com.sun.identity.saml2.protocol
Interface NameIDMappingRequest

All Superinterfaces:
RequestAbstract

public interface NameIDMappingRequest
extends RequestAbstract

This class represents the ManageNameIDRequestType complex type.

The following schema fragment specifies the expected content contained within this java content object.

 <complexType name="ManageNameIDRequestType">
   <complexContent>
     <extension base="{urn:oasis:names:tc:SAML:2.0:protocol}RequestAbstractType">
       <sequence>
         <choice>
           <element ref="{urn:oasis:names:tc:SAML:2.0:assertion}NameID"/>
           <element ref="{urn:oasis:names:tc:SAML:2.0:assertion}EncryptedID"/>
         </choice>
         <choice>
           <element ref="{urn:oasis:names:tc:SAML:2.0:protocol}NewID"/>
           <element ref="{urn:oasis:names:tc:SAML:2.0:protocol}NewEncryptedID"/>
           <element ref="{urn:oasis:names:tc:SAML:2.0:protocol}Terminate"/>
         </choice>
       </sequence>
     </extension>
   </complexContent>
 </complexType>
 


Method Summary
 BaseID getBaseID()
          Returns the value of the baseID property.
 EncryptedID getEncryptedID()
          Returns the value of the encryptedID property.
 NameID getNameID()
          Returns the value of the nameID property.
 NameIDPolicy getNameIDPolicy()
          Returns the NameIDPolicy object.
 void setBaseID(BaseID value)
          Sets the value of the baseID property.
 void setEncryptedID(EncryptedID value)
          Sets the value of the encryptedID property.
 void setNameID(NameID value)
          Sets the value of the nameID property.
 void setNameIDPolicy(NameIDPolicy nameIDPolicy)
          Sets the NameIDPolicy object.
 
Methods inherited from interface com.sun.identity.saml2.protocol.RequestAbstract
getConsent, getDestination, getExtensions, getID, getIssueInstant, getIssuer, getSignature, getVersion, isMutable, isSignatureValid, isSigned, makeImmutable, setConsent, setDestination, setExtensions, setID, setIssueInstant, setIssuer, setVersion, sign, toXMLString, toXMLString
 

Method Detail

getEncryptedID

EncryptedID getEncryptedID()
Returns the value of the encryptedID property.

Returns:
the value of the encryptedID property.

setEncryptedID

void setEncryptedID(EncryptedID value)
                    throws SAML2Exception
Sets the value of the encryptedID property.

Parameters:
value - the value of the encryptedID property.
Throws:
SAML2Exception - if Object is immutable.

getNameID

NameID getNameID()
Returns the value of the nameID property.

Returns:
the value of the nameID property.

setNameID

void setNameID(NameID value)
               throws SAML2Exception
Sets the value of the nameID property.

Parameters:
value - the value of the nameID property.
Throws:
SAML2Exception - if Object is immutable.

getBaseID

BaseID getBaseID()
Returns the value of the baseID property.

Returns:
the value of the baseID property
See Also:
NameIDMappingRequest.setBaseID(BaseID)

setBaseID

void setBaseID(BaseID value)
               throws SAML2Exception
Sets the value of the baseID property.

Parameters:
value - the value of the baseID property to be set
Throws:
SAML2Exception - if the object is immutable
See Also:
NameIDMappingRequest.getBaseID()

getNameIDPolicy

NameIDPolicy getNameIDPolicy()
Returns the NameIDPolicy object.

Returns:
the NameIDPolicy object.
See Also:
NameIDMappingRequest.setNameIDPolicy(NameIDPolicy)

setNameIDPolicy

void setNameIDPolicy(NameIDPolicy nameIDPolicy)
                     throws SAML2Exception
Sets the NameIDPolicy object.

Parameters:
nameIDPolicy - the new NameIDPolicy object.
Throws:
SAML2Exception - if the object is immutable.
See Also:
NameIDMappingRequest.getNameIDPolicy()