Skip navigation links

Oracle Security Developer Tools SAML 2.0 Java API Reference
11g (11.1.1)

E10676-02


oracle.security.xmlsec.saml2.metadata
Class AuthnAuthorityDescriptor

java.lang.Object
  extended by oracle.security.xmlsec.util.XMLNode
      extended by oracle.security.xmlsec.util.XMLElement
          extended by oracle.security.xmlsec.saml2.metadata.Descriptor
              extended by oracle.security.xmlsec.saml2.metadata.RoleDescriptor
                  extended by oracle.security.xmlsec.saml2.metadata.AuthnAuthorityDescriptor


public class AuthnAuthorityDescriptor
extends RoleDescriptor

Represents a AuthnAuthorityDescriptor metadata element.


Field Summary

 

Fields inherited from class oracle.security.xmlsec.util.XMLNode
node, systemId

 

Constructor Summary
AuthnAuthorityDescriptor(org.w3c.dom.Document owner)
          Creates a new AuthnAuthorityDescriptor instance.
AuthnAuthorityDescriptor(org.w3c.dom.Element element)
          Creates a new AuthnAuthorityDescriptor instance from the given Element node.
AuthnAuthorityDescriptor(org.w3c.dom.Element element, java.lang.String systemId)
          Creates a new AuthnAuthorityDescriptor instance from the given Element node.

 

Method Summary
 void addAssertionIDRequestService(AssertionIDRequestService ars)
          Adds an assertionID request service.
 void addAuthnQueryService(AuthnQueryService aqs)
          Adds a authentication query service.
 void addNameIDFormat(NameIDFormat nid)
          Adds a NameID format.
 java.util.List getAssertionIDRequestServices()
          Returns a list of assertionID request services.
 java.util.List getAuthnQueryServices()
          Returns a list of authentication query services.
 java.util.List getNameIDFormats()
          Returns a list of NameID formats.

 

Methods inherited from class oracle.security.xmlsec.saml2.metadata.RoleDescriptor
addContactPerson, addKeyDescriptor, getContactPersons, getErrorURL, getKeyDescriptors, getOrganization, getProtocolSupportEnumeration, setErrorURL, setOrganization, setProtocolSupportEnumeration

 

Methods inherited from class oracle.security.xmlsec.saml2.metadata.Descriptor
addSignature, addSignature, clearSignature, getCacheDuration, getExtensions, getID, getSignature, getValidUntil, isSigned, setCacheDuration, setExtensions, setID, setValidUntil, sign, sign, verify, verify

 

Methods inherited from class oracle.security.xmlsec.util.XMLElement
addNSPrefixAttr, addNSPrefixAttr, addNSPrefixAttrDefault, addNSPrefixAttrDefault, getAttribute, getAttributeNode, getAttributeNodeNS, getAttributeNS, getChildElementsByTagName, getChildElementsByTagName, getChildElementsByTagNameNS, getChildElementsByTagNameNS, getDefaultNSPrefix, getElement, getElementsByTagName, getElementsByTagNameNS, getTagName, hasAttribute, hasAttributeNS, removeAttribute, removeAttributeNode, removeAttributeNS, setAttribute, setAttributeNode, setAttributeNodeNS, setAttributeNS, setDefaultNSPrefix

 

Methods inherited from class oracle.security.xmlsec.util.XMLNode
appendChild, appendChild, appendTo, cloneNode, getAttributes, getChildNodes, getFirstChild, getLastChild, getLocalName, getNamespaceURI, getNextSibling, getNode, getNodeName, getNodeType, getNodeValue, getOwnerDocument, getParentNode, getPrefix, getPreviousSibling, getSystemId, hasAttributes, hasChildNodes, insertBefore, insertBefore, isSupported, normalize, removeChild, removeChild, replaceChild, replaceChild, setNodeValue, setPrefix, setSystemId, toBytesXML, toStringXML

 

Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait

 

Constructor Detail

AuthnAuthorityDescriptor

public AuthnAuthorityDescriptor(org.w3c.dom.Element element)
                         throws org.w3c.dom.DOMException
Creates a new AuthnAuthorityDescriptor instance from the given Element node.
Parameters:
element - An AuthnAuthorityDescriptor element.
Throws:
org.w3c.dom.DOMException

AuthnAuthorityDescriptor

public AuthnAuthorityDescriptor(org.w3c.dom.Element element,
                                java.lang.String systemId)
                         throws org.w3c.dom.DOMException
Creates a new AuthnAuthorityDescriptor instance from the given Element node.
Parameters:
element - An AuthnAuthorityDescriptor element.
systemId - The URI string system ID for the AuthnAuthorityDescriptor.
Throws:
org.w3c.dom.DOMException

AuthnAuthorityDescriptor

public AuthnAuthorityDescriptor(org.w3c.dom.Document owner)
                         throws org.w3c.dom.DOMException
Creates a new AuthnAuthorityDescriptor instance.
Parameters:
owner - The owner document of the new AuthnAuthorityDescriptor.
Throws:
org.w3c.dom.DOMException

Method Detail

addAuthnQueryService

public void addAuthnQueryService(AuthnQueryService aqs)
Adds a authentication query service.
Parameters:
aqs - A AuthnQueryService object.

getAuthnQueryServices

public java.util.List getAuthnQueryServices()
Returns a list of authentication query services.
Returns:
A List of AuthnQueryService objects or null if none were present.

addAssertionIDRequestService

public void addAssertionIDRequestService(AssertionIDRequestService ars)
Adds an assertionID request service.
Parameters:
ars - A AssertionIDRequestService object.

getAssertionIDRequestServices

public java.util.List getAssertionIDRequestServices()
Returns a list of assertionID request services.
Returns:
A List of AssertionIDRequestService objects or null if none were present.

addNameIDFormat

public void addNameIDFormat(NameIDFormat nid)
Adds a NameID format.
Parameters:
nid - A NameIDFormat object.

getNameIDFormats

public java.util.List getNameIDFormats()
Returns a list of NameID formats.
Returns:
A List of NameIDFormat objects or null if none were present.

Skip navigation links

Oracle Security Developer Tools SAML 2.0 Java API Reference
11g (11.1.1)

E10676-02


Copyright © 2005, 2009, Oracle. All rights reserved.