com.iplanet.am.sdk
Interface AMObject

All Superinterfaces:
AMConstants
All Known Subinterfaces:
AMAssignableDynamicGroup, AMDynamicGroup, AMFilteredRole, AMGroup, AMGroupContainer, AMOrganization, AMOrganizationalUnit, AMPeopleContainer, AMResource, AMRole, AMStaticGroup, AMTemplate, AMUser

Deprecated. As of Sun Java System Access Manager 7.1.

public interface AMObject
extends AMConstants

This interface provides methods to manage various Sun Java System Access Manager objects and their attributes. AMObject


Field Summary
static int ACTIVE
          Deprecated. Represents the status of an object as active
static java.lang.String ACTIVE_VALUE
          Deprecated. String representation of the "active" state
static int ASSIGNABLE_DYNAMIC_GROUP
          Deprecated. Represents a Dynamic Group object type
static int DELETED
          Deprecated. Represents the status of an object as "deleted"
static java.lang.String DELETED_VALUE
          Deprecated. String representation of the "deleted" state
static int DYNAMIC_GROUP
          Deprecated. Represents a Dynamic Group object type
static int FILTERED_ROLE
          Deprecated. Represents a Filtered Role object type
static int GROUP
          Deprecated. Represents a Group object type
static int GROUP_CONTAINER
          Deprecated. Represents a group container object type
static int GROUP_PROFILE
          Deprecated. Represents group profile Information
static int INACTIVE
          Deprecated. Represents the status of an object as inactive
static java.lang.String INACTIVE_VALUE
          Deprecated. String representation of the "inactive" state
static int MANAGED_ROLE
          Deprecated. Represents a Managed Role object type
static int ORGANIZATION
          Deprecated. Represents an Organization object type
static int ORGANIZATIONAL_UNIT
          Deprecated. Represents a Organizational Unit object type
static int PEOPLE_CONTAINER
          Deprecated. Represents a People Container object type
static int POLICY
          Deprecated. Represents Policy Information
static int RESOURCE
          Deprecated. Represents resource object type
static int ROLE
          Deprecated. Represents a Role object type
static int ROLE_PROFILE
          Deprecated. Represents role profile Information
static int SERVICE
          Deprecated. Represents Service Information
static int STATIC_GROUP
          Deprecated. Represents a Static Group object type
static int TEMPLATE
          Deprecated. Represents a Template object type
static int UNDETERMINED_OBJECT_TYPE
          Deprecated. Used to indicate the object type has not yet determined.
static int UNKNOWN_OBJECT_TYPE
          Deprecated. Represents an object type that cannot be identified
static int USER
          Deprecated. Represents a User object type
 
Fields inherited from interface com.iplanet.am.sdk.AMConstants
ADD_MEMBER, ADMIN_GROUPS_ENABLED_ATTR, ADMIN_ROLE_ATTR, ADMINISTRATION_SERVICE, CACHE_ENABLED_DISABLED_KEY, CACHE_MAX_SIZE_KEY, COMPLIANCE_SPECIAL_FILTER_ATTR, COMPLIANCE_USER_DELETION_ATTR, CONTAINER_DEFAULT_TEMPLATE_ROLE, CONTAINER_SUPPORTED_TYPES_ATTRIBUTE, DCT_ATTRIBUTE_LIST_ATTR, DCT_ENABLED_ATTR, DOMAIN_ADMINISTRATORS, DOMAIN_HELP_DESK_ADMINISTRATORS, EMAIL_ATTRIBUTE, FILTER_ATTR_NAME, INET_ADMIN_OBJECT_CLASS, INET_DOMAIN_STATUS_ATTR, INET_DOMAIN_STATUS_ATTRIBUTE, INVALID_USERID_CHARACTERS, OTHER_COSATTR_TYPE, POLICY_COSATTR_TYPE, POLICY_SUFFIX, PRE_POST_PROCESSING_MODULES_ATTR, REMOVE_ATTRIBUTE, REMOVE_MEMBER, REQUIRED_SERVICES_ATTR, ROLE_MANAGED_CONTAINER_DN_ATTRIBUTE, SCOPE_BASE, SCOPE_ONE, SCOPE_SUB, SERVICE_STATUS_ATTRIBUTE, STATIC_GROUP_DN_ATTRIBUTE, SUBSCRIBABLE_ATTRIBUTE, UNIQUE_ATTRIBUTE_LIST_ATTRIBUTE, UNIQUE_MEMBER_ATTRIBUTE, USER_CREATE_NOTIFICATION_LIST, USER_DELETE_NOTIFICATION_LIST, USER_ENCRYPTED_PASSWORD_ATTRIBUTE, USER_ENTRY_PROCESSING_IMPL, USER_MODIFY_NOTIFICATION_LIST, USER_PASSWORD_ATTRIBUTE, USER_SEARCH_RETURN_ATTR, USERID_PASSWORD_VALIDATION_CLASS
 
Method Summary
 void addEventListener(AMEventListener listener)
          Deprecated. Registers a event listener that needs to be invoked when a relevant event occurs.
 void assignPolicies(java.lang.String serviceName, java.util.Set policyDNs)
          Deprecated. This method has been deprecated. Please use: com.sun.identity.policy package for creating and managing policies.
 void assignServices(java.util.Map serviceNameAndAttrs)
          Deprecated. Assign services to the entity (user/group/organization/organization unit).
 AMTemplate createPolicyTemplate(java.lang.String serviceName, java.util.Map attributes)
          Deprecated. use com.sun.identity.policy package for creating and managing policies.
 AMTemplate createPolicyTemplate(java.lang.String serviceName, java.util.Map attributes, int priority)
          Deprecated. use com.sun.identity.policy package for creating and managing policies.
 AMTemplate createTemplate(int templateType, java.lang.String serviceName, java.util.Map attributes)
          Deprecated. Creates a Template with no priority for the given service associated with this AMObject.
 AMTemplate createTemplate(int templateType, java.lang.String serviceName, java.util.Map attributes, int priority)
          Deprecated. Creates a Template with a priority for the given service associated with this AMObject.
 void delete()
          Deprecated. Deletes the object.
 void delete(boolean recursive)
          Deprecated. Deletes object(s).
 java.util.Set getAssignedServices()
          Deprecated. Returns all service names that are assigned to the user/group/organization/organizational unit.
 java.util.Set getAttribute(java.lang.String attributeName)
          Deprecated. Returns attribute value.
 byte[][] getAttributeByteArray(java.lang.String attributeName)
          Deprecated. Returns attribute value.
 java.util.Map getAttributes()
          Deprecated. Returns Map of all attributes.
 java.util.Map getAttributes(java.util.Set attributeNames)
          Deprecated. Returns Map of specified attributes.
 java.util.Map getAttributesByteArray()
          Deprecated. Returns Map of all attributes.
 java.util.Map getAttributesByteArray(java.util.Set attributeNames)
          Deprecated. Returns Map of specified attributes.
 java.util.Map getAttributesFromDataStore()
          Deprecated. Returns Map of all attributes directly from data store.
 java.util.Map getAttributesFromDataStore(java.util.Set attributeNames)
          Deprecated. Returns Map of specified attributes directly from data store.
 java.lang.String getDN()
          Deprecated. Returns the DN of the entry.
 java.lang.String getOrganizationDN()
          Deprecated. Returns the object's organization.
 java.lang.String getParentDN()
          Deprecated. Returns the parent DN of the entry.
 java.util.Map getPolicy(java.lang.String serviceName)
          Deprecated. This method has been deprecated. Please use: com.sun.identity.policy package for creating and managing policies.
 AMTemplate getPolicyTemplate(java.lang.String serviceName)
          Deprecated. This method has been deprecated. Please use: com.sun.identity.policy package for creating and managing policies.
 java.util.Map getServiceAttributes(java.lang.String serviceName)
          Deprecated. This method has been deprecated. Please use service template objects to obtain service attributes.
 java.lang.String getServiceStatus(java.lang.String serviceName)
          Deprecated. Get the status of the service for this entity (user/group/organization/ organizational unit).
 java.lang.String getStringAttribute(java.lang.String attributeName)
          Deprecated. Returns string type attribute value.
 AMTemplate getTemplate(java.lang.String serviceName, int templateType)
          Deprecated. Returns the Template for the given service associated with this AMObject.
 boolean isExists()
          Deprecated. Checks if the entry exists in the directory or not.
 void modifyService(java.lang.String serviceName, java.util.Map attrMap)
          Deprecated. Modify the service attributes of a service assigned to a entity (user/group/organization/organizational unit).
 void purge(boolean recursive, int graceperiod)
          Deprecated. This method will physically delete the entry from the data store.
 void removeAttributes(java.util.Set attributes)
          Deprecated. Removes attributes in this AMObject.
 void removeEventListener(AMEventListener listener)
          Deprecated. Unregisters a previously registered event listener.
 java.util.Set search(int level, java.lang.String filter)
          Deprecated. Search objects based on specified level and filter.
 void setAttributeByteArray(java.lang.String attrName, byte[][] byteValues)
          Deprecated. Sets byte attribute values in this AMObject.
 void setAttributes(java.util.Map attributes)
          Deprecated. Sets attribute values in this AMObject.
 void setAttributesByteArray(java.util.Map attributes)
          Deprecated. Sets byte attribute values in this AMObject.
 void setServiceStatus(java.lang.String serviceName, java.lang.String status)
          Deprecated. Set the status of the service for this entity (User/Organization /Group/Organizational Unit).
 void setStringAttribute(java.lang.String attributeName, java.lang.String value)
          Deprecated. Sets string type attribute value.
 void store()
          Deprecated. Stores the change to directory server.
 void store(boolean addValues)
          Deprecated. Stores the change to directory server.
 void unassignPolicies(java.lang.String serviceName, java.util.Set policyDNs)
          Deprecated. This method has been deprecated. Please use: com.sun.identity.policy package for creating and managing policies.
 void unassignServices(java.util.Set serviceNames)
          Deprecated. Unassigns services from the user/group/organization/ organizational unit.
 

Field Detail

USER

public static final int USER
Deprecated. 
Represents a User object type

See Also:
Constant Field Values

ORGANIZATION

public static final int ORGANIZATION
Deprecated. 
Represents an Organization object type

See Also:
Constant Field Values

ORGANIZATIONAL_UNIT

public static final int ORGANIZATIONAL_UNIT
Deprecated. 
Represents a Organizational Unit object type

See Also:
Constant Field Values

GROUP_CONTAINER

public static final int GROUP_CONTAINER
Deprecated. 
Represents a group container object type

See Also:
Constant Field Values

PEOPLE_CONTAINER

public static final int PEOPLE_CONTAINER
Deprecated. 
Represents a People Container object type

See Also:
Constant Field Values

ROLE

public static final int ROLE
Deprecated. 
Represents a Role object type

See Also:
Constant Field Values

MANAGED_ROLE

public static final int MANAGED_ROLE
Deprecated. 
Represents a Managed Role object type

See Also:
Constant Field Values

FILTERED_ROLE

public static final int FILTERED_ROLE
Deprecated. 
Represents a Filtered Role object type

See Also:
Constant Field Values

GROUP

public static final int GROUP
Deprecated. 
Represents a Group object type

See Also:
Constant Field Values

STATIC_GROUP

public static final int STATIC_GROUP
Deprecated. 
Represents a Static Group object type

See Also:
Constant Field Values

DYNAMIC_GROUP

public static final int DYNAMIC_GROUP
Deprecated. 
Represents a Dynamic Group object type

See Also:
Constant Field Values

ASSIGNABLE_DYNAMIC_GROUP

public static final int ASSIGNABLE_DYNAMIC_GROUP
Deprecated. 
Represents a Dynamic Group object type

See Also:
Constant Field Values

TEMPLATE

public static final int TEMPLATE
Deprecated. 
Represents a Template object type

See Also:
Constant Field Values

POLICY

public static final int POLICY
Deprecated. 
Represents Policy Information

See Also:
Constant Field Values

SERVICE

public static final int SERVICE
Deprecated. 
Represents Service Information

See Also:
Constant Field Values

ROLE_PROFILE

public static final int ROLE_PROFILE
Deprecated. 
Represents role profile Information

See Also:
Constant Field Values

GROUP_PROFILE

public static final int GROUP_PROFILE
Deprecated. 
Represents group profile Information

See Also:
Constant Field Values

RESOURCE

public static final int RESOURCE
Deprecated. 
Represents resource object type

See Also:
Constant Field Values

ACTIVE

public static final int ACTIVE
Deprecated. 
Represents the status of an object as active

See Also:
Constant Field Values

ACTIVE_VALUE

public static final java.lang.String ACTIVE_VALUE
Deprecated. 
String representation of the "active" state

See Also:
Constant Field Values

INACTIVE

public static final int INACTIVE
Deprecated. 
Represents the status of an object as inactive

See Also:
Constant Field Values

INACTIVE_VALUE

public static final java.lang.String INACTIVE_VALUE
Deprecated. 
String representation of the "inactive" state

See Also:
Constant Field Values

DELETED

public static final int DELETED
Deprecated. 
Represents the status of an object as "deleted"

See Also:
Constant Field Values

DELETED_VALUE

public static final java.lang.String DELETED_VALUE
Deprecated. 
String representation of the "deleted" state

See Also:
Constant Field Values

UNKNOWN_OBJECT_TYPE

public static final int UNKNOWN_OBJECT_TYPE
Deprecated. 
Represents an object type that cannot be identified

See Also:
Constant Field Values

UNDETERMINED_OBJECT_TYPE

public static final int UNDETERMINED_OBJECT_TYPE
Deprecated. 
Used to indicate the object type has not yet determined. Mainly used in caching. Local to this package

See Also:
Constant Field Values
Method Detail

getDN

public java.lang.String getDN()
Deprecated. 
Returns the DN of the entry.

Returns:
String DN

getParentDN

public java.lang.String getParentDN()
Deprecated. 
Returns the parent DN of the entry.

Returns:
String DN

store

public void store()
           throws AMException,
                  SSOException
Deprecated. 
Stores the change to directory server. This method should be called after doing setAttributes so that the changes that are made can be permanently committed to the LDAP data store.

Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store.
SSOException - if the single sign on token is no longer valid.

store

public void store(boolean addValues)
           throws AMException,
                  SSOException
Deprecated. 
Stores the change to directory server. This method should be called after doing setAttributes or any other set methods provided. so that the changes that are made can be permanently committed to the LDAP data store.

Parameters:
addValues - If addValues is true, then the attribute values as set in the setAttributes method are added to any existing values for the same attribute in the directory. Otherwise, the attribute values replace existing values in the data store.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store.
SSOException - if the single sign on token is no longer valid.

isExists

public boolean isExists()
                 throws SSOException
Deprecated. 
Checks if the entry exists in the directory or not. First a syntax check is done on the DN string corresponding to the entry. If the DN syntax is valid, a directory call will be made to check for the existence of the entry.

NOTE: This method internally invokes a call to the directory to verify the existence of the entry. There could be a performance overhead. Hence, please use your discretion while using this method.

Returns:
false if the entry does not have a valid DN syntax or if the entry does not exists in the Directory. False otherwise.
Throws:
SSOException - if the single sign on token is no longer valid.

getAttributes

public java.util.Map getAttributes()
                            throws AMException,
                                   SSOException
Deprecated. 
Returns Map of all attributes. Map key is the attribute name and value is the attribute value.

Returns:
Map of all attributes.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store.
SSOException - if the single sign on token is no longer valid.

getAttributesFromDataStore

public java.util.Map getAttributesFromDataStore()
                                         throws AMException,
                                                SSOException
Deprecated. 
Returns Map of all attributes directly from data store. Map key is the attribute name and value is the attribute value.

Returns:
Map of all attributes.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

getAttributesByteArray

public java.util.Map getAttributesByteArray()
                                     throws AMException,
                                            SSOException
Deprecated. 
Returns Map of all attributes. Map key is the attribute name and value is the attribute value in byte[][] format.

Returns:
Map of all attributes.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

getAttributes

public java.util.Map getAttributes(java.util.Set attributeNames)
                            throws AMException,
                                   SSOException
Deprecated. 
Returns Map of specified attributes. Map key is the attribute name and value is the attribute value.

Parameters:
attributeNames - The Set of attribute names.
Returns:
Map of specified attributes.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

getAttributesFromDataStore

public java.util.Map getAttributesFromDataStore(java.util.Set attributeNames)
                                         throws AMException,
                                                SSOException
Deprecated. 
Returns Map of specified attributes directly from data store. Map key is the attribute name and value is the attribute value.

Parameters:
attributeNames - The Set of attribute names.
Returns:
Map of specified attributes.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

getAttributesByteArray

public java.util.Map getAttributesByteArray(java.util.Set attributeNames)
                                     throws AMException,
                                            SSOException
Deprecated. 
Returns Map of specified attributes. Map key is the attribute name and value is the attribute value in byte[][] format.

Parameters:
attributeNames - The Set of attribute names.
Returns:
Map of specified attributes. The key of the map is the attribute name and the values in byte[][] format.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

getAttribute

public java.util.Set getAttribute(java.lang.String attributeName)
                           throws AMException,
                                  SSOException
Deprecated. 
Returns attribute value.

Parameters:
attributeName - Attribute name
Returns:
Set of attribute values.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

getAttributeByteArray

public byte[][] getAttributeByteArray(java.lang.String attributeName)
                               throws AMException,
                                      SSOException
Deprecated. 
Returns attribute value.

Parameters:
attributeName - Attribute name
Returns:
attribute values in byte[][] format or null if the attribute does not exist.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

getStringAttribute

public java.lang.String getStringAttribute(java.lang.String attributeName)
                                    throws AMException,
                                           SSOException
Deprecated. 
Returns string type attribute value.

Parameters:
attributeName - Attribute name
Returns:
String value of attribute
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

getServiceAttributes

public java.util.Map getServiceAttributes(java.lang.String serviceName)
                                   throws AMException,
                                          SSOException
Deprecated. This method has been deprecated. Please use service template objects to obtain service attributes.

Returns Map of all attributes of specified service. Map key is the attribute name and value is the attribute value.

Parameters:
serviceName - Service name
Returns:
Map of all attributes of specified service, an empty Map will be returned if no service attribute is defined in the specified service.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.
See Also:
getTemplate(java.lang.String, int)

createTemplate

public AMTemplate createTemplate(int templateType,
                                 java.lang.String serviceName,
                                 java.util.Map attributes)
                          throws java.lang.UnsupportedOperationException,
                                 AMException,
                                 SSOException
Deprecated. 
Creates a Template with no priority for the given service associated with this AMObject.

Parameters:
templateType - the template type. Can be one of the following:
serviceName - service name
attributes - Map of attributes name-value pairs. if it is null default values will be used.
Returns:
AMTemplate the service template for this AMObject.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store.
SSOException - if the single sign on token is no longer valid.
java.lang.UnsupportedOperationException - if the class implementing this interface does not support this method.

createTemplate

public AMTemplate createTemplate(int templateType,
                                 java.lang.String serviceName,
                                 java.util.Map attributes,
                                 int priority)
                          throws java.lang.UnsupportedOperationException,
                                 AMException,
                                 SSOException
Deprecated. 
Creates a Template with a priority for the given service associated with this AMObject.

Parameters:
templateType - the template type. Can be one of the following:
serviceName - service name.
attributes - Map of attributes name-value pairs
priority - template priority (0 is the highest priority)
Returns:
AMTemplate the service template for this AMObject.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.
java.lang.UnsupportedOperationException - if the class implementing this interface does not support this method

getTemplate

public AMTemplate getTemplate(java.lang.String serviceName,
                              int templateType)
                       throws java.lang.UnsupportedOperationException,
                              AMException,
                              SSOException
Deprecated. 
Returns the Template for the given service associated with this AMObject.

Parameters:
serviceName - service name.
templateType - the template type. Can be one of the following:
Returns:
AMTemplate the service template for this AMObject.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.
java.lang.UnsupportedOperationException - if the class implementing this interface does not support this method

assignPolicies

public void assignPolicies(java.lang.String serviceName,
                           java.util.Set policyDNs)
                    throws AMException,
                           SSOException
Deprecated. This method has been deprecated. Please use: com.sun.identity.policy package for creating and managing policies.

Assigns the given policies to this object.

Parameters:
serviceName - service name.
policyDNs - Set of policy DN string
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

unassignPolicies

public void unassignPolicies(java.lang.String serviceName,
                             java.util.Set policyDNs)
                      throws AMException,
                             SSOException
Deprecated. This method has been deprecated. Please use: com.sun.identity.policy package for creating and managing policies.

Unassigns the given policies from this object.

Parameters:
serviceName - service name.
policyDNs - Set of policy DN string
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

setAttributeByteArray

public void setAttributeByteArray(java.lang.String attrName,
                                  byte[][] byteValues)
                           throws AMException,
                                  SSOException
Deprecated. 
Sets byte attribute values in this AMObject. Note that this method sets or replaces the attribute value with the new value supplied. Also, the attributes changed by this method are not committed to the LDAP data store unless the method store() is called explicitly.

Parameters:
attrName - the attribute name
byteValues - attribute values in byte[][] format
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

setAttributesByteArray

public void setAttributesByteArray(java.util.Map attributes)
                            throws AMException,
                                   SSOException
Deprecated. 
Sets byte attribute values in this AMObject. Note that this method sets or replaces the attribute value with the new value supplied. Also, the attributes changed by this method are not committed to the LDAP data store unless the method store() is called explicitly.

Parameters:
attributes - Map where key is the attribute name and values are in byte[][] format.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

setAttributes

public void setAttributes(java.util.Map attributes)
                   throws AMException,
                          SSOException
Deprecated. 
Sets attribute values in this AMObject. Note that this method sets or replaces the attribute value with the new value supplied. Also, the attributes changed by this method are not committed to the LDAP data store unless the method store() is called explicitly.

Parameters:
attributes - Map where key is the attribute name and value is a Set of attribute values. Each of the attribute value must be a string value.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

removeAttributes

public void removeAttributes(java.util.Set attributes)
                      throws AMException,
                             SSOException
Deprecated. 
Removes attributes in this AMObject. The attributes are removed from the LDAP data store

Parameters:
attributes - The Set of attribute names
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

setStringAttribute

public void setStringAttribute(java.lang.String attributeName,
                               java.lang.String value)
                        throws AMException,
                               SSOException
Deprecated. 
Sets string type attribute value.

Parameters:
attributeName - attribute name
value - value to be set for the attribute names.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store.
SSOException - if the single sign on token is no longer valid.

delete

public void delete()
            throws AMException,
                   SSOException
Deprecated. 
Deletes the object.

Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.
See Also:
delete(boolean), purge(boolean, int)

delete

public void delete(boolean recursive)
            throws AMException,
                   SSOException
Deprecated. 
Deletes object(s). This method takes a boolean parameter, if its value is true, will remove the object and any objects under it, otherwise, will try to remove the object only. Two notes on recursive delete. First, be aware of the PERFORMANCE hit when large amount of child objects present. In the soft-delete mode, this method will mark the following objects for deletion: Organization, Group, User purge() should be used to physically delete this object.

Parameters:
recursive - if true delete the object and any objects under it, otherwise, delete the object only.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.
See Also:
purge(boolean, int)

search

public java.util.Set search(int level,
                            java.lang.String filter)
                     throws AMException,
                            SSOException
Deprecated. 
Search objects based on specified level and filter.

Parameters:
level - The search level starting from the object
filter - The search filter
Returns:
Set of object DN's matching the search
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.

addEventListener

public void addEventListener(AMEventListener listener)
                      throws SSOException
Deprecated. 
Registers a event listener that needs to be invoked when a relevant event occurs. If the listener was already registered, then it is registered only once; no duplicate registration is allowed.

Object.equals() method on the listener object is used to determine duplicates.

Parameters:
listener - listener object that will be called upon when an event occurs.
Throws:
SSOException - if errors were encountered in adding a new SSOTokenListener instance

removeEventListener

public void removeEventListener(AMEventListener listener)
Deprecated. 
Unregisters a previously registered event listener. If the listener was not registered previously, the method simply returns without doing anything.

Parameters:
listener - listener object that will be removed or unregistered.

createPolicyTemplate

public AMTemplate createPolicyTemplate(java.lang.String serviceName,
                                       java.util.Map attributes)
                                throws java.lang.UnsupportedOperationException,
                                       AMException,
                                       SSOException
Deprecated. use com.sun.identity.policy package for creating and managing policies.

Creates a Policy Template with no priority for the given service associated with this AMObject. This is a convenience method and is equivalent to createTemplate( AMTemplate.POLICY_TEMPLATE, serviceName, attributes).

Parameters:
serviceName - service name.
attributes - Map of attributes name-value pairs.
Returns:
AMTemplate the service template for this AMObject.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store.
SSOException - if the single sign on token is no longer valid.
java.lang.UnsupportedOperationException - if the class implementing this interface does not support this method.

createPolicyTemplate

public AMTemplate createPolicyTemplate(java.lang.String serviceName,
                                       java.util.Map attributes,
                                       int priority)
                                throws java.lang.UnsupportedOperationException,
                                       AMException,
                                       SSOException
Deprecated. use com.sun.identity.policy package for creating and managing policies.

Creates a Policy Template with a priority for the given service associated with this AMObject. This is a convenience method and is equivalent to createTemplate(AMTemplate.POLICY_TEMPLATE, serviceName, attributes, priority).

Parameters:
serviceName - service name.
attributes - Map of attributes name-value pairs.
priority - template priority (0 is the highest priority).
Returns:
AMTemplate the service template for this AMObject.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid.
java.lang.UnsupportedOperationException - if the class implementing this interface does not support this method.

getPolicyTemplate

public AMTemplate getPolicyTemplate(java.lang.String serviceName)
                             throws java.lang.UnsupportedOperationException,
                                    AMException,
                                    SSOException
Deprecated. This method has been deprecated. Please use: com.sun.identity.policy package for creating and managing policies.

Returns the policy template for a service defined for this object ignoring any inheritance. This is a convenience method and is equivalent to getTemplate(serviceName, AMTemplate.POLICY_TEMPLATE). AMUser object will throw UnsupportedOperationException because this method is not relevant for AMUser.

Parameters:
serviceName - service name.
Returns:
AMTemplate the policy template of the service for this object.
Throws:
java.lang.UnsupportedOperationException - if the class implementing this interface does not support this method.
AMException - if an error is encountered when trying to access/retrieve data from the data store.
SSOException - if the single sign on token is no longer valid

getPolicy

public java.util.Map getPolicy(java.lang.String serviceName)
                        throws java.lang.UnsupportedOperationException,
                               AMException,
                               SSOException
Deprecated. This method has been deprecated. Please use: com.sun.identity.policy package for creating and managing policies.

Returns the effective service policy defined at this object after considering any inheritance from any policy templates.

Parameters:
serviceName - service name.
Returns:
Map the effective service policy for the object after inheritance; key is the attribute name and value is attribute value. An empty Map will be returned if no policy attribute is defined in the specified service.
Throws:
java.lang.UnsupportedOperationException - if the class implementing this interface does not support this method
AMException - if an error is encountered when trying to access/retrieve data from the data store
SSOException - if the single sign on token is no longer valid

getOrganizationDN

public java.lang.String getOrganizationDN()
                                   throws AMException,
                                          SSOException
Deprecated. 
Returns the object's organization. NOTE: Obtaining an organization DN involves considerable overhead. Hence after obtaining the organization DN, each object saves this information. Consecutives method calls on this object fetch the value stored in the object. Creating a new AMObject instance every time to obtain the organization DN is not recommended.

Returns:
The object's organization DN.
Throws:
AMException - if an error is encountered when trying to access/retrieve data from the data store or the object does not have organization DN.
SSOException - if the single sign on token is no longer valid.

assignServices

public void assignServices(java.util.Map serviceNameAndAttrs)
                    throws AMException,
                           SSOException
Deprecated. 
Assign services to the entity (user/group/organization/organization unit). Also sets the attributes as provided in the map serviceNameAndAttrs. serviceNameAndAttrs is a map of keys which are service names and values which are attribute-value maps. Attribute values are validated against the respective service schemas before being set. Any required attributes (as defined in the service schema) not provided in the attribute Map, will be included and set to default values (picked up from the service schema). Only services which have been registered with the parent organization of the entity (the organization itself, in case the entity is an organization) will be assigned to the entity. So before assigning a service to an entity, registerService() should be used on the parent organization.

Parameters:
serviceNameAndAttrs - Map of Service name with Map of Attribute-Value pairs
Throws:
AMException - if an error is encounters when trying to access/retrieve data from the data store
SSOException - if the token is no longer valid
See Also:
AMOrganization.registerService(java.lang.String, boolean, boolean)

modifyService

public void modifyService(java.lang.String serviceName,
                          java.util.Map attrMap)
                   throws AMException,
                          SSOException
Deprecated. 
Modify the service attributes of a service assigned to a entity (user/group/organization/organizational unit). It replaces existing service attribute values with the ones provided. If new attribute values are provided, those are set too. Values of the attribute are validated against the service schema. Before the values are replaced in the entry, the ServiceCallback classes, if any, are instantiated and the validateAttribute() method is called.

Parameters:
serviceName - Name of the service which has to be modified
attrMap - Map of attribute names and set of attribute values.
Throws:
AMException - if an error occurs during validation or storing
SSOException - if the single sign on token is no longer valid.

setServiceStatus

public void setServiceStatus(java.lang.String serviceName,
                             java.lang.String status)
                      throws AMException,
                             SSOException
Deprecated. 
Set the status of the service for this entity (User/Organization /Group/Organizational Unit). The valid values for the status attribute are defined in the SMS DTD. Before the status attribute is set, it is verified to see if the service is first assigned to the user or not, and that the value for the status is valid per the DTD.

Parameters:
serviceName - Name of service whose status attribute has to be changed
status - One of the status values as defined in the service schema
Throws:
AMException - if a data store exception is encountered.
SSOException - if the single sign on token is no longer valid.

getServiceStatus

public java.lang.String getServiceStatus(java.lang.String serviceName)
                                  throws AMException,
                                         SSOException
Deprecated. 
Get the status of the service for this entity (user/group/organization/ organizational unit). Returns null, if service is not assigned to the entity.

Parameters:
serviceName - Name of service
Returns:
status Value of the status attribute
Throws:
AMException - if a data store exception is encountered
SSOException - if single sign on token is no longer valid.

unassignServices

public void unassignServices(java.util.Set serviceNames)
                      throws AMException,
                             SSOException
Deprecated. 
Unassigns services from the user/group/organization/ organizational unit.

Parameters:
serviceNames - Set of service names
Throws:
AMException - if there is an internal error in the access management data store.
SSOException - if the single sign on token is no longer valid

getAssignedServices

public java.util.Set getAssignedServices()
                                  throws AMException,
                                         SSOException
Deprecated. 
Returns all service names that are assigned to the user/group/organization/organizational unit.

Returns:
The Set of service names that are assigned to the user.
Throws:
AMException - if there is an internal error in the access management data store.
SSOException - if the single sign on token is no longer valid

purge

public void purge(boolean recursive,
                  int graceperiod)
           throws AMException,
                  SSOException
Deprecated. 
This method will physically delete the entry from the data store. This method will override the soft-delete option, which the method delete() will not. There is a big PERFORMANCE hit if this method is used to delete a large Organization in the recursive mode.

Parameters:
recursive - If true, then recursively delete the whole subtree.
graceperiod - If set to an integer greater than -1, it will verify if the object was last modified at least that many days ago before physically deleting it. Pre/Post Callback plugins as registered in the Administration Service, will be called upon object deletion. If any of the pre-callback classes throw an exception, then the operation is aborted.
Throws:
AMException - if there is an internal error in the access management data store.
SSOException - if the single sign on token is no longer valid
See Also:
delete()


Copyright 2006 Sun Microsystems, Inc. All rights reserved. Use is subject to license terms.