org.opensaml.xacml.profile.saml.impl
Class XACMLAuthzDecisionQueryTypeImpl

java.lang.Object
  extended by org.opensaml.xml.AbstractXMLObject
      extended by org.opensaml.xml.signature.AbstractSignableXMLObject
          extended by org.opensaml.xml.AbstractValidatingSignableXMLObject
              extended by org.opensaml.common.impl.AbstractSignableSAMLObject
                  extended by org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
                      extended by org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
All Implemented Interfaces:
SAMLObject, SignableSAMLObject, RequestAbstractType, XACMLAuthzDecisionQueryType, XACMLObject, SignableXMLObject, ValidatingXMLObject, XMLObject

public class XACMLAuthzDecisionQueryTypeImpl
extends RequestAbstractTypeImpl
implements XACMLAuthzDecisionQueryType

A concrete implementation of XACMLAuthzDecisionQueryType.


Field Summary
private  XSBooleanValue combinePolicies
          CombinePolicies attribute value.
private  XSBooleanValue inputContextOnly
          InputContextOnly attribute value.
private  List<PolicyType> policies
          Policy children.
private  List<PolicySetType> policySets
          PolicySet children.
private  ReferencedPoliciesType referencedPolicies
          ReeferencedPolicies child.
private  RequestType request
          The xacml-context:Request.
private  XSBooleanValue returnContext
          ReturnContext attribute value.Default = false.
 
Fields inherited from interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
COMBINEPOLICIES_ATTRIB_NAME, DEFAULT_ELEMENT_LOCAL_NAME, DEFAULT_ELEMENT_NAME_XACML10, DEFAULT_ELEMENT_NAME_XACML11, DEFAULT_ELEMENT_NAME_XACML20, DEFAULT_ELEMENT_NAME_XACML30, INPUTCONTEXTONLY_ATTRIB_NAME, RETURNCONTEXT_ATTRIB_NAME, TYPE_LOCAL_NAME, TYPE_NAME_XACML10, TYPE_NAME_XACML11, TYPE_NAME_XACML20, TYPE_NAME_XACML30
 
Fields inherited from interface org.opensaml.saml2.core.RequestAbstractType
CONSENT_ATTRIB_NAME, DESTINATION_ATTRIB_NAME, EXPLICIT_CONSENT, ID_ATTRIB_NAME, IMPLICIT_CONSENT, INAPPLICABLE_CONSENT, ISSUE_INSTANT_ATTRIB_NAME, OBTAINED_CONSENT, PRIOR_CONSENT, TYPE_NAME, UNAVAILABLE_CONSENT, UNSPECIFIED_CONSENT, VERSION_ATTRIB_NAME
 
Constructor Summary
protected XACMLAuthzDecisionQueryTypeImpl(String namespaceURI, String elementLocalName, String namespacePrefix)
          Constructor.
 
Method Summary
 XSBooleanValue getCombinePoliciesXSBooleanValue()
          Returns if the PDP can combine policies from the query and local policies.
 XSBooleanValue getInputContextOnlyXSBooleanValue()
          True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.
 List<XMLObject> getOrderedChildren()
          
 List<PolicyType> getPolicies()
          Gets the policies to be used while rendering a decision.
 List<PolicySetType> getPolicySets()
          Gets the policy sets to be used while rendering a decision.
 ReferencedPoliciesType getReferencedPolicies()
          Gets the reference to the policies to be used while rendering a decision.
 RequestType getRequest()
          Gets the request of the query.
 XSBooleanValue getReturnContextXSBooleanValue()
          If true then include the RequestType in the response.
 Boolean isCombinePolicies()
          Returns if the PDP can combine policies from the query and local policies.
 Boolean isInputContextOnly()
          True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.
 Boolean isReturnContext()
          If true then include the RequestType in the response.
 void setCombinePolicies(Boolean combinePolicies)
          Sets if the PDP can combine policies from this query and the one locally.
 void setCombinePolicies(XSBooleanValue combinePolicies)
          Sets if the PDP can combine policies from this query and the one locally.
 void setInputContextOnly(Boolean inputContextOnly)
          Sets if external attributes is allowed in the decision, true if it's allowed.
 void setInputContextOnly(XSBooleanValue inputContextOnly)
          Sets if external attributes is allowed in the decision, true if it's allowed.
 void setReferencedPolicies(ReferencedPoliciesType policies)
          Sets the reference to the policies to be used while rendering a decision.
 void setRequest(RequestType request)
          Set's the XACML Request.
 void setReturnContext(Boolean returnContext)
          Set's if the RequestType should be included inside the request message.
 void setReturnContext(XSBooleanValue returnContext)
          Set's if the RequestType should be included inside the request message.
 
Methods inherited from class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
getConsent, getDestination, getExtensions, getID, getIssueInstant, getIssuer, getSignatureReferenceID, getVersion, setConsent, setDestination, setExtensions, setID, setIssueInstant, setIssuer, setVersion
 
Methods inherited from class org.opensaml.common.impl.AbstractSignableSAMLObject
equals, prepareForAssignment, setSignature
 
Methods inherited from class org.opensaml.xml.AbstractValidatingSignableXMLObject
deregisterValidator, getValidators, registerValidator, validate, validateChildren
 
Methods inherited from class org.opensaml.xml.signature.AbstractSignableXMLObject
getSignature, isSigned
 
Methods inherited from class org.opensaml.xml.AbstractXMLObject
addNamespace, detach, getDOM, getElementQName, getIDIndex, getNamespaceManager, getNamespaces, getNoNamespaceSchemaLocation, getParent, getSchemaLocation, getSchemaType, hasChildren, hasParent, isNil, isNilXSBoolean, manageQualifiedAttributeNamespace, prepareAttributeValueForAssignment, prepareElementContentForAssignment, prepareForAssignment, prepareForAssignment, prepareForAssignment, prepareForAssignment, registerOwnID, releaseChildrenDOM, releaseDOM, releaseParentDOM, releaseThisAndChildrenDOM, releaseThisandParentDOM, removeNamespace, resolveID, resolveIDFromRoot, setDOM, setElementNamespacePrefix, setElementQName, setNil, setNil, setNoNamespaceSchemaLocation, setParent, setSchemaLocation, setSchemaType
 
Methods inherited from class java.lang.Object
clone, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait
 
Methods inherited from interface org.opensaml.saml2.core.RequestAbstractType
getConsent, getDestination, getExtensions, getID, getIssueInstant, getIssuer, getVersion, setConsent, setDestination, setExtensions, setID, setIssueInstant, setIssuer, setVersion
 
Methods inherited from interface org.opensaml.common.SignableSAMLObject
getSignatureReferenceID
 
Methods inherited from interface org.opensaml.xml.signature.SignableXMLObject
getSignature, isSigned, setSignature
 
Methods inherited from interface org.opensaml.xml.validation.ValidatingXMLObject
deregisterValidator, getValidators, registerValidator, validate
 
Methods inherited from interface org.opensaml.xml.XMLObject
addNamespace, detach, getDOM, getElementQName, getIDIndex, getNamespaceManager, getNamespaces, getNoNamespaceSchemaLocation, getParent, getSchemaLocation, getSchemaType, hasChildren, hasParent, isNil, isNilXSBoolean, releaseChildrenDOM, releaseDOM, releaseParentDOM, removeNamespace, resolveID, resolveIDFromRoot, setDOM, setNil, setNil, setNoNamespaceSchemaLocation, setParent, setSchemaLocation
 

Field Detail

policies

private List<PolicyType> policies
Policy children.


policySets

private List<PolicySetType> policySets
PolicySet children.


referencedPolicies

private ReferencedPoliciesType referencedPolicies
ReeferencedPolicies child.


request

private RequestType request
The xacml-context:Request.


inputContextOnly

private XSBooleanValue inputContextOnly
InputContextOnly attribute value. Default = false.


returnContext

private XSBooleanValue returnContext
ReturnContext attribute value.Default = false.


combinePolicies

private XSBooleanValue combinePolicies
CombinePolicies attribute value. Default = true.

Constructor Detail

XACMLAuthzDecisionQueryTypeImpl

protected XACMLAuthzDecisionQueryTypeImpl(String namespaceURI,
                                          String elementLocalName,
                                          String namespacePrefix)
Constructor.

Parameters:
namespaceURI - the namespace the element is in
elementLocalName - the local name of the XML element this Object represents
namespacePrefix - the prefix for the given namespace
Method Detail

getCombinePoliciesXSBooleanValue

public XSBooleanValue getCombinePoliciesXSBooleanValue()
Returns if the PDP can combine policies from the query and local policies.

Specified by:
getCombinePoliciesXSBooleanValue in interface XACMLAuthzDecisionQueryType
Returns:
XSBooleanValue true if the PDP can combine policies from the query and locally

getInputContextOnlyXSBooleanValue

public XSBooleanValue getInputContextOnlyXSBooleanValue()
True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.

Specified by:
getInputContextOnlyXSBooleanValue in interface XACMLAuthzDecisionQueryType
Returns:
if the use of just attributes in the XACMLAuthzDecisionQuery is allowed

getOrderedChildren

public List<XMLObject> getOrderedChildren()

Specified by:
getOrderedChildren in interface XMLObject
Overrides:
getOrderedChildren in class RequestAbstractTypeImpl

getRequest

public RequestType getRequest()
Gets the request of the query.

Specified by:
getRequest in interface XACMLAuthzDecisionQueryType
Returns:
XACMLRequest The request inside the query

getReturnContextXSBooleanValue

public XSBooleanValue getReturnContextXSBooleanValue()
If true then include the RequestType in the response.

Specified by:
getReturnContextXSBooleanValue in interface XACMLAuthzDecisionQueryType
Returns:
boolean true if the RequestType should be included in the response

isCombinePolicies

public Boolean isCombinePolicies()
Returns if the PDP can combine policies from the query and local policies.

Specified by:
isCombinePolicies in interface XACMLAuthzDecisionQueryType
Returns:
true if the PDP can combine policies from the query and locally

isInputContextOnly

public Boolean isInputContextOnly()
True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.

Specified by:
isInputContextOnly in interface XACMLAuthzDecisionQueryType
Returns:
boolean true then use of just attributes in the XACMLAuthzDecisionQuery is allowed

isReturnContext

public Boolean isReturnContext()
If true then include the RequestType in the response.

Specified by:
isReturnContext in interface XACMLAuthzDecisionQueryType
Returns:
boolean if the RequestType should be included in the response

setCombinePolicies

public void setCombinePolicies(XSBooleanValue combinePolicies)
Sets if the PDP can combine policies from this query and the one locally.

Specified by:
setCombinePolicies in interface XACMLAuthzDecisionQueryType
Parameters:
combinePolicies - If true then the PDP can combine policies from this query and the one locally

setCombinePolicies

public void setCombinePolicies(Boolean combinePolicies)
Sets if the PDP can combine policies from this query and the one locally.

Specified by:
setCombinePolicies in interface XACMLAuthzDecisionQueryType
Parameters:
combinePolicies - If true then the PDP can combine policies from this query and the one locally

setInputContextOnly

public void setInputContextOnly(XSBooleanValue inputContextOnly)
Sets if external attributes is allowed in the decision, true if it's allowed.

Specified by:
setInputContextOnly in interface XACMLAuthzDecisionQueryType
Parameters:
inputContextOnly - if external attributes is allowed in the decision, true if it's allowed.

setInputContextOnly

public void setInputContextOnly(Boolean inputContextOnly)
Sets if external attributes is allowed in the decision, true if it's allowed.

Specified by:
setInputContextOnly in interface XACMLAuthzDecisionQueryType
Parameters:
inputContextOnly - if external attributes is allowed in the decision, true if it's allowed.

setRequest

public void setRequest(RequestType request)
Set's the XACML Request.

Specified by:
setRequest in interface XACMLAuthzDecisionQueryType
Parameters:
request - The request of the decision query

setReturnContext

public void setReturnContext(XSBooleanValue returnContext)
Set's if the RequestType should be included inside the request message.

Specified by:
setReturnContext in interface XACMLAuthzDecisionQueryType
Parameters:
returnContext - is true if the RequestType should be included inside the request message

setReturnContext

public void setReturnContext(Boolean returnContext)
Set's if the RequestType should be included inside the request message.

Specified by:
setReturnContext in interface XACMLAuthzDecisionQueryType
Parameters:
returnContext - is true if the RequestType should be included inside the request message

getPolicies

public List<PolicyType> getPolicies()
Gets the policies to be used while rendering a decision.

Specified by:
getPolicies in interface XACMLAuthzDecisionQueryType
Returns:
policies to be used while rendering a decision

getPolicySets

public List<PolicySetType> getPolicySets()
Gets the policy sets to be used while rendering a decision.

Specified by:
getPolicySets in interface XACMLAuthzDecisionQueryType
Returns:
policy sets to be used while rendering a decision

getReferencedPolicies

public ReferencedPoliciesType getReferencedPolicies()
Gets the reference to the policies to be used while rendering a decision.

Specified by:
getReferencedPolicies in interface XACMLAuthzDecisionQueryType
Returns:
references to the policies to be used while rendering a decision

setReferencedPolicies

public void setReferencedPolicies(ReferencedPoliciesType policies)
Sets the reference to the policies to be used while rendering a decision.

Specified by:
setReferencedPolicies in interface XACMLAuthzDecisionQueryType
Parameters:
policies - reference to the policies to be used while rendering a decision


Copyright © 1999-2013. All Rights Reserved.