Interface RequestAbstract

All Superinterfaces:
XmlSerializable
All Known Subinterfaces:
ArtifactResolve, AssertionIDRequest, AttributeQuery, AuthnQuery, AuthnRequest, LogoutRequest, ManageNameIDRequest, NameIDMappingRequest, SubjectQueryAbstract, XACMLAuthzDecisionQuery
All Known Implementing Classes:
com.sun.identity.saml2.protocol.impl.RequestAbstractImpl, XACMLAuthzDecisionQueryImpl

@SupportedAll public interface RequestAbstract extends XmlSerializable
This interface defines methods for setting and retrieving attributes and elements associated with a SAML request message used in SAML protocols.
  • Method Details

    • setIssuer

      void setIssuer(Issuer nameID) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the Issuer object.
      Parameters:
      nameID - the new Issuer object.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getIssuer

      Issuer getIssuer()
      Returns the Issuer Object.
      Returns:
      the Issuer object.
      See Also:
    • getSignature

      String getSignature()
      Returns the Signature Object as a string.
      Returns:
      the Signature object as a string.
    • sign

      void sign(org.forgerock.openam.saml2.crypto.signing.SigningConfig signingConfig) throws com.sun.identity.saml2.common.SAML2Exception
      Signs the Request.
      Parameters:
      signingConfig - The signing configuration.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if it could not sign the Request.
    • setExtensions

      void setExtensions(Extensions extensions) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the Extensions Object.
      Parameters:
      extensions - the Extensions object.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getExtensions

      Extensions getExtensions()
      Returns the Extensions Object.
      Returns:
      the Extensions object.
      See Also:
    • setID

      void setID(String id) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the value of the ID attribute.
      Parameters:
      id - the new value of ID attribute.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getID

      String getID()
      Returns the value of the ID attribute.
      Returns:
      the value of ID attribute.
      See Also:
    • setVersion

      void setVersion(String version) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the value of the Version attribute.
      Parameters:
      version - the value of Version attribute.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getVersion

      String getVersion()
      Returns the value of the Version attribute.
      Returns:
      value of Version attribute.
      See Also:
    • setIssueInstant

      void setIssueInstant(Date dateTime) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the value of IssueInstant attribute.
      Parameters:
      dateTime - new value of the IssueInstant attribute.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getIssueInstant

      Date getIssueInstant()
      Returns the value of IssueInstant attribute.
      Returns:
      value of the IssueInstant attribute.
      See Also:
    • setDestination

      void setDestination(String destinationURI) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the value of the Destination attribute.
      Parameters:
      destinationURI - new value of Destination attribute.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getDestination

      String getDestination()
      Returns the value of the Destination attribute.
      Returns:
      the value of Destination attribute.
      See Also:
    • setConsent

      void setConsent(String consent) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the value of the Consent attribute.
      Parameters:
      consent - new value of Consent attribute.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getConsent

      String getConsent()
      Returns the value of the Consent attribute.
      Returns:
      value of Consent attribute.
      See Also:
    • isSigned

      boolean isSigned()
      Returns true if message is signed.
      Returns:
      true if message is signed.
    • isSignatureValid

      boolean isSignatureValid(Set<X509Certificate> verificationCerts) throws com.sun.identity.saml2.common.SAML2Exception
      Return whether the signature is valid or not.
      Parameters:
      verificationCerts - Certificates containing the public keys which may be used for signature verification; This certificate may also may be used to check against the certificate included in the signature.
      Returns:
      true if the signature is valid; false otherwise.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the signature could not be verified
    • makeImmutable

      void makeImmutable()
      Makes this object immutable.
    • isMutable

      boolean isMutable()
      Returns true if object is mutable.
      Returns:
      true if object is mutable.