diff options
Diffstat (limited to 'swamid-2.0/id.statenssc.se-adfs-services-trust.xml')
-rw-r--r-- | swamid-2.0/id.statenssc.se-adfs-services-trust.xml | 647 |
1 files changed, 0 insertions, 647 deletions
diff --git a/swamid-2.0/id.statenssc.se-adfs-services-trust.xml b/swamid-2.0/id.statenssc.se-adfs-services-trust.xml index 64bd601e..946de59c 100644 --- a/swamid-2.0/id.statenssc.se-adfs-services-trust.xml +++ b/swamid-2.0/id.statenssc.se-adfs-services-trust.xml @@ -31,653 +31,6 @@ </KeyInfo> </ds:Signature> --> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:ApplicationServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="Annan myndighet"> - <KeyDescriptor use="encryption"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>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</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:ClaimTypesRequested> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/organisationsnummer" Optional="true"> - <auth:DisplayName>Organisationsnummer</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/personnummer" Optional="true"> - <auth:DisplayName>Personnummer</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.4" Optional="true"> - <auth:DisplayName>Efternamn OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.42" Optional="true"> - <auth:DisplayName>Förnamn OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.3" Optional="true"> - <auth:DisplayName>Organisationsnummer OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.13" Optional="true"> - <auth:DisplayName>Personnummer OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:0.9.2342.19200300.100.1.3" Optional="true"> - <auth:DisplayName>E-post OID</auth:DisplayName> - <auth:Description>Unik e-postadress med myndighetens officiella domän som suffix.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/myndighet" Optional="true"> - <auth:DisplayName>Myndighet</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid" Optional="true"> - <auth:DisplayName>Alternate Login ID</auth:DisplayName> - <auth:Description>Alternate login ID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - </fed:ClaimTypesRequested> - <fed:TargetScopes> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/services/trust/2005/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/services/trust/13/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/services/trust/13/issuedtokenmixedsymmetricbasic256</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/ls/</Address> - </EndpointReference> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>http://id.statenssc.se/adfs/services/trust</Address> - </EndpointReference> - </fed:TargetScopes> - <fed:ApplicationServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256</Address> - </EndpointReference> - </fed:ApplicationServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> - <RoleDescriptor xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:fed="http://docs.oasis-open.org/wsfed/federation/200706" xsi:type="fed:SecurityTokenServiceType" protocolSupportEnumeration="http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706" ServiceDisplayName="Annan myndighet"> - <KeyDescriptor use="signing"> - <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"> - <X509Data> - <X509Certificate>MIIC2jCCAcKgAwIBAgIQNiJSeyIIjZNIgrCFtM7wjzANBgkqhkiG9w0BAQsFADApMScwJQYDVQQDEx5BREZTIFNpZ25pbmcgLSBpZC5zdGF0ZW5zc2Muc2UwHhcNMTQwOTA3MjEyNzQzWhcNMTkwOTA3MjEyNzQzWjApMScwJQYDVQQDEx5BREZTIFNpZ25pbmcgLSBpZC5zdGF0ZW5zc2Muc2UwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDvyasbdU+qo4Km/Ci2Y4dQynGCmV4N7mhiGZfZy4NGXJLAxY5a93M7pVHSanprju2M1IiwOu0TM7yR7glBW5kgry8G0/qwIEkcB0NtyDnSfF9qpVcwL7SQUL+pcVSRzOIMYaCHr3uydSkqfenSpCo2pQskT4fI3H6WuIt+ssttqzjh107bjfO7jaywV4VsvT6hx2j1PhW9H3h6c1ax6aMSRhBEcutS/SQ4JvULdcM/yITMs+YfN+5uRDUy2OpwPuXNTeNZ6N5lNH/zUCGdVCiz0GP5t6n6591u6vfo62PaIOLvKjmDpyhZEKBXnei2ccZiv01ErQn1U1EjUj3NG9MFAgMBAAEwDQYJKoZIhvcNAQELBQADggEBAFZAIg+ngKrFMBkD6dD3THPK8ky0FxH7hCSASthn1PdIRQCorKIemqglV8yc+hadK+jK6//vc0xRk102Ku6t3T1ThWlTZluJt/WcZ1hb1p+hq3ZaxLSZkzEiu5G2xCPsAXg3QBQO1JyW8j+VnT4ls+wm/QQyG96W42O7bws7b6GWKsmfJNQgbrZDAxFuXKcO8jTP6iqXoRUARSHCe1sUBP+vqKZXE1Pgvwdvo69tqmK3uIUPDlj7cPCs1y01xiPw4qhPzLYyW60epOaGvC2yy4ecsGV9F1NAIbNFU+V2Gdu91bKYAqTt+bNUBMc9ikKy0R84W9Gqj8/vlys8IL5IIWU=</X509Certificate> - </X509Data> - </KeyInfo> - </KeyDescriptor> - <fed:TokenTypesOffered> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:2.0:assertion"/> - <fed:TokenType Uri="urn:oasis:names:tc:SAML:1.0:assertion"/> - </fed:TokenTypesOffered> - <fed:ClaimTypesOffered> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.3.6.1.4.1.5923.1.1.1.6" Optional="true"> - <auth:DisplayName>eduPersonPrincipalName</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/organisationsnummer" Optional="true"> - <auth:DisplayName>Organisationsnummer</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/personnummer" Optional="true"> - <auth:DisplayName>Personnummer</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.4" Optional="true"> - <auth:DisplayName>Efternamn OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:2.5.4.42" Optional="true"> - <auth:DisplayName>Förnamn OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.3" Optional="true"> - <auth:DisplayName>Organisationsnummer OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:1.2.752.29.4.13" Optional="true"> - <auth:DisplayName>Personnummer OID</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/hermes" Optional="true"> - <auth:DisplayName>Hermes kod</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="urn:oid:0.9.2342.19200300.100.1.3" Optional="true"> - <auth:DisplayName>E-post OID</auth:DisplayName> - <auth:Description>Unik e-postadress med myndighetens officiella domän som suffix.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/myndighet" Optional="true"> - <auth:DisplayName>Myndighet</auth:DisplayName> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://statenssc.se/claims/useridnoprefix" Optional="true"> - <auth:DisplayName>UserId No Prefix</auth:DisplayName> - <auth:Description>Internt använt UserID utan Hermes prefix</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2013/11/alternateloginid" Optional="true"> - <auth:DisplayName>Alternate Login ID</auth:DisplayName> - <auth:Description>Alternate login ID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id" Optional="true"> - <auth:DisplayName>Client Request ID</auth:DisplayName> - <auth:Description>Identifier for a user session</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/claims/authnmethodsreferences" Optional="true"> - <auth:DisplayName>Authentication Methods References</auth:DisplayName> - <auth:Description>Used to indicate all authentication methods used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordchangeurl" Optional="true"> - <auth:DisplayName>Update Password URL</auth:DisplayName> - <auth:Description>Used to display the web address of update password service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays" Optional="true"> - <auth:DisplayName>Password Expiration Days</auth:DisplayName> - <auth:Description>Used to display the number of days to password expiry</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime" Optional="true"> - <auth:DisplayName>Password Expiration Time</auth:DisplayName> - <auth:Description>Used to display the time when the password expires</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork" Optional="true"> - <auth:DisplayName>Inside Corporate Network</auth:DisplayName> - <auth:Description>Used to indicate if a request originated inside corporate network</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version" Optional="true"> - <auth:DisplayName>X.509 Version</auth:DisplayName> - <auth:Description>The X.509 format version of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint" Optional="true"> - <auth:DisplayName>Thumbprint</auth:DisplayName> - <auth:Description>Thumbprint of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename" Optional="true"> - <auth:DisplayName>V1 Template Name</auth:DisplayName> - <auth:Description>The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation" Optional="true"> - <auth:DisplayName>V2 Template Name</auth:DisplayName> - <auth:Description>The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname" Optional="true"> - <auth:DisplayName>Subject Name</auth:DisplayName> - <auth:Description>The subject distinguished name from a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier" Optional="true"> - <auth:DisplayName>Subject Key Identifier</auth:DisplayName> - <auth:Description>Describes the subject key identifier of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/subject" Optional="true"> - <auth:DisplayName>Subject</auth:DisplayName> - <auth:Description>The subject from the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm" Optional="true"> - <auth:DisplayName>Signature Algorithm</auth:DisplayName> - <auth:Description>The algorithm used to create the signature of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber" Optional="true"> - <auth:DisplayName>Serial Number</auth:DisplayName> - <auth:Description>The serial number of a certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/san" Optional="true"> - <auth:DisplayName>Subject Alternative Name</auth:DisplayName> - <auth:Description>One of the alternative names of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata" Optional="true"> - <auth:DisplayName>Certificate Raw Data</auth:DisplayName> - <auth:Description>The raw data of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa" Optional="true"> - <auth:DisplayName>Public Key</auth:DisplayName> - <auth:Description>Public Key of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy" Optional="true"> - <auth:DisplayName>Certificate Policies</auth:DisplayName> - <auth:Description>The policies under which the certificate has been issued</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore" Optional="true"> - <auth:DisplayName>Not Before</auth:DisplayName> - <auth:Description>The date in local time on which a certificate becomes valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter" Optional="true"> - <auth:DisplayName>Not After</auth:DisplayName> - <auth:Description>Date in local time after which a certificate is no longer valid</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage" Optional="true"> - <auth:DisplayName>Key Usage</auth:DisplayName> - <auth:Description>One of the key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername" Optional="true"> - <auth:DisplayName>Issuer Name</auth:DisplayName> - <auth:Description>The distinguished name of the certificate issuer</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer" Optional="true"> - <auth:DisplayName>Issuer</auth:DisplayName> - <auth:Description>The name of the certificate authority that issued the X.509 certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku" Optional="true"> - <auth:DisplayName>Enhanced Key Usage</auth:DisplayName> - <auth:Description>Describes one of the enhanced key usages of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints" Optional="true"> - <auth:DisplayName>Basic Constraint</auth:DisplayName> - <auth:Description>One of the basic constraints of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier" Optional="true"> - <auth:DisplayName>Authority Key Identifier</auth:DisplayName> - <auth:Description>The Authority Key Identifier extension of the certificate that signed an issued certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy" Optional="true"> - <auth:DisplayName>Application policies</auth:DisplayName> - <auth:Description>Application policies of the certificate</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid" Optional="true"> - <auth:DisplayName>Application Identifier</auth:DisplayName> - <auth:Description>Identifier for the Relying Party</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy" Optional="true"> - <auth:DisplayName>Proxy</auth:DisplayName> - <auth:Description>DNS name of the federation server proxy that passed the request</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path" Optional="true"> - <auth:DisplayName>Endpoint Path</auth:DisplayName> - <auth:Description>Absolute Endpoint path which can be used to determine active versus passive clients</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip" Optional="true"> - <auth:DisplayName>Client IP</auth:DisplayName> - <auth:Description>IP address of the client</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent" Optional="true"> - <auth:DisplayName>Client User Agent</auth:DisplayName> - <auth:Description>Device type the client is using to access the application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application" Optional="true"> - <auth:DisplayName>Client Application</auth:DisplayName> - <auth:Description>Type of the Client Application</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip" Optional="true"> - <auth:DisplayName>Forwarded Client IP</auth:DisplayName> - <auth:Description>IP address of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged" Optional="true"> - <auth:DisplayName>Is Managed Device</auth:DisplayName> - <auth:Description>Device is managed by a management service</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion" Optional="true"> - <auth:DisplayName>Device OS Version</auth:DisplayName> - <auth:Description>OS version of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype" Optional="true"> - <auth:DisplayName>Device OS type</auth:DisplayName> - <auth:Description>OS type of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname" Optional="true"> - <auth:DisplayName>Device Registration DisplayName</auth:DisplayName> - <auth:Description>Display name of Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid" Optional="true"> - <auth:DisplayName>Device Registration Identifier</auth:DisplayName> - <auth:Description>Identifier for Device Registration</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier" Optional="true"> - <auth:DisplayName>Device Identifier</auth:DisplayName> - <auth:Description>Identifier of the device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser" Optional="true"> - <auth:DisplayName>Is Registered User</auth:DisplayName> - <auth:Description>User is registered to use this device</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname" Optional="true"> - <auth:DisplayName>Windows account name</auth:DisplayName> - <auth:Description>The domain account name of the user in the form of domain\user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid" Optional="true"> - <auth:DisplayName>Primary SID</auth:DisplayName> - <auth:Description>The primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid" Optional="true"> - <auth:DisplayName>Primary group SID</auth:DisplayName> - <auth:Description>The primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid" Optional="true"> - <auth:DisplayName>Group SID</auth:DisplayName> - <auth:Description>The group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid" Optional="true"> - <auth:DisplayName>Deny only primary group SID</auth:DisplayName> - <auth:Description>The deny-only primary group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid" Optional="true"> - <auth:DisplayName>Deny only primary SID</auth:DisplayName> - <auth:Description>The deny-only primary SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid" Optional="true"> - <auth:DisplayName>Deny only group SID</auth:DisplayName> - <auth:Description>The deny-only group SID of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod" Optional="true"> - <auth:DisplayName>Authentication method</auth:DisplayName> - <auth:Description>The method used to authenticate the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant" Optional="true"> - <auth:DisplayName>Authentication time stamp</auth:DisplayName> - <auth:Description>Used to display the time and date that the user was authenticated</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier" Optional="true"> - <auth:DisplayName>Name ID</auth:DisplayName> - <auth:Description>The SAML name identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier" Optional="true"> - <auth:DisplayName>PPID</auth:DisplayName> - <auth:Description>The private identifier of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname" Optional="true"> - <auth:DisplayName>Surname</auth:DisplayName> - <auth:Description>The surname of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.microsoft.com/ws/2008/06/identity/claims/role" Optional="true"> - <auth:DisplayName>Role</auth:DisplayName> - <auth:Description>A role that the user has</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/UPN" Optional="true"> - <auth:DisplayName>AD FS 1.x UPN</auth:DisplayName> - <auth:Description>The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/Group" Optional="true"> - <auth:DisplayName>Group</auth:DisplayName> - <auth:Description>A group that the user is a member of</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/EmailAddress" Optional="true"> - <auth:DisplayName>AD FS 1.x E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/claims/CommonName" Optional="true"> - <auth:DisplayName>Common Name</auth:DisplayName> - <auth:Description>The common name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn" Optional="true"> - <auth:DisplayName>UPN</auth:DisplayName> - <auth:Description>The user principal name (UPN) of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name" Optional="true"> - <auth:DisplayName>Name</auth:DisplayName> - <auth:Description>The unique name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname" Optional="true"> - <auth:DisplayName>Given Name</auth:DisplayName> - <auth:Description>The given name of the user</auth:Description> - </auth:ClaimType> - <auth:ClaimType xmlns:auth="http://docs.oasis-open.org/wsfed/authorization/200706" Uri="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress" Optional="true"> - <auth:DisplayName>E-Mail Address</auth:DisplayName> - <auth:Description>The e-mail address of the user</auth:Description> - </auth:ClaimType> - </fed:ClaimTypesOffered> - <fed:SecurityTokenServiceEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/services/trust/2005/certificatemixed</Address> - <Metadata> - <Metadata xmlns="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataSection xmlns="" Dialect="http://schemas.xmlsoap.org/ws/2004/09/mex"> - <wsx:MetadataReference> - <Address xmlns="http://www.w3.org/2005/08/addressing">https://id.statenssc.se/adfs/services/trust/mex</Address> - </wsx:MetadataReference> - </wsx:MetadataSection> - </Metadata> - </Metadata> - </EndpointReference> - </fed:SecurityTokenServiceEndpoint> - <fed:PassiveRequestorEndpoint> - <EndpointReference xmlns="http://www.w3.org/2005/08/addressing"> - <Address>https://id.statenssc.se/adfs/ls/</Address> - </EndpointReference> - </fed:PassiveRequestorEndpoint> - </RoleDescriptor> <SPSSODescriptor WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <Extensions> <mdui:UIInfo xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui"> |