SAP ABAP Class CL_SAML_UTIL (SAML util)
Hierarchy
☛
SAP_BASIS (Software Component) SAP Basis Component
⤷
BC-SEC-LGN-SML (Application Component) SAML 2.0
⤷
SAML2_API (Package) SAML2::API for SAML authentication

⤷

⤷

Properties
Class | CL_SAML_UTIL | |
Short Description | SAML util | |
Super Class | ||
Instantiability of a Class | 2 | Public |
Final |
General Data
Message Class | ||
Program status | ||
Category | 0 | |
Package | SAML2_API | SAML2::API for SAML authentication |
Created | 20100715 | SAP |
Last change | 20130531 | SAP |
Shared Memory-enabled | ||
Fixed point arithmetic | ||
Unicode checks active |
Forward declarations
Class CL_SAML_UTIL has no forward declaration.
Interfaces
Class CL_SAML_UTIL has no interface implemented.
Friends
Class CL_SAML_UTIL has no friend class.
Attributes
# | Attribute | Level | Visibility | Read only | Typing | Associated Type | Initial Value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
Constant | Private | Type reference (TYPE) | STRING | 'Assertion' | 20110630 | ||
2 | ![]() |
Constant | Private | Type reference (TYPE) | STRING | 'http://www.w3.org/2000/09/xmldsig#' | 20110630 | ||
3 | ![]() |
Constant | Private | Type reference (TYPE) | STRING | 'http://www.w3.org/2001/04/xmlenc#' | 20110630 | ||
4 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:1.0:nameid-format:unspecified' | 20110630 | ||
5 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress' | 20110630 | ||
6 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified' | 20110630 | ||
7 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName' | 20110630 | ||
8 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName' | 20110630 | ||
9 | ![]() |
Constant | Private | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:assertion' | 20110630 | ||
10 | ![]() |
Constant | Private | Type reference (TYPE) | STRING | 'saml' | 20110630 | ||
11 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony' | AuthenticatedTelephony | 20110630 | |
12 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:InternetProtocol' | InternetProtocol | 20110630 | |
13 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:InternetProtocolPassword' | InternetProtocolPassword | 20110630 | |
14 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:Kerberos' | Kerberos | 20110630 | |
15 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:MobileOneFactorContract' | MobileOneFactorContract | 20110630 | |
16 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:MobileOneFactorUnregistered' | MobileOneFactorUnregistered | 20110630 | |
17 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:MobileTwoFactorContract' | MobileTwoFactorContract | 20110630 | |
18 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:MobileTwoFactorUnregistered' | MobileTwoFactorUnregistered | 20110630 | |
19 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:PGP' | PGP | 20110630 | |
20 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:NomadTelephony' | NomadTelephony | 20110630 | |
21 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport' | PasswordProtectedTransport | 20110630 | |
22 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:PersonalizedTelephony' | PersonalizedTelephony | 20110630 | |
23 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession' | PreviousSession | 20110630 | |
24 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:SecureRemotePassword' | SecureRemotePassword | 20110630 | |
25 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:Smartcard' | Smartcard | 20110630 | |
26 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:SmartcardPKI' | SmartcardPKI | 20110630 | |
27 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:SoftwarePKI' | SoftwarePKI | 20110630 | |
28 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:SPKI' | SPKI | 20110630 | |
29 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:Telephony' | Telephony | 20110630 | |
30 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:TimeSyncToken' | TimeSyncToken | 20110630 | |
31 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:TLSClient' | TLSClient | 20110630 | |
32 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified' | unspecified | 20110630 | |
33 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:X509' | X509 | 20110630 | |
34 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:XMLDSig' | XMLDSig | 20110630 | |
35 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:nameid-format:encrypted' | 20110630 | ||
36 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:nameid-format:entity' | 20110630 | ||
37 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos' | 20110630 | ||
38 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:nameid-format:persistent' | 20110630 | ||
39 | ![]() |
Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient' | 20110630 | ||
40 | ![]() |
Constant | Private | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:protocol' | 20110630 | ||
41 | ![]() |
Constant | Private | Type reference (TYPE) | STRING | 'samlp' | 20110630 | ||
42 | ![]() |
Constant | Private | Type reference (TYPE) | STRING | 'Response' | 20110630 |
Methods
# | Method | Level | Visibility | Method type | Description | Created on |
---|---|---|---|---|---|---|
1 | ![]() |
Static method | Public | Method | Encode XML in Base64 | 20110630 |
2 | ![]() |
Static method | Public | Method | Format a timestamp to readable date | 20110707 |
3 | ![]() |
Static method | Public | Method | Generate ID | 20110630 |
4 | ![]() |
Static method | Public | Method | Get current UTC timestamp | 20110630 |
Events
Class CL_SAML_UTIL has no event.
Types
Class CL_SAML_UTIL has no local type.
Method Signatures
Method ENCODE_BASE64 Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IF_XML | Call by reference | Type reference (TYPE) | XSTRING | 20110630 | |||
2 | ![]() |
RF_BASE64 | Value transfer | Type reference (TYPE) | STRING | 20110630 |
# | Exception | Resumable | Description | Created on |
---|---|---|---|---|
1 | ![]() |
Thrown by SAML20 IdP API | 20110630 |
Method FORMAT_DATE Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IV_TIMESTAMP | Value transfer | Type reference (TYPE) | XSDDATETIME_Z | XSD Time (UTC): yyyy-mm-ddThh:mm:ssZ [ext.] | 20110707 | ||
2 | ![]() |
RV_DATE | Value transfer | Type reference (TYPE) | STRING | 20110707 |
Method FORMAT_DATE on class CL_SAML_UTIL has no exception.
Method GENERATE_ID Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IF_PREFIX | Call by reference | Type reference (TYPE) | STRING | 20110630 | |||
2 | ![]() |
RF_ID | Value transfer | Type reference (TYPE) | ANYURI | Any URI | 20110630 |
# | Exception | Resumable | Description | Created on |
---|---|---|---|---|
1 | ![]() |
Thrown by SAML20 IdP API | 20110630 |
Method GET_CURRENT_UTC_TIME Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
EF_CURRENT_TIMESTAMP | Call by reference | Type reference (TYPE) | XSDDATETIME_Z | XSD Date/Time (UTC): yyyy-mm-ddThh:mm:ssZ [ext.] | 20110630 | ||
2 | ![]() |
EF_CURRENT_TIME_UTC | Call by reference | Type reference (TYPE) | STRING | 20110630 |
Method GET_CURRENT_UTC_TIME on class CL_SAML_UTIL has no exception.
History
Last changed by/on | SAP | 20130531 |
SAP Release Created in | 732 |