Class Saml11ApplicationSettingsSignOn

java.lang.Object
com.okta.sdk.resource.model.Saml11ApplicationSettingsSignOn
All Implemented Interfaces:
Serializable

@Generated(value="org.openapitools.codegen.languages.JavaClientCodegen", date="2024-09-23T08:35:59.300824-05:00[America/Chicago]", comments="Generator version: 7.8.0") public class Saml11ApplicationSettingsSignOn extends Object implements Serializable
SAML 1.1 sign-on mode attributes
See Also:
  • Field Details

  • Constructor Details

    • Saml11ApplicationSettingsSignOn

      public Saml11ApplicationSettingsSignOn()
  • Method Details

    • audienceOverride

      public Saml11ApplicationSettingsSignOn audienceOverride(String audienceOverride)
    • getAudienceOverride

      @Nullable public String getAudienceOverride()
      The intended audience of the SAML assertion. This is usually the Entity ID of your application.
      Returns:
      audienceOverride
    • setAudienceOverride

      public void setAudienceOverride(String audienceOverride)
    • defaultRelayState

      public Saml11ApplicationSettingsSignOn defaultRelayState(String defaultRelayState)
    • getDefaultRelayState

      @Nullable public String getDefaultRelayState()
      The URL of the resource to direct users after they successfully sign in to the SP using SAML. See the SP documentation to check if you need to specify a RelayState. In most instances, you can leave this field blank.
      Returns:
      defaultRelayState
    • setDefaultRelayState

      public void setDefaultRelayState(String defaultRelayState)
    • recipientOverride

      public Saml11ApplicationSettingsSignOn recipientOverride(String recipientOverride)
    • getRecipientOverride

      @Nullable public String getRecipientOverride()
      The location where the application can present the SAML assertion. This is usually the Single Sign-On (SSO) URL.
      Returns:
      recipientOverride
    • setRecipientOverride

      public void setRecipientOverride(String recipientOverride)
    • ssoAcsUrlOverride

      public Saml11ApplicationSettingsSignOn ssoAcsUrlOverride(String ssoAcsUrlOverride)
    • getSsoAcsUrlOverride

      @Nullable public String getSsoAcsUrlOverride()
      Assertion Consumer Services (ACS) URL value for the Service Provider (SP). This URL is always used for Identity Provider (IdP) initiated sign-on requests.
      Returns:
      ssoAcsUrlOverride
    • setSsoAcsUrlOverride

      public void setSsoAcsUrlOverride(String ssoAcsUrlOverride)
    • equals

      public boolean equals(Object o)
      Overrides:
      equals in class Object
    • hashCode

      public int hashCode()
      Overrides:
      hashCode in class Object
    • toString

      public String toString()
      Overrides:
      toString in class Object