com.sun.identity.saml2.protocol
Interface AuthnRequest

All Superinterfaces:
RequestAbstract

public interface AuthnRequest
extends RequestAbstract

The AuthnRequest interface defines methods for properties required by an authentication request.


Method Summary
 Integer getAssertionConsumerServiceIndex()
          Returns the value of the AssertionConsumerServiceIndex attribute.
 String getAssertionConsumerServiceURL()
          Returns the value of the AssertionConsumerServiceURL attribute.
 Integer getAttributeConsumingServiceIndex()
          Returns the value of the AttributeConsumingServiceIndex attribute.
 Conditions getConditions()
          Returns the Conditions object.
 NameIDPolicy getNameIDPolicy()
          Returns the NameIDPolicy object.
 String getProtocolBinding()
          Returns the value of the ProtocolBinding attribute.
 String getProviderName()
          Returns the ProviderName attribute value.
 RequestedAuthnContext getRequestedAuthnContext()
          Returns the RequestedAuthnContext object.
 Scoping getScoping()
          Returns the Scoping object.
 Subject getSubject()
          Returns the Subject object.
 Boolean isForceAuthn()
          Returns value of isForceAuthn attribute.
 Boolean isPassive()
          Returns the value of the isPassive attribute.
 void setAssertionConsumerServiceIndex(Integer index)
          Sets the value of the AssertionConsumerServiceIndex attribute.
 void setAssertionConsumerServiceURL(String url)
          Sets the value of the AssertionConsumerServiceURL attribute.
 void setAttributeConsumingServiceIndex(Integer index)
          Sets the value of the AttributeConsumingServiceIndex attribute.
 void setConditions(Conditions conditions)
          Sets the Conditions object.
 void setForceAuthn(Boolean value)
          Sets the value of the ForceAuthn attribute.
 void setIsPassive(Boolean value)
          Sets the value of the IsPassive attribute.
 void setNameIDPolicy(NameIDPolicy nameIDPolicy)
          Sets the NameIDPolicy object.
 void setProtocolBinding(String protocolBinding)
          Sets the value of the ProtocolBinding attribute.
 void setProviderName(String providerName)
          Sets the ProviderName attribute value.
 void setRequestedAuthnContext(RequestedAuthnContext reqAuthnContext)
          Sets the RequestedAuthnContext.
 void setScoping(Scoping scoping)
          Sets the Scoping object.
 void setSubject(Subject subject)
          Sets the Subject object.
 
Methods inherited from interface com.sun.identity.saml2.protocol.RequestAbstract
getConsent, getDestination, getExtensions, getID, getIssueInstant, getIssuer, getSignature, getVersion, isMutable, isSignatureValid, isSigned, makeImmutable, setConsent, setDestination, setExtensions, setID, setIssueInstant, setIssuer, setVersion, sign, toXMLString, toXMLString
 

Method Detail

getSubject

Subject getSubject()
Returns the Subject object.

Returns:
the Subject object.
See Also:
AuthnRequest.setSubject(Subject)

setSubject

void setSubject(Subject subject)
                throws SAML2Exception
Sets the Subject object.

Parameters:
subject - the new Subject object.
Throws:
SAML2Exception - if the object is immutable.
See Also:
AuthnRequest.getSubject()

getNameIDPolicy

NameIDPolicy getNameIDPolicy()
Returns the NameIDPolicy object.

Returns:
the NameIDPolicy object.
See Also:
AuthnRequest.setNameIDPolicy(NameIDPolicy)

setNameIDPolicy

void setNameIDPolicy(NameIDPolicy nameIDPolicy)
                     throws SAML2Exception
Sets the NameIDPolicy object.

Parameters:
nameIDPolicy - the new NameIDPolicy object.
Throws:
SAML2Exception - if the object is immutable.
See Also:
AuthnRequest.getNameIDPolicy()

getConditions

Conditions getConditions()
Returns the Conditions object.

Returns:
the Conditions object.
See Also:
AuthnRequest.setConditions(Conditions)

setConditions

void setConditions(Conditions conditions)
                   throws SAML2Exception
Sets the Conditions object.

Parameters:
conditions - the new Conditions object.
Throws:
SAML2Exception - if the object is immutable.
See Also:
AuthnRequest.getConditions()

getRequestedAuthnContext

RequestedAuthnContext getRequestedAuthnContext()
Returns the RequestedAuthnContext object.

Returns:
the RequestAuthnContext object.
See Also:
AuthnRequest.setRequestedAuthnContext(RequestedAuthnContext)

setRequestedAuthnContext

void setRequestedAuthnContext(RequestedAuthnContext reqAuthnContext)
                              throws SAML2Exception
Sets the RequestedAuthnContext.

Parameters:
reqAuthnContext - the new RequestedAuthnContext object.
Throws:
SAML2Exception - if the object is immutable.
See Also:
AuthnRequest.getRequestedAuthnContext()

setScoping

void setScoping(Scoping scoping)
                throws SAML2Exception
Sets the Scoping object.

Parameters:
scoping - the new Scoping Object.
Throws:
SAML2Exception - if the object is immutable.
See Also:
AuthnRequest.getScoping()

getScoping

Scoping getScoping()
Returns the Scoping object.

Returns:
the Scoping object.
See Also:
AuthnRequest.setScoping(Scoping)

isForceAuthn

Boolean isForceAuthn()
Returns value of isForceAuthn attribute.

Returns:
value of isForceAuthn attribute.

setForceAuthn

void setForceAuthn(Boolean value)
                   throws SAML2Exception
Sets the value of the ForceAuthn attribute.

Parameters:
value - the value of ForceAuthn attribute.
Throws:
SAML2Exception - if the object is immutable.

isPassive

Boolean isPassive()
Returns the value of the isPassive attribute.

Returns:
value of isPassive attribute.

setIsPassive

void setIsPassive(Boolean value)
                  throws SAML2Exception
Sets the value of the IsPassive attribute.

Parameters:
value - Value of IsPassive attribute.
Throws:
SAML2Exception - if the object is immutable.

setProtocolBinding

void setProtocolBinding(String protocolBinding)
                        throws SAML2Exception
Sets the value of the ProtocolBinding attribute.

Parameters:
protocolBinding - value of the ProtocolBinding attribute.
Throws:
SAML2Exception - if the object is immutable.
See Also:
AuthnRequest.getProtocolBinding()

getProtocolBinding

String getProtocolBinding()
Returns the value of the ProtocolBinding attribute.

Returns:
the value of ProtocolBinding attribute.
See Also:
AuthnRequest.setProtocolBinding(String)

getAssertionConsumerServiceURL

String getAssertionConsumerServiceURL()
Returns the value of the AssertionConsumerServiceURL attribute.

Returns:
the value of AssertionConsumerServiceURL attribute.
See Also:
AuthnRequest.setAssertionConsumerServiceURL(String)

setAssertionConsumerServiceURL

void setAssertionConsumerServiceURL(String url)
                                    throws SAML2Exception
Sets the value of the AssertionConsumerServiceURL attribute.

Parameters:
url - the value of AssertionConsumerServiceURL attribute.
Throws:
SAML2Exception - if the object is immutable.
See Also:
AuthnRequest.getAssertionConsumerServiceURL()

getAssertionConsumerServiceIndex

Integer getAssertionConsumerServiceIndex()
Returns the value of the AssertionConsumerServiceIndex attribute.

Returns:
value of the AssertionConsumerServiceIndex attribute.
See Also:
AuthnRequest.setAssertionConsumerServiceIndex(Integer)

setAssertionConsumerServiceIndex

void setAssertionConsumerServiceIndex(Integer index)
                                      throws SAML2Exception
Sets the value of the AssertionConsumerServiceIndex attribute.

Parameters:
index - value of the AssertionConsumerServiceIndex attribute.
Throws:
SAML2Exception - if the object is immutable.
See Also:
AuthnRequest.getAssertionConsumerServiceIndex()

getAttributeConsumingServiceIndex

Integer getAttributeConsumingServiceIndex()
Returns the value of the AttributeConsumingServiceIndex attribute.

Returns:
value of the AttributeConsumingServiceIndex attribute.
See Also:
AuthnRequest.setAttributeConsumingServiceIndex(Integer)

setAttributeConsumingServiceIndex

void setAttributeConsumingServiceIndex(Integer index)
                                       throws SAML2Exception
Sets the value of the AttributeConsumingServiceIndex attribute.

Parameters:
index - value of the AttributeConsumingServiceIndex attribute.
Throws:
SAML2Exception - if the object is immutable.
See Also:
AuthnRequest.getAttributeConsumingServiceIndex()

setProviderName

void setProviderName(String providerName)
                     throws SAML2Exception
Sets the ProviderName attribute value.

Parameters:
providerName - value of the ProviderName attribute.
Throws:
SAML2Exception - if the object is immutable.
See Also:
AuthnRequest.getProviderName()

getProviderName

String getProviderName()
Returns the ProviderName attribute value.

Returns:
value of the ProviderName attribute value.
See Also:
AuthnRequest.setProviderName(String)