Skip navigation links

Oracle Fusion Middleware SAML 2.0 Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1)

E10676-03


oracle.security.xmlsec.saml2.protocol
Class AuthnRequest

java.lang.Object
  extended by oracle.security.xmlsec.util.XMLNode
      extended by oracle.security.xmlsec.util.XMLElement
          extended by oracle.security.xmlsec.saml2.protocol.RequestAbstract
              extended by oracle.security.xmlsec.saml2.protocol.AuthnRequest


public class AuthnRequest
extends RequestAbstract

Represents a request that an identity provider issue an assertion with an authentication statement.


Field Summary

 

Fields inherited from class oracle.security.xmlsec.saml2.protocol.RequestAbstract
VERSION

 

Fields inherited from class oracle.security.xmlsec.util.XMLNode
node, systemId

 

Constructor Summary
AuthnRequest(org.w3c.dom.Document owner)
          Creates a new AuthnRequest instance.
AuthnRequest(org.w3c.dom.Element element)
          Creates a new AuthnRequest instance from the given Element node.
AuthnRequest(org.w3c.dom.Element element, java.lang.String systemId)
          Creates a new AuthnRequest instance from the given Element node.

 

Method Summary
 int getAssertionConsumerServiceIndex()
          Returns the location to which the response is to be returned.
 java.lang.String getAssertionConsumerServiceURL()
          Returns the location to which the response is to be returned.
 int getAttributeConsumingServiceIndex()
          Returns the attributes that the requestor desires to be supplied in the response.
 Conditions getConditions()
          Returns the constraints on the acceptable use of the resulting assertion(s).
 boolean getForceAuthn()
          Indicates if the identity provider must authenticate the presenter directly rather than rely on a previous security context.
 boolean getIsPassive()
          Indicates if the identity provider and user agent are allowed to take control of the requester's user interface and interact with the presenter.
 NameIDPolicy getNameIDPolicy()
          Returns the constraints on the name identifier in the subject of the resulting assertion(s).
 java.lang.String getProtocolBinding()
          Returns the protocol binding to be used when returning the response.
 java.lang.String getProviderName()
          Returns the human-readable name of the requester.
 RequestedAuthnContext getRequestedAuthnContext()
          Returns the requirements placed on the authentication of the presenter.
 Scoping getScoping()
          Returns the set of identity providers trusted by the requester to authenticate the presenter.
 Subject getSubject()
          Returns the requested subject in the resulting assertion(s).
 void setAssertionConsumerServiceIndex(int index)
          Specifies the location to which the response is to be returned.
 void setAssertionConsumerServiceURL(java.lang.String url)
          Specifies the location to which the response is to be returned.
 void setAttributeConsumingServiceIndex(int index)
          Sets the attributes that the requestor desires to be supplied in the response.
 void setConditions(Conditions cond)
          Specifies the constraints on the acceptable use of the resulting assertion(s).
 void setForceAuthn(boolean force)
          Specifies if the identity provider must authenticate the presenter directly rather than rely on a previous security context.
 void setIsPassive(boolean passive)
          Specifies if the identity provider and user agent are allowed to take control of the requester's user interface.
 void setNameIDPolicy(NameIDPolicy policy)
          Specifies constraints on the name identifier in the subject of the resulting assertion(s).
 void setProtocolBinding(java.lang.String url)
          Sets the protocol binding to be used when returning the response.
 void setProviderName(java.lang.String name)
          Specifies the human-readable name of the requester.
 void setRequestedAuthnContext(RequestedAuthnContext ctx)
          Specifies the requirements placed on the authentication of the presenter.
 void setScoping(Scoping scoping)
          Specifies the set of identity providers trusted by the requester to authenticate the presenter.
 void setSubject(Subject subject)
          Sets the requested subject in the resulting assertion(s).

 

Methods inherited from class oracle.security.xmlsec.saml2.protocol.RequestAbstract
addSignature, addSignature, clearSignature, getConsent, getDestination, getExtensions, getID, getIssueInstant, getIssuer, getSignature, getVersion, isSigned, setConsent, setDestination, setExtensions, setID, setIssueInstant, setIssuer, setVersion, sign, sign, verify, verify

 

Methods inherited from class oracle.security.xmlsec.util.XMLElement
addNSPrefixAttr, addNSPrefixAttr, addNSPrefixAttrDefault, addNSPrefixAttrDefault, getAttribute, getAttributeNode, getAttributeNodeNS, getAttributeNS, getChildElementsByTagName, getChildElementsByTagName, getChildElementsByTagNameNS, getChildElementsByTagNameNS, getDefaultNSPrefix, getElement, getElementsByTagName, getElementsByTagNameNS, getTagName, hasAttribute, hasAttributeNS, removeAttribute, removeAttributeNode, removeAttributeNS, setAttribute, setAttributeNode, setAttributeNodeNS, setAttributeNS, setDefaultNSPrefix

 

Methods inherited from class oracle.security.xmlsec.util.XMLNode
appendChild, appendChild, appendTo, cloneNode, getAttributes, getChildNodes, getFirstChild, getLastChild, getLocalName, getNamespaceURI, getNextSibling, getNode, getNodeName, getNodeType, getNodeValue, getOwnerDocument, getParentNode, getPrefix, getPreviousSibling, getSystemId, hasAttributes, hasChildNodes, insertBefore, insertBefore, isSupported, normalize, removeChild, removeChild, replaceChild, replaceChild, setNodeValue, setPrefix, setSystemId, toBytesXML, toStringXML

 

Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait

 

Constructor Detail

AuthnRequest

public AuthnRequest(org.w3c.dom.Element element)
             throws org.w3c.dom.DOMException
Creates a new AuthnRequest instance from the given Element node.
Parameters:
element - A AuthnRequest element.
Throws:
org.w3c.dom.DOMException

AuthnRequest

public AuthnRequest(org.w3c.dom.Element element,
                    java.lang.String systemId)
             throws org.w3c.dom.DOMException
Creates a new AuthnRequest instance from the given Element node.
Parameters:
element - An AuthnRequest element.
systemId - The URI string system ID for the AuthnRequest.
Throws:
org.w3c.dom.DOMException

AuthnRequest

public AuthnRequest(org.w3c.dom.Document owner)
             throws org.w3c.dom.DOMException
Creates a new AuthnRequest instance.
Parameters:
owner - The owner document of the new AuthnRequest.
Throws:
org.w3c.dom.DOMException

Method Detail

setForceAuthn

public void setForceAuthn(boolean force)
Specifies if the identity provider must authenticate the presenter directly rather than rely on a previous security context.
Parameters:
force - A boolean value.

getForceAuthn

public boolean getForceAuthn()
Indicates if the identity provider must authenticate the presenter directly rather than rely on a previous security context.
Returns:
If true, the presenter must be authenticated directly.

setIsPassive

public void setIsPassive(boolean passive)
Specifies if the identity provider and user agent are allowed to take control of the requester's user interface.
Parameters:
passive - A boolean value.

getIsPassive

public boolean getIsPassive()
Indicates if the identity provider and user agent are allowed to take control of the requester's user interface and interact with the presenter.
Returns:
If true, the taking control of the user interface and noticeable interaction is not allowed.

setProtocolBinding

public void setProtocolBinding(java.lang.String url)
Sets the protocol binding to be used when returning the response.
Parameters:
url - A URI reference.

getProtocolBinding

public java.lang.String getProtocolBinding()
Returns the protocol binding to be used when returning the response.
Returns:
The binding URI references.

setAssertionConsumerServiceIndex

public void setAssertionConsumerServiceIndex(int index)
Specifies the location to which the response is to be returned. This applies only to profiles in which the requester is different from the present.
Parameters:
index - An unsigned short.

getAssertionConsumerServiceIndex

public int getAssertionConsumerServiceIndex()
Returns the location to which the response is to be returned.
Returns:
An unsigned short index value.

setAssertionConsumerServiceURL

public void setAssertionConsumerServiceURL(java.lang.String url)
Specifies the location to which the response is to be returned.
Parameters:
url - The URL of the location.

getAssertionConsumerServiceURL

public java.lang.String getAssertionConsumerServiceURL()
Returns the location to which the response is to be returned.
Returns:
The location URL.

setAttributeConsumingServiceIndex

public void setAttributeConsumingServiceIndex(int index)
Sets the attributes that the requestor desires to be supplied in the response.
Parameters:
index - A unsigned short value that indirectly indentifies the information associated with the requester.

getAttributeConsumingServiceIndex

public int getAttributeConsumingServiceIndex()
Returns the attributes that the requestor desires to be supplied in the response.
Returns:
An unsigned short index value.

setProviderName

public void setProviderName(java.lang.String name)
Specifies the human-readable name of the requester.
Parameters:
name - The name of the requester.

getProviderName

public java.lang.String getProviderName()
Returns the human-readable name of the requester.
Returns:
The requester name String.

setSubject

public void setSubject(Subject subject)
Sets the requested subject in the resulting assertion(s).
Parameters:
subject - The subject.

setNameIDPolicy

public void setNameIDPolicy(NameIDPolicy policy)
Specifies constraints on the name identifier in the subject of the resulting assertion(s).
Parameters:
policy - The name identifier policy.

setConditions

public void setConditions(Conditions cond)
Specifies the constraints on the acceptable use of the resulting assertion(s).
Parameters:
cond - The Conditions.

setRequestedAuthnContext

public void setRequestedAuthnContext(RequestedAuthnContext ctx)
Specifies the requirements placed on the authentication of the presenter.
Parameters:
ctx - The RequestedAuthnContext.

setScoping

public void setScoping(Scoping scoping)
Specifies the set of identity providers trusted by the requester to authenticate the presenter.
Parameters:
scoping - The Scoping.

getSubject

public Subject getSubject()
Returns the requested subject in the resulting assertion(s).
Returns:
The Subject or null if not present.

getNameIDPolicy

public NameIDPolicy getNameIDPolicy()
Returns the constraints on the name identifier in the subject of the resulting assertion(s).
Returns:
The NameIDPolicy or null if not present.

getConditions

public Conditions getConditions()
Returns the constraints on the acceptable use of the resulting assertion(s).
Returns:
The Conditions or null if not present.

getRequestedAuthnContext

public RequestedAuthnContext getRequestedAuthnContext()
Returns the requirements placed on the authentication of the presenter.
Returns:
The RequestedAuthnContext or null if not present.

getScoping

public Scoping getScoping()
Returns the set of identity providers trusted by the requester to authenticate the presenter.
Returns:
The Scoping or null if not present.

Skip navigation links

Oracle Fusion Middleware SAML 2.0 Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1)

E10676-03


Copyright © 2005, 2011 , Oracle. All rights reserved.