diff options
-rw-r--r-- | Makefile | 8 | ||||
-rw-r--r-- | swamid-2.0/adfs.ju.se-adfs-services-trust.xml | 645 | ||||
-rw-r--r-- | swamid-2.0/adfs.tad.hv.se-adfs-services-trust.xml | 651 | ||||
-rw-r--r-- | swamid-2.0/id.statenssc.se-adfs-services-trust.xml | 647 | ||||
-rw-r--r-- | swamid-2.0/idp-test.suni.se-adfs-services-trust.xml | 162 | ||||
-rw-r--r-- | swamid-2.0/idp-v2.suni.se-adfs-services-trust.xml | 666 | ||||
-rw-r--r-- | swamid-2.0/login.temp1235.hhs.se-adfs-services-trust.xml | 660 | ||||
-rw-r--r-- | swamid-2.0/te-id.statenssc.se-adfs-services-trust.xml | 614 | ||||
-rw-r--r-- | swamid-2.0/test.account.hj.se-adfs-services-trust.xml | 637 |
9 files changed, 3 insertions, 4687 deletions
@@ -226,7 +226,7 @@ testRoleDescriptor: @for x in `find $(SRCDIRS) -name \*.xml`; do \ grep -EH 'RoleDescriptor.*xsi:type="fed:(ApplicationServiceType|SecurityTokenServiceType)"' $$x | \ sed -e 's/^/ /' -e 's/xmlns.*xsi:type="fed:/xsi:type="fed:/' -e 's/ protocol.*>/>/' -e 's/.*/[1;31m&[0m/' ; \ - done | grep . && echo "Please remove" + done | grep . && echo "Please remove" || exit 0 testAttributeInIdP: @echo "Check for Attribute inside IDPSSODescriptor" @@ -234,11 +234,9 @@ testAttributeInIdP: if cat $$x | sed 's;\(</*\)[a-z0-9]*:;\1;g' | sed 's/xmlns="[^"]*"//' | xmllint --xpath "/EntityDescriptor/IDPSSODescriptor" - 2>/dev/null | grep -q " <Attribute Name" ; then \ echo " $$x" | sed 's/.*/[1;31m&[0m/' ;\ fi;\ - done | grep . && echo "Please remove this Attributes" + done | grep . && echo "Please remove this Attributes" || exit 0 -test: syntaxtest testMDUI testOrgData testEntCat testSimpleSign testALlevel testEduGAINchecks testRefedsRnS testGeantCoCo testMetadataUsage testBadStrings testIdPinSP - -testadfs: testRoleDescriptor testAttributeInIdP +test: syntaxtest testMDUI testOrgData testEntCat testSimpleSign testALlevel testEduGAINchecks testRefedsRnS testGeantCoCo testMetadataUsage testBadStrings testIdPinSP testRoleDescriptor testAttributeInIdP deeptest: test testMDUIreach diff --git a/swamid-2.0/adfs.ju.se-adfs-services-trust.xml b/swamid-2.0/adfs.ju.se-adfs-services-trust.xml index d3f7f85a..b23e63b6 100644 --- a/swamid-2.0/adfs.ju.se-adfs-services-trust.xml +++ b/swamid-2.0/adfs.ju.se-adfs-services-trust.xml @@ -7,651 +7,6 @@ </samla:Attribute> </mdattr:EntityAttributes> </Extensions> - <RoleDescriptor xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="fed:ApplicationServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="Jönköping University"> - <KeyDescriptor use="encryption"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>MIIC1jCCAb6gAwIBAgIQTyYeY+viq6VAnXNlpdWo9zANBgkqhkiG9w0BAQsFADAnMSUwIwYDVQQDExxBREZTIEVuY3J5cHRpb24gLSBhZGZzLmp1LnNlMB4XDTE3MDExOTEzMDc1NFoXDTI3MDExNzEzMDc1NFowJzElMCMGA1UEAxMcQURGUyBFbmNyeXB0aW9uIC0gYWRmcy5qdS5zZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAKdGLVnbXSmzyWarNprPDDZ5WbD9Hq31kscc6OTLh6CsxQIs5xWODrMloC0o4T5hVGDRz8MONhd2kg8zJttlM82sn8gtZQ7oToQmINJFcLcqT3UJlwZMSWWdxTyJE82S38y/4td6AC8WFmzWM8fEfJoLLB9LMotEw/jZGQvLjb2IeF83TONyXwTnOqNR7mvtqKOagDY4Yw9pkFIjjqcS6ZmWn4LOQMCvVFnUSCAYMRYpCzjvyUN4cjq63WFhtRpuYEExQb6s8Hf4zZBD5B7Qm9CTaiUyWd9zl/IuFLmHIAvkyPpBOsOWQm/7WCNDuEf6OP+TGHrpWs7qz8zY2jadLLsCAwEAATANBgkqhkiG9w0BAQsFAAOCAQEAb74Nbfv4Uu09TEFdEvILRQK3favoN6qWf8Nm3GcigsL4aWm8h/rr6lwG9uW6rwTivrFFCNz6xm10+Wrk4Tdki9h5LqtOflb3pb/vDhO2Gtxc6VSSFgflAnnKpEaGgseS4hQH8Wv7rdta25tjjjekxzeJc+OpPWHov/4aMJYDJyAuFEWXgxzRP9oN9AeW7bYj5h8ujJ8iBs36w2eMrV9DjKY1OSkotkxMjb2sJvxe09HOjZxQxrsiupnoG6nzHs8uaGBrCcsJLv8wZrPP6y7gIxKs7UI2qBMs9tTQMy1gaTAX3g17lg9zZVE0LMOSJPllH9A36w6zVOE8HpPtRLIzGg==</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:ClaimTypesRequested> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid" Optional="true"> - <auth:DisplayName>Alternate Login ID</auth:DisplayName> - <auth:Description>Alternate login ID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.10" Optional="true"> - <auth:DisplayName>JU eduPersonTargetedID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.16.840.1.113730.3.1.241" Optional="true"> - <auth:DisplayName>JU displayName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.11" Optional="true"> - <auth:DisplayName>JU eduPersonAssurance</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.16" Optional="true"> - <auth:DisplayName>JU orcid</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oasis:names:tc:SAML:attribute:assurance-certification" Optional="true"> - <auth:DisplayName>JU Assurance-Certification</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.4" Optional="true"> - <auth:DisplayName>JU surName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.42" Optional="true"> - <auth:DisplayName>JU givenName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.2428.90.1.5" Optional="true"> - <auth:DisplayName>JU norEduPersonNIN</auth:DisplayName> - <auth:Description>SWAMID personnummer 12 tecken</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.13" Optional="true"> - <auth:DisplayName>JU personalIdentityNumber</auth:DisplayName> - <auth:Description>Swedish ”personnummer” or ”samordningsnummer” according to SKV 704 and SKV 707. 12 digits without hyphen.</auth:Description> - </auth:ClaimType> - </fed:ClaimTypesRequested> - <fed:TargetScopes> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.ju.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.ju.se/adfs/services/trust/2005/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.ju.se/adfs/services/trust/13/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.ju.se/adfs/services/trust/13/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.ju.se/adfs/ls/</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>http://adfs.ju.se/adfs/services/trust</Address> - </EndpointReference> - </fed:TargetScopes> - <fed:ApplicationServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.ju.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - </fed:ApplicationServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.ju.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> - <RoleDescriptor xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="fed:SecurityTokenServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="Jönköping University"> - <KeyDescriptor use="signing"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>MIIC0DCCAbigAwIBAgIQGbaE3+X1YYdHklQ4dW3+LTANBgkqhkiG9w0BAQsFADAkMSIwIAYDVQQDExlBREZTIFNpZ25pbmcgLSBhZGZzLmp1LnNlMB4XDTE3MDExOTEzMDc1NloXDTI3MDExNzEzMDc1NlowJDEiMCAGA1UEAxMZQURGUyBTaWduaW5nIC0gYWRmcy5qdS5zZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMnc6vqVRrc+t6WRVO+xjGbrfJEBF97ebTz/3miuHuzaWVsfzVsO+u+rd7sGXOOnZJ7mwFObfcvi63D07DPOjF++3/KygobjhT1yKeWK8HPj2iM75ceHKSciSY7caLwlW+O64gex410XQTmqBvcX1BpWNZkE2oFbdob3B27j+bDlrFo631FM8luO8faVAmvV0EudpzBkmuoSDkK94VN6AWzuUqWybCY3sEiydbh+JncFxyIH6grKs+Pc3DAplMo3HphB4RyY2WIeHyreCoKgb71PWu/BLM92t7h5S5DnhvUbZBv13gP6Uq6RJgj8jlNS3ZlNNZS8NLOV2TzR3cd5LJ8CAwEAATANBgkqhkiG9w0BAQsFAAOCAQEARi0HtjfOnJeaAdAGcVY0KPulzHkGszVyvEs5QMDv5u0NI9D0U/FnEeMaqdEwGKma6YetcbQrCEoNm0cR3Z9FPs6qzahahj0uxjggX5NkP89w9PLeZnEm+prcwsCb9NVNq0dN7TtiInjOh3nA+pDzQD9E6rD4Q1zV68p8+zFa+7vW3/pUc72wN+GQD2x8LF89VbuAegGoLx1VIbcStV6s78G0HpZEWhraepBh1W2OFRZ1avKPO68wvHyhHZD2Uz6O7WIrD5nMhyuH+OUEeMX55qtD+TIIslc51+uGEeCwd9Yrbuu126oxt4duKBVpBan+P+BASVFtEMON41soGgmN/A==</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:TokenTypesOffered> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:2.0:assertion"/> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:1.0:assertion"/> - </fed:TokenTypesOffered> - <fed:ClaimTypesOffered> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid" Optional="true"> - <auth:DisplayName>Alternate Login ID</auth:DisplayName> - <auth:Description>Alternate login ID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.10" Optional="true"> - <auth:DisplayName>JU eduPersonTargetedID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.16.840.1.113730.3.1.241" Optional="true"> - <auth:DisplayName>JU displayName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.11" Optional="true"> - <auth:DisplayName>JU eduPersonAssurance</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.16" Optional="true"> - <auth:DisplayName>JU orcid</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oasis:names:tc:SAML:attribute:assurance-certification" Optional="true"> - <auth:DisplayName>JU Assurance-Certification</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.4" Optional="true"> - <auth:DisplayName>JU surName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.42" Optional="true"> - <auth:DisplayName>JU givenName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.2428.90.1.5" Optional="true"> - <auth:DisplayName>JU norEduPersonNIN</auth:DisplayName> - <auth:Description>SWAMID personnummer 12 tecken</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.13" Optional="true"> - <auth:DisplayName>JU personalIdentityNumber</auth:DisplayName> - <auth:Description>Swedish ”personnummer” or ”samordningsnummer” according to SKV 704 and SKV 707. 12 digits without hyphen.</auth:Description> - </auth:ClaimType> - </fed:ClaimTypesOffered> - <fed:SecurityTokenServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.ju.se/adfs/services/trust/2005/certificatemixed</Address> - <Metadata> - <Metadata xmlns="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:xsd="http://www.w3.org/2001/XMLSchema"> - <wsx:MetadataSection xmlns="" Dialect="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataReference> - <Address xmlns="http://www.w3.org/2005/08/addressing">https://adfs.ju.se/adfs/services/trust/mex</Address> - </wsx:MetadataReference> - </wsx:MetadataSection> - </Metadata> - </Metadata> - </EndpointReference> - </fed:SecurityTokenServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.ju.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> <SPSSODescriptor WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <Extensions> <mdui:UIInfo xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui"> diff --git a/swamid-2.0/adfs.tad.hv.se-adfs-services-trust.xml b/swamid-2.0/adfs.tad.hv.se-adfs-services-trust.xml index fbe8d40b..9024a6e7 100644 --- a/swamid-2.0/adfs.tad.hv.se-adfs-services-trust.xml +++ b/swamid-2.0/adfs.tad.hv.se-adfs-services-trust.xml @@ -1,592 +1,5 @@ <?xml version="1.0" encoding="UTF-8"?> <EntityDescriptor xmlns="urn:oasis:names:tc:SAML:2.0:metadata" xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" entityID="http://adfs.tad.hv.se/adfs/services/trust"> - <RoleDescriptor xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ServiceDisplayName="University West" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:ApplicationServiceType"> - <KeyDescriptor use="encryption"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>MIIC3jCCAcagAwIBAgIQJUPVHNhj+JtCSmkUzj+l+TANBgkqhkiG9w0BAQsFADArMSkwJwYDVQQDEyBBREZTIEVuY3J5cHRpb24gLSBhZGZzLnRhZC5odi5zZTAeFw0xNTEyMDIxMzUwMDNaFw0yMDEyMDIxMzUwMDNaMCsxKTAnBgNVBAMTIEFERlMgRW5jcnlwdGlvbiAtIGFkZnMudGFkLmh2LnNlMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAseBegVuR4rWwDh+u/358+9uUCp3D4ByUTlu8pAXGkwjMmgid/VnWoWbezvTMD4j7v/lRFP+HbotD4WNNvHjtIJ1klI07GqINL+Sh+muuPVmARumB4yISRJyCrAg0Y9BUP4U10uTK4pUciqtOy3WWOGmcnNH3oeMz9mkyzbn+l30aKFgubeCZk5ni7VRCWTW7pHs+n4laMYBgBWIOUamgfn1jbpi8j4MUA3Vt/Z3IW5UPp8tXuCM3cw5peQydvw0NYynk+lAhNyWupPQ/ckGS33AZZor3eYMnqgrz/h5QpMstpkpb5LGGoXlbS5CezjVqlRdLw/fuiW8IL0uj15hU6QIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQAxz/0OiyG4GIHQjflw8fIXeZ6ciuKEC1gEwA4dyFnxNv/+F7hKD8l1aQwVVrYIjzUw1QjwlDsqXwEcxzFAE4xjcO7Luf0HpD3eR0edM4iDmR4yQPro0c7iguueaUWwpAL4Wxop+FsY8YLoz31qynXCQhZiEm45mwt73AzjW58rIyvLv52BgS5W1rw+3n4yjjxGXcNTcjXqTXNKKjGj/Q421hhTdqqlNQXNILZaeXi/qnI+8NE4Bfxo2NVMFUGN44CrcGqMXmgkpvmenwCCJ3uMiX1FLcfRiR49RcrtvnpcLh7z8u2ixbPDBzeXMv4qJddc4W6My6+nfSmtv3jYgijK</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:ClaimTypesRequested> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/claims/CommonName"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/claims/EmailAddress"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/claims/Group"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/claims/UPN"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid"> - <auth:DisplayName>Alternate Login ID</auth:DisplayName> - <auth:Description>Alternate login ID of the user</auth:Description> - </auth:ClaimType> - </fed:ClaimTypesRequested> - <fed:TargetScopes> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.tad.hv.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.tad.hv.se/adfs/services/trust/2005/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.tad.hv.se/adfs/services/trust/13/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.tad.hv.se/adfs/services/trust/13/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.tad.hv.se/adfs/ls/</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>http://adfs.tad.hv.se/adfs/services/trust</Address> - </EndpointReference> - </fed:TargetScopes> - <fed:ApplicationServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.tad.hv.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - </fed:ApplicationServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.tad.hv.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> - <RoleDescriptor xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ServiceDisplayName="University West" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:SecurityTokenServiceType"> - <KeyDescriptor use="signing"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>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</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:TokenTypesOffered> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:2.0:assertion"/> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:1.0:assertion"/> - </fed:TokenTypesOffered> - <fed:ClaimTypesOffered> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/claims/CommonName"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/claims/EmailAddress"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/claims/Group"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/claims/UPN"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Optional="true" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid"> - <auth:DisplayName>Alternate Login ID</auth:DisplayName> - <auth:Description>Alternate login ID of the user</auth:Description> - </auth:ClaimType> - </fed:ClaimTypesOffered> - <fed:SecurityTokenServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.tad.hv.se/adfs/services/trust/2005/certificatemixed</Address> - <Metadata> - <Metadata xmlns="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:xsd="http://www.w3.org/2001/XMLSchema"> - <wsx:MetadataSection xmlns="" Dialect="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataReference> - <Address xmlns="http://www.w3.org/2005/08/addressing">https://adfs.tad.hv.se/adfs/services/trust/mex</Address> - </wsx:MetadataReference> - </wsx:MetadataSection> - </Metadata> - </Metadata> - </EndpointReference> - </fed:SecurityTokenServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://adfs.tad.hv.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> <SPSSODescriptor WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <KeyDescriptor use="encryption"> <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> @@ -636,70 +49,6 @@ <NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</NameIDFormat> <SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://adfs.tad.hv.se/adfs/ls/"/> <SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://adfs.tad.hv.se/adfs/ls/"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="E-Mail Address" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Given Name" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Name" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="UPN" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Common Name" Name="http://schemas.xmlsoap.org/claims/CommonName" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="AD FS 1.x E-Mail Address" Name="http://schemas.xmlsoap.org/claims/EmailAddress" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Group" Name="http://schemas.xmlsoap.org/claims/Group" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="AD FS 1.x UPN" Name="http://schemas.xmlsoap.org/claims/UPN" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Role" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Surname" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="PPID" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Name ID" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Authentication time stamp" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Authentication method" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Deny only group SID" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Deny only primary SID" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Deny only primary group SID" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Group SID" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Primary group SID" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Primary SID" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Windows account name" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Is Registered User" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Device Identifier" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Device Registration Identifier" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Device Registration DisplayName" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Device OS type" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Device OS Version" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Is Managed Device" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Forwarded Client IP" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Client Application" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Client User Agent" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Client IP" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Endpoint Path" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Proxy" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Application Identifier" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Application policies" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Authority Key Identifier" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Basic Constraint" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Enhanced Key Usage" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Issuer" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Issuer Name" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Key Usage" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Not After" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Not Before" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Certificate Policies" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Public Key" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Certificate Raw Data" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Subject Alternative Name" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Serial Number" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Signature Algorithm" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Subject" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Subject Key Identifier" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Subject Name" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="V2 Template Name" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="V1 Template Name" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Thumbprint" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="X.509 Version" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Inside Corporate Network" Name="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Password Expiration Time" Name="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Password Expiration Days" Name="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Update Password URL" Name="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Authentication Methods References" Name="http://schemas.microsoft.com/claims/authnmethodsreferences" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Client Request ID" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" FriendlyName="Alternate Login ID" Name="http://schemas.microsoft.com/ws/2013/11/alternateloginid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"/> </IDPSSODescriptor> <ContactPerson contactType="technical"> <GivenName>Pär</GivenName> diff --git a/swamid-2.0/id.statenssc.se-adfs-services-trust.xml b/swamid-2.0/id.statenssc.se-adfs-services-trust.xml index 64bd601e..946de59c 100644 --- a/swamid-2.0/id.statenssc.se-adfs-services-trust.xml +++ b/swamid-2.0/id.statenssc.se-adfs-services-trust.xml @@ -31,653 +31,6 @@ </KeyInfo> </ds:Signature> --> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:ApplicationServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="Annan myndighet"> - <KeyDescriptor use="encryption"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>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</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:ClaimTypesRequested> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/organisationsnummer" Optional="true"> - <auth:DisplayName>Organisationsnummer</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/personnummer" Optional="true"> - <auth:DisplayName>Personnummer</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.4" Optional="true"> - <auth:DisplayName>Efternamn OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.42" Optional="true"> - <auth:DisplayName>Förnamn OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.3" Optional="true"> - <auth:DisplayName>Organisationsnummer OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.13" Optional="true"> - <auth:DisplayName>Personnummer OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:0.9.2342.19200300.100.1.3" Optional="true"> - <auth:DisplayName>E-post OID</auth:DisplayName> - <auth:Description>Unik e-postadress med myndighetens officiella domän som suffix.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/myndighet" Optional="true"> - <auth:DisplayName>Myndighet</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid" Optional="true"> - <auth:DisplayName>Alternate Login ID</auth:DisplayName> - <auth:Description>Alternate login ID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - </fed:ClaimTypesRequested> - <fed:TargetScopes> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/services/trust/2005/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/services/trust/13/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/services/trust/13/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/ls/</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>http://id.statenssc.se/adfs/services/trust</Address> - </EndpointReference> - </fed:TargetScopes> - <fed:ApplicationServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - </fed:ApplicationServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:SecurityTokenServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="Annan myndighet"> - <KeyDescriptor use="signing"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>MIIC2jCCAcKgAwIBAgIQNiJSeyIIjZNIgrCFtM7wjzANBgkqhkiG9w0BAQsFADApMScwJQYDVQQDEx5BREZTIFNpZ25pbmcgLSBpZC5zdGF0ZW5zc2Muc2UwHhcNMTQwOTA3MjEyNzQzWhcNMTkwOTA3MjEyNzQzWjApMScwJQYDVQQDEx5BREZTIFNpZ25pbmcgLSBpZC5zdGF0ZW5zc2Muc2UwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDvyasbdU+qo4Km/Ci2Y4dQynGCmV4N7mhiGZfZy4NGXJLAxY5a93M7pVHSanprju2M1IiwOu0TM7yR7glBW5kgry8G0/qwIEkcB0NtyDnSfF9qpVcwL7SQUL+pcVSRzOIMYaCHr3uydSkqfenSpCo2pQskT4fI3H6WuIt+ssttqzjh107bjfO7jaywV4VsvT6hx2j1PhW9H3h6c1ax6aMSRhBEcutS/SQ4JvULdcM/yITMs+YfN+5uRDUy2OpwPuXNTeNZ6N5lNH/zUCGdVCiz0GP5t6n6591u6vfo62PaIOLvKjmDpyhZEKBXnei2ccZiv01ErQn1U1EjUj3NG9MFAgMBAAEwDQYJKoZIhvcNAQELBQADggEBAFZAIg+ngKrFMBkD6dD3THPK8ky0FxH7hCSASthn1PdIRQCorKIemqglV8yc+hadK+jK6//vc0xRk102Ku6t3T1ThWlTZluJt/WcZ1hb1p+hq3ZaxLSZkzEiu5G2xCPsAXg3QBQO1JyW8j+VnT4ls+wm/QQyG96W42O7bws7b6GWKsmfJNQgbrZDAxFuXKcO8jTP6iqXoRUARSHCe1sUBP+vqKZXE1Pgvwdvo69tqmK3uIUPDlj7cPCs1y01xiPw4qhPzLYyW60epOaGvC2yy4ecsGV9F1NAIbNFU+V2Gdu91bKYAqTt+bNUBMc9ikKy0R84W9Gqj8/vlys8IL5IIWU=</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:TokenTypesOffered> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:2.0:assertion"/> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:1.0:assertion"/> - </fed:TokenTypesOffered> - <fed:ClaimTypesOffered> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.6" Optional="true"> - <auth:DisplayName>eduPersonPrincipalName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/organisationsnummer" Optional="true"> - <auth:DisplayName>Organisationsnummer</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/personnummer" Optional="true"> - <auth:DisplayName>Personnummer</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.4" Optional="true"> - <auth:DisplayName>Efternamn OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.42" Optional="true"> - <auth:DisplayName>Förnamn OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.3" Optional="true"> - <auth:DisplayName>Organisationsnummer OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.13" Optional="true"> - <auth:DisplayName>Personnummer OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/hermes" Optional="true"> - <auth:DisplayName>Hermes kod</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:0.9.2342.19200300.100.1.3" Optional="true"> - <auth:DisplayName>E-post OID</auth:DisplayName> - <auth:Description>Unik e-postadress med myndighetens officiella domän som suffix.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/myndighet" Optional="true"> - <auth:DisplayName>Myndighet</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/useridnoprefix" Optional="true"> - <auth:DisplayName>UserId No Prefix</auth:DisplayName> - <auth:Description>Internt använt UserID utan Hermes prefix</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid" Optional="true"> - <auth:DisplayName>Alternate Login ID</auth:DisplayName> - <auth:Description>Alternate login ID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - </fed:ClaimTypesOffered> - <fed:SecurityTokenServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/services/trust/2005/certificatemixed</Address> - <Metadata> - <Metadata xmlns="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataSection xmlns="" Dialect="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataReference> - <Address xmlns="http://www.w3.org/2005/08/addressing">https://id.statenssc.se/adfs/services/trust/mex</Address> - </wsx:MetadataReference> - </wsx:MetadataSection> - </Metadata> - </Metadata> - </EndpointReference> - </fed:SecurityTokenServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> <SPSSODescriptor WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <Extensions> <mdui:UIInfo xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui"> diff --git a/swamid-2.0/idp-test.suni.se-adfs-services-trust.xml b/swamid-2.0/idp-test.suni.se-adfs-services-trust.xml index 05ed857c..6449707a 100644 --- a/swamid-2.0/idp-test.suni.se-adfs-services-trust.xml +++ b/swamid-2.0/idp-test.suni.se-adfs-services-trust.xml @@ -1,148 +1,5 @@ <?xml version="1.0" encoding="UTF-8"?> <EntityDescriptor xmlns="urn:oasis:names:tc:SAML:2.0:metadata" xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" entityID="http://idp-test.suni.se/adfs/services/trust"> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:ApplicationServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="idp-test.suni.se"> - <KeyDescriptor use="encryption"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>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</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:TargetScopes> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-test.suni.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-test.suni.se/adfs/services/trust/2005/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-test.suni.se/adfs/services/trust/13/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-test.suni.se/adfs/services/trust/13/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-test.suni.se/adfs/ls/</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>http://idp-test.suni.se/adfs/services/trust</Address> - </EndpointReference> - </fed:TargetScopes> - <fed:ApplicationServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-test.suni.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - </fed:ApplicationServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-test.suni.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:SecurityTokenServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="idp-test.suni.se"> - <KeyDescriptor use="signing"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>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</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:TokenTypesOffered> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:2.0:assertion"/> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:1.0:assertion"/> - </fed:TokenTypesOffered> - <fed:ClaimTypesOffered> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:mace:dir:attribute-def:eduPersonEntitlement" Optional="true"> - <auth:DisplayName>eduPersonEntitlement</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:mace:dir:attribute-def:eduPersonScopedAffiliation" Optional="true"> - <auth:DisplayName>eduPersonScopedAffiliation</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:mace:dir:attribute-def:norEduPersonNIN" Optional="true"> - <auth:DisplayName>norEduPersonNIN</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:mace:dir:attribute-def:vfu" Optional="true"> - <auth:DisplayName>vfu</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/cn" Optional="true"> - <auth:DisplayName>cn</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/displayname" Optional="true"> - <auth:DisplayName>Display Name</auth:DisplayName> - </auth:ClaimType> - </fed:ClaimTypesOffered> - <fed:SecurityTokenServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-test.suni.se/adfs/services/trust/2005/certificatemixed</Address> - <Metadata> - <Metadata xmlns="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataSection xmlns="" Dialect="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataReference> - <Address xmlns="http://www.w3.org/2005/08/addressing">https://idp-test.suni.se/adfs/services/trust/mex</Address> - </wsx:MetadataReference> - </wsx:MetadataSection> - </Metadata> - </Metadata> - </EndpointReference> - </fed:SecurityTokenServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-test.suni.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> <SPSSODescriptor WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <KeyDescriptor use="encryption"> <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> @@ -202,25 +59,6 @@ <NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</NameIDFormat> <SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://idp-test.suni.se/adfs/ls/"/> <SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://idp-test.suni.se/adfs/ls/"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="E-Mail Address"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Given Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="UPN"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/CommonName" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Common Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/Group" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Group"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Surname"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="PPID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authentication time stamp"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authentication method"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Group SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Primary SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Windows account name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="urn:mace:dir:attribute-def:eduPersonEntitlement" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="eduPersonEntitlement"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="urn:mace:dir:attribute-def:eduPersonScopedAffiliation" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="eduPersonScopedAffiliation"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="urn:mace:dir:attribute-def:norEduPersonNIN" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="norEduPersonNIN"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="urn:mace:dir:attribute-def:vfu" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="vfu"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/cn" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="cn"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/displayname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Display Name"/> </IDPSSODescriptor> <Organization> <OrganizationName xml:lang="sv">Södertörns högskola</OrganizationName> diff --git a/swamid-2.0/idp-v2.suni.se-adfs-services-trust.xml b/swamid-2.0/idp-v2.suni.se-adfs-services-trust.xml index 71f738b2..89712104 100644 --- a/swamid-2.0/idp-v2.suni.se-adfs-services-trust.xml +++ b/swamid-2.0/idp-v2.suni.se-adfs-services-trust.xml @@ -3,605 +3,6 @@ <Extensions> <shibmd:Scope xmlns="" regexp="false">suni.se</shibmd:Scope> </Extensions> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:ApplicationServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="idp-v2.suni.se"> - <KeyDescriptor use="encryption"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>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</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:ClaimTypesRequested> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid" Optional="true"> - <auth:DisplayName>Alternate Login ID</auth:DisplayName> - <auth:Description>Alternate login ID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/norEduPersonNIN" Optional="true"> - <auth:DisplayName>norEduPersonNIN</auth:DisplayName> - </auth:ClaimType> - </fed:ClaimTypesRequested> - <fed:TargetScopes> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-v2.suni.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-v2.suni.se/adfs/services/trust/2005/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-v2.suni.se/adfs/services/trust/13/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-v2.suni.se/adfs/services/trust/13/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-v2.suni.se/adfs/ls/</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-v2.suni.se/adfs/services/trust</Address> - </EndpointReference> - </fed:TargetScopes> - <fed:ApplicationServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-v2.suni.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - </fed:ApplicationServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-v2.suni.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:SecurityTokenServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="idp-v2.suni.se"> - <KeyDescriptor use="signing"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>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</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:TokenTypesOffered> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:2.0:assertion"/> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:1.0:assertion"/> - </fed:TokenTypesOffered> - <fed:ClaimTypesOffered> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid" Optional="true"> - <auth:DisplayName>Alternate Login ID</auth:DisplayName> - <auth:Description>Alternate login ID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/norEduPersonNIN" Optional="true"> - <auth:DisplayName>norEduPersonNIN</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/eduPersonEntitlement" Optional="true"> - <auth:DisplayName>eduPersonEntitlement</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/eduPersonScopedAffiliation" Optional="true"> - <auth:DisplayName>eduPersonScopedAffiliation</auth:DisplayName> - </auth:ClaimType> - </fed:ClaimTypesOffered> - <fed:SecurityTokenServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-v2.suni.se/adfs/services/trust/2005/certificatemixed</Address> - <Metadata> - <Metadata xmlns="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataSection xmlns="" Dialect="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataReference> - <Address xmlns="http://www.w3.org/2005/08/addressing">https://idp-v2.suni.se/adfs/services/trust/mex</Address> - </wsx:MetadataReference> - </wsx:MetadataSection> - </Metadata> - </Metadata> - </EndpointReference> - </fed:SecurityTokenServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://idp-v2.suni.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> <SPSSODescriptor WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <KeyDescriptor use="encryption"> <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> @@ -660,73 +61,6 @@ <NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</NameIDFormat> <SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://idp-v2.suni.se/adfs/ls/"/> <SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://idp-v2.suni.se/adfs/ls/"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="E-Mail Address"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Given Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="UPN"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/CommonName" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Common Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/EmailAddress" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="AD FS 1.x E-Mail Address"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/Group" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Group"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/UPN" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="AD FS 1.x UPN"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Role"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Surname"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="PPID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Name ID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authentication time stamp"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authentication method"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Deny only group SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Deny only primary SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Deny only primary group SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Group SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Primary group SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Primary SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Windows account name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Is Registered User"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device Identifier"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device Registration Identifier"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device Registration DisplayName"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device OS type"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device OS Version"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Is Managed Device"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Forwarded Client IP"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Client Application"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Client User Agent"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Client IP"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Endpoint Path"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Proxy"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Application Identifier"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Application policies"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authority Key Identifier"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Basic Constraint"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Enhanced Key Usage"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Issuer"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Issuer Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Key Usage"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Not After"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Not Before"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Certificate Policies"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Public Key"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Certificate Raw Data"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Subject Alternative Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Serial Number"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Signature Algorithm"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Subject"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Subject Key Identifier"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Subject Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="V2 Template Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="V1 Template Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Thumbprint"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="X.509 Version"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Inside Corporate Network"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Password Expiration Time"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Password Expiration Days"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Update Password URL"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/claims/authnmethodsreferences" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authentication Methods References"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Client Request ID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2013/11/alternateloginid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Alternate Login ID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/norEduPersonNIN" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="norEduPersonNIN"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/eduPersonEntitlement" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="eduPersonEntitlement"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/eduPersonScopedAffiliation" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="eduPersonScopedAffiliation"/> </IDPSSODescriptor> <Organization> <OrganizationName xml:lang="sv">Södertörns högskola</OrganizationName> diff --git a/swamid-2.0/login.temp1235.hhs.se-adfs-services-trust.xml b/swamid-2.0/login.temp1235.hhs.se-adfs-services-trust.xml index c8cd7f68..432e6b1a 100644 --- a/swamid-2.0/login.temp1235.hhs.se-adfs-services-trust.xml +++ b/swamid-2.0/login.temp1235.hhs.se-adfs-services-trust.xml @@ -1,599 +1,5 @@ <?xml version="1.0" encoding="UTF-8"?> <EntityDescriptor xmlns="urn:oasis:names:tc:SAML:2.0:metadata" entityID="http://login.temp1235.hhs.se/adfs/services/trust"> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:ApplicationServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="Test ADFS4 - Handelshögskolan i Stockholm"> - <KeyDescriptor use="encryption"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>MIIC7DCCAdSgAwIBAgIQcXfC7I8AAZVDQZlpS80QEDANBgkqhkiG9w0BAQsFADAyMTAwLgYDVQQDEydBREZTIEVuY3J5cHRpb24gLSBsb2dpbi50ZW1wMTIzNS5oaHMuc2UwHhcNMTcwMTIxMjA1MzE3WhcNMTgwMTIxMjA1MzE3WjAyMTAwLgYDVQQDEydBREZTIEVuY3J5cHRpb24gLSBsb2dpbi50ZW1wMTIzNS5oaHMuc2UwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCSO706ECYl5LgivGf++RRzmJCdC6OypGGI1YHiVNeUhNBEE2pJ2IFr0ZXGpyrx7+bJRGdlZQG75fHsJE+5Fi3+gtNhMbsAnTfvR3PkX4JzAcl32bzxeKKIHQaou6TyPSCVM7hZQ9NnjrKamekIB52hxga7G4lo1tcnVZFYYBXl5CXvfHhnKkVfmUYKQvak8SQCkk7VkbbpFE9zmbpw7TewzWLcOVmHVjqMcMPh8xTwL/uWtiD5nUx43ZKKykXAt8MMutrXVeaXsWz6ii5sls46cfyA79luYnY52UyjLFfAfFJA9PcCg+JucYWkXMtjBzpVFmcUbF2u5NNryvfEC3aLAgMBAAEwDQYJKoZIhvcNAQELBQADggEBAC0725ACqttJd6WGETAS2legpdN+dB9WIqOWqP8ub1uxyg0cx6aKtmLK2zXt3NGaJm9XmVb+v6uqToFurIAPYaguwABHy3JkTNNnO66BCtgN1CRtRm+fBz2RaEJ2zt4NIswOwsvEl7R6FWOihzQJ6fk4DEXAIhLQrCn/ti0yCFWhHqjd74Dvr2xHzppv9BLhDOn6RwdYj/EzSG1xe9oPvn1jyUUxGZzRro4e+25W/l2X2RDautBAYZq3bV+k5ak489U5EYQgcGrFWSs9DmAKk2qUwW6qvMDppD5kVTMfIEbeMUUftAo2VkG//Ym9Q3+A0/KkkpFmsG3taxLxgtm1VCg=</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:ClaimTypesRequested> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://www.hhs.se/ws/2005/05/claims/firstname" Optional="true"> - <auth:DisplayName>First Name</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://www.hhs.se/ws/2005/05/claims/lastname" Optional="true"> - <auth:DisplayName>Last Name</auth:DisplayName> - </auth:ClaimType> - </fed:ClaimTypesRequested> - <fed:TargetScopes> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://login.temp1235.hhs.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://login.temp1235.hhs.se/adfs/services/trust/2005/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://login.temp1235.hhs.se/adfs/services/trust/13/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://login.temp1235.hhs.se/adfs/services/trust/13/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://login.temp1235.hhs.se/adfs/ls/</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>http://login.temp1235.hhs.se/adfs/services/trust</Address> - </EndpointReference> - </fed:TargetScopes> - <fed:ApplicationServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://login.temp1235.hhs.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - </fed:ApplicationServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://login.temp1235.hhs.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:SecurityTokenServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="Test ADFS4 - Handelshögskolan i Stockholm"> - <KeyDescriptor use="signing"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>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</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:TokenTypesOffered> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:2.0:assertion"/> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:1.0:assertion"/> - </fed:TokenTypesOffered> - <fed:ClaimTypesOffered> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://bullshit/id2" Optional="true"> - <auth:DisplayName>Dummy value</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://www.hhs.se/ws/2005/05/claims/firstname" Optional="true"> - <auth:DisplayName>First Name</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://www.hhs.se/ws/2005/05/claims/lastname" Optional="true"> - <auth:DisplayName>Last Name</auth:DisplayName> - </auth:ClaimType> - </fed:ClaimTypesOffered> - <fed:SecurityTokenServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://login.temp1235.hhs.se/adfs/services/trust/2005/certificatemixed</Address> - <Metadata> - <Metadata xmlns="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataSection xmlns="" Dialect="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataReference> - <Address xmlns="http://www.w3.org/2005/08/addressing">https://login.temp1235.hhs.se/adfs/services/trust/mex</Address> - </wsx:MetadataReference> - </wsx:MetadataSection> - </Metadata> - </Metadata> - </EndpointReference> - </fed:SecurityTokenServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://login.temp1235.hhs.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> <SPSSODescriptor WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <KeyDescriptor use="encryption"> <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> @@ -641,72 +47,6 @@ <NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</NameIDFormat> <SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://login.temp1235.hhs.se/adfs/ls/"/> <SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://login.temp1235.hhs.se/adfs/ls/"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="E-Mail Address"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Given Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="UPN"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/CommonName" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Common Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/EmailAddress" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="AD FS 1.x E-Mail Address"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/Group" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Group"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/claims/UPN" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="AD FS 1.x UPN"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Role"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Surname"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="PPID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Name ID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authentication time stamp"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authentication method"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Deny only group SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Deny only primary SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Deny only primary group SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Group SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Primary group SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Primary SID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Windows account name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Is Registered User"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device Identifier"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device Registration Identifier"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device Registration DisplayName"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device OS type"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Device OS Version"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Is Managed Device"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Forwarded Client IP"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Client Application"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Client User Agent"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Client IP"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Endpoint Path"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Proxy"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Application Identifier"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Application policies"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authority Key Identifier"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Basic Constraint"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Enhanced Key Usage"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Issuer"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Issuer Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Key Usage"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Not After"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Not Before"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Certificate Policies"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Public Key"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Certificate Raw Data"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Subject Alternative Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Serial Number"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Signature Algorithm"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Subject"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Subject Key Identifier"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Subject Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="V2 Template Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="V1 Template Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Thumbprint"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="X.509 Version"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Inside Corporate Network"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Password Expiration Time"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Password Expiration Days"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Update Password URL"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/claims/authnmethodsreferences" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Authentication Methods References"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Client Request ID"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://bullshit/id2" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Dummy value"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://www.hhs.se/ws/2005/05/claims/firstname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="First Name"/> - <Attribute xmlns="urn:oasis:names:tc:SAML:2.0:assertion" Name="http://www.hhs.se/ws/2005/05/claims/lastname" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" FriendlyName="Last Name"/> </IDPSSODescriptor> <Organization> <OrganizationName xml:lang="sv">Handelshögskolan i Stockholm (TEST)</OrganizationName> diff --git a/swamid-2.0/te-id.statenssc.se-adfs-services-trust.xml b/swamid-2.0/te-id.statenssc.se-adfs-services-trust.xml index d4b9cb89..1c34de10 100644 --- a/swamid-2.0/te-id.statenssc.se-adfs-services-trust.xml +++ b/swamid-2.0/te-id.statenssc.se-adfs-services-trust.xml @@ -31,620 +31,6 @@ </KeyInfo> </ds:Signature> --> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:ApplicationServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="Annan myndighet"> - <KeyDescriptor use="encryption"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>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</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:ClaimTypesRequested> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid" Optional="true"> - <auth:DisplayName>Alternate Login ID</auth:DisplayName> - <auth:Description>Alternate login ID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:0.9.2342.19200300.100.1.3" Optional="true"> - <auth:DisplayName>E-post OID</auth:DisplayName> - <auth:Description>Unik e-postadress med myndighetens officiella domän som suffix.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.13" Optional="true"> - <auth:DisplayName>Personnummer OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.3" Optional="true"> - <auth:DisplayName>Organisationsnummer OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.42" Optional="true"> - <auth:DisplayName>Förnamn OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.4" Optional="true"> - <auth:DisplayName>Efternamn OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.840.113556.1.2.102" Optional="true"> - <auth:DisplayName>sscName</auth:DisplayName> - <auth:Description>Special namn från KB</auth:Description> - </auth:ClaimType> - </fed:ClaimTypesRequested> - <fed:TargetScopes> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://te-id.statenssc.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://te-id.statenssc.se/adfs/services/trust/2005/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://te-id.statenssc.se/adfs/services/trust/13/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://te-id.statenssc.se/adfs/services/trust/13/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://te-id.statenssc.se/adfs/ls/</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>http://te-id.statenssc.se/adfs/services/trust</Address> - </EndpointReference> - </fed:TargetScopes> - <fed:ApplicationServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://te-id.statenssc.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - </fed:ApplicationServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://te-id.statenssc.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:SecurityTokenServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="Annan myndighet"> - <KeyDescriptor use="signing"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>MIIC4DCCAcigAwIBAgIQPI5QFpf7V4VNKPr18lyOpjANBgkqhkiG9w0BAQsFADAsMSowKAYDVQQDEyFBREZTIFNpZ25pbmcgLSB0ZS1pZC5zdGF0ZW5zc2Muc2UwHhcNMTUwMTEyMTEyOTE5WhcNMjAwMTEyMTEyOTE5WjAsMSowKAYDVQQDEyFBREZTIFNpZ25pbmcgLSB0ZS1pZC5zdGF0ZW5zc2Muc2UwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDFcAvIAF5haM4s9A7ovFPZnOK0OOV3z62JUfIh7K3mwlL3ff0+PoTBc2zB62uoEq9vpDtIqa/8tP4f8qD2KlflZB6dTwh/N/aKP+w3B+TdpOklH/+/LKsURnO84wqu6XvpznRpO2ZbSE9G0YKOgcCntmKGGVwfINu5PMMBAKFq2VpuUIkdbyn5S7LVpDjggI/4zNtfF+qDij7mAhE5maexf7rLmQvLj9sDAI+tlTAchoNOMSpsBffhIM7jly/97SQWcGePH2+cg68SjxFixGbDteTHwTtAKJr0Gn0HJdK23gUhua95HgZjVodb+oIfQToUOSnxf6Ft+WjxxI+fjQSRAgMBAAEwDQYJKoZIhvcNAQELBQADggEBAKSdqKTbL0DJheNn0dti+oy7z1Y1nPCZx9y3FGTkIesHmh/+cLZmw8rmXdYXi1JsUh3ybwHUSpRY1dYn6Pg34RAPXKzNwOGjFZ6RZ6OTdoloh+hq30efkO0CDYk5xOfBL9Jq686pp+AOGQyYOUZhWz1eocjptzr9Vzspi5BiNNt0y3D42dZz4ebOq89vQRo7+T0Y+t+3Iued8iMolwntCCBuE5TMhYjYjPDGFpF8vQRRJESXa2w5WX/vqq5gZ5G1uHRC5tNngyNtbKzBsu4yq+F7cp+HcxAu9jeYzHHegLn+VO+NRSzc59wZjX3m+g6BeXiv55GXWl31DFf9aEaT6rY=</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:TokenTypesOffered> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:2.0:assertion"/> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:1.0:assertion"/> - </fed:TokenTypesOffered> - <fed:ClaimTypesOffered> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid" Optional="true"> - <auth:DisplayName>Alternate Login ID</auth:DisplayName> - <auth:Description>Alternate login ID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:0.9.2342.19200300.100.1.3" Optional="true"> - <auth:DisplayName>E-post OID</auth:DisplayName> - <auth:Description>Unik e-postadress med myndighetens officiella domän som suffix.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.13" Optional="true"> - <auth:DisplayName>Personnummer OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.3" Optional="true"> - <auth:DisplayName>Organisationsnummer OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.42" Optional="true"> - <auth:DisplayName>Förnamn OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.4" Optional="true"> - <auth:DisplayName>Efternamn OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/personnummer" Optional="true"> - <auth:DisplayName>Personnummer</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/organisationsnummer" Optional="true"> - <auth:DisplayName>Organisationsnummer</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.6" Optional="true"> - <auth:DisplayName>eduPersonPrincipalName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/myndighet" Optional="true"> - <auth:DisplayName>Myndighet</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/hermes" Optional="true"> - <auth:DisplayName>Hermes kod</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.5.1.1" Optional="true"> - <auth:DisplayName>member</auth:DisplayName> - <auth:Description>member attribut till ReachMe (innehåller hermeskod)</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.3" Optional="true"> - <auth:DisplayName>cn</auth:DisplayName> - <auth:Description>userID utanhermeskod till ReachMe</auth:Description> - </auth:ClaimType> - </fed:ClaimTypesOffered> - <fed:SecurityTokenServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://te-id.statenssc.se/adfs/services/trust/2005/certificatemixed</Address> - <Metadata> - <Metadata xmlns="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataSection xmlns="" Dialect="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataReference> - <Address xmlns="http://www.w3.org/2005/08/addressing">https://te-id.statenssc.se/adfs/services/trust/mex</Address> - </wsx:MetadataReference> - </wsx:MetadataSection> - </Metadata> - </Metadata> - </EndpointReference> - </fed:SecurityTokenServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://te-id.statenssc.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> <SPSSODescriptor WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <Extensions> <mdui:UIInfo xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui"> diff --git a/swamid-2.0/test.account.hj.se-adfs-services-trust.xml b/swamid-2.0/test.account.hj.se-adfs-services-trust.xml index 31339bd2..2877954e 100644 --- a/swamid-2.0/test.account.hj.se-adfs-services-trust.xml +++ b/swamid-2.0/test.account.hj.se-adfs-services-trust.xml @@ -12,643 +12,6 @@ </samla:Attribute> </mdattr:EntityAttributes> </Extensions> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:ApplicationServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="TEST - Jönköping University"> - <KeyDescriptor use="encryption"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>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</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:ClaimTypesRequested> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.13" Optional="true"> - <auth:DisplayName>JU National civic registration number or code</auth:DisplayName> - <auth:Description>Swedish ”personnummer” or ”samordningsnummer” according to SKV 704 and SKV 707. 12 digits without hyphen.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.2428.90.1.5" Optional="true"> - <auth:DisplayName>JU norEduPersonNIN</auth:DisplayName> - <auth:Description>SWAMID personnummer 12 tecken</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.42" Optional="true"> - <auth:DisplayName>JU givenName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.4" Optional="true"> - <auth:DisplayName>JU surName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oasis:names:tc:SAML:attribute:assurance-certification" Optional="true"> - <auth:DisplayName>JU Assurance-Certification</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.16" Optional="true"> - <auth:DisplayName>JU orcid</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.11" Optional="true"> - <auth:DisplayName>JU eduPersonAssurance</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.16.840.1.113730.3.1.241" Optional="true"> - <auth:DisplayName>JU displayName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.10" Optional="true"> - <auth:DisplayName>JU eduPersonTargetedID</auth:DisplayName> - </auth:ClaimType> - </fed:ClaimTypesRequested> - <fed:TargetScopes> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://test.account.hj.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://test.account.hj.se/adfs/services/trust/2005/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://test.account.hj.se/adfs/services/trust/13/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://test.account.hj.se/adfs/services/trust/13/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://test.account.hj.se/adfs/ls/</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>http://test.account.hj.se/adfs/services/trust</Address> - </EndpointReference> - </fed:TargetScopes> - <fed:ApplicationServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://test.account.hj.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - </fed:ApplicationServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://test.account.hj.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:SecurityTokenServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="TEST - Jönköping University"> - <KeyDescriptor use="signing"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>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</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:TokenTypesOffered> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:2.0:assertion"/> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:1.0:assertion"/> - </fed:TokenTypesOffered> - <fed:ClaimTypesOffered> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.13" Optional="true"> - <auth:DisplayName>JU National civic registration number or code</auth:DisplayName> - <auth:Description>Swedish ”personnummer” or ”samordningsnummer” according to SKV 704 and SKV 707. 12 digits without hyphen.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.2428.90.1.5" Optional="true"> - <auth:DisplayName>JU norEduPersonNIN</auth:DisplayName> - <auth:Description>SWAMID personnummer 12 tecken</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.42" Optional="true"> - <auth:DisplayName>JU givenName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.4" Optional="true"> - <auth:DisplayName>JU surName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oasis:names:tc:SAML:attribute:assurance-certification" Optional="true"> - <auth:DisplayName>JU Assurance-Certification</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.16" Optional="true"> - <auth:DisplayName>JU orcid</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.11" Optional="true"> - <auth:DisplayName>JU eduPersonAssurance</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.16.840.1.113730.3.1.241" Optional="true"> - <auth:DisplayName>JU displayName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.10" Optional="true"> - <auth:DisplayName>JU eduPersonTargetedID</auth:DisplayName> - </auth:ClaimType> - </fed:ClaimTypesOffered> - <fed:SecurityTokenServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://test.account.hj.se/adfs/services/trust/2005/certificatemixed</Address> - <Metadata> - <Metadata xmlns="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataSection xmlns="" Dialect="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataReference> - <Address xmlns="http://www.w3.org/2005/08/addressing">https://test.account.hj.se/adfs/services/trust/mex</Address> - </wsx:MetadataReference> - </wsx:MetadataSection> - </Metadata> - </Metadata> - </EndpointReference> - </fed:SecurityTokenServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://test.account.hj.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> <SPSSODescriptor WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <Extensions> <shibmd:Scope regexp="false">hj.se</shibmd:Scope> |