Interface AuthnRequest

All Superinterfaces:
RequestAbstract, XmlSerializable

@SupportedAll public interface AuthnRequest extends RequestAbstract
The AuthnRequest interface defines methods for properties required by an authentication request.
  • Method Details

    • getSubject

      Subject getSubject()
      Returns the Subject object.
      Returns:
      the Subject object.
      See Also:
    • setSubject

      void setSubject(Subject subject) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the Subject object.
      Parameters:
      subject - the new Subject object.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getNameIDPolicy

      NameIDPolicy getNameIDPolicy()
      Returns the NameIDPolicy object.
      Returns:
      the NameIDPolicy object.
      See Also:
    • setNameIDPolicy

      void setNameIDPolicy(NameIDPolicy nameIDPolicy) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the NameIDPolicy object.
      Parameters:
      nameIDPolicy - the new NameIDPolicy object.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getConditions

      Conditions getConditions()
      Returns the Conditions object.
      Returns:
      the Conditions object.
      See Also:
    • setConditions

      void setConditions(Conditions conditions) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the Conditions object.
      Parameters:
      conditions - the new Conditions object.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getRequestedAuthnContext

      RequestedAuthnContext getRequestedAuthnContext()
      Returns the RequestedAuthnContext object.
      Returns:
      the RequestAuthnContext object.
      See Also:
    • setRequestedAuthnContext

      void setRequestedAuthnContext(RequestedAuthnContext reqAuthnContext) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the RequestedAuthnContext.
      Parameters:
      reqAuthnContext - the new RequestedAuthnContext object.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • setScoping

      void setScoping(Scoping scoping) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the Scoping object.
      Parameters:
      scoping - the new Scoping Object.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getScoping

      Scoping getScoping()
      Returns the Scoping object.
      Returns:
      the Scoping object.
      See Also:
    • isForceAuthn

      Boolean isForceAuthn()
      Returns value of isForceAuthn attribute.
      Returns:
      value of isForceAuthn attribute, or null if the attribute is not present.
    • setForceAuthn

      void setForceAuthn(Boolean value) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the value of the ForceAuthn attribute.
      Parameters:
      value - the value of ForceAuthn attribute.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
    • isPassive

      Boolean isPassive()
      Returns the value of the isPassive attribute.
      Returns:
      value of isPassive attribute, or null if the attribute is not present.
    • setIsPassive

      void setIsPassive(Boolean value) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the value of the IsPassive attribute.
      Parameters:
      value - Value of IsPassive attribute.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
    • setProtocolBinding

      void setProtocolBinding(String protocolBinding) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the value of the ProtocolBinding attribute.
      Parameters:
      protocolBinding - value of the ProtocolBinding attribute.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getProtocolBinding

      String getProtocolBinding()
      Returns the value of the ProtocolBinding attribute.
      Returns:
      the value of ProtocolBinding attribute.
      See Also:
    • getAssertionConsumerServiceURL

      String getAssertionConsumerServiceURL()
      Returns the value of the AssertionConsumerServiceURL attribute.
      Returns:
      the value of AssertionConsumerServiceURL attribute.
      See Also:
    • setAssertionConsumerServiceURL

      void setAssertionConsumerServiceURL(String url) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the value of the AssertionConsumerServiceURL attribute.
      Parameters:
      url - the value of AssertionConsumerServiceURL attribute.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getAssertionConsumerServiceIndex

      Integer getAssertionConsumerServiceIndex()
      Returns the value of the AssertionConsumerServiceIndex attribute.
      Returns:
      value of the AssertionConsumerServiceIndex attribute.
      See Also:
    • setAssertionConsumerServiceIndex

      void setAssertionConsumerServiceIndex(Integer index) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the value of the AssertionConsumerServiceIndex attribute.
      Parameters:
      index - value of the AssertionConsumerServiceIndex attribute.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getAttributeConsumingServiceIndex

      Integer getAttributeConsumingServiceIndex()
      Returns the value of the AttributeConsumingServiceIndex attribute.
      Returns:
      value of the AttributeConsumingServiceIndex attribute.
      See Also:
    • setAttributeConsumingServiceIndex

      void setAttributeConsumingServiceIndex(Integer index) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the value of the AttributeConsumingServiceIndex attribute.
      Parameters:
      index - value of the AttributeConsumingServiceIndex attribute.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • setProviderName

      void setProviderName(String providerName) throws com.sun.identity.saml2.common.SAML2Exception
      Sets the ProviderName attribute value.
      Parameters:
      providerName - value of the ProviderName attribute.
      Throws:
      com.sun.identity.saml2.common.SAML2Exception - if the object is immutable.
      See Also:
    • getProviderName

      String getProviderName()
      Returns the ProviderName attribute value.
      Returns:
      value of the ProviderName attribute value.
      See Also: