SAP ABAP Interface IF_SAML_ASSERTION (SAML assertion)
Hierarchy
☛
SAP_BASIS (Software Component) SAP Basis Component
⤷
BC-SEC-LGN-SML (Application Component) SAML 2.0
⤷
SAML2_API (Package) SAML2::API for SAML authentication

⤷

⤷

Meta Relationship - Used By
# | Relationship type | Used by | Short Description | Created on |
---|---|---|---|---|
1 | Interface implementation (CLASS c. INTERFACES i_ref) | CL_SAML_ASSERTION | SAML Assertion | 20110630 |
Properties
Interface | IF_SAML_ASSERTION | |
Short Description | SAML assertion |
General Data
Package | SAML2_API | SAML2::API for SAML authentication |
Created | 20100726 | SAP |
Last changed | 20130531 | SAP |
Unicode checks active |
Forward declarations
Interface IF_SAML_ASSERTION has no forward declaration.
Interfaces
# | Interface | Abstract | Final | Description | Created on |
---|---|---|---|---|---|
1 | IF_SAML_PROTOCOL | SAML abstract protocol | 20110630 |
Friends
Interface IF_SAML_ASSERTION has no friend.
Attributes
# | Attribute | Level | Visibility | Read only | Typing | Associated Type | Initial Value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | CO_SAML10_NMFT_UNSPECIFIED | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:1.0:nameid-format:unspecified' | 20110630 | ||
2 | CO_SAML11_NMFT_EMAIL | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress' | 20110630 | ||
3 | CO_SAML11_NMFT_UNSPECIFIED | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified' | 20110630 | ||
4 | CO_SAML11_NMFT_WINDOWS_NAME | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName' | 20110630 | ||
5 | CO_SAML11_NMFT_X509 | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName' | 20110630 | ||
6 | CO_SAML20_AUTHCTX_AUTH_TEL | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony' | AuthenticatedTelephony | 20110630 | |
7 | CO_SAML20_AUTHCTX_INTPROT | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:InternetProtocol' | InternetProtocol | 20110630 | |
8 | CO_SAML20_AUTHCTX_INTPROTPASS | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:InternetProtocolPassword' | InternetProtocolPassword | 20110630 | |
9 | CO_SAML20_AUTHCTX_KERBEROS | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:Kerberos' | Kerberos | 20110630 | |
10 | CO_SAML20_AUTHCTX_MOBONEFACC | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:MobileOneFactorContract' | MobileOneFactorContract | 20110630 | |
11 | CO_SAML20_AUTHCTX_MOBONEFACU | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:MobileOneFactorUnregistered' | MobileOneFactorUnregistered | 20110630 | |
12 | CO_SAML20_AUTHCTX_MOBTWOFACC | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:MobileTwoFactorContract' | MobileTwoFactorContract | 20110630 | |
13 | CO_SAML20_AUTHCTX_MOBTWOFACU | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:MobileTwoFactorUnregistered' | MobileTwoFactorUnregistered | 20110630 | |
14 | CO_SAML20_AUTHCTX_NOMAD_PGP | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:PGP' | PGP | 20110630 | |
15 | CO_SAML20_AUTHCTX_NOMAD_TEL | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:NomadTelephony' | NomadTelephony | 20110630 | |
16 | CO_SAML20_AUTHCTX_PASSPROTTR | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport' | PasswordProtectedTransport | 20110630 | |
17 | CO_SAML20_AUTHCTX_PASSWORD | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:Password' | Password | 20110630 | |
18 | CO_SAML20_AUTHCTX_PERSON_TEL | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:PersonalizedTelephony' | PersonalizedTelephony | 20110630 | |
19 | CO_SAML20_AUTHCTX_PREVSESS | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession' | PreviousSession | 20110630 | |
20 | CO_SAML20_AUTHCTX_SECREMPASS | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:SecureRemotePassword' | SecureRemotePassword | 20110630 | |
21 | CO_SAML20_AUTHCTX_SMARTCARD | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:Smartcard' | Smartcard | 20110630 | |
22 | CO_SAML20_AUTHCTX_SMARTCPKI | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:SmartcardPKI' | SmartcardPKI | 20110630 | |
23 | CO_SAML20_AUTHCTX_SOFTPKI | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:SoftwarePKI' | SoftwarePKI | 20110630 | |
24 | CO_SAML20_AUTHCTX_SPKI | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:SPKI' | SPKI | 20110630 | |
25 | CO_SAML20_AUTHCTX_TELEPHONY | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:Telephony' | Telephony | 20110630 | |
26 | CO_SAML20_AUTHCTX_TIMESINCT | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:TimeSyncToken' | TimeSyncToken | 20110630 | |
27 | CO_SAML20_AUTHCTX_TLS_CLIENT | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:TLSClient' | TLSClient | 20110630 | |
28 | CO_SAML20_AUTHCTX_UNSPEC | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified' | unspecified | 20110630 | |
29 | CO_SAML20_AUTHCTX_X509 | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:X509' | X509 | 20110630 | |
30 | CO_SAML20_AUTHCTX_XMLDSIG | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:ac:classes:XMLDSig' | XMLDSig | 20110630 | |
31 | CO_SAML20_CONF_METHOD_BEARER | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:cm:bearer' | 20110630 | ||
32 | CO_SAML20_NMFT_ENCRYPTED | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:nameid-format:encrypted' | 20110630 | ||
33 | CO_SAML20_NMFT_ENTITY | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:nameid-format:entity' | 20110630 | ||
34 | CO_SAML20_NMFT_KERBEROS | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos' | 20110630 | ||
35 | CO_SAML20_NMFT_PERSISTENT | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:nameid-format:persistent' | 20110630 | ||
36 | CO_SAML20_NMFT_TRANSIENT | Constant | Public | Type reference (TYPE) | STRING | 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient' | 20110630 |
Methods
Events
Interface IF_SAML_ASSERTION has no event.
Types
Interface IF_SAML_ASSERTION has no local type.
Method Signatures
Method ADD_AUTH_STATEMENT Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IS_AUTH_STATEMENT | Call by reference | Type reference (TYPE) | SAML2_ASSERTION_AUTHN_STMT | SAML2 Authentication Description | 20110630 |
Method ADD_AUTH_STATEMENT on Interface IF_SAML_ASSERTION has no exception.
Method GET_AUTH_STATEMENTS Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
RT_AUTH_STATEMENTS | Value transfer | Type reference (TYPE) | SAML2_ASSERTION_AUTHN_STMT_T | SAML2 Table of Authentication Descriptions | 20110630 |
Method GET_AUTH_STATEMENTS on Interface IF_SAML_ASSERTION has no exception.
Method GET_CONDITIONS Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
RS_CONDITIONS | Value transfer | Type reference (TYPE) | SAML2_ASSERTION_CONDITIONS | Structure of an SAML 2.0 Assertion Condition | 20110630 |
Method GET_CONDITIONS on Interface IF_SAML_ASSERTION has no exception.
Method GET_ID Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
RF_ID | Value transfer | Type reference (TYPE) | STRING | 20110630 |
Method GET_ID on Interface IF_SAML_ASSERTION has no exception.
Method GET_ISSUEINSTANT Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
RF_ISSUEINSTANT | Value transfer | Type reference (TYPE) | SAML2_DATETIME | SAML2 (xs:dateTime) | 20110630 |
Method GET_ISSUEINSTANT on Interface IF_SAML_ASSERTION has no exception.
Method GET_ISSUER Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
RF_ISSUER | Value transfer | Type reference (TYPE) | ANYURI | Any URI | 20110630 |
Method GET_ISSUER on Interface IF_SAML_ASSERTION has no exception.
Method GET_NAME_ID Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
RS_NAME_ID | Value transfer | Type reference (TYPE) | SAML2_NAME_ID | Structure for SAML 2.0 Type: NameIDType | 20110630 |
Method GET_NAME_ID on Interface IF_SAML_ASSERTION has no exception.
Method GET_VERSION Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
RF_VERSION | Value transfer | Type reference (TYPE) | STRING | 20110630 |
Method GET_VERSION on Interface IF_SAML_ASSERTION has no exception.
Method SET_ATTRIBUTE Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IO_SAML_ATTRIBUTE | Call by reference | Object reference (TYPE REF TO) | IF_SAML_ATTRIBUTE | SAML attributes | 20110630 | ||
2 | ![]() |
IS_SAML_ATTRIBUTE | Call by reference | Type reference (TYPE) | SAML2_ATTRIBUTE | Structure for a plain SAML2 attribute name-value couple | 20110630 |
Method SET_ATTRIBUTE on Interface IF_SAML_ASSERTION has no exception.
Method SET_ATTRIBUTES Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IT_SAML_ATTRIBUTES | Call by reference | Type reference (TYPE) | SAML2_ATTRIBUTE_T | Table of SAML2 attribute couples | 20110630 |
Method SET_ATTRIBUTES on Interface IF_SAML_ASSERTION has no exception.
Method SET_AUDIENCE Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IF_AUDIENCE | Call by reference | Type reference (TYPE) | STRING | 20110630 |
# | Exception | Resumable | Description | Created on |
---|---|---|---|---|
1 | ![]() |
Thrown by SAML20 IdP API | 20110701 |
Method SET_AUTHENTICATION_CONTEXTS Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IT_AUTH_CONTEXTS | Call by reference | Type reference (TYPE) | SAML2_ANYURI_T | SAML 2.0 URI Table | 20110630 |
Method SET_AUTHENTICATION_CONTEXTS on Interface IF_SAML_ASSERTION has no exception.
Method SET_AUTH_STATEMENTS Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IT_AUTH_STATEMENTS | Call by reference | Type reference (TYPE) | SAML2_ASSERTION_AUTHN_STMT_T | SAML2 Table of Authentication Descriptions | 20110630 |
Method SET_AUTH_STATEMENTS on Interface IF_SAML_ASSERTION has no exception.
Method SET_CONDITIONS Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IS_CONDITIONS | Call by reference | Type reference (TYPE) | SAML2_ASSERTION_CONDITIONS | Structure of an SAML 2.0 Assertion Condition | 20110630 |
Method SET_CONDITIONS on Interface IF_SAML_ASSERTION has no exception.
Method SET_ID Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IF_ID | Call by reference | Type reference (TYPE) | STRING | 20110630 |
Method SET_ID on Interface IF_SAML_ASSERTION has no exception.
Method SET_ISSUEINSTANT Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IF_ISSUEINSTANT | Call by reference | Type reference (TYPE) | SAML2_DATETIME | SAML2 (xs:dateTime) | 20110630 |
Method SET_ISSUEINSTANT on Interface IF_SAML_ASSERTION has no exception.
Method SET_ISSUER Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IF_ISSUER | Call by reference | Type reference (TYPE) | ANYURI | Any URI | 20110630 |
Method SET_ISSUER on Interface IF_SAML_ASSERTION has no exception.
Method SET_NAME_ID Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IS_NAME_ID | Call by reference | Type reference (TYPE) | SAML2_NAME_ID | 20110630 |
# | Exception | Resumable | Description | Created on |
---|---|---|---|---|
1 | ![]() |
Thrown by SAML20 IdP API | 20110701 |
Method SET_RECIPIENT Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IF_RECIPIENT | Call by reference | Type reference (TYPE) | STRING | 20110630 |
Method SET_RECIPIENT on Interface IF_SAML_ASSERTION has no exception.
Method SET_VERSION Signature
# | Type | Parameter | Pass Value | Optional | Typing Method | Associated Type | Default value | Description | Created on |
---|---|---|---|---|---|---|---|---|---|
1 | ![]() |
IF_VERSION | Call by reference | Type reference (TYPE) | STRING | 20110630 |
Method SET_VERSION on Interface IF_SAML_ASSERTION has no exception.
History
Last changed by/on | SAP | 20130531 |
SAP Release Created in | 732 |