Class Saml2UserAuthenticationInfoAuditData

java.lang.Object
se.swedenconnect.spring.saml.idp.audit.data.Saml2AuditData
se.swedenconnect.spring.saml.idp.audit.data.Saml2UserAuthenticationInfoAuditData
All Implemented Interfaces:
Serializable

public class Saml2UserAuthenticationInfoAuditData extends Saml2AuditData
Audit data including information about the user authentication.
Author:
Martin Lindström
See Also:
  • Constructor Details

    • Saml2UserAuthenticationInfoAuditData

      public Saml2UserAuthenticationInfoAuditData()
  • Method Details

    • getName

      public String getName()
      Gets the name of this data element. The name should be in "kebab-case", i.e., "data-element".
      Specified by:
      getName in class Saml2AuditData
      Returns:
      the audit data name
    • of

      public static Saml2UserAuthenticationInfoAuditData of(Saml2UserAuthentication token, boolean signServicePeer)
      Creates a Saml2UserAuthenticationInfoAuditData based on the supplied Saml2UserAuthentication token.
      Parameters:
      token - a Saml2UserAuthentication object
      signServicePeer - if the peer is a sign service
      Returns:
      a Saml2UserAuthenticationInfoAuditData
    • toString

      public String toString()
      Overrides:
      toString in class Object
    • getAuthnInstant

      public Instant getAuthnInstant()
      The authentication instant.
    • setAuthnInstant

      public void setAuthnInstant(Instant authnInstant)
      The authentication instant.
    • getSubjectLocality

      public String getSubjectLocality()
      The subject locality (IP).
    • setSubjectLocality

      public void setSubjectLocality(String subjectLocality)
      The subject locality (IP).
    • getAuthnContextClassRef

      public String getAuthnContextClassRef()
      The LoA URI (level of assurance).
    • setAuthnContextClassRef

      public void setAuthnContextClassRef(String authnContextClassRef)
      The LoA URI (level of assurance).
    • getAuthnAuthority

      public String getAuthnAuthority()
      Optional ID for authenticating authority.
    • setAuthnAuthority

      public void setAuthnAuthority(String authnAuthority)
      Optional ID for authenticating authority.
    • getUserAttributes

      public List<Saml2AssertionAuditData.SamlAttribute> getUserAttributes()
      The SAML attributes delivered by the authenticator - it is not sure that all are relased.
    • setUserAttributes

      public void setUserAttributes(List<Saml2AssertionAuditData.SamlAttribute> userAttributes)
      The SAML attributes delivered by the authenticator - it is not sure that all are relased.
    • getSignMessageDisplayed

      public Boolean getSignMessageDisplayed()
      If this was a signature operation, the field tells whether a sign message was displayed.
    • setSignMessageDisplayed

      public void setSignMessageDisplayed(Boolean signMessageDisplayed)
      If this was a signature operation, the field tells whether a sign message was displayed.
    • isAllowedToReuse

      public boolean isAllowedToReuse()
      Whether this authentication is allowed to be re-used in SSO scenarios.
    • setAllowedToReuse

      public void setAllowedToReuse(boolean allowedToReuse)
      Whether this authentication is allowed to be re-used in SSO scenarios.
    • getSsoInformation

      If SSO was applied, this field holds information about the instance when the user was authenticated.
    • setSsoInformation

      public void setSsoInformation(Saml2UserAuthenticationInfoAuditData.SsoInformation ssoInformation)
      If SSO was applied, this field holds information about the instance when the user was authenticated.