ILIAS
release_5-3 Revision v5.3.23-19-g915713cf615
|
Data Fields | |
const | AC_PASSWORD = 'urn:oasis:names:tc:SAML:2.0:ac:classes:Password' |
Password authentication context. More... | |
const | AC_UNSPECIFIED = 'urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified' |
Unspecified authentication context. More... | |
const | BINDING_HTTP_POST = 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST' |
The URN for the HTTP-POST binding. More... | |
const | BINDING_HTTP_REDIRECT = 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect' |
The URN for the HTTP-Redirect binding. More... | |
const | BINDING_HTTP_ARTIFACT = 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact' |
The URN for the HTTP-ARTIFACT binding. More... | |
const | BINDING_SOAP = 'urn:oasis:names:tc:SAML:2.0:bindings:SOAP' |
The URN for the SOAP binding. More... | |
const | BINDING_PAOS = 'urn:oasis:names:tc:SAML:2.0:bindings:PAOS' |
The URN for the PAOS binding. More... | |
const | BINDING_HOK_SSO = 'urn:oasis:names:tc:SAML:2.0:profiles:holder-of-key:SSO:browser' |
The URN for the Holder-of-Key Web Browser SSO Profile binding. More... | |
const | CM_BEARER = 'urn:oasis:names:tc:SAML:2.0:cm:bearer' |
Bearer subject confirmation method. More... | |
const | CM_HOK = 'urn:oasis:names:tc:SAML:2.0:cm:holder-of-key' |
Holder-of-Key subject confirmation method. More... | |
const | CM_VOUCHES = 'urn:oasis:names:tc:SAML:2.0:cm:sender-vouches' |
Vouches subject confirmation method. More... | |
const | COMPARISON_BETTER = 'better' |
Request Authentication Context Comparison indicating that the resulting authentication context in the authentication statement MUST be stronger (as deemed by the responder) than any one of the authentication contexts specified. More... | |
const | COMPARISON_EXACT = 'exact' |
Request Authentication Context Comparison indicating that the resulting authentication context in the authentication statement MUST be the exact match of at least one of the authentication contexts specified. More... | |
const | COMPARISON_MAXIMUM = 'maximum' |
Request Authentication Context Comparison indicating that the resulting authentication context in the authentication statement MUST be as strong as possible (as deemed by the responder) without exceeding the strength of at least one of the authentication contexts specified. More... | |
const | COMPARISON_MINIMUM = 'minimum' |
Request Authentication Context Comparison indicating that he resulting authentication context in the authentication statement MUST be at least as strong (as deemed by the responder) as one of the authentication contexts specified. More... | |
const | CONSENT_UNSPECIFIED = 'urn:oasis:names:tc:SAML:2.0:consent:unspecified' |
No claim as to principal consent is being made. More... | |
const | CONSENT_OBTAINED = 'urn:oasis:names:tc:SAML:2.0:consent:obtained' |
Indicates that a principal’s consent has been obtained by the issuer of the message. More... | |
const | CONSENT_PRIOR = 'urn:oasis:names:tc:SAML:2.0:consent:prior' |
Indicates that a principal’s consent has been obtained by the issuer of the message at some point prior to the action that initiated the message. More... | |
const | CONSENT_IMPLICIT = 'urn:oasis:names:tc:SAML:2.0:consent:current-implicit' |
Indicates that a principal’s consent has been implicitly obtained by the issuer of the message during the action that initiated the message, as part of a broader indication of consent. More... | |
const | CONSENT_EXPLICIT = 'urn:oasis:names:tc:SAML:2.0:consent:current-explicit' |
Indicates that a principal’s consent has been explicitly obtained by the issuer of the message during the action that initiated the message. More... | |
const | CONSENT_UNAVAILABLE = 'urn:oasis:names:tc:SAML:2.0:consent:unavailable' |
Indicates that the issuer of the message did not obtain consent. More... | |
const | CONSENT_INAPPLICABLE = 'urn:oasis:names:tc:SAML:2.0:consent:inapplicable' |
Indicates that the issuer of the message does not believe that they need to obtain or report consent. More... | |
const | EPTI_URN_MACE = 'urn:mace:dir:attribute-def:eduPersonTargetedID' |
const | EPTI_URN_OID = 'urn:oid:1.3.6.1.4.1.5923.1.1.1.10' |
const | NAMEFORMAT_UNSPECIFIED = 'urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified' |
The interpretation of the attribute name is left to individual implementations. More... | |
const | NAMEFORMAT_URI = 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri' |
The attribute name follows the convention for URI references [RFC 2396], for example as used in XACML [XACML] attribute identifiers. More... | |
const | NAMEFORMAT_BASIC = 'urn:oasis:names:tc:SAML:2.0:attrname-format:basic' |
The class of strings acceptable as the attribute name MUST be drawn from the set of values belonging to the primitive type xs:Name as defined in [Schema2] Section 3.3.6. More... | |
const | NAMEID_UNSPECIFIED = 'urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified' |
Unspecified NameID format. More... | |
const | NAMEID_EMAIL_ADDRESS = 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress' |
Email address NameID format. More... | |
const | NAMEID_X509_SUBJECT_NAME = 'urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName' |
X509 Subject Name NameID format. More... | |
const | NAMEID_WINDOWS_DOMAIN_QUALIFIED_NAME = 'urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName' |
Windows Domain Qualifier Name NameID format. More... | |
const | NAMEID_KERBEROS = 'urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos' |
Kerberos Principal Name NameID format. More... | |
const | NAMEID_ENTITY = 'urn:oasis:names:tc:SAML:2.0:nameid-format:entity' |
Entity NameID format. More... | |
const | NAMEID_PERSISTENT = 'urn:oasis:names:tc:SAML:2.0:nameid-format:persistent' |
Persistent NameID format. More... | |
const | NAMEID_TRANSIENT = 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient' |
Transient NameID format. More... | |
const | NAMEID_ENCRYPTED = 'urn:oasis:names:tc:SAML:2.0:nameid-format:encrypted' |
Encrypted NameID format. More... | |
const | NS_ECP = 'urn:oasis:names:tc:SAML:2.0:profiles:SSO:ecp' |
The namespace for the ECP protocol. More... | |
const | NS_SOAP = 'http://schemas.xmlsoap.org/soap/envelope/' |
The namespace for the SOAP protocol. More... | |
const | NS_SAMLP = 'urn:oasis:names:tc:SAML:2.0:protocol' |
The namespace for the SAML 2 protocol. More... | |
const | NS_SAML = 'urn:oasis:names:tc:SAML:2.0:assertion' |
The namespace for the SAML 2 assertions. More... | |
const | NS_MD = 'urn:oasis:names:tc:SAML:2.0:metadata' |
The namespace for the SAML 2 metadata. More... | |
const | NS_XS = 'http://www.w3.org/2001/XMLSchema' |
The namespace fox XML schema. More... | |
const | NS_XSI = 'http://www.w3.org/2001/XMLSchema-instance' |
The namespace for XML schema instance. More... | |
const | NS_HOK = 'urn:oasis:names:tc:SAML:2.0:profiles:holder-of-key:SSO:browser' |
The namespace for the SAML 2 HoK Web Browser SSO Profile. More... | |
const | STATUS_PREFIX = 'urn:oasis:names:tc:SAML:2.0:status:' |
The status namespace. More... | |
const | STATUS_SUCCESS = 'urn:oasis:names:tc:SAML:2.0:status:Success' |
Top-level status code indicating successful processing of the request. More... | |
const | STATUS_REQUESTER = 'urn:oasis:names:tc:SAML:2.0:status:Requester' |
The request could not be performed due to an error on the part of the requester. More... | |
const | STATUS_RESPONDER = 'urn:oasis:names:tc:SAML:2.0:status:Responder' |
The request could not be performed due to an error on the part of the SAML responder or SAML authority. More... | |
const | STATUS_VERSION_MISMATCH = 'urn:oasis:names:tc:SAML:2.0:status:VersionMismatch' |
The SAML responder could not process the request because the version of the request message was incorrect. More... | |
const | STATUS_AUTHN_FAILED = 'urn:oasis:names:tc:SAML:2.0:status:AuthnFailed' |
The responding provider was unable to successfully authenticate the principal. More... | |
const | STATUS_INVALID_ATTR = 'urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue' |
Unexpected or invalid content was encountered within a <saml:Attribute> or <saml:AttributeValue> element. More... | |
const | STATUS_INVALID_NAMEID_POLICY = 'urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy' |
The responding provider cannot or will not support the requested name identifier policy. More... | |
const | STATUS_NO_AUTHN_CONTEXT = 'urn:oasis:names:tc:SAML:2.0:status:NoAuthnContext' |
The specified authentication context requirements cannot be met by the responder. More... | |
const | STATUS_NO_AVAILABLE_IDP = 'urn:oasis:names:tc:SAML:2.0:status:NoAvailableIDP' |
Used by an intermediary to indicate that none of the supported identity provider <Loc> elements in an <IDPList> can be resolved or that none of the supported identity providers are available. More... | |
const | STATUS_NO_PASSIVE = 'urn:oasis:names:tc:SAML:2.0:status:NoPassive' |
Indicates the responding provider cannot authenticate the principal passively, as has been requested. More... | |
const | STATUS_NO_SUPPORTED_IDP = 'urn:oasis:names:tc:SAML:2.0:status:NoSupportedIDP' |
Used by an intermediary to indicate that none of the identity providers in an <IDPList> are supported by the intermediary. More... | |
const | STATUS_PARTIAL_LOGOUT = 'urn:oasis:names:tc:SAML:2.0:status:PartialLogout' |
Used by a session authority to indicate to a session participant that it was not able to propagate logout to all other session participants. More... | |
const | STATUS_PROXY_COUNT_EXCEEDED = 'urn:oasis:names:tc:SAML:2.0:status:ProxyCountExceeded' |
Indicates that a responding provider cannot authenticate the principal directly and is not permitted to proxy the request further. More... | |
const | STATUS_REQUEST_DENIED = 'urn:oasis:names:tc:SAML:2.0:status:RequestDenied' |
The SAML responder or SAML authority is able to process the request but has chosen not to respond. More... | |
const | STATUS_REQUEST_UNSUPPORTED = 'urn:oasis:names:tc:SAML:2.0:status:RequestUnsupported' |
The SAML responder or SAML authority does not support the request. More... | |
const | STATUS_REQUEST_VERSION_DEPRECATED = 'urn:oasis:names:tc:SAML:2.0:status:RequestVersionDeprecated' |
The SAML responder cannot process any requests with the protocol version specified in the request. More... | |
const | STATUS_REQUEST_VERSION_TOO_HIGH = 'urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooHigh' |
The SAML responder cannot process the request because the protocol version specified in the request message is a major upgrade from the highest protocol version supported by the responder. More... | |
const | STATUS_REQUEST_VERSION_TOO_LOW = 'urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooLow' |
The SAML responder cannot process the request because the protocol version specified in the request message is too low. More... | |
const | STATUS_RESOURCE_NOT_RECOGNIZED = 'urn:oasis:names:tc:SAML:2.0:status:ResourceNotRecognized' |
The resource value provided in the request message is invalid or unrecognized. More... | |
const | STATUS_TOO_MANY_RESPONSES = 'urn:oasis:names:tc:SAML:2.0:status:TooManyResponses' |
The response message would contain more elements than the SAML responder is able to return. More... | |
const | STATUS_UNKNOWN_ATTR_PROFILE = 'urn:oasis:names:tc:SAML:2.0:status:UnknownAttrProfile' |
An entity that has no knowledge of a particular attribute profile has been presented with an attribute drawn from that profile. More... | |
const | STATUS_UNKNOWN_PRINCIPAL = 'urn:oasis:names:tc:SAML:2.0:status:UnknownPrincipal' |
The responding provider does not recognize the principal specified or implied by the request. More... | |
const | STATUS_UNSUPPORTED_BINDING = 'urn:oasis:names:tc:SAML:2.0:status:UnsupportedBinding' |
The SAML responder cannot properly fulfill the request using the protocol binding specified in the request. More... | |
Definition at line 10 of file Constants.php.
const SAML2\Constants::AC_PASSWORD = 'urn:oasis:names:tc:SAML:2.0:ac:classes:Password' |
Password authentication context.
Definition at line 15 of file Constants.php.
const SAML2\Constants::AC_UNSPECIFIED = 'urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified' |
Unspecified authentication context.
Definition at line 20 of file Constants.php.
const SAML2\Constants::BINDING_HOK_SSO = 'urn:oasis:names:tc:SAML:2.0:profiles:holder-of-key:SSO:browser' |
The URN for the Holder-of-Key Web Browser SSO Profile binding.
Definition at line 50 of file Constants.php.
Referenced by sspmod_saml_IdP_SAML2\receiveAuthnRequest(), and sspmod_saml_Auth_Source_SP\startSSO2().
const SAML2\Constants::BINDING_HTTP_ARTIFACT = 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact' |
The URN for the HTTP-ARTIFACT binding.
Definition at line 35 of file Constants.php.
Referenced by sspmod_saml_IdP_SAML2\receiveAuthnRequest().
const SAML2\Constants::BINDING_HTTP_POST = 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST' |
The URN for the HTTP-POST binding.
Definition at line 25 of file Constants.php.
const SAML2\Constants::BINDING_HTTP_REDIRECT = 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect' |
The URN for the HTTP-Redirect binding.
Definition at line 30 of file Constants.php.
const SAML2\Constants::BINDING_PAOS = 'urn:oasis:names:tc:SAML:2.0:bindings:PAOS' |
The URN for the PAOS binding.
Definition at line 45 of file Constants.php.
const SAML2\Constants::BINDING_SOAP = 'urn:oasis:names:tc:SAML:2.0:bindings:SOAP' |
The URN for the SOAP binding.
Definition at line 40 of file Constants.php.
const SAML2\Constants::CM_BEARER = 'urn:oasis:names:tc:SAML:2.0:cm:bearer' |
Bearer subject confirmation method.
Definition at line 55 of file Constants.php.
Referenced by sspmod_saml_IdP_SAML2\buildAssertion(), and SAML2\Assertion\Validation\ConstraintValidator\SubjectConfirmationMethod\validate().
const SAML2\Constants::CM_HOK = 'urn:oasis:names:tc:SAML:2.0:cm:holder-of-key' |
Holder-of-Key subject confirmation method.
Definition at line 60 of file Constants.php.
Referenced by sspmod_saml_IdP_SAML2\buildAssertion().
const SAML2\Constants::CM_VOUCHES = 'urn:oasis:names:tc:SAML:2.0:cm:sender-vouches' |
Vouches subject confirmation method.
Definition at line 65 of file Constants.php.
const SAML2\Constants::COMPARISON_BETTER = 'better' |
Request Authentication Context Comparison indicating that the resulting authentication context in the authentication statement MUST be stronger (as deemed by the responder) than any one of the authentication contexts specified.
Definition at line 72 of file Constants.php.
const SAML2\Constants::COMPARISON_EXACT = 'exact' |
Request Authentication Context Comparison indicating that the resulting authentication context in the authentication statement MUST be the exact match of at least one of the authentication contexts specified.
Definition at line 78 of file Constants.php.
Referenced by sspmod_saml_Auth_Source_SP\startSSO2().
const SAML2\Constants::COMPARISON_MAXIMUM = 'maximum' |
Request Authentication Context Comparison indicating that the resulting authentication context in the authentication statement MUST be as strong as possible (as deemed by the responder) without exceeding the strength of at least one of the authentication contexts specified.
Definition at line 85 of file Constants.php.
const SAML2\Constants::COMPARISON_MINIMUM = 'minimum' |
Request Authentication Context Comparison indicating that he resulting authentication context in the authentication statement MUST be at least as strong (as deemed by the responder) as one of the authentication contexts specified.
Definition at line 92 of file Constants.php.
const SAML2\Constants::CONSENT_EXPLICIT = 'urn:oasis:names:tc:SAML:2.0:consent:current-explicit' |
Indicates that a principal’s consent has been explicitly obtained by the issuer of the message during the action that initiated the message.
Definition at line 122 of file Constants.php.
const SAML2\Constants::CONSENT_IMPLICIT = 'urn:oasis:names:tc:SAML:2.0:consent:current-implicit' |
Indicates that a principal’s consent has been implicitly obtained by the issuer of the message during the action that initiated the message, as part of a broader indication of consent.
Implicit consent is typically more proximal to the action in time and presentation than prior consent, such as part of a session of activities.
Definition at line 116 of file Constants.php.
const SAML2\Constants::CONSENT_INAPPLICABLE = 'urn:oasis:names:tc:SAML:2.0:consent:inapplicable' |
Indicates that the issuer of the message does not believe that they need to obtain or report consent.
Definition at line 132 of file Constants.php.
const SAML2\Constants::CONSENT_OBTAINED = 'urn:oasis:names:tc:SAML:2.0:consent:obtained' |
Indicates that a principal’s consent has been obtained by the issuer of the message.
Definition at line 102 of file Constants.php.
const SAML2\Constants::CONSENT_PRIOR = 'urn:oasis:names:tc:SAML:2.0:consent:prior' |
Indicates that a principal’s consent has been obtained by the issuer of the message at some point prior to the action that initiated the message.
Definition at line 108 of file Constants.php.
const SAML2\Constants::CONSENT_UNAVAILABLE = 'urn:oasis:names:tc:SAML:2.0:consent:unavailable' |
Indicates that the issuer of the message did not obtain consent.
Definition at line 127 of file Constants.php.
const SAML2\Constants::CONSENT_UNSPECIFIED = 'urn:oasis:names:tc:SAML:2.0:consent:unspecified' |
No claim as to principal consent is being made.
Definition at line 97 of file Constants.php.
const SAML2\Constants::EPTI_URN_MACE = 'urn:mace:dir:attribute-def:eduPersonTargetedID' |
Definition at line 134 of file Constants.php.
const SAML2\Constants::EPTI_URN_OID = 'urn:oid:1.3.6.1.4.1.5923.1.1.1.10' |
Definition at line 136 of file Constants.php.
const SAML2\Constants::NAMEFORMAT_BASIC = 'urn:oasis:names:tc:SAML:2.0:attrname-format:basic' |
The class of strings acceptable as the attribute name MUST be drawn from the set of values belonging to the primitive type xs:Name as defined in [Schema2] Section 3.3.6.
See [SAMLProf] for attribute profiles that make use of this identifier.
Definition at line 155 of file Constants.php.
const SAML2\Constants::NAMEFORMAT_UNSPECIFIED = 'urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified' |
The interpretation of the attribute name is left to individual implementations.
Definition at line 141 of file Constants.php.
Referenced by SimpleSAML_Metadata_SAMLParser\parseAttributeConsumerService().
const SAML2\Constants::NAMEFORMAT_URI = 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri' |
The attribute name follows the convention for URI references [RFC 2396], for example as used in XACML [XACML] attribute identifiers.
The interpretation of the URI content or naming scheme is application- specific. See [SAMLProf] for attribute profiles that make use of this identifier.
Definition at line 148 of file Constants.php.
const SAML2\Constants::NAMEID_EMAIL_ADDRESS = 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress' |
Email address NameID format.
Definition at line 165 of file Constants.php.
const SAML2\Constants::NAMEID_ENCRYPTED = 'urn:oasis:names:tc:SAML:2.0:nameid-format:encrypted' |
Encrypted NameID format.
Definition at line 200 of file Constants.php.
const SAML2\Constants::NAMEID_ENTITY = 'urn:oasis:names:tc:SAML:2.0:nameid-format:entity' |
Entity NameID format.
Definition at line 185 of file Constants.php.
Referenced by SAML2\XML\saml\Issuer\toXML().
const SAML2\Constants::NAMEID_KERBEROS = 'urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos' |
Kerberos Principal Name NameID format.
Definition at line 180 of file Constants.php.
const SAML2\Constants::NAMEID_PERSISTENT = 'urn:oasis:names:tc:SAML:2.0:nameid-format:persistent' |
Persistent NameID format.
Definition at line 190 of file Constants.php.
Referenced by sspmod_saml_Auth_Process_PersistentNameID\__construct(), sspmod_saml_Auth_Process_PersistentNameID2TargetedID\__construct(), and sspmod_saml_Auth_Process_SQLPersistentNameID\__construct().
const SAML2\Constants::NAMEID_TRANSIENT = 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient' |
Transient NameID format.
Definition at line 195 of file Constants.php.
Referenced by sspmod_saml_Auth_Process_TransientNameID\__construct(), and sspmod_saml_IdP_SAML2\buildAssertion().
const SAML2\Constants::NAMEID_UNSPECIFIED = 'urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified' |
Unspecified NameID format.
Definition at line 160 of file Constants.php.
Referenced by sspmod_saml_Auth_Process_NameIDAttribute\process().
const SAML2\Constants::NAMEID_WINDOWS_DOMAIN_QUALIFIED_NAME = 'urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName' |
Windows Domain Qualifier Name NameID format.
Definition at line 175 of file Constants.php.
const SAML2\Constants::NAMEID_X509_SUBJECT_NAME = 'urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName' |
X509 Subject Name NameID format.
Definition at line 170 of file Constants.php.
const SAML2\Constants::NS_ECP = 'urn:oasis:names:tc:SAML:2.0:profiles:SSO:ecp' |
The namespace for the ECP protocol.
Definition at line 205 of file Constants.php.
Referenced by SAML2\XML\ecp\Response\toXML().
const SAML2\Constants::NS_HOK = 'urn:oasis:names:tc:SAML:2.0:profiles:holder-of-key:SSO:browser' |
The namespace for the SAML 2 HoK Web Browser SSO Profile.
Definition at line 240 of file Constants.php.
const SAML2\Constants::NS_MD = 'urn:oasis:names:tc:SAML:2.0:metadata' |
The namespace for the SAML 2 metadata.
Definition at line 225 of file Constants.php.
Referenced by SAML2\XML\md\AuthnAuthorityDescriptor\__construct(), SAML2\XML\md\PDPDescriptor\__construct(), SAML2\XML\md\Organization\__construct(), SAML2\XML\md\SSODescriptorType\__construct(), SAML2\XML\md\AttributeConsumingService\__construct(), SAML2\XML\md\EntitiesDescriptor\__construct(), SAML2\XML\md\AttributeAuthorityDescriptor\__construct(), SAML2\XML\md\IDPSSODescriptor\__construct(), SAML2\XML\md\AffiliationDescriptor\__construct(), SAML2\XML\md\EntityDescriptor\__construct(), SAML2\XML\md\Extensions\addList(), SAML2\XML\md\RequestedAttribute\toXML(), SAML2\XML\md\AdditionalMetadataLocation\toXML(), SAML2\XML\md\AuthnAuthorityDescriptor\toXML(), SAML2\XML\md\PDPDescriptor\toXML(), SAML2\XML\md\KeyDescriptor\toXML(), SAML2\XML\md\Organization\toXML(), SAML2\XML\md\SSODescriptorType\toXML(), SAML2\XML\md\AttributeConsumingService\toXML(), SAML2\XML\md\AttributeAuthorityDescriptor\toXML(), SAML2\XML\md\IDPSSODescriptor\toXML(), SAML2\XML\md\AffiliationDescriptor\toXML(), SAML2\XML\md\RoleDescriptor\toXML(), SAML2\XML\md\ContactPerson\toXML(), and SAML2\XML\md\EndpointType\toXML().
const SAML2\Constants::NS_SAML = 'urn:oasis:names:tc:SAML:2.0:assertion' |
The namespace for the SAML 2 assertions.
Definition at line 220 of file Constants.php.
Referenced by SAML2\XML\saml\AttributeValue\__construct(), SAML2\XML\saml\SubjectConfirmationData\__construct(), SAML2\XML\saml\BaseIDType\__toString(), SAML2\XML\saml\Issuer\toXML(), SAML2\XML\saml\AttributeValue\toXML(), SAML2\XML\saml\SubjectConfirmation\toXML(), SAML2\XML\saml\BaseIDType\toXML(), and SAML2\XML\saml\Attribute\toXML().
const SAML2\Constants::NS_SAMLP = 'urn:oasis:names:tc:SAML:2.0:protocol' |
The namespace for the SAML 2 protocol.
Definition at line 215 of file Constants.php.
Referenced by SAML2\XML\samlp\Extensions\addList().
const SAML2\Constants::NS_SOAP = 'http://schemas.xmlsoap.org/soap/envelope/' |
The namespace for the SOAP protocol.
Definition at line 210 of file Constants.php.
Referenced by SAML2\XML\ecp\Response\__construct(), and SAML2\XML\ecp\Response\toXML().
const SAML2\Constants::NS_XS = 'http://www.w3.org/2001/XMLSchema' |
The namespace fox XML schema.
Definition at line 230 of file Constants.php.
Referenced by SAML2\XML\saml\AttributeValue\__construct().
const SAML2\Constants::NS_XSI = 'http://www.w3.org/2001/XMLSchema-instance' |
The namespace for XML schema instance.
Definition at line 235 of file Constants.php.
Referenced by SAML2\XML\saml\AttributeValue\__construct().
const SAML2\Constants::STATUS_AUTHN_FAILED = 'urn:oasis:names:tc:SAML:2.0:status:AuthnFailed' |
The responding provider was unable to successfully authenticate the principal.
Second-level status code.
Definition at line 282 of file Constants.php.
const SAML2\Constants::STATUS_INVALID_ATTR = 'urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue' |
Unexpected or invalid content was encountered within a <saml:Attribute> or <saml:AttributeValue> element.
Second-level status code.
Definition at line 289 of file Constants.php.
const SAML2\Constants::STATUS_INVALID_NAMEID_POLICY = 'urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy' |
The responding provider cannot or will not support the requested name identifier policy.
Second-level status code.
Definition at line 296 of file Constants.php.
const SAML2\Constants::STATUS_NO_AUTHN_CONTEXT = 'urn:oasis:names:tc:SAML:2.0:status:NoAuthnContext' |
The specified authentication context requirements cannot be met by the responder.
Second-level status code.
Definition at line 303 of file Constants.php.
Referenced by SimpleSAML\Module\saml\Error\NoAuthnContext\__construct().
const SAML2\Constants::STATUS_NO_AVAILABLE_IDP = 'urn:oasis:names:tc:SAML:2.0:status:NoAvailableIDP' |
Used by an intermediary to indicate that none of the supported identity provider <Loc> elements in an <IDPList> can be resolved or that none of the supported identity providers are available.
Second-level status code.
Definition at line 311 of file Constants.php.
Referenced by SimpleSAML\Module\saml\Error\NoAvailableIDP\__construct().
const SAML2\Constants::STATUS_NO_PASSIVE = 'urn:oasis:names:tc:SAML:2.0:status:NoPassive' |
Indicates the responding provider cannot authenticate the principal passively, as has been requested.
Second-level status code.
Definition at line 318 of file Constants.php.
Referenced by SimpleSAML\Module\saml\Error\NoPassive\__construct(), and sspmod_saml_Error\fromException().
const SAML2\Constants::STATUS_NO_SUPPORTED_IDP = 'urn:oasis:names:tc:SAML:2.0:status:NoSupportedIDP' |
Used by an intermediary to indicate that none of the identity providers in an <IDPList> are supported by the intermediary.
Second-level status code.
Definition at line 326 of file Constants.php.
Referenced by SimpleSAML\Module\saml\Error\NoSupportedIDP\__construct().
const SAML2\Constants::STATUS_PARTIAL_LOGOUT = 'urn:oasis:names:tc:SAML:2.0:status:PartialLogout' |
Used by a session authority to indicate to a session participant that it was not able to propagate logout to all other session participants.
Second-level status code.
Definition at line 334 of file Constants.php.
const SAML2\Constants::STATUS_PREFIX = 'urn:oasis:names:tc:SAML:2.0:status:' |
The status namespace.
Definition at line 245 of file Constants.php.
Referenced by SAML2\Response\Validation\ConstraintValidator\IsSuccessful\truncateStatus().
const SAML2\Constants::STATUS_PROXY_COUNT_EXCEEDED = 'urn:oasis:names:tc:SAML:2.0:status:ProxyCountExceeded' |
Indicates that a responding provider cannot authenticate the principal directly and is not permitted to proxy the request further.
Second-level status code.
Definition at line 342 of file Constants.php.
Referenced by SimpleSAML\Module\saml\Error\ProxyCountExceeded\__construct(), and sspmod_saml_Error\fromException().
const SAML2\Constants::STATUS_REQUEST_DENIED = 'urn:oasis:names:tc:SAML:2.0:status:RequestDenied' |
The SAML responder or SAML authority is able to process the request but has chosen not to respond.
This status code MAY be used when there is concern about the security context of the request message or the sequence of request messages received from a particular requester.
Second-level status code.
Definition at line 351 of file Constants.php.
const SAML2\Constants::STATUS_REQUEST_UNSUPPORTED = 'urn:oasis:names:tc:SAML:2.0:status:RequestUnsupported' |
The SAML responder or SAML authority does not support the request.
Second-level status code.
Definition at line 358 of file Constants.php.
const SAML2\Constants::STATUS_REQUEST_VERSION_DEPRECATED = 'urn:oasis:names:tc:SAML:2.0:status:RequestVersionDeprecated' |
The SAML responder cannot process any requests with the protocol version specified in the request.
Second-level status code.
Definition at line 365 of file Constants.php.
const SAML2\Constants::STATUS_REQUEST_VERSION_TOO_HIGH = 'urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooHigh' |
The SAML responder cannot process the request because the protocol version specified in the request message is a major upgrade from the highest protocol version supported by the responder.
Second-level status code.
Definition at line 373 of file Constants.php.
const SAML2\Constants::STATUS_REQUEST_VERSION_TOO_LOW = 'urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooLow' |
The SAML responder cannot process the request because the protocol version specified in the request message is too low.
Second-level status code.
Definition at line 381 of file Constants.php.
const SAML2\Constants::STATUS_REQUESTER = 'urn:oasis:names:tc:SAML:2.0:status:Requester' |
The request could not be performed due to an error on the part of the requester.
Top-level status code.
Definition at line 261 of file Constants.php.
const SAML2\Constants::STATUS_RESOURCE_NOT_RECOGNIZED = 'urn:oasis:names:tc:SAML:2.0:status:ResourceNotRecognized' |
The resource value provided in the request message is invalid or unrecognized.
Second-level status code.
Definition at line 388 of file Constants.php.
const SAML2\Constants::STATUS_RESPONDER = 'urn:oasis:names:tc:SAML:2.0:status:Responder' |
The request could not be performed due to an error on the part of the SAML responder or SAML authority.
Top-level status code.
Definition at line 268 of file Constants.php.
Referenced by sspmod_saml_Error\fromException().
const SAML2\Constants::STATUS_SUCCESS = 'urn:oasis:names:tc:SAML:2.0:status:Success' |
Top-level status code indicating successful processing of the request.
The request succeeded. Additional information MAY be returned in the <StatusMessage> and/or <StatusDetail> elements.
Top-level status code.
Definition at line 254 of file Constants.php.
const SAML2\Constants::STATUS_TOO_MANY_RESPONSES = 'urn:oasis:names:tc:SAML:2.0:status:TooManyResponses' |
The response message would contain more elements than the SAML responder is able to return.
Second-level status code.
Definition at line 395 of file Constants.php.
const SAML2\Constants::STATUS_UNKNOWN_ATTR_PROFILE = 'urn:oasis:names:tc:SAML:2.0:status:UnknownAttrProfile' |
An entity that has no knowledge of a particular attribute profile has been presented with an attribute drawn from that profile.
Second-level status code.
Definition at line 403 of file Constants.php.
const SAML2\Constants::STATUS_UNKNOWN_PRINCIPAL = 'urn:oasis:names:tc:SAML:2.0:status:UnknownPrincipal' |
The responding provider does not recognize the principal specified or implied by the request.
Second-level status code.
Definition at line 410 of file Constants.php.
const SAML2\Constants::STATUS_UNSUPPORTED_BINDING = 'urn:oasis:names:tc:SAML:2.0:status:UnsupportedBinding' |
The SAML responder cannot properly fulfill the request using the protocol binding specified in the request.
Second-level status code.
Definition at line 417 of file Constants.php.
const SAML2\Constants::STATUS_VERSION_MISMATCH = 'urn:oasis:names:tc:SAML:2.0:status:VersionMismatch' |
The SAML responder could not process the request because the version of the request message was incorrect.
Top-level status code.
Definition at line 275 of file Constants.php.