Skip navigation links

Oracle Security Developer Tools Liberty 1.2 Java API Reference
11g (11.1.1)

E10671-02


oracle.security.xmlsec.liberty.v12.metadata
Class ProviderDescriptor

java.lang.Object
  extended by oracle.security.xmlsec.util.XMLNode
      extended by oracle.security.xmlsec.util.XMLElement
          extended by oracle.security.xmlsec.liberty.v12.metadata.ProviderDescriptor

Direct Known Subclasses:
IDPDescriptor, SPDescriptor

public abstract class ProviderDescriptor
extends oracle.security.xmlsec.util.XMLElement

This abstract class contains provider metadata that are generic to both the service provider and the identity provider.


Field Summary
static java.lang.String PROTOCOL_SUPPORT_11
          The URI for the Liberty 1.1 namespace.
static java.lang.String PROTOCOL_SUPPORT_12
          The URI for the Liberty 1.2 namespace.

 

Fields inherited from class oracle.security.xmlsec.util.XMLNode
node, systemId

 

Constructor Summary
protected ProviderDescriptor(org.w3c.dom.Document owner)
          Creates a new ProviderDescriptor instance.
protected ProviderDescriptor(org.w3c.dom.Document owner, java.lang.String nsURI, java.lang.String localName)
          Creates a new ProviderDescriptor instance.
protected ProviderDescriptor(org.w3c.dom.Element element)
          Creates a new ProviderDescriptor instance from the given Element node.
protected ProviderDescriptor(org.w3c.dom.Element element, java.lang.String systemId)
          Creates a new ProviderDescriptor instance from the given Element node.

 

Method Summary
 void addAdditionalMetaLocation(AdditionalMetaLocation metadataLoc)
          Adds an AdditionalMetaLocation child element.
 void addContactPerson(ContactPerson contact)
          Adds a ContactPerson child element to this ProviderDescriptor element.
 void addFederationTerminationNotificationProtocolProfile(java.lang.String fedTermProfURL)
          Adds an FederationTerminationNotificationProtocolProfile element to this structure.
 void addKeyDescriptor(KeyDescriptor keyDesc)
          Adds a KeyDescriptor child element of this element.
 void addNameIdentifierMappingEncryptionProfile(java.lang.String profileURI)
          Adds an NameIdentifierMappingEncryptionProfile element to this structure.
 void addNameIdentifierMappingProtocolProfile(java.lang.String profileURI)
          Adds an NameIdentifierMappingProtocolProfile element to this structure.
 void addRegisterNameIdentifierProtocolProfile(java.lang.String regNameProfURI)
          Adds an RegisterNameIdentifierProtocolProfile element to this structure.
 oracle.security.xmlsec.dsig.XSSignature addSignature(java.lang.String signatureMethod, java.lang.String c14nMethod, java.lang.String digestMethod)
          Adds a dsig:Signature to this ProviderDescriptor, replacing any existing signature.
 void addSingleLogoutProtocolProfile(java.lang.String logoutProfURI)
          Adds an SingleLogoutProtocolProfile element to this structure.
 java.util.List getAdditionalMetaLocations()
          Returns a list of AdditionalMetaLocation elements contained in this ProviderDescriptor.
 java.lang.String getCacheDuration()
          Returns the cacheDuration attribute of this descriptor, or null if the attribute is not specified.
 java.util.List getContactPersons()
          Returns a list of the ContactPerson elements contained in this element.
 java.util.List getFederationTerminationNotificationProtocolProfiles()
          Returns a list of URIs identifying the Federation Termination Notification Protocol Profiles supported by the provider as specified in the FederationTerminationNotificationProtocolProfile elements in this structure.
 java.lang.String getFederationTerminationServiceReturnURL()
          Returns the provider's federation termination service return URL specified in the FederationTerminationServiceReturnURL child element in this structure.
 java.lang.String getFederationTerminationServiceURL()
          Returns the provider's federation termination service URL specified in the FederationTerminationServiceURL child element in this structure.
 java.lang.String getId()
          Returns the "id" attribute of this EntityDescriptor, for use as the target of a ds:Signature, or null if the attribute is not specified.
 java.util.List getKeyDescriptors()
          Gets the List of KeyDescriptor elements contained in this element.
 java.util.List getNameIdentifierMappingEncryptionProfiles()
          Returns a list of URIs identifying the NameIdentifier Mapping Encryption Profiles supported by the provider as specified in the NameIdentifierMappingEncryptionProfile elements in this structure.
 java.util.List getNameIdentifierMappingProtocolProfiles()
          Returns a list of URIs identifying the NameIdentifier Mapping Protocol Profiles supported by the provider as specified in the NameIdentifierMappingProtocolProfile elements in this structure.
 Organization getOrganization()
          Returns the Organization element contained in this element.
 java.lang.String getProtocolSupportEnumeration()
          Returns the protocolSupportEnumeration attribute as a NMTOKENS value.
 java.util.List getRegisterNameIdentifierProtocolProfiles()
          Returns a list of URIs identifying the Register NameIdentifier Protocol Profiles supported by the provider as specified in the RegisterNameIdentifierProtocolProfile elements in this structure.
 java.lang.String getRegisterNameIdentifierServiceReturnURL()
          Returns the provider's register name identifier service return URL specified in the RegisterNameIdentifierServiceReturnURL child element in this structure.
 java.lang.String getRegisterNameIdentifierServiceURL()
          Returns the provider's register name identifier service URL specified in the RegisterNameIdentifierServiceURL child element in this structure.
 oracle.security.xmlsec.dsig.XSSignature getSignature()
          Returns the XML Signature child element from this ProviderDescriptor element.
 java.util.List getSingleLogoutProtocolProfiles()
          Returns a list of URIs identifying the Single Logout Protocol Profiles supported by the provider as specified in the SingleLogoutProtocolProfile elements in this structure.
 java.lang.String getSingleLogoutServiceReturnURL()
          Returns the provider's single logout service return URL specified in the SingleLogoutServiceReturnURL child element in this structure.
 java.lang.String getSingleLogoutServiceURL()
          Returns the provider's single logout service URL specified in the SingleLogoutServiceURL child element in this structure.
 java.lang.String getSoapEndpoint()
          Returns the provider's SOAP endpoint URL contained in the SoapEndpoint child element in this structure.
 java.util.Date getValidUntil()
          Returns the validUntil attribute of this descriptor, indicating the expiration of the metadata, or null if the attribute is not specified.
 void setCacheDuration(java.lang.String duration)
          Sets the cacheDuration attribute of this descriptor.
 void setFederationTerminationServiceReturnURL(java.lang.String fedTermReturnURL)
          Sets the FederationTerminationServiceReturnURL child element in this structure.
 void setFederationTerminationServiceURL(java.lang.String fedTermServiceURL)
          Set the FederationTerminationServiceURL child element in this structure.
 void setId(java.lang.String id)
          Sets the "id" attribute of this EntityDescriptor, for use as the target of a ds:Signature.
 void setOrganization(Organization org)
          Sets the Organization child element of this element.
 void setProtocolSupportEnumeration(java.lang.String protocols)
          Sets the protocolSupportEnumeration attribute as a NMTOKENS value.
 void setRegisterNameIdentifierServiceReturnURL(java.lang.String regNameReturnURL)
          Set the RegisterNameIdentifierServiceReturnURL child element in this structure.
 void setRegisterNameIdentifierServiceURL(java.lang.String regNameServiceURL)
          Set the RegisterNameIdentifierServiceURL child element in this structure.
 void setSingleLogoutServiceReturnURL(java.lang.String logoutReturnURL)
          Set the SingleLogoutServiceReturnURL child element in this structure.
 void setSingleLogoutServiceURL(java.lang.String logoutServiceURL)
          Set the SingleLogoutServiceURL child element in this structure.
 void setSoapEndpoint(java.lang.String soapEndpointURL)
          Set the SoapEndpoint child element in this structure.
 void setValidUntil(java.util.Date validUntil)
          Sets the validUntil attribute of this descriptor, indicating the expiration of the metadata.

 

Methods inherited from class oracle.security.xmlsec.util.XMLElement
addNSPrefixAttr, addNSPrefixAttr, addNSPrefixAttrDefault, addNSPrefixAttrDefault, getAttribute, getAttributeNode, getAttributeNodeNS, getAttributeNS, getChildElementsByTagName, getChildElementsByTagName, getChildElementsByTagNameNS, getChildElementsByTagNameNS, getDefaultNSPrefix, getElement, getElementsByTagName, getElementsByTagNameNS, getTagName, hasAttribute, hasAttributeNS, removeAttribute, removeAttributeNode, removeAttributeNS, setAttribute, setAttributeNode, setAttributeNodeNS, setAttributeNS, setDefaultNSPrefix

 

Methods inherited from class oracle.security.xmlsec.util.XMLNode
appendChild, appendChild, appendTo, cloneNode, getAttributes, getChildNodes, getFirstChild, getLastChild, getLocalName, getNamespaceURI, getNextSibling, getNode, getNodeName, getNodeType, getNodeValue, getOwnerDocument, getParentNode, getPrefix, getPreviousSibling, getSystemId, hasAttributes, hasChildNodes, insertBefore, insertBefore, isSupported, normalize, removeChild, removeChild, replaceChild, replaceChild, setNodeValue, setPrefix, setSystemId, toBytesXML, toStringXML

 

Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait

 

Field Detail

PROTOCOL_SUPPORT_11

public static final java.lang.String PROTOCOL_SUPPORT_11
The URI for the Liberty 1.1 namespace.
See Also:
Constant Field Values

PROTOCOL_SUPPORT_12

public static final java.lang.String PROTOCOL_SUPPORT_12
The URI for the Liberty 1.2 namespace.
See Also:
Constant Field Values

Constructor Detail

ProviderDescriptor

protected ProviderDescriptor(org.w3c.dom.Element element)
                      throws org.w3c.dom.DOMException
Creates a new ProviderDescriptor instance from the given Element node.
Parameters:
element - A Liberty ProviderDescriptor XML element.
Throws:
org.w3c.dom.DOMException

ProviderDescriptor

protected ProviderDescriptor(org.w3c.dom.Element element,
                             java.lang.String systemId)
                      throws org.w3c.dom.DOMException
Creates a new ProviderDescriptor instance from the given Element node.
Parameters:
element - A Liberty ProviderDescriptor XML element.
systemId - The URI string system ID for the ProviderDescriptor.
Throws:
org.w3c.dom.DOMException

ProviderDescriptor

protected ProviderDescriptor(org.w3c.dom.Document owner)
                      throws org.w3c.dom.DOMException
Creates a new ProviderDescriptor instance.
Parameters:
owner - The owner document of the new ProviderDescriptor.
Throws:
org.w3c.dom.DOMException

ProviderDescriptor

protected ProviderDescriptor(org.w3c.dom.Document owner,
                             java.lang.String nsURI,
                             java.lang.String localName)
                      throws org.w3c.dom.DOMException
Creates a new ProviderDescriptor instance.
Parameters:
owner - The owner document of the new ProviderDescriptor.
nsURI - The namespace URI in which the new ProviderDescriptor is to be created.
localName - The localName of the element represented by the class that extends this abstract class.
Throws:
org.w3c.dom.DOMException

Method Detail

setId

public void setId(java.lang.String id)
           throws org.w3c.dom.DOMException
Sets the "id" attribute of this EntityDescriptor, for use as the target of a ds:Signature.
Parameters:
id - The "id" attribute's ID value.
Throws:
org.w3c.dom.DOMException

getId

public java.lang.String getId()
Returns the "id" attribute of this EntityDescriptor, for use as the target of a ds:Signature, or null if the attribute is not specified.
Returns:
The "id" attribute's ID value.

setValidUntil

public void setValidUntil(java.util.Date validUntil)
                   throws org.w3c.dom.DOMException
Sets the validUntil attribute of this descriptor, indicating the expiration of the metadata.
Parameters:
validUntil - The validUntil attribute's dateTime value.
Throws:
org.w3c.dom.DOMException

getValidUntil

public java.util.Date getValidUntil()
Returns the validUntil attribute of this descriptor, indicating the expiration of the metadata, or null if the attribute is not specified.
Returns:
The validUntil attribute's dateTime value.

setCacheDuration

public void setCacheDuration(java.lang.String duration)
                      throws org.w3c.dom.DOMException
Sets the cacheDuration attribute of this descriptor.
Parameters:
duration - The cacheDuration attribute value.
Throws:
org.w3c.dom.DOMException

getCacheDuration

public java.lang.String getCacheDuration()
Returns the cacheDuration attribute of this descriptor, or null if the attribute is not specified.
Returns:
The cacheDuration attribute value.

setProtocolSupportEnumeration

public void setProtocolSupportEnumeration(java.lang.String protocols)
                                   throws org.w3c.dom.DOMException
Sets the protocolSupportEnumeration attribute as a NMTOKENS value. Valid protocol URNs include ID-FF 1.1 and ID-FF 1.2.
Parameters:
protocols - A whitespace-separated list of protocol release URNs.
Throws:
org.w3c.dom.DOMException

getProtocolSupportEnumeration

public java.lang.String getProtocolSupportEnumeration()
Returns the protocolSupportEnumeration attribute as a NMTOKENS value. Valid protocol URNs include ID-FF 1.1 and ID-FF 1.2.
Returns:
A whitespace-separated list of protocol release URNs.

addKeyDescriptor

public void addKeyDescriptor(KeyDescriptor keyDesc)
Adds a KeyDescriptor child element of this element. This optional child element contains the information on the provider's public key.

getKeyDescriptors

public java.util.List getKeyDescriptors()
Gets the List of KeyDescriptor elements contained in this element.
Returns:
A List object.

setSoapEndpoint

public void setSoapEndpoint(java.lang.String soapEndpointURL)
Set the SoapEndpoint child element in this structure. This optional child element contains the provider's SOAP endpoint URL.
Parameters:
soapEndpointURL - The provider's SOAP endpoint URL.

getSoapEndpoint

public java.lang.String getSoapEndpoint()
Returns the provider's SOAP endpoint URL contained in the SoapEndpoint child element in this structure.
Returns:
The provider's SOAP endpoint URL specified in the SoapEndpoint element or null if not set.

setSingleLogoutServiceURL

public void setSingleLogoutServiceURL(java.lang.String logoutServiceURL)
Set the SingleLogoutServiceURL child element in this structure. This optional child element contains the URL at the service provider or the identity provider to which single logout requests are sent.
Parameters:
logoutServiceURL - The provider's single logout service URL.

getSingleLogoutServiceURL

public java.lang.String getSingleLogoutServiceURL()
Returns the provider's single logout service URL specified in the SingleLogoutServiceURL child element in this structure.
Returns:
The provider's single logout service URL or null if not set.

setSingleLogoutServiceReturnURL

public void setSingleLogoutServiceReturnURL(java.lang.String logoutReturnURL)
Set the SingleLogoutServiceReturnURL child element in this structure. This optional child element contains the URL to which the provider redirect at the end of user-agent-based Single Logout Protocol Profiles..
Parameters:
logoutReturnURL - The provider's single logout service return URL.

getSingleLogoutServiceReturnURL

public java.lang.String getSingleLogoutServiceReturnURL()
Returns the provider's single logout service return URL specified in the SingleLogoutServiceReturnURL child element in this structure.
Returns:
The provider's single logout service return URL or null if not set.

setFederationTerminationServiceURL

public void setFederationTerminationServiceURL(java.lang.String fedTermServiceURL)
Set the FederationTerminationServiceURL child element in this structure. This optional child element contains the URL at the service provider or the identity provider to which federation termination notifications are sent.
Parameters:
fedTermServiceURL - The provider's federation termination service URL.

getFederationTerminationServiceURL

public java.lang.String getFederationTerminationServiceURL()
Returns the provider's federation termination service URL specified in the FederationTerminationServiceURL child element in this structure.
Returns:
The provider's federation termination service URL or null if not set.

setFederationTerminationServiceReturnURL

public void setFederationTerminationServiceReturnURL(java.lang.String fedTermReturnURL)
Sets the FederationTerminationServiceReturnURL child element in this structure. This optional child element contains the URL used by the service provider or the identity provider when redirecting the user-agent at the end of the federation termination notification profile process.
Parameters:
fedReturnURL - The provider's federation termination return URL.

getFederationTerminationServiceReturnURL

public java.lang.String getFederationTerminationServiceReturnURL()
Returns the provider's federation termination service return URL specified in the FederationTerminationServiceReturnURL child element in this structure.
Returns:
The provider's federation termination service return URL or null if not set.

addFederationTerminationNotificationProtocolProfile

public void addFederationTerminationNotificationProtocolProfile(java.lang.String fedTermProfURL)
Adds an FederationTerminationNotificationProtocolProfile element to this structure.
Parameters:
fedTermProfURL - An URL identifying a Federation Termination Notification Protocol Profile supported by the provider.

getFederationTerminationNotificationProtocolProfiles

public java.util.List getFederationTerminationNotificationProtocolProfiles()
Returns a list of URIs identifying the Federation Termination Notification Protocol Profiles supported by the provider as specified in the FederationTerminationNotificationProtocolProfile elements in this structure.
Returns:
A List object containing String objects, or an empty List if no FederationTerminationNotificationProtocolProfile element has been set.

addSingleLogoutProtocolProfile

public void addSingleLogoutProtocolProfile(java.lang.String logoutProfURI)
Adds an SingleLogoutProtocolProfile element to this structure.
Parameters:
logoutProfURI - An URI identifying a Single Logout Protocol Profile supported by the provider.

getSingleLogoutProtocolProfiles

public java.util.List getSingleLogoutProtocolProfiles()
Returns a list of URIs identifying the Single Logout Protocol Profiles supported by the provider as specified in the SingleLogoutProtocolProfile elements in this structure.
Returns:
A List object containing String objects, or an empty List if no SingleLogoutProtocolProfile element has been set.

addRegisterNameIdentifierProtocolProfile

public void addRegisterNameIdentifierProtocolProfile(java.lang.String regNameProfURI)
Adds an RegisterNameIdentifierProtocolProfile element to this structure.
Parameters:
regNameProfURI - A URI identifying a Register Name Identifier Protocol Profile supported by the provider.

getRegisterNameIdentifierProtocolProfiles

public java.util.List getRegisterNameIdentifierProtocolProfiles()
Returns a list of URIs identifying the Register NameIdentifier Protocol Profiles supported by the provider as specified in the RegisterNameIdentifierProtocolProfile elements in this structure.
Returns:
A List object containing String objects, or an empty List if no RegisterNameIdentifierProtocolProfile element has been set.

setRegisterNameIdentifierServiceURL

public void setRegisterNameIdentifierServiceURL(java.lang.String regNameServiceURL)
Set the RegisterNameIdentifierServiceURL child element in this structure. This optional child element contains the URL at the service provider or the identity provider to which register name identifier requests are sent.
Parameters:
regNameServiceURL - The provider's register name identifier service URL.

getRegisterNameIdentifierServiceURL

public java.lang.String getRegisterNameIdentifierServiceURL()
Returns the provider's register name identifier service URL specified in the RegisterNameIdentifierServiceURL child element in this structure.
Returns:
The provider's register name identifier service URL or null if not set.

setRegisterNameIdentifierServiceReturnURL

public void setRegisterNameIdentifierServiceReturnURL(java.lang.String regNameReturnURL)
Set the RegisterNameIdentifierServiceReturnURL child element in this structure. This optional child element contains the URL to which the provider redirect at the end of user-agent-based Register Name Identifier Protocol Profiles..
Parameters:
regNameReturnURL - The provider's register name identifier service return URL.

getRegisterNameIdentifierServiceReturnURL

public java.lang.String getRegisterNameIdentifierServiceReturnURL()
Returns the provider's register name identifier service return URL specified in the RegisterNameIdentifierServiceReturnURL child element in this structure.
Returns:
The provider's register name identifier service return URL or null if not set.

addNameIdentifierMappingProtocolProfile

public void addNameIdentifierMappingProtocolProfile(java.lang.String profileURI)
Adds an NameIdentifierMappingProtocolProfile element to this structure.
Parameters:
regNameProfURI - A URI identifying a NameIdentifier Mapping Protocol Profile supported by the provider.

getNameIdentifierMappingProtocolProfiles

public java.util.List getNameIdentifierMappingProtocolProfiles()
Returns a list of URIs identifying the NameIdentifier Mapping Protocol Profiles supported by the provider as specified in the NameIdentifierMappingProtocolProfile elements in this structure.
Returns:
A List object containing String objects, or an empty List if no NameIdentifierMappingProtocolProfile element has been set.

addNameIdentifierMappingEncryptionProfile

public void addNameIdentifierMappingEncryptionProfile(java.lang.String profileURI)
Adds an NameIdentifierMappingEncryptionProfile element to this structure.
Parameters:
regNameProfURI - A URI identifying a NameIdentifier Mapping Encryption Profile supported by the provider.

getNameIdentifierMappingEncryptionProfiles

public java.util.List getNameIdentifierMappingEncryptionProfiles()
Returns a list of URIs identifying the NameIdentifier Mapping Encryption Profiles supported by the provider as specified in the NameIdentifierMappingEncryptionProfile elements in this structure.
Returns:
A List object containing String objects, or an empty List if no NameIdentifierMappingEncryptionProfile element has been set.

setOrganization

public void setOrganization(Organization org)
Sets the Organization child element of this element. This optional child element contains the information about the provider.

getOrganization

public Organization getOrganization()
Returns the Organization element contained in this element.
Returns:
An Organization object or null if not set.

addContactPerson

public void addContactPerson(ContactPerson contact)
Adds a ContactPerson child element to this ProviderDescriptor element.

getContactPersons

public java.util.List getContactPersons()
Returns a list of the ContactPerson elements contained in this element.
Returns:
A List of ContactPerson objects.

addAdditionalMetaLocation

public void addAdditionalMetaLocation(AdditionalMetaLocation metadataLoc)
Adds an AdditionalMetaLocation child element.
Parameters:
metadataLoc - The AdditionalMetaLocation to add.

getAdditionalMetaLocations

public java.util.List getAdditionalMetaLocations()
Returns a list of AdditionalMetaLocation elements contained in this ProviderDescriptor.
Returns:
A List of AdditionalMetaLocation objects.

addSignature

public oracle.security.xmlsec.dsig.XSSignature addSignature(java.lang.String signatureMethod,
                                                            java.lang.String c14nMethod,
                                                            java.lang.String digestMethod)
                                                     throws org.w3c.dom.DOMException,
                                                            oracle.security.xmlsec.dsig.SigningException
Adds a dsig:Signature to this ProviderDescriptor, replacing any existing signature. The dsig:SignatureValue is not calculated here so, at a minimum, one of the sign() methods must be invoked on the returned oracle.security.xmlsec.dsig.XSSignature object. The XSSignature can be used to add a dsig:KeyInfo containing, for example, the signer's public key certificate.

See XMLURI for algorithm URI string constants.

Note: This ProviderDescriptor must have an "id" attribute to be used as the target of the new signature's Reference element. If no "id" attribute is present, a SigningException is thrown.

Parameters:
signatureMethod - The URI identifying the signature algorithm to be used.
c14nMethod - The URI identifying the canonicalization algorithm to be used.
digestMethod - The URI identifying the message digest algorithm to be used.
Returns:
The newly created signature.
Throws:
oracle.security.xmlsec.dsig.SigningException - If no "id" attribute has been set for this ProviderDescriptor.
org.w3c.dom.DOMException
See Also:
XSSignature, XSKeyInfo, XMLURI

getSignature

public oracle.security.xmlsec.dsig.XSSignature getSignature()
Returns the XML Signature child element from this ProviderDescriptor element.
Returns:
A XSSignature object or null if no signature is present.

Skip navigation links

Oracle Security Developer Tools Liberty 1.2 Java API Reference
11g (11.1.1)

E10671-02


Copyright © 2005, 2009, Oracle. All rights reserved.