementations of the interfaces for XMLObjects that represent XML schema types.
|
org.opensaml.xml.signature.impl |
Implementations of the interfaces for XMLObjects that represent XML signature types.
|
org.opensaml.xml.util |
Utility classes for working with XML, XMLObjects, and various data types.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
ShibbolethScopedValueUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ShibbolethMetadataKeyAuthorityUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ShibbolethMetadataScopeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ShibbolethScopedValueUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ShibbolethMetadataKeyAuthorityUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ShibbolethMetadataScopeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
String |
Saml2LoginContext.getAuthenticationRequest()
Gets the serialized authentication request that started the login process.
|
AuthnRequest |
Saml2LoginContext.getAuthenticiationRequestXmlObject()
Gets the authentication request object.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected AuthnRequest |
SSOProfileHandler.deserializeRequest(String request)
Deserializes an authentication request from a string.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
AbstractSAMLObjectUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AbstractSAMLObjectUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
RequestAbstractTypeUnmarshaller.processAttribute(XMLObject samlElement,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ResponseAbstractTypeUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AuthorizationDecisionQueryUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
SubjectLocalityUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AuthorityBindingUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AuthenticationQueryUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AuthenticationStatementUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AuthorizationDecisionStatementUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ConditionsUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributeQueryUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
NameIdentifierUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ActionUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
StatusCodeUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributeDesignatorUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AssertionUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
SubjectConfirmationUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RequestAbstractTypeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ResponseAbstractTypeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EvidenceUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AuthorizationDecisionQueryUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AttributeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SubjectUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RequestUnmarshaller.processChildElement(XMLObject parentElement,
XMLObject childElement)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AdviceUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AttributeStatementUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AuthenticationStatementUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SubjectStatementUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AuthorizationDecisionStatementUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ConditionsUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AttributeQueryUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
StatusUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
StatusCodeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AssertionUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ResponseUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SubjectQueryUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AudienceRestrictionConditionUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
StatusDetailUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
XMLObject |
RequestAbstractTypeUnmarshaller.unmarshall(Element domElement)
Unmarshalls the given W3C DOM element into a XMLObject.
|
XMLObject |
ResponseAbstractTypeUnmarshaller.unmarshall(Element domElement)
Unmarshalls the given W3C DOM element into a XMLObject.
|
XMLObject |
AssertionUnmarshaller.unmarshall(Element domElement)
Unmarshalls the given W3C DOM element into a XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
ExtensionsUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ExtensionsUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
SubjectConfirmationUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RequestAbstractTypeUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RequestedAuthnContextUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AuthzDecisionStatementUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributeUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
SubjectLocalityUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AuthzDecisionQueryUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AuthnRequestUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AuthnStatementUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ScopingUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ConditionsUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
BaseIDUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ActionUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ProxyRestrictionUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AbstractNameIDTypeUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
StatusCodeUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AuthnQueryUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AssertionUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
IDPEntryUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
StatusResponseTypeUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AuthnContextDeclUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
LogoutRequestUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
SubjectConfirmationDataUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
NameIDPolicyUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
SubjectConfirmationUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RequestAbstractTypeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EvidenceUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RequestedAuthnContextUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ManageNameIDRequestUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AuthzDecisionStatementUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
NameIDMappingRequestUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AttributeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SubjectUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AuthzDecisionQueryUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AdviceUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AttributeStatementUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
IDPListUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AuthnRequestUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AuthnStatementUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ScopingUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ConditionsUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AttributeQueryUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
StatusUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ProxyRestrictionUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ArtifactResolveUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EncryptedElementTypeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AuthnContextUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AudienceRestrictionUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
StatusCodeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AssertionIDRequestUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AuthnQueryUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AssertionUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ResponseUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SubjectQueryUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
StatusResponseTypeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AuthnContextDeclUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
LogoutRequestUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SubjectConfirmationDataUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ArtifactResponseUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
NameIDMappingResponseUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
StatusDetailUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
RequestUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ResponseUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RelayStateUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RequestUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
ServiceNameUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
OrganizationNameUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
EntityDescriptorUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AdditionalMetadataLocationUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
OrganizationUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
IDPSSODescriptorUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
IndexedEndpointUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
OrganizationDisplayNameUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AffiliationDescriptorUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ServiceDescriptionUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributeConsumingServiceUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
EndpointUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RoleDescriptorUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
OrganizationURLUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ContactPersonUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
EntitiesDescriptorUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
KeyDescriptorUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
SPSSODescriptorUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RequestedAttributeUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
SSODescriptorUnmarshaller.processChildElement(XMLObject parentElement,
XMLObject childElement)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AuthnAuthorityDescriptorUnmarshaller.processChildElement(XMLObject parentElement,
XMLObject childElement)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EntityDescriptorUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
OrganizationUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
IDPSSODescriptorUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AffiliationDescriptorUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AttributeConsumingServiceUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EndpointUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RoleDescriptorUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
PDPDescriptorUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ContactPersonUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EntitiesDescriptorUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
KeyDescriptorUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AttributeAuthorityDescriptorUnmarshaller.processChildElement(XMLObject parentElement,
XMLObject childElement)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SPSSODescriptorUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected XMLObject |
AbstractMetadataProvider.unmarshallMetadata(InputStream metadataInput)
Unmarshalls the metadata from the given stream.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
DelegateUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
DelegateUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
DelegationRestrictionTypeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
EntityAttributesUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
QueryDescriptorTypeUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributeQueryDescriptorTypeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
QueryDescriptorTypeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AuthzDecisionQueryDescriptorTypeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
LocalizedNameUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
LocalizedURIUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
LogoUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
KeywordsUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
UIInfoUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
DiscoHintsUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
BodyUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
EnvelopeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
DetailUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
FaultUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
HeaderUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
BodyUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EnvelopeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
DetailUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
FaultUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
HeaderUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
AttributedURIUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ProblemActionUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ReferenceParametersUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributedQNameUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
EndpointReferenceTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RelatesToUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
MetadataUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AbstractWSAddressingObjectUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributedUnsignedLongUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ProblemActionUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ReferenceParametersUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EndpointReferenceTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
MetadataUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AbstractWSAddressingObjectUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
PolicyAttachmentUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AppliesToUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AbstractWSPolicyObjectUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
PolicyReferenceUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
PolicyUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
PolicyAttachmentUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AppliesToUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AbstractWSPolicyObjectUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
OperatorContentTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
SignatureConfirmationUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
PasswordUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributedURIUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributedStringUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
KeyIdentifierUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
UsernameTokenUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributedDateTimeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
SecurityUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
BinarySecurityTokenUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
EmbeddedUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ReferenceUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
SecurityTokenReferenceUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
TransformationParametersUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
EncryptedHeaderUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AbstractWSSecurityObjectUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute) |
protected void |
EncodedStringUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
TimestampUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
UsernameTokenUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SecurityUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EmbeddedUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SecurityTokenReferenceUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
TransformationParametersUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EncryptedHeaderUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AbstractWSSecurityObjectUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject) |
protected void |
TimestampUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
UseKeyUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ClaimsUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RequestSecurityTokenUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
BinaryExchangeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RequestSecurityTokenResponseUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RequestSecurityTokenResponseCollectionUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AbstractWSTrustObjectUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
BinarySecretUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
SignChallengeTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RenewingUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
EntropyUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
UseKeyUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ClaimsUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RequestSecurityTokenUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ProofEncryptionUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RequestSecurityTokenResponseUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
LifetimeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RequestSecurityTokenResponseCollectionUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
KeyExchangeTokenUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ValidateTargetUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AbstractWSTrustObjectUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RenewTargetUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RequestedSecurityTokenUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RequestedReferenceTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
DelegateToUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AuthenticatorUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
StatusUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
OnBehalfOfUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EncryptionUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SignChallengeTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RequestedProofTokenUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ParticipantTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EntropyUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ParticipantsUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RequestSecurityTokenCollectionUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
CancelTargetUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
ResultTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributeValueTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributeTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
SubjectTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
StatusCodeTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
MissingAttributeDetailTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ResourceContentTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ResultTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AttributeValueTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ResourceTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RequestTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
StatusDetailTypeUnmarshaller.processChildElement(XMLObject parentSAMLObject,
XMLObject childSAMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AttributeTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ActionTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ResponseTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EnvironmentTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SubjectTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
StatusCodeTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
MissingAttributeDetailTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
StatusTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ResourceContentTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
AbstractXACMLObjectUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AbstractXACMLObjectUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
AttributeValueTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ResourceMatchTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
PolicyCombinerParametersTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributeDesignatorTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
IdReferenceTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
CombinerParameterTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ApplyTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
VariableDefinitionTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RuleTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
PolicySetTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributeSelectorTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ActionMatchTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
FunctionTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
VariableReferenceTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ObligationTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
PolicyTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
SubjectAttributeDesignatorTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributeAssignmentTypeUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
SubjectMatchTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
EnvironmentMatchTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RuleCombinerParametersTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
PolicySetCombinerParametersTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AttributeValueTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ResourceMatchTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
CombinerParametersTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ResourceTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
CombinerParameterTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SubjectsTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EnvironmentsTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ConditionTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ActionTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ApplyTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RuleTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
PolicySetTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EnvironmentTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ActionsTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
DefaultsTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SubjectTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ActionMatchTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
VariableReferenceTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ObligationsTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
TargetTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ObligationTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ResourcesTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
PolicyTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SubjectMatchTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EnvironmentMatchTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RuleCombinerParametersTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
XACMLAuthzDecisionQueryTypeUnmarshaller.processAttribute(XMLObject samlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
XACMLAuthzDecisionStatementTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ReferencedPoliciesTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
XACMLAuthzDecisionQueryTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
XACMLPolicyQueryTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
XACMLPolicyStatementTypeUnmarshaller.processChildElement(XMLObject parentObject,
XMLObject childObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
AbstractElementExtensibleXMLObjectUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
No
xs:anyAttribute attribute. |
protected void |
AbstractExtensibleXMLObjectUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Unmarshalls the
xs:anyAttribute attributes. |
protected void |
AbstractElementExtensibleXMLObjectUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Unmarshalls all child elements in the
xs:any list. |
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
EncryptionMethodUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AbstractXMLEncryptionUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
EncryptionPropertiesUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
EncryptionPropertyUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
EncryptedKeyUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
ReferenceTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
CipherReferenceUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
EncryptedTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AgreementMethodUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
DHKeyValueUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EncryptionMethodUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
TransformsUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AbstractXMLEncryptionUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EncryptionPropertiesUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EncryptionPropertyUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EncryptedKeyUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ReferenceTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
CipherReferenceUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
ReferenceListUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
CipherDataUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
EncryptedTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AgreementMethodUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
protected XMLObject |
AbstractXMLObjectUnmarshaller.buildXMLObject(Element domElement)
Constructs the XMLObject that the given DOM Element will be unmarshalled into.
|
protected void |
AbstractXMLObjectUnmarshaller.checkElementIsTarget(Element domElement)
Checks that the given DOM Element's XSI type or namespace qualified element name matches the target QName of this
unmarshaller.
|
protected void |
BaseXMLObjectUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected abstract void |
AbstractXMLObjectUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
BaseXMLObjectUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected abstract void |
AbstractXMLObjectUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
XMLObject |
Unmarshaller.unmarshall(Element element)
Unmarshalls the given W3C DOM element into a XMLObject.
|
XMLObject |
AbstractXMLObjectUnmarshaller.unmarshall(Element domElement)
Unmarshalls the given W3C DOM element into a XMLObject.
|
protected void |
AbstractXMLObjectUnmarshaller.unmarshallAttribute(XMLObject xmlObject,
Attr attribute)
Unmarshalls the attributes from the given DOM Attr into the given XMLObject.
|
protected void |
AbstractXMLObjectUnmarshaller.unmarshallChildElement(XMLObject xmlObject,
Element childElement)
Unmarshalls given Element's children.
|
protected void |
AbstractXMLObjectUnmarshaller.unmarshallTextContent(XMLObject xmlObject,
Text content)
Unmarshalls the given Text node into a usable string by way of
Text.getWholeText() and passes it off to
AbstractXMLObjectUnmarshaller.processElementContent(XMLObject, String) if the string is not null and
contains something other than whitespace. |
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
XSQNameUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
XSBase64BinaryUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
XSURIUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
XSStringUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
XSIntegerUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
XSBooleanUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
XSAnyUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
XSQNameUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
XSBase64BinaryUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
XSURIUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
XSStringUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
XSIntegerUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
XSBooleanUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
XSAnyUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
XSQNameUnmarshaller.unmarshallTextContent(XMLObject xmlObject,
Text content)
Unmarshalls the given Text node into a usable string by way of
Text.getWholeText() and passes it off to
AbstractXMLObjectUnmarshaller.processElementContent(XMLObject, String) if the string is not null and
contains something other than whitespace. |
修飾子とタイプ | メソッドと説明 |
---|---|
protected void |
KeyInfoTypeUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
AbstractXMLSignatureUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RetrievalMethodUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
TransformUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
DigestMethodUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
X509SerialNumberUnmarshaller.processAttribute(XMLObject xmlObject,
Attr attribute)
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
|
protected void |
RSAKeyValueUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
TransformsUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
KeyValueUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
KeyInfoTypeUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
AbstractXMLSignatureUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
X509IssuerSerialUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
X509DataUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
DSAKeyValueUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
RetrievalMethodUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
TransformUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
DigestMethodUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
PGPDataUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
X509SerialNumberUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
protected void |
SPKIDataUnmarshaller.processChildElement(XMLObject parentXMLObject,
XMLObject childXMLObject)
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
|
Signature |
SignatureUnmarshaller.unmarshall(Element signatureElement)
Unmarshalls the given W3C DOM element into a XMLObject.
|
修飾子とタイプ | メソッドと説明 |
---|---|
static <T extends XMLObject> |
XMLObjectHelper.cloneXMLObject(T originalXMLObject)
Clone an XMLObject by brute force:
1) Marshall the original object if necessary
2) Clone the resulting DOM Element
3) Unmarshall a new XMLObject tree around it.
|
static <T extends XMLObject> |
XMLObjectHelper.cloneXMLObject(T originalXMLObject,
boolean rootInNewDocument)
Clone an XMLObject by brute force:
1) Marshall the original object if necessary
2) Clone the resulting DOM Element
3) Unmarshall a new XMLObject tree around it.
|
static XMLObject |
XMLObjectHelper.unmarshallFromInputStream(ParserPool parserPool,
InputStream inputStream)
Unmarshall a Document from an InputSteam.
|
static XMLObject |
XMLObjectHelper.unmarshallFromReader(ParserPool parserPool,
Reader reader)
Unmarshall a Document from a Reader.
|
Copyright © 2012. All Rights Reserved.