diff options
-rw-r--r-- | swamid-2.0/adfs.ju.se-adfs-services-trust.xml | 686 | ||||
-rw-r--r-- | swamid-sp-2.0.mxml | 1 |
2 files changed, 687 insertions, 0 deletions
diff --git a/swamid-2.0/adfs.ju.se-adfs-services-trust.xml b/swamid-2.0/adfs.ju.se-adfs-services-trust.xml new file mode 100644 index 00000000..20e5ada6 --- /dev/null +++ b/swamid-2.0/adfs.ju.se-adfs-services-trust.xml @@ -0,0 +1,686 @@ +<?xml version="1.0" encoding="UTF-8"?> +<EntityDescriptor xmlns="urn:oasis:names:tc:SAML:2.0:metadata" entityID="http://adfs.ju.se/adfs/services/trust"> + <RoleDescriptor xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="fed:ApplicationServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="Jönköping University"> + <KeyDescriptor use="encryption"> + <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> + <X509Data> + <X509Certificate>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</X509Certificate> + </X509Data> + </KeyInfo> + </KeyDescriptor> + <fed:ClaimTypesRequested> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid" Optional="true"> + <auth:DisplayName>Alternate Login ID</auth:DisplayName> + <auth:Description>Alternate login ID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> + <auth:DisplayName>Client Request ID</auth:DisplayName> + <auth:Description>Identifier for a user session</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> + <auth:DisplayName>Authentication Methods References</auth:DisplayName> + <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> + <auth:DisplayName>Update Password URL</auth:DisplayName> + <auth:Description>Used to display the web address of update password service</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> + <auth:DisplayName>Password Expiration Days</auth:DisplayName> + <auth:Description>Used to display the number of days to password expiry</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> + <auth:DisplayName>Password Expiration Time</auth:DisplayName> + <auth:Description>Used to display the time when the password expires</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> + <auth:DisplayName>Inside Corporate Network</auth:DisplayName> + <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> + <auth:DisplayName>X.509 Version</auth:DisplayName> + <auth:Description>The X.509 format version of a certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> + <auth:DisplayName>Thumbprint</auth:DisplayName> + <auth:Description>Thumbprint of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> + <auth:DisplayName>V1 Template Name</auth:DisplayName> + <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> + <auth:DisplayName>V2 Template Name</auth:DisplayName> + <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> + <auth:DisplayName>Subject Name</auth:DisplayName> + <auth:Description>The subject distinguished name from a certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> + <auth:DisplayName>Subject Key Identifier</auth:DisplayName> + <auth:Description>Describes the subject key identifier of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> + <auth:DisplayName>Subject</auth:DisplayName> + <auth:Description>The subject from the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> + <auth:DisplayName>Signature Algorithm</auth:DisplayName> + <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> + <auth:DisplayName>Serial Number</auth:DisplayName> + <auth:Description>The serial number of a certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> + <auth:DisplayName>Subject Alternative Name</auth:DisplayName> + <auth:Description>One of the alternative names of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> + <auth:DisplayName>Certificate Raw Data</auth:DisplayName> + <auth:Description>The raw data of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> + <auth:DisplayName>Public Key</auth:DisplayName> + <auth:Description>Public Key of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> + <auth:DisplayName>Certificate Policies</auth:DisplayName> + <auth:Description>The policies under which the certificate has been issued</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> + <auth:DisplayName>Not Before</auth:DisplayName> + <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> + <auth:DisplayName>Not After</auth:DisplayName> + <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> + <auth:DisplayName>Key Usage</auth:DisplayName> + <auth:Description>One of the key usages of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> + <auth:DisplayName>Issuer Name</auth:DisplayName> + <auth:Description>The distinguished name of the certificate issuer</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> + <auth:DisplayName>Issuer</auth:DisplayName> + <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> + <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> + <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> + <auth:DisplayName>Basic Constraint</auth:DisplayName> + <auth:Description>One of the basic constraints of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> + <auth:DisplayName>Authority Key Identifier</auth:DisplayName> + <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> + <auth:DisplayName>Application policies</auth:DisplayName> + <auth:Description>Application policies of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> + <auth:DisplayName>Application Identifier</auth:DisplayName> + <auth:Description>Identifier for the Relying Party</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> + <auth:DisplayName>Proxy</auth:DisplayName> + <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> + <auth:DisplayName>Endpoint Path</auth:DisplayName> + <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> + <auth:DisplayName>Client IP</auth:DisplayName> + <auth:Description>IP address of the client</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> + <auth:DisplayName>Client User Agent</auth:DisplayName> + <auth:Description>Device type the client is using to access the application</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> + <auth:DisplayName>Client Application</auth:DisplayName> + <auth:Description>Type of the Client Application</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> + <auth:DisplayName>Forwarded Client IP</auth:DisplayName> + <auth:Description>IP address of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> + <auth:DisplayName>Is Managed Device</auth:DisplayName> + <auth:Description>Device is managed by a management service</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> + <auth:DisplayName>Device OS Version</auth:DisplayName> + <auth:Description>OS version of the device</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> + <auth:DisplayName>Device OS type</auth:DisplayName> + <auth:Description>OS type of the device</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> + <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> + <auth:Description>Display name of Device Registration</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> + <auth:DisplayName>Device Registration Identifier</auth:DisplayName> + <auth:Description>Identifier for Device Registration</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> + <auth:DisplayName>Device Identifier</auth:DisplayName> + <auth:Description>Identifier of the device</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> + <auth:DisplayName>Is Registered User</auth:DisplayName> + <auth:Description>User is registered to use this device</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> + <auth:DisplayName>Windows account name</auth:DisplayName> + <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> + <auth:DisplayName>Primary SID</auth:DisplayName> + <auth:Description>The primary SID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> + <auth:DisplayName>Primary group SID</auth:DisplayName> + <auth:Description>The primary group SID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> + <auth:DisplayName>Group SID</auth:DisplayName> + <auth:Description>The group SID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> + <auth:DisplayName>Deny only primary group SID</auth:DisplayName> + <auth:Description>The deny-only primary group SID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> + <auth:DisplayName>Deny only primary SID</auth:DisplayName> + <auth:Description>The deny-only primary SID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> + <auth:DisplayName>Deny only group SID</auth:DisplayName> + <auth:Description>The deny-only group SID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> + <auth:DisplayName>Authentication method</auth:DisplayName> + <auth:Description>The method used to authenticate the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> + <auth:DisplayName>Authentication time stamp</auth:DisplayName> + <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> + <auth:DisplayName>Name ID</auth:DisplayName> + <auth:Description>The SAML name identifier of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> + <auth:DisplayName>PPID</auth:DisplayName> + <auth:Description>The private identifier of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> + <auth:DisplayName>Surname</auth:DisplayName> + <auth:Description>The surname of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> + <auth:DisplayName>Role</auth:DisplayName> + <auth:Description>A role that the user has</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> + <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> + <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> + <auth:DisplayName>Group</auth:DisplayName> + <auth:Description>A group that the user is a member of</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> + <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> + <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> + <auth:DisplayName>Common Name</auth:DisplayName> + <auth:Description>The common name of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> + <auth:DisplayName>UPN</auth:DisplayName> + <auth:Description>The user principal name (UPN) of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> + <auth:DisplayName>Name</auth:DisplayName> + <auth:Description>The unique name of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> + <auth:DisplayName>Given Name</auth:DisplayName> + <auth:Description>The given name of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> + <auth:DisplayName>E-Mail Address</auth:DisplayName> + <auth:Description>The e-mail address of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.10" Optional="true"> + <auth:DisplayName>JU eduPersonTargetedID</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.16.840.1.113730.3.1.241" Optional="true"> + <auth:DisplayName>JU displayName</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.11" Optional="true"> + <auth:DisplayName>JU eduPersonAssurance</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.16" Optional="true"> + <auth:DisplayName>JU orcid</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oasis:names:tc:SAML:attribute:assurance-certification" Optional="true"> + <auth:DisplayName>JU Assurance-Certification</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.4" Optional="true"> + <auth:DisplayName>JU surName</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.42" Optional="true"> + <auth:DisplayName>JU givenName</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.2428.90.1.5" Optional="true"> + <auth:DisplayName>JU norEduPersonNIN</auth:DisplayName> + <auth:Description>SWAMID personnummer 12 tecken</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.13" Optional="true"> + <auth:DisplayName>JU personalIdentityNumber</auth:DisplayName> + <auth:Description>Swedish ”personnummer” or ”samordningsnummer” according to SKV 704 and SKV 707. 12 digits without hyphen.</auth:Description> + </auth:ClaimType> + </fed:ClaimTypesRequested> + <fed:TargetScopes> + <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> + <Address>https://adfs.ju.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> + </EndpointReference> + <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> + <Address>https://adfs.ju.se/adfs/services/trust/2005/issuedtokenmixedsymmetricbasic256</Address> + </EndpointReference> + <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> + <Address>https://adfs.ju.se/adfs/services/trust/13/issuedtokenmixedasymmetricbasic256</Address> + </EndpointReference> + <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> + <Address>https://adfs.ju.se/adfs/services/trust/13/issuedtokenmixedsymmetricbasic256</Address> + </EndpointReference> + <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> + <Address>https://adfs.ju.se/adfs/ls/</Address> + </EndpointReference> + <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> + <Address>http://adfs.ju.se/adfs/services/trust</Address> + </EndpointReference> + </fed:TargetScopes> + <fed:ApplicationServiceEndpoint> + <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> + <Address>https://adfs.ju.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> + </EndpointReference> + </fed:ApplicationServiceEndpoint> + <fed:PassiveRequestorEndpoint> + <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> + <Address>https://adfs.ju.se/adfs/ls/</Address> + </EndpointReference> + </fed:PassiveRequestorEndpoint> + </RoleDescriptor> + <RoleDescriptor xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="fed:SecurityTokenServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="Jönköping University"> + <KeyDescriptor use="signing"> + <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> + <X509Data> + <X509Certificate>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</X509Certificate> + </X509Data> + </KeyInfo> + </KeyDescriptor> + <fed:TokenTypesOffered> + <fed:TokenType Uri="urn:oasis:names:tc:SAML:2.0:assertion"/> + <fed:TokenType Uri="urn:oasis:names:tc:SAML:1.0:assertion"/> + </fed:TokenTypesOffered> + <fed:ClaimTypesOffered> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid" Optional="true"> + <auth:DisplayName>Alternate Login ID</auth:DisplayName> + <auth:Description>Alternate login ID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> + <auth:DisplayName>Client Request ID</auth:DisplayName> + <auth:Description>Identifier for a user session</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> + <auth:DisplayName>Authentication Methods References</auth:DisplayName> + <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> + <auth:DisplayName>Update Password URL</auth:DisplayName> + <auth:Description>Used to display the web address of update password service</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> + <auth:DisplayName>Password Expiration Days</auth:DisplayName> + <auth:Description>Used to display the number of days to password expiry</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> + <auth:DisplayName>Password Expiration Time</auth:DisplayName> + <auth:Description>Used to display the time when the password expires</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> + <auth:DisplayName>Inside Corporate Network</auth:DisplayName> + <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> + <auth:DisplayName>X.509 Version</auth:DisplayName> + <auth:Description>The X.509 format version of a certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> + <auth:DisplayName>Thumbprint</auth:DisplayName> + <auth:Description>Thumbprint of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> + <auth:DisplayName>V1 Template Name</auth:DisplayName> + <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> + <auth:DisplayName>V2 Template Name</auth:DisplayName> + <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> + <auth:DisplayName>Subject Name</auth:DisplayName> + <auth:Description>The subject distinguished name from a certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> + <auth:DisplayName>Subject Key Identifier</auth:DisplayName> + <auth:Description>Describes the subject key identifier of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> + <auth:DisplayName>Subject</auth:DisplayName> + <auth:Description>The subject from the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> + <auth:DisplayName>Signature Algorithm</auth:DisplayName> + <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> + <auth:DisplayName>Serial Number</auth:DisplayName> + <auth:Description>The serial number of a certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> + <auth:DisplayName>Subject Alternative Name</auth:DisplayName> + <auth:Description>One of the alternative names of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> + <auth:DisplayName>Certificate Raw Data</auth:DisplayName> + <auth:Description>The raw data of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> + <auth:DisplayName>Public Key</auth:DisplayName> + <auth:Description>Public Key of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> + <auth:DisplayName>Certificate Policies</auth:DisplayName> + <auth:Description>The policies under which the certificate has been issued</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> + <auth:DisplayName>Not Before</auth:DisplayName> + <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> + <auth:DisplayName>Not After</auth:DisplayName> + <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> + <auth:DisplayName>Key Usage</auth:DisplayName> + <auth:Description>One of the key usages of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> + <auth:DisplayName>Issuer Name</auth:DisplayName> + <auth:Description>The distinguished name of the certificate issuer</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> + <auth:DisplayName>Issuer</auth:DisplayName> + <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> + <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> + <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> + <auth:DisplayName>Basic Constraint</auth:DisplayName> + <auth:Description>One of the basic constraints of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> + <auth:DisplayName>Authority Key Identifier</auth:DisplayName> + <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> + <auth:DisplayName>Application policies</auth:DisplayName> + <auth:Description>Application policies of the certificate</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> + <auth:DisplayName>Application Identifier</auth:DisplayName> + <auth:Description>Identifier for the Relying Party</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> + <auth:DisplayName>Proxy</auth:DisplayName> + <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> + <auth:DisplayName>Endpoint Path</auth:DisplayName> + <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> + <auth:DisplayName>Client IP</auth:DisplayName> + <auth:Description>IP address of the client</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> + <auth:DisplayName>Client User Agent</auth:DisplayName> + <auth:Description>Device type the client is using to access the application</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> + <auth:DisplayName>Client Application</auth:DisplayName> + <auth:Description>Type of the Client Application</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> + <auth:DisplayName>Forwarded Client IP</auth:DisplayName> + <auth:Description>IP address of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> + <auth:DisplayName>Is Managed Device</auth:DisplayName> + <auth:Description>Device is managed by a management service</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> + <auth:DisplayName>Device OS Version</auth:DisplayName> + <auth:Description>OS version of the device</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> + <auth:DisplayName>Device OS type</auth:DisplayName> + <auth:Description>OS type of the device</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> + <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> + <auth:Description>Display name of Device Registration</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> + <auth:DisplayName>Device Registration Identifier</auth:DisplayName> + <auth:Description>Identifier for Device Registration</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> + <auth:DisplayName>Device Identifier</auth:DisplayName> + <auth:Description>Identifier of the device</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> + <auth:DisplayName>Is Registered User</auth:DisplayName> + <auth:Description>User is registered to use this device</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> + <auth:DisplayName>Windows account name</auth:DisplayName> + <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> + <auth:DisplayName>Primary SID</auth:DisplayName> + <auth:Description>The primary SID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> + <auth:DisplayName>Primary group SID</auth:DisplayName> + <auth:Description>The primary group SID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> + <auth:DisplayName>Group SID</auth:DisplayName> + <auth:Description>The group SID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> + <auth:DisplayName>Deny only primary group SID</auth:DisplayName> + <auth:Description>The deny-only primary group SID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> + <auth:DisplayName>Deny only primary SID</auth:DisplayName> + <auth:Description>The deny-only primary SID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> + <auth:DisplayName>Deny only group SID</auth:DisplayName> + <auth:Description>The deny-only group SID of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> + <auth:DisplayName>Authentication method</auth:DisplayName> + <auth:Description>The method used to authenticate the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> + <auth:DisplayName>Authentication time stamp</auth:DisplayName> + <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> + <auth:DisplayName>Name ID</auth:DisplayName> + <auth:Description>The SAML name identifier of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> + <auth:DisplayName>PPID</auth:DisplayName> + <auth:Description>The private identifier of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> + <auth:DisplayName>Surname</auth:DisplayName> + <auth:Description>The surname of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> + <auth:DisplayName>Role</auth:DisplayName> + <auth:Description>A role that the user has</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> + <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> + <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> + <auth:DisplayName>Group</auth:DisplayName> + <auth:Description>A group that the user is a member of</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> + <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> + <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> + <auth:DisplayName>Common Name</auth:DisplayName> + <auth:Description>The common name of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> + <auth:DisplayName>UPN</auth:DisplayName> + <auth:Description>The user principal name (UPN) of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> + <auth:DisplayName>Name</auth:DisplayName> + <auth:Description>The unique name of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> + <auth:DisplayName>Given Name</auth:DisplayName> + <auth:Description>The given name of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> + <auth:DisplayName>E-Mail Address</auth:DisplayName> + <auth:Description>The e-mail address of the user</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.10" Optional="true"> + <auth:DisplayName>JU eduPersonTargetedID</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.16.840.1.113730.3.1.241" Optional="true"> + <auth:DisplayName>JU displayName</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.11" Optional="true"> + <auth:DisplayName>JU eduPersonAssurance</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.16" Optional="true"> + <auth:DisplayName>JU orcid</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oasis:names:tc:SAML:attribute:assurance-certification" Optional="true"> + <auth:DisplayName>JU Assurance-Certification</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.4" Optional="true"> + <auth:DisplayName>JU surName</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.42" Optional="true"> + <auth:DisplayName>JU givenName</auth:DisplayName> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.2428.90.1.5" Optional="true"> + <auth:DisplayName>JU norEduPersonNIN</auth:DisplayName> + <auth:Description>SWAMID personnummer 12 tecken</auth:Description> + </auth:ClaimType> + <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.13" Optional="true"> + <auth:DisplayName>JU personalIdentityNumber</auth:DisplayName> + <auth:Description>Swedish ”personnummer” or ”samordningsnummer” according to SKV 704 and SKV 707. 12 digits without hyphen.</auth:Description> + </auth:ClaimType> + </fed:ClaimTypesOffered> + <fed:SecurityTokenServiceEndpoint> + <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> + <Address>https://adfs.ju.se/adfs/services/trust/2005/certificatemixed</Address> + <Metadata> + <Metadata xmlns="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:xsd="http://www.w3.org/2001/XMLSchema"> + <wsx:MetadataSection xmlns="" Dialect="http://schemas.xmlsoap.org/ws/2004/09/mex"> + <wsx:MetadataReference> + <Address xmlns="http://www.w3.org/2005/08/addressing">https://adfs.ju.se/adfs/services/trust/mex</Address> + </wsx:MetadataReference> + </wsx:MetadataSection> + </Metadata> + </Metadata> + </EndpointReference> + </fed:SecurityTokenServiceEndpoint> + <fed:PassiveRequestorEndpoint> + <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> + <Address>https://adfs.ju.se/adfs/ls/</Address> + </EndpointReference> + </fed:PassiveRequestorEndpoint> + </RoleDescriptor> + <SPSSODescriptor WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> + <Extensions> + <mdui:UIInfo xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui"> + <mdui:DisplayName xml:lang="sv">Jönköping University - Gemensam inloggningstjänst</mdui:DisplayName> + <mdui:DisplayName xml:lang="en">Jönköping University - Login service</mdui:DisplayName> + <mdui:Description xml:lang="sv">Denna applikation används för inloggning till tjänster hos Jönköping University.</mdui:Description> + <mdui:Description xml:lang="en">This service is used for login to services at Jönköping University.</mdui:Description> + <mdui:InformationURL xml:lang="sv">http://ju.se/it-helpdesk.html</mdui:InformationURL> + <mdui:InformationURL xml:lang="en">http://ju.se/en/it-helpdesk.html</mdui:InformationURL> + <mdui:PrivacyStatementURL xml:lang="sv">http://ju.se/it-helpdesk/faq---manualer/mitt-anvandarkonto/ovrigt/gemensam-inloggningstjanst.html</mdui:PrivacyStatementURL> + <mdui:PrivacyStatementURL xml:lang="en">http://ju.se/en/it-helpdesk/faq---manuals/my-user-account/other/joint-web-login-service.html</mdui:PrivacyStatementURL> + <mdui:Logo height="88" width="197">https://account.win.hj.se/JU_A_sv_Swamid.png</mdui:Logo> + </mdui:UIInfo> + </Extensions> + <KeyDescriptor use="encryption"> + <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> + <X509Data> + <X509Certificate>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</X509Certificate> + </X509Data> + </KeyInfo> + </KeyDescriptor> + <KeyDescriptor use="signing"> + <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> + <X509Data> + <X509Certificate>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</X509Certificate> + </X509Data> + </KeyInfo> + </KeyDescriptor> + <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://adfs.ju.se/adfs/ls/"/> + <SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://adfs.ju.se/adfs/ls/"/> + <NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</NameIDFormat> + <NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</NameIDFormat> + <NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</NameIDFormat> + <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://adfs.ju.se/adfs/ls/" index="0" isDefault="true"/> + <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact" Location="https://adfs.ju.se/adfs/ls/" index="1"/> + <AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://adfs.ju.se/adfs/ls/" index="2"/> + </SPSSODescriptor> + <ContactPerson contactType="support"/> +</EntityDescriptor> diff --git a/swamid-sp-2.0.mxml b/swamid-sp-2.0.mxml index 7f0cb990..7ffcf6d5 100644 --- a/swamid-sp-2.0.mxml +++ b/swamid-sp-2.0.mxml @@ -671,4 +671,5 @@ <xi:include href="swamid-2.0/student.verifiering4.ladok.se-student-sp.xml"/> <xi:include href="swamid-2.0/www.verifiering4.ladok.se-gui-sp.xml"/> <xi:include href="swamid-2.0/irf.hr.evry.se-shibboleth.xml"/> + <xi:include href="swamid-2.0/adfs.ju.se-adfs-services-trust.xml"/> </md:EntitiesDescriptor> |