Class Saml2AuthenticationRequestContext

    • Constructor Detail

      • Saml2AuthenticationRequestContext

        protected Saml2AuthenticationRequestContext​(RelyingPartyRegistration relyingPartyRegistration,
                                                    java.lang.String issuer,
                                                    java.lang.String assertionConsumerServiceUrl,
                                                    java.lang.String relayState)
    • Method Detail

      • getIssuer

        public java.lang.String getIssuer()
        Returns the Issuer value to be used in the AuthNRequest object. This property should be used to populate the AuthNRequest.Issuer XML element. This value typically is a URI, but can be an arbitrary string.
        Returns:
        the Issuer value
      • getAssertionConsumerServiceUrl

        public java.lang.String getAssertionConsumerServiceUrl()
        Returns the desired AssertionConsumerServiceUrl that this SP wishes to receive the assertion on. The IDP may or may not honor this request. This property populates the AuthNRequest.AssertionConsumerServiceURL XML attribute.
        Returns:
        the AssertionConsumerServiceURL value
      • getRelayState

        public java.lang.String getRelayState()
        Returns the RelayState value, if present in the parameters
        Returns:
        the RelayState value, or null if not available
      • getDestination

        public java.lang.String getDestination()
        Returns the Destination, the WEB Single Sign On URI, for this authentication request. This property can also populate the AuthNRequest.Destination XML attribute.
        Returns:
        the Destination value