org.opensaml.xacml.profile.saml
Interface XACMLAuthzDecisionQueryType

All Superinterfaces:
RequestAbstractType, SAMLObject, SignableSAMLObject, SignableXMLObject, ValidatingXMLObject, XACMLObject, XMLObject
All Known Implementing Classes:
XACMLAuthzDecisionQueryTypeImpl

public interface XACMLAuthzDecisionQueryType
extends RequestAbstractType, XACMLObject

A SAML XACML profile XACMLAuthzDecisionQuery schema type.


Field Summary
static String COMBINEPOLICIES_ATTRIB_NAME
          CombinePolicies attribute name.
static String DEFAULT_ELEMENT_LOCAL_NAME
          Element local name.
static QName DEFAULT_ELEMENT_NAME_XACML10
          Default element name for XACML 1.0.
static QName DEFAULT_ELEMENT_NAME_XACML11
          Default element name for XACML 1.1.
static QName DEFAULT_ELEMENT_NAME_XACML20
          Default element name for XACML 2.0.
static QName DEFAULT_ELEMENT_NAME_XACML30
          Default element name for XACML 3.0.
static String INPUTCONTEXTONLY_ATTRIB_NAME
          InputContextOnly attribute name.
static String RETURNCONTEXT_ATTRIB_NAME
          ReturnContext attribute name.
static String TYPE_LOCAL_NAME
          Local name of the XSI type.
static QName TYPE_NAME_XACML10
          QName of the XSI type.XACML1.0.
static QName TYPE_NAME_XACML11
          QName of the XSI type.XACML1.1.
static QName TYPE_NAME_XACML20
          QName of the XSI type.XACML2.0.
static QName TYPE_NAME_XACML30
          QName of the XSI type.XACML3.0.
 
Fields inherited from interface org.opensaml.saml2.core.RequestAbstractType
CONSENT_ATTRIB_NAME, DESTINATION_ATTRIB_NAME, EXPLICIT_CONSENT, ID_ATTRIB_NAME, IMPLICIT_CONSENT, INAPPLICABLE_CONSENT, ISSUE_INSTANT_ATTRIB_NAME, OBTAINED_CONSENT, PRIOR_CONSENT, TYPE_NAME, UNAVAILABLE_CONSENT, UNSPECIFIED_CONSENT, VERSION_ATTRIB_NAME
 
Method Summary
 XSBooleanValue getCombinePoliciesXSBooleanValue()
          Returns if the PDP can combine policies from the query and local policies.
 XSBooleanValue getInputContextOnlyXSBooleanValue()
          True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.
 List<PolicyType> getPolicies()
          Gets the policies to be used while rendering a decision.
 List<PolicySetType> getPolicySets()
          Gets the policy sets to be used while rendering a decision.
 ReferencedPoliciesType getReferencedPolicies()
          Gets the reference to the policies to be used while rendering a decision.
 RequestType getRequest()
          Gets the request of the query.
 XSBooleanValue getReturnContextXSBooleanValue()
          If true then include the RequestType in the response.
 Boolean isCombinePolicies()
          Returns if the PDP can combine policies from the query and local policies.
 Boolean isInputContextOnly()
          True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.
 Boolean isReturnContext()
          If true then include the RequestType in the response.
 void setCombinePolicies(Boolean combinePolicies)
          Sets if the PDP can combine policies from this query and the one locally.
 void setCombinePolicies(XSBooleanValue combinePolicies)
          Sets if the PDP can combine policies from this query and the one locally.
 void setInputContextOnly(Boolean inputContextOnly)
          Sets if external attributes is allowed in the decision, true if it's allowed.
 void setInputContextOnly(XSBooleanValue inputContextOnly)
          Sets if external attributes is allowed in the decision, true if it's allowed.
 void setReferencedPolicies(ReferencedPoliciesType policies)
          Sets the reference to the policies to be used while rendering a decision.
 void setRequest(RequestType request)
          Set's the XACML Request.
 void setReturnContext(Boolean returnContext)
          Set's if the RequestType should be included inside the request message.
 void setReturnContext(XSBooleanValue returnContext)
          Set's if the RequestType should be included inside the request message.
 
Methods inherited from interface org.opensaml.saml2.core.RequestAbstractType
getConsent, getDestination, getExtensions, getID, getIssueInstant, getIssuer, getVersion, setConsent, setDestination, setExtensions, setID, setIssueInstant, setIssuer, setVersion
 
Methods inherited from interface org.opensaml.common.SignableSAMLObject
getSignatureReferenceID
 
Methods inherited from interface org.opensaml.xml.signature.SignableXMLObject
getSignature, isSigned, setSignature
 
Methods inherited from interface org.opensaml.xml.validation.ValidatingXMLObject
deregisterValidator, getValidators, registerValidator, validate
 
Methods inherited from interface org.opensaml.xml.XMLObject
addNamespace, detach, getDOM, getElementQName, getIDIndex, getNamespaceManager, getNamespaces, getNoNamespaceSchemaLocation, getOrderedChildren, getParent, getSchemaLocation, getSchemaType, hasChildren, hasParent, isNil, isNilXSBoolean, releaseChildrenDOM, releaseDOM, releaseParentDOM, removeNamespace, resolveID, resolveIDFromRoot, setDOM, setNil, setNil, setNoNamespaceSchemaLocation, setParent, setSchemaLocation
 

Field Detail

DEFAULT_ELEMENT_LOCAL_NAME

static final String DEFAULT_ELEMENT_LOCAL_NAME
Element local name.

See Also:
Constant Field Values

DEFAULT_ELEMENT_NAME_XACML10

static final QName DEFAULT_ELEMENT_NAME_XACML10
Default element name for XACML 1.0.


DEFAULT_ELEMENT_NAME_XACML11

static final QName DEFAULT_ELEMENT_NAME_XACML11
Default element name for XACML 1.1.


DEFAULT_ELEMENT_NAME_XACML20

static final QName DEFAULT_ELEMENT_NAME_XACML20
Default element name for XACML 2.0.


DEFAULT_ELEMENT_NAME_XACML30

static final QName DEFAULT_ELEMENT_NAME_XACML30
Default element name for XACML 3.0.


TYPE_LOCAL_NAME

static final String TYPE_LOCAL_NAME
Local name of the XSI type.

See Also:
Constant Field Values

TYPE_NAME_XACML10

static final QName TYPE_NAME_XACML10
QName of the XSI type.XACML1.0.


TYPE_NAME_XACML11

static final QName TYPE_NAME_XACML11
QName of the XSI type.XACML1.1.


TYPE_NAME_XACML20

static final QName TYPE_NAME_XACML20
QName of the XSI type.XACML2.0.


TYPE_NAME_XACML30

static final QName TYPE_NAME_XACML30
QName of the XSI type.XACML3.0.


INPUTCONTEXTONLY_ATTRIB_NAME

static final String INPUTCONTEXTONLY_ATTRIB_NAME
InputContextOnly attribute name.

See Also:
Constant Field Values

RETURNCONTEXT_ATTRIB_NAME

static final String RETURNCONTEXT_ATTRIB_NAME
ReturnContext attribute name.

See Also:
Constant Field Values

COMBINEPOLICIES_ATTRIB_NAME

static final String COMBINEPOLICIES_ATTRIB_NAME
CombinePolicies attribute name.

See Also:
Constant Field Values
Method Detail

getCombinePoliciesXSBooleanValue

XSBooleanValue getCombinePoliciesXSBooleanValue()
Returns if the PDP can combine policies from the query and local policies.

Returns:
XSBooleanValue true if the PDP can combine policies from the query and locally

getInputContextOnlyXSBooleanValue

XSBooleanValue getInputContextOnlyXSBooleanValue()
True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.

Returns:
if the use of just attributes in the XACMLAuthzDecisionQuery is allowed

getPolicies

List<PolicyType> getPolicies()
Gets the policies to be used while rendering a decision.

Returns:
policies to be used while rendering a decision

getPolicySets

List<PolicySetType> getPolicySets()
Gets the policy sets to be used while rendering a decision.

Returns:
policy sets to be used while rendering a decision

getReferencedPolicies

ReferencedPoliciesType getReferencedPolicies()
Gets the reference to the policies to be used while rendering a decision.

Returns:
references to the policies to be used while rendering a decision

setReferencedPolicies

void setReferencedPolicies(ReferencedPoliciesType policies)
Sets the reference to the policies to be used while rendering a decision.

Parameters:
policies - reference to the policies to be used while rendering a decision

getRequest

RequestType getRequest()
Gets the request of the query.

Returns:
XACMLRequest The request inside the query

getReturnContextXSBooleanValue

XSBooleanValue getReturnContextXSBooleanValue()
If true then include the RequestType in the response.

Returns:
boolean true if the RequestType should be included in the response

isCombinePolicies

Boolean isCombinePolicies()
Returns if the PDP can combine policies from the query and local policies.

Returns:
true if the PDP can combine policies from the query and locally

isInputContextOnly

Boolean isInputContextOnly()
True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.

Returns:
boolean true then use of just attributes in the XACMLAuthzDecisionQuery is allowed

isReturnContext

Boolean isReturnContext()
If true then include the RequestType in the response.

Returns:
boolean if the RequestType should be included in the response

setCombinePolicies

void setCombinePolicies(Boolean combinePolicies)
Sets if the PDP can combine policies from this query and the one locally.

Parameters:
combinePolicies - If true then the PDP can combine policies from this query and the one locally

setCombinePolicies

void setCombinePolicies(XSBooleanValue combinePolicies)
Sets if the PDP can combine policies from this query and the one locally.

Parameters:
combinePolicies - If true then the PDP can combine policies from this query and the one locally

setInputContextOnly

void setInputContextOnly(Boolean inputContextOnly)
Sets if external attributes is allowed in the decision, true if it's allowed.

Parameters:
inputContextOnly - if external attributes is allowed in the decision, true if it's allowed.

setInputContextOnly

void setInputContextOnly(XSBooleanValue inputContextOnly)
Sets if external attributes is allowed in the decision, true if it's allowed.

Parameters:
inputContextOnly - if external attributes is allowed in the decision, true if it's allowed.

setRequest

void setRequest(RequestType request)
Set's the XACML Request.

Parameters:
request - The request of the decision query

setReturnContext

void setReturnContext(Boolean returnContext)
Set's if the RequestType should be included inside the request message.

Parameters:
returnContext - is true if the RequestType should be included inside the request message

setReturnContext

void setReturnContext(XSBooleanValue returnContext)
Set's if the RequestType should be included inside the request message.

Parameters:
returnContext - is true if the RequestType should be included inside the request message


Copyright © 1999-2013. All Rights Reserved.