org.opensaml.saml2.core
Interface AuthnRequest

All Superinterfaces:
RequestAbstractType, SAMLObject, SignableSAMLObject, SignableXMLObject, ValidatingXMLObject, XMLObject
All Known Implementing Classes:
AuthnRequestImpl

public interface AuthnRequest
extends RequestAbstractType

SAML 2.0 Core AuthnRequest.


Field Summary
static String ASSERTION_CONSUMER_SERVICE_INDEX_ATTRIB_NAME
          AssertionConsumerServiceIndex attribute name.
static String ASSERTION_CONSUMER_SERVICE_URL_ATTRIB_NAME
          AssertionConsumerServiceURL attribute name.
static String ATTRIBUTE_CONSUMING_SERVICE_INDEX_ATTRIB_NAME
          AttributeConsumingServiceIndex attribute name.
static String DEFAULT_ELEMENT_LOCAL_NAME
          Element local name.
static QName DEFAULT_ELEMENT_NAME
          Default element name.
static String FORCE_AUTHN_ATTRIB_NAME
          ForceAuthn attribute name.
static String IS_PASSIVE_ATTRIB_NAME
          IsPassive attribute name.
static String PROTOCOL_BINDING_ATTRIB_NAME
          ProtocolBinding attribute name.
static String PROVIDER_NAME_ATTRIB_NAME
          ProviderName attribute name.
static String TYPE_LOCAL_NAME
          Local name of the XSI type.
static QName TYPE_NAME
          QName of the XSI type.
 
Fields inherited from interface org.opensaml.saml2.core.RequestAbstractType
CONSENT_ATTRIB_NAME, DESTINATION_ATTRIB_NAME, EXPLICIT_CONSENT, ID_ATTRIB_NAME, IMPLICIT_CONSENT, INAPPLICABLE_CONSENT, ISSUE_INSTANT_ATTRIB_NAME, OBTAINED_CONSENT, PRIOR_CONSENT, UNAVAILABLE_CONSENT, UNSPECIFIED_CONSENT, VERSION_ATTRIB_NAME
 
Method Summary
 Integer getAssertionConsumerServiceIndex()
          Gets the index of the particular Assertion Consumer Service to which the response to this request should be delivered.
 String getAssertionConsumerServiceURL()
          Gets the URL of the particular Assertion Consumer Service to which the response to this request should be delivered.
 Integer getAttributeConsumingServiceIndex()
          Gets the index of the Attribute Consuming Service which describes the SAML attributes the requester desires or requires to be supplied in the Response message.
 Conditions getConditions()
          Gets the Conditions of the request.
 NameIDPolicy getNameIDPolicy()
          Gets the NameIDPolicy of the request.
 String getProtocolBinding()
          Gets the protocol binding URI for the request.
 String getProviderName()
          Gets the human-readable name of the requester for use by the presenter's user agent or the identity provider.
 RequestedAuthnContext getRequestedAuthnContext()
          Gets the RequestedAuthnContext of the request.
 Scoping getScoping()
          Gets the Scoping of the request.
 Subject getSubject()
          Gets the Subject of the request.
 Boolean isForceAuthn()
          Gets whether the IdP should force the user to reauthenticate.
 XSBooleanValue isForceAuthnXSBoolean()
          Gets whether the IdP should force the user to reauthenticate.
 Boolean isPassive()
          Gets whether the IdP should refrain from interacting with the user during the authentication process.
 XSBooleanValue isPassiveXSBoolean()
          Gets whether the IdP should refrain from interacting with the user during the authentication process.
 void setAssertionConsumerServiceIndex(Integer newAssertionConsumerServiceIndex)
          Sets the index of the particular Assertion Consumer Service to which the response to this request should be delivered.
 void setAssertionConsumerServiceURL(String newAssertionConsumerServiceURL)
          Sets the URL of the particular Assertion Consumer Service to which the response to this request should be delivered.
 void setAttributeConsumingServiceIndex(Integer newAttributeConsumingServiceIndex)
          Sets the index of the Attribute Consuming Service which describes the SAML attributes the requester desires or requires to be supplied in the Response message.
 void setConditions(Conditions newConditions)
          Sets the Conditions of the request.
 void setForceAuthn(Boolean newForceAuthn)
          Sets whether the IdP should force the user to reauthenticate.
 void setForceAuthn(XSBooleanValue newForceAuthn)
          Sets whether the IdP should force the user to reauthenticate.
 void setIsPassive(Boolean newIsPassive)
          Sets whether the IdP should refrain from interacting with the user during the authentication process.
 void setIsPassive(XSBooleanValue newIsPassive)
          Sets whether the IdP should refrain from interacting with the user during the authentication process.
 void setNameIDPolicy(NameIDPolicy newNameIDPolicy)
          Sets the NameIDPolicy of the request.
 void setProtocolBinding(String newProtocolBinding)
          Sets the protocol binding URI for the request.
 void setProviderName(String newProviderName)
          Sets the human-readable name of the requester for use by the presenter's user agent or the identity provider.
 void setRequestedAuthnContext(RequestedAuthnContext newRequestedAuthnContext)
          Sets the RequestedAuthnContext of the request.
 void setScoping(Scoping newScoping)
          Sets the Scoping of the request.
 void setSubject(Subject newSubject)
          Sets the Subject of the request.
 
Methods inherited from interface org.opensaml.saml2.core.RequestAbstractType
getConsent, getDestination, getExtensions, getID, getIssueInstant, getIssuer, getVersion, setConsent, setDestination, setExtensions, setID, setIssueInstant, setIssuer, setVersion
 
Methods inherited from interface org.opensaml.common.SignableSAMLObject
getSignatureReferenceID
 
Methods inherited from interface org.opensaml.xml.signature.SignableXMLObject
getSignature, isSigned, setSignature
 
Methods inherited from interface org.opensaml.xml.validation.ValidatingXMLObject
deregisterValidator, getValidators, registerValidator, validate
 
Methods inherited from interface org.opensaml.xml.XMLObject
addNamespace, detach, getDOM, getElementQName, getIDIndex, getNamespaceManager, getNamespaces, getNoNamespaceSchemaLocation, getOrderedChildren, getParent, getSchemaLocation, getSchemaType, hasChildren, hasParent, isNil, isNilXSBoolean, releaseChildrenDOM, releaseDOM, releaseParentDOM, removeNamespace, resolveID, resolveIDFromRoot, setDOM, setNil, setNil, setNoNamespaceSchemaLocation, setParent, setSchemaLocation
 

Field Detail

DEFAULT_ELEMENT_LOCAL_NAME

static final String DEFAULT_ELEMENT_LOCAL_NAME
Element local name.

See Also:
Constant Field Values

DEFAULT_ELEMENT_NAME

static final QName DEFAULT_ELEMENT_NAME
Default element name.


TYPE_LOCAL_NAME

static final String TYPE_LOCAL_NAME
Local name of the XSI type.

See Also:
Constant Field Values

TYPE_NAME

static final QName TYPE_NAME
QName of the XSI type.


FORCE_AUTHN_ATTRIB_NAME

static final String FORCE_AUTHN_ATTRIB_NAME
ForceAuthn attribute name.

See Also:
Constant Field Values

IS_PASSIVE_ATTRIB_NAME

static final String IS_PASSIVE_ATTRIB_NAME
IsPassive attribute name.

See Also:
Constant Field Values

PROTOCOL_BINDING_ATTRIB_NAME

static final String PROTOCOL_BINDING_ATTRIB_NAME
ProtocolBinding attribute name.

See Also:
Constant Field Values

ASSERTION_CONSUMER_SERVICE_INDEX_ATTRIB_NAME

static final String ASSERTION_CONSUMER_SERVICE_INDEX_ATTRIB_NAME
AssertionConsumerServiceIndex attribute name.

See Also:
Constant Field Values

ASSERTION_CONSUMER_SERVICE_URL_ATTRIB_NAME

static final String ASSERTION_CONSUMER_SERVICE_URL_ATTRIB_NAME
AssertionConsumerServiceURL attribute name.

See Also:
Constant Field Values

ATTRIBUTE_CONSUMING_SERVICE_INDEX_ATTRIB_NAME

static final String ATTRIBUTE_CONSUMING_SERVICE_INDEX_ATTRIB_NAME
AttributeConsumingServiceIndex attribute name.

See Also:
Constant Field Values

PROVIDER_NAME_ATTRIB_NAME

static final String PROVIDER_NAME_ATTRIB_NAME
ProviderName attribute name.

See Also:
Constant Field Values
Method Detail

isForceAuthn

Boolean isForceAuthn()
Gets whether the IdP should force the user to reauthenticate.

Returns:
whether the IdP should force the user to reauthenticate

isForceAuthnXSBoolean

XSBooleanValue isForceAuthnXSBoolean()
Gets whether the IdP should force the user to reauthenticate.

Returns:
whether the IdP should force the user to reauthenticate

setForceAuthn

void setForceAuthn(Boolean newForceAuthn)
Sets whether the IdP should force the user to reauthenticate. Boolean values will be marshalled to either "true" or "false".

Parameters:
newForceAuthn - whether the IdP should force the user to reauthenticate

setForceAuthn

void setForceAuthn(XSBooleanValue newForceAuthn)
Sets whether the IdP should force the user to reauthenticate.

Parameters:
newForceAuthn - whether the IdP should force the user to reauthenticate

isPassive

Boolean isPassive()
Gets whether the IdP should refrain from interacting with the user during the authentication process.

Returns:
whether the IdP should refrain from interacting with the user during the authentication process

isPassiveXSBoolean

XSBooleanValue isPassiveXSBoolean()
Gets whether the IdP should refrain from interacting with the user during the authentication process.

Returns:
whether the IdP should refrain from interacting with the user during the authentication process

setIsPassive

void setIsPassive(Boolean newIsPassive)
Sets whether the IdP should refrain from interacting with the user during the authentication process. Boolean values will be marshalled to either "true" or "false".

Parameters:
newIsPassive - whether the IdP should refrain from interacting with the user during the authentication process

setIsPassive

void setIsPassive(XSBooleanValue newIsPassive)
Sets whether the IdP should refrain from interacting with the user during the authentication process.

Parameters:
newIsPassive - whether the IdP should refrain from interacting with the user during the authentication process

getProtocolBinding

String getProtocolBinding()
Gets the protocol binding URI for the request.

Returns:
the value of the ProtocolBinding attribute

setProtocolBinding

void setProtocolBinding(String newProtocolBinding)
Sets the protocol binding URI for the request.

Parameters:
newProtocolBinding - the new value of the ProtocolBinding attribute

getAssertionConsumerServiceIndex

Integer getAssertionConsumerServiceIndex()
Gets the index of the particular Assertion Consumer Service to which the response to this request should be delivered.

Returns:
the value of the AssertionConsumerServiceIndex attribute

setAssertionConsumerServiceIndex

void setAssertionConsumerServiceIndex(Integer newAssertionConsumerServiceIndex)
Sets the index of the particular Assertion Consumer Service to which the response to this request should be delivered.

Parameters:
newAssertionConsumerServiceIndex - the new value of the AssertionConsumerServiceIndex attribute

getAssertionConsumerServiceURL

String getAssertionConsumerServiceURL()
Gets the URL of the particular Assertion Consumer Service to which the response to this request should be delivered.

Returns:
the value of the AssertionConsumerServiceURL attribute

setAssertionConsumerServiceURL

void setAssertionConsumerServiceURL(String newAssertionConsumerServiceURL)
Sets the URL of the particular Assertion Consumer Service to which the response to this request should be delivered.

Parameters:
newAssertionConsumerServiceURL - the new value of the AssertionConsumerServiceURL attribute

getAttributeConsumingServiceIndex

Integer getAttributeConsumingServiceIndex()
Gets the index of the Attribute Consuming Service which describes the SAML attributes the requester desires or requires to be supplied in the Response message.

Returns:
the value of the AssertionConsumerServiceIndex attribute

setAttributeConsumingServiceIndex

void setAttributeConsumingServiceIndex(Integer newAttributeConsumingServiceIndex)
Sets the index of the Attribute Consuming Service which describes the SAML attributes the requester desires or requires to be supplied in the Response message.

Parameters:
newAttributeConsumingServiceIndex - the new value of the AttributeConsumingServiceIndex attribute

getProviderName

String getProviderName()
Gets the human-readable name of the requester for use by the presenter's user agent or the identity provider.

Returns:
the value of the ProviderName attribute

setProviderName

void setProviderName(String newProviderName)
Sets the human-readable name of the requester for use by the presenter's user agent or the identity provider.

Parameters:
newProviderName - the new value of the ProviderName attribute

getSubject

Subject getSubject()
Gets the Subject of the request.

Returns:
the Subject of the request

setSubject

void setSubject(Subject newSubject)
Sets the Subject of the request.

Parameters:
newSubject - the new value of the Subject of the request

getNameIDPolicy

NameIDPolicy getNameIDPolicy()
Gets the NameIDPolicy of the request.

Returns:
the NameIDPolicy of the request

setNameIDPolicy

void setNameIDPolicy(NameIDPolicy newNameIDPolicy)
Sets the NameIDPolicy of the request.

Parameters:
newNameIDPolicy - the new value of the NameIDPolicy of the request

getConditions

Conditions getConditions()
Gets the Conditions of the request.

Returns:
the Conditions of the request

setConditions

void setConditions(Conditions newConditions)
Sets the Conditions of the request.

Parameters:
newConditions - the new value of the Conditions of the request

getRequestedAuthnContext

RequestedAuthnContext getRequestedAuthnContext()
Gets the RequestedAuthnContext of the request.

Returns:
the RequestedAuthnContext of the request

setRequestedAuthnContext

void setRequestedAuthnContext(RequestedAuthnContext newRequestedAuthnContext)
Sets the RequestedAuthnContext of the request.

Parameters:
newRequestedAuthnContext - the new value of the RequestedAuthnContext of the request

getScoping

Scoping getScoping()
Gets the Scoping of the request.

Returns:
the Scoping of the request

setScoping

void setScoping(Scoping newScoping)
Sets the Scoping of the request.

Parameters:
newScoping - the new value of the Scoping of the request


Copyright © 1999-2013. All Rights Reserved.