Skip navigation links

Oracle Fusion Middleware Liberty 1.2 Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1)

E10671-03


oracle.security.xmlsec.liberty.v12
Class LibAuthenticationStatement

java.lang.Object
  extended by oracle.security.xmlsec.util.XMLNode
      extended by oracle.security.xmlsec.util.XMLElement
          extended by oracle.security.xmlsec.saml.Statement
              extended by oracle.security.xmlsec.saml.SubjectStatement
                  extended by oracle.security.xmlsec.saml.AuthenticationStatement
                      extended by oracle.security.xmlsec.liberty.v12.LibAuthenticationStatement


public class LibAuthenticationStatement
extends oracle.security.xmlsec.saml.AuthenticationStatement

This class represents the AuthenticationStatement element of the type Liberty AuthenticationStatementType. The lib:AuthenticationStatementType is an extention of saml:AuthenticationStatementType which allows for the following elements and attributes: AuthnContext, ReauthenticateOnOrAfter and SessionIndex. In adition, the Subject element in a Liberty AuthenticationStatement must be of type lib:SubjectType.

See Also:
LibSubject, AuthnContext

Field Summary

 

Fields inherited from class oracle.security.xmlsec.util.XMLNode
node, systemId

 

Constructor Summary
LibAuthenticationStatement(org.w3c.dom.Document owner)
          Creates a new LibAuthenticationStatement instance.
LibAuthenticationStatement(org.w3c.dom.Document owner, java.lang.String authenticationMethod, java.util.Date authenticationInstant)
          Creates a new LibAuthenticationStatement instance.
LibAuthenticationStatement(org.w3c.dom.Element element)
          Creates a new LibAuthenticationStatement instance from the given Element node.
LibAuthenticationStatement(org.w3c.dom.Element element, java.lang.String SystemId)
          Creates a new LibAuthenticationStatement instance from the given Element node.

 

Method Summary
 AuthnContext getAuthnContext()
          Returns the AuthnContext element contained in this element, or null if no AuthnContext element is present.
 java.util.Date getReauthenticateOnOrAfter()
          Returns the time specified in the ReauthenticateOnOrAfter attribute in this element, or null if the attribute is not specified.
 java.lang.String getSessionIndex()
          Returns the string value in the SessionIndex attribute in this element, or null if the attribute is not specified.
 oracle.security.xmlsec.saml.Subject getSubject()
          Returns the Subject of this Liberty AuthenticationStatement element, or null if no Subject child element is present.
 void setAuthnContext(AuthnContext authnContext)
          Sets the AuthnContext child element of this element.
 void setReauthenticateOnOrAfter(java.util.Date reAuthnTime)
          Sets the ReauthenticateOnOrAfter attribute for this element.
 void setSessionIndex(java.lang.String sessionIndex)
          Sets the value of the SessionIndex attribute of this element.

 

Methods inherited from class oracle.security.xmlsec.saml.AuthenticationStatement
addAuthorityBinding, getAuthenticationInstant, getAuthenticationMethod, getAuthorityBindings, getSubjectLocality, setAuthenticationInstant, setAuthenticationMethod, setSubjectLocality

 

Methods inherited from class oracle.security.xmlsec.saml.SubjectStatement
setSubject

 

Methods inherited from class oracle.security.xmlsec.util.XMLElement
addNSPrefixAttr, addNSPrefixAttr, addNSPrefixAttrDefault, addNSPrefixAttrDefault, getAttribute, getAttributeNode, getAttributeNodeNS, getAttributeNS, getChildElementsByTagName, getChildElementsByTagName, getChildElementsByTagNameNS, getChildElementsByTagNameNS, getDefaultNSPrefix, getElement, getElementsByTagName, getElementsByTagNameNS, getTagName, hasAttribute, hasAttributeNS, removeAttribute, removeAttributeNode, removeAttributeNS, setAttribute, setAttributeNode, setAttributeNodeNS, setAttributeNS, setDefaultNSPrefix

 

Methods inherited from class oracle.security.xmlsec.util.XMLNode
appendChild, appendChild, appendTo, cloneNode, getAttributes, getChildNodes, getFirstChild, getLastChild, getLocalName, getNamespaceURI, getNextSibling, getNode, getNodeName, getNodeType, getNodeValue, getOwnerDocument, getParentNode, getPrefix, getPreviousSibling, getSystemId, hasAttributes, hasChildNodes, insertBefore, insertBefore, isSupported, normalize, removeChild, removeChild, replaceChild, replaceChild, setNodeValue, setPrefix, setSystemId, toBytesXML, toStringXML

 

Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait

 

Constructor Detail

LibAuthenticationStatement

public LibAuthenticationStatement(org.w3c.dom.Element element)
                           throws org.w3c.dom.DOMException
Creates a new LibAuthenticationStatement instance from the given Element node.
Parameters:
element - An Liberty AuthenticationStatement element.
Throws:
org.w3c.dom.DOMException

LibAuthenticationStatement

public LibAuthenticationStatement(org.w3c.dom.Element element,
                                  java.lang.String SystemId)
                           throws org.w3c.dom.DOMException
Creates a new LibAuthenticationStatement instance from the given Element node.
Parameters:
element - A Liberty AuthenticationStatement element.
systemId - The URI string system ID for the LibAuthenticationStatement.
Throws:
org.w3c.dom.DOMException

LibAuthenticationStatement

public LibAuthenticationStatement(org.w3c.dom.Document owner)
                           throws org.w3c.dom.DOMException
Creates a new LibAuthenticationStatement instance.
Parameters:
owner - The owner document of the new LibAuthenticationStatement.
Throws:
org.w3c.dom.DOMException

LibAuthenticationStatement

public LibAuthenticationStatement(org.w3c.dom.Document owner,
                                  java.lang.String authenticationMethod,
                                  java.util.Date authenticationInstant)
                           throws org.w3c.dom.DOMException
Creates a new LibAuthenticationStatement instance.
Parameters:
owner - The owner document of the new LibAuthenticationStatement.
authenticationMethod - The AuthenticationMethod attribute.
authenticationInstant - The AuthenticationInstant attribute.
Throws:
org.w3c.dom.DOMException

Method Detail

getSubject

public oracle.security.xmlsec.saml.Subject getSubject()
Returns the Subject of this Liberty AuthenticationStatement element, or null if no Subject child element is present. Overrides the super class method to return an instance of LibSubject.
Overrides:
getSubject in class oracle.security.xmlsec.saml.SubjectStatement

setReauthenticateOnOrAfter

public void setReauthenticateOnOrAfter(java.util.Date reAuthnTime)
Sets the ReauthenticateOnOrAfter attribute for this element. The attribute value contains the time at which the service provider reauthenticates the Principal with the identity provider.
Parameters:
reAuthnTime - The ReauthenticateOnOrAfter attribute value.

getReauthenticateOnOrAfter

public java.util.Date getReauthenticateOnOrAfter()
Returns the time specified in the ReauthenticateOnOrAfter attribute in this element, or null if the attribute is not specified.

setSessionIndex

public void setSessionIndex(java.lang.String sessionIndex)
Sets the value of the SessionIndex attribute of this element. This attribute value contains an index into the particular session between the identity provider and the Principal under which this authentication statement is being issued.
Parameters:
sessionIndex - The SessionIndex attribute value.

getSessionIndex

public java.lang.String getSessionIndex()
Returns the string value in the SessionIndex attribute in this element, or null if the attribute is not specified.

setAuthnContext

public void setAuthnContext(AuthnContext authnContext)
Sets the AuthnContext child element of this element. Also sets the AuthenticationMethod attribute to the Liberty authentication context namespace "http://projectliberty.org/schemas/authctx/2002/05" as required. The AuthnContext contains the authentication context that the identity provider used in the authentication event that yielded this authentication statement.
Parameters:
authnContext - The AuthnContext element.

getAuthnContext

public AuthnContext getAuthnContext()
Returns the AuthnContext element contained in this element, or null if no AuthnContext element is present.
Returns:
An AuthnContext object or null if not specified.

Skip navigation links

Oracle Fusion Middleware Liberty 1.2 Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1)

E10671-03


Copyright © 2005, 2011 , Oracle. All rights reserved.