java.lang.Object
org.openehealth.ipf.commons.ihe.xacml20.stub.saml20.protocol.RequestAbstractType
org.openehealth.ipf.commons.ihe.xacml20.stub.saml20.protocol.AuthnRequestType

public class AuthnRequestType extends RequestAbstractType

Java class for AuthnRequestType complex type.

The following schema fragment specifies the expected content contained within this class.

 <complexType name="AuthnRequestType">
   <complexContent>
     <extension base="{urn:oasis:names:tc:SAML:2.0:protocol}RequestAbstractType">
       <sequence>
         <element ref="{urn:oasis:names:tc:SAML:2.0:assertion}Subject" minOccurs="0"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:protocol}NameIDPolicy" minOccurs="0"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:assertion}Conditions" minOccurs="0"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:protocol}RequestedAuthnContext" minOccurs="0"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:protocol}Scoping" minOccurs="0"/>
       </sequence>
       <attribute name="ForceAuthn" type="{http://www.w3.org/2001/XMLSchema}boolean" />
       <attribute name="IsPassive" type="{http://www.w3.org/2001/XMLSchema}boolean" />
       <attribute name="ProtocolBinding" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
       <attribute name="AssertionConsumerServiceIndex" type="{http://www.w3.org/2001/XMLSchema}unsignedShort" />
       <attribute name="AssertionConsumerServiceURL" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
       <attribute name="AttributeConsumingServiceIndex" type="{http://www.w3.org/2001/XMLSchema}unsignedShort" />
       <attribute name="ProviderName" type="{http://www.w3.org/2001/XMLSchema}string" />
     </extension>
   </complexContent>
 </complexType>
 
  • Field Details

    • subject

      protected SubjectType subject
    • nameIDPolicy

      protected NameIDPolicyType nameIDPolicy
    • conditions

      protected ConditionsType conditions
    • requestedAuthnContext

      protected RequestedAuthnContextType requestedAuthnContext
    • scoping

      protected ScopingType scoping
    • forceAuthn

      protected Boolean forceAuthn
    • isPassive

      protected Boolean isPassive
    • protocolBinding

      protected String protocolBinding
    • assertionConsumerServiceIndex

      protected Integer assertionConsumerServiceIndex
    • assertionConsumerServiceURL

      protected String assertionConsumerServiceURL
    • attributeConsumingServiceIndex

      protected Integer attributeConsumingServiceIndex
    • providerName

      protected String providerName
  • Constructor Details

    • AuthnRequestType

      public AuthnRequestType()
  • Method Details

    • getSubject

      public SubjectType getSubject()
      Gets the value of the subject property.
      Returns:
      possible object is SubjectType
    • setSubject

      public void setSubject(SubjectType value)
      Sets the value of the subject property.
      Parameters:
      value - allowed object is SubjectType
    • getNameIDPolicy

      public NameIDPolicyType getNameIDPolicy()
      Gets the value of the nameIDPolicy property.
      Returns:
      possible object is NameIDPolicyType
    • setNameIDPolicy

      public void setNameIDPolicy(NameIDPolicyType value)
      Sets the value of the nameIDPolicy property.
      Parameters:
      value - allowed object is NameIDPolicyType
    • getConditions

      public ConditionsType getConditions()
      Gets the value of the conditions property.
      Returns:
      possible object is ConditionsType
    • setConditions

      public void setConditions(ConditionsType value)
      Sets the value of the conditions property.
      Parameters:
      value - allowed object is ConditionsType
    • getRequestedAuthnContext

      public RequestedAuthnContextType getRequestedAuthnContext()
      Gets the value of the requestedAuthnContext property.
      Returns:
      possible object is RequestedAuthnContextType
    • setRequestedAuthnContext

      public void setRequestedAuthnContext(RequestedAuthnContextType value)
      Sets the value of the requestedAuthnContext property.
      Parameters:
      value - allowed object is RequestedAuthnContextType
    • getScoping

      public ScopingType getScoping()
      Gets the value of the scoping property.
      Returns:
      possible object is ScopingType
    • setScoping

      public void setScoping(ScopingType value)
      Sets the value of the scoping property.
      Parameters:
      value - allowed object is ScopingType
    • isForceAuthn

      public Boolean isForceAuthn()
      Gets the value of the forceAuthn property.
      Returns:
      possible object is Boolean
    • setForceAuthn

      public void setForceAuthn(Boolean value)
      Sets the value of the forceAuthn property.
      Parameters:
      value - allowed object is Boolean
    • isIsPassive

      public Boolean isIsPassive()
      Gets the value of the isPassive property.
      Returns:
      possible object is Boolean
    • setIsPassive

      public void setIsPassive(Boolean value)
      Sets the value of the isPassive property.
      Parameters:
      value - allowed object is Boolean
    • getProtocolBinding

      public String getProtocolBinding()
      Gets the value of the protocolBinding property.
      Returns:
      possible object is String
    • setProtocolBinding

      public void setProtocolBinding(String value)
      Sets the value of the protocolBinding property.
      Parameters:
      value - allowed object is String
    • getAssertionConsumerServiceIndex

      public Integer getAssertionConsumerServiceIndex()
      Gets the value of the assertionConsumerServiceIndex property.
      Returns:
      possible object is Integer
    • setAssertionConsumerServiceIndex

      public void setAssertionConsumerServiceIndex(Integer value)
      Sets the value of the assertionConsumerServiceIndex property.
      Parameters:
      value - allowed object is Integer
    • getAssertionConsumerServiceURL

      public String getAssertionConsumerServiceURL()
      Gets the value of the assertionConsumerServiceURL property.
      Returns:
      possible object is String
    • setAssertionConsumerServiceURL

      public void setAssertionConsumerServiceURL(String value)
      Sets the value of the assertionConsumerServiceURL property.
      Parameters:
      value - allowed object is String
    • getAttributeConsumingServiceIndex

      public Integer getAttributeConsumingServiceIndex()
      Gets the value of the attributeConsumingServiceIndex property.
      Returns:
      possible object is Integer
    • setAttributeConsumingServiceIndex

      public void setAttributeConsumingServiceIndex(Integer value)
      Sets the value of the attributeConsumingServiceIndex property.
      Parameters:
      value - allowed object is Integer
    • getProviderName

      public String getProviderName()
      Gets the value of the providerName property.
      Returns:
      possible object is String
    • setProviderName

      public void setProviderName(String value)
      Sets the value of the providerName property.
      Parameters:
      value - allowed object is String