Skip navigation links

Oracle Fusion Middleware Web Services Security Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1.9)

E56326-01


oracle.security.xmlsec.wss.saml2
Class SAML2AssertionToken

java.lang.Object
  extended by oracle.security.xmlsec.util.XMLNode
      extended by oracle.security.xmlsec.util.XMLElement
          extended by oracle.security.xmlsec.saml2.core.Assertion
              extended by oracle.security.xmlsec.wss.saml2.SAML2AssertionToken

All Implemented Interfaces:
WSSecurityToken, WSSXMLSecurityToken

public class SAML2AssertionToken
extends oracle.security.xmlsec.saml2.core.Assertion
implements WSSXMLSecurityToken

Field Summary

 

Fields inherited from class oracle.security.xmlsec.saml2.core.Assertion
VERSION

 

Fields inherited from class oracle.security.xmlsec.util.XMLNode
node, systemId

 

Constructor Summary
SAML2AssertionToken(oracle.security.xmlsec.saml2.core.Assertion assertion)
          Create a new SAML2AssertionToken instance from the given saml2:Assertion element.
SAML2AssertionToken(org.w3c.dom.Element element)
          Create a new SAML2AssertionToken instance from the given XML element.
SAML2AssertionToken(org.w3c.dom.Element element, java.lang.String systemId)
          Create a new SAML2AssertionToken instance from the given XML element.

 

Method Summary
 java.lang.Object getToken()
          Get the token contents.
 oracle.security.xmlsec.util.QName getTokenName()
          Returns the Token Name.
 java.security.cert.X509Certificate retrieveX509()
          Retrieve the first certificate present in SAMLAssertion -> SubjectConfirmation -> KeyInfo -> X509Data
 java.util.Vector retrieveX509List()
          Retrieve the list of certificates present in the SAMLAssertion -> SubjectConfirmation -> KeyInfo -> X509Data
 void validateCerts()
          Validate the certificates present in SAMLAssertion -> SubjectConfirmation -> KeyInfo -> X509Data

 

Methods inherited from class oracle.security.xmlsec.saml2.core.Assertion
addSignature, addSignature, addStatement, clearSignature, getAdvice, getAttributeStatements, getAuthnStatements, getAuthzDecisionStatements, getConditions, getID, getIssueInstant, getIssuer, getSignature, getSubject, getVersion, isSigned, setAdvice, setConditions, setID, setIssueInstant, setIssuer, setSubject, setVersion, sign, sign, verify, verify

 

Methods inherited from class oracle.security.xmlsec.util.XMLElement
addNSPrefixAttr, addNSPrefixAttr, addNSPrefixAttrDefault, addNSPrefixAttrDefault, getAttribute, getAttributeNode, getAttributeNodeNS, getAttributeNS, getChildElementsByTagName, getChildElementsByTagName, getChildElementsByTagNameNS, getChildElementsByTagNameNS, getDefaultNSPrefix, getElement, getElementsByTagName, getElementsByTagNameNS, getTagName, hasAttribute, hasAttributeNS, removeAttribute, removeAttributeNode, removeAttributeNS, setAttribute, setAttributeNode, setAttributeNodeNS, setAttributeNS, setDefaultNSPrefix

 

Methods inherited from class oracle.security.xmlsec.util.XMLNode
appendChild, appendChild, appendTo, cloneNode, getAttributes, getChildNodes, getFirstChild, getLastChild, getLocalName, getNamespaceURI, getNextSibling, getNode, getNodeName, getNodeType, getNodeValue, getOwnerDocument, getParentNode, getPrefix, getPreviousSibling, getSystemId, hasAttributes, hasChildNodes, insertBefore, insertBefore, isSupported, normalize, removeChild, removeChild, replaceChild, replaceChild, setNodeValue, setPrefix, setSystemId, toBytesXML, toStringXML

 

Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait

 

Methods inherited from interface oracle.security.xmlsec.wss.WSSecurityToken
getNode

 

Constructor Detail

SAML2AssertionToken

public SAML2AssertionToken(org.w3c.dom.Element element)
Create a new SAML2AssertionToken instance from the given XML element.
Parameters:
element - A SAML2 Assertion Token element.

SAML2AssertionToken

public SAML2AssertionToken(org.w3c.dom.Element element,
                           java.lang.String systemId)
Create a new SAML2AssertionToken instance from the given XML element.
Parameters:
element - A saml2:Assertion element.
systemId - The URI string system ID for this element.

SAML2AssertionToken

public SAML2AssertionToken(oracle.security.xmlsec.saml2.core.Assertion assertion)
Create a new SAML2AssertionToken instance from the given saml2:Assertion element.
Parameters:
assertion - A saml2:Assertion element.

Method Detail

getTokenName

public oracle.security.xmlsec.util.QName getTokenName()
Returns the Token Name.
Specified by:
getTokenName in interface WSSecurityToken
Returns:
The QName of this token's name.

getToken

public java.lang.Object getToken()
Get the token contents.

Returns a oracle.security.xmlsec.saml.Assertion object from the SAML assertion token.

Specified by:
getToken in interface WSSecurityToken
Returns:
The SAML assertion.

validateCerts

public void validateCerts()
                   throws oracle.security.xmlsec.keys.retrieval.KeyRetrievalException
Validate the certificates present in SAMLAssertion -> SubjectConfirmation -> KeyInfo -> X509Data
Throws:
oracle.security.xmlsec.keys.retrieval.KeyRetrievalException

retrieveX509

public java.security.cert.X509Certificate retrieveX509()
Retrieve the first certificate present in SAMLAssertion -> SubjectConfirmation -> KeyInfo -> X509Data
Returns:

retrieveX509List

public java.util.Vector retrieveX509List()
Retrieve the list of certificates present in the SAMLAssertion -> SubjectConfirmation -> KeyInfo -> X509Data
Returns:

Skip navigation links

Oracle Fusion Middleware Web Services Security Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1.9)

E56326-01


Copyright © 2005, 2015 , Oracle. All rights reserved.