From 38d80234f9dd09543bd7b3e46c335447920acedf Mon Sep 17 00:00:00 2001 From: Scott Cantor Date: Fri, 30 Oct 2009 17:00:00 +0000 Subject: [PATCH] Correct eol-style property. --- schemas/cs-sstc-schema-assertion-01.xsd | 388 ++--- schemas/cs-sstc-schema-assertion-1.1.xsd | 410 ++--- schemas/cs-sstc-schema-protocol-01.xsd | 254 +-- schemas/saml-schema-assertion-2.0.xsd | 566 +++---- schemas/saml-schema-authn-context-2.0.xsd | 44 +- ...aml-schema-authn-context-auth-telephony-2.0.xsd | 160 +- schemas/saml-schema-authn-context-ip-2.0.xsd | 128 +- schemas/saml-schema-authn-context-ippword-2.0.xsd | 134 +- schemas/saml-schema-authn-context-kerberos-2.0.xsd | 164 +- ...chema-authn-context-mobileonefactor-reg-2.0.xsd | 372 ++--- ...ema-authn-context-mobileonefactor-unreg-2.0.xsd | 366 ++--- ...chema-authn-context-mobiletwofactor-reg-2.0.xsd | 404 ++--- ...ema-authn-context-mobiletwofactor-unreg-2.0.xsd | 400 ++--- ...ml-schema-authn-context-nomad-telephony-2.0.xsd | 160 +- ...schema-authn-context-personal-telephony-2.0.xsd | 160 +- schemas/saml-schema-authn-context-pgp-2.0.xsd | 164 +- schemas/saml-schema-authn-context-ppt-2.0.xsd | 160 +- schemas/saml-schema-authn-context-pword-2.0.xsd | 126 +- schemas/saml-schema-authn-context-session-2.0.xsd | 126 +- .../saml-schema-authn-context-smartcard-2.0.xsd | 126 +- .../saml-schema-authn-context-smartcardpki-2.0.xsd | 258 +-- .../saml-schema-authn-context-softwarepki-2.0.xsd | 258 +-- schemas/saml-schema-authn-context-spki-2.0.xsd | 164 +- schemas/saml-schema-authn-context-srp-2.0.xsd | 164 +- schemas/saml-schema-authn-context-sslcert-2.0.xsd | 194 +-- .../saml-schema-authn-context-telephony-2.0.xsd | 156 +- schemas/saml-schema-authn-context-timesync-2.0.xsd | 210 +-- schemas/saml-schema-authn-context-types-2.0.xsd | 1642 ++++++++++---------- schemas/saml-schema-authn-context-x509-2.0.xsd | 166 +- schemas/saml-schema-authn-context-xmldsig-2.0.xsd | 166 +- schemas/saml-schema-dce-2.0.xsd | 58 +- schemas/saml-schema-ecp-2.0.xsd | 114 +- schemas/saml-schema-metadata-2.0.xsd | 674 ++++---- schemas/saml-schema-protocol-2.0.xsd | 604 +++---- schemas/saml-schema-x500-2.0.xsd | 40 +- schemas/saml-schema-xacml-2.0.xsd | 38 +- schemas/sstc-metadata-attr.xsd | 70 +- schemas/sstc-saml-attribute-ext.xsd | 50 +- schemas/sstc-saml-delegation.xsd | 80 +- schemas/sstc-saml-metadata-ext-query.xsd | 132 +- schemas/sstc-saml-protocol-ext-thirdparty.xsd | 58 +- schemas/sstc-saml1x-metadata.xsd | 50 +- 42 files changed, 5079 insertions(+), 5079 deletions(-) diff --git a/schemas/cs-sstc-schema-assertion-01.xsd b/schemas/cs-sstc-schema-assertion-01.xsd index 8bc5af1..d41f3e8 100644 --- a/schemas/cs-sstc-schema-assertion-01.xsd +++ b/schemas/cs-sstc-schema-assertion-01.xsd @@ -1,194 +1,194 @@ - - - - - - - Document identifier: cs-sstc-schema-assertion-01 - Location: http://www.oasis-open.org/committees/security/docs/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + Document identifier: cs-sstc-schema-assertion-01 + Location: http://www.oasis-open.org/committees/security/docs/ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/cs-sstc-schema-assertion-1.1.xsd b/schemas/cs-sstc-schema-assertion-1.1.xsd index 97d0ddd..ea8f7a4 100644 --- a/schemas/cs-sstc-schema-assertion-1.1.xsd +++ b/schemas/cs-sstc-schema-assertion-1.1.xsd @@ -1,205 +1,205 @@ - - - - - - Document identifier: sstc-saml-schema-assertion-1.1-draft-02 - Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security - Revision history: - draft-01 (Eve Maler): - Note that V1.1 of this schema has the same namespace as V1.0. - Minor cosmetic updates. - Changed IDType to restrict from xsd:ID. - Changed IDReferenceType to restrict from xsd:IDREF. - Set version attribute on schema element to 1.1. - draft-02 (Prateek Mishra, Rob Philpott): - Added DoNotCacheCondition element and DoNotCacheConditionType - draft-03 (Scott Cantor) - Rebased ID content directly on XML Schema types - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + Document identifier: sstc-saml-schema-assertion-1.1-draft-02 + Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security + Revision history: + draft-01 (Eve Maler): + Note that V1.1 of this schema has the same namespace as V1.0. + Minor cosmetic updates. + Changed IDType to restrict from xsd:ID. + Changed IDReferenceType to restrict from xsd:IDREF. + Set version attribute on schema element to 1.1. + draft-02 (Prateek Mishra, Rob Philpott): + Added DoNotCacheCondition element and DoNotCacheConditionType + draft-03 (Scott Cantor) + Rebased ID content directly on XML Schema types + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/cs-sstc-schema-protocol-01.xsd b/schemas/cs-sstc-schema-protocol-01.xsd index ecad05b..d939fa7 100644 --- a/schemas/cs-sstc-schema-protocol-01.xsd +++ b/schemas/cs-sstc-schema-protocol-01.xsd @@ -1,127 +1,127 @@ - - - - - - - - Document identifier: cs-sstc-schema-protocol-01 - Location: http://www.oasis-open.org/committees/security/docs/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + Document identifier: cs-sstc-schema-protocol-01 + Location: http://www.oasis-open.org/committees/security/docs/ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-assertion-2.0.xsd b/schemas/saml-schema-assertion-2.0.xsd index 6aa3b27..9bbfa26 100644 --- a/schemas/saml-schema-assertion-2.0.xsd +++ b/schemas/saml-schema-assertion-2.0.xsd @@ -1,283 +1,283 @@ - - - - - - - Document identifier: saml-schema-assertion-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V1.0 (November, 2002): - Initial Standard Schema. - V1.1 (September, 2003): - Updates within the same V1.0 namespace. - V2.0 (March, 2005): - New assertion schema for SAML V2.0 namespace. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + Document identifier: saml-schema-assertion-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V1.0 (November, 2002): + Initial Standard Schema. + V1.1 (September, 2003): + Updates within the same V1.0 namespace. + V2.0 (March, 2005): + New assertion schema for SAML V2.0 namespace. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-2.0.xsd b/schemas/saml-schema-authn-context-2.0.xsd index 5723bb9..e4754fa 100644 --- a/schemas/saml-schema-authn-context-2.0.xsd +++ b/schemas/saml-schema-authn-context-2.0.xsd @@ -1,23 +1,23 @@ - - - - - - Document identifier: saml-schema-authn-context-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New core authentication context schema for SAML V2.0. - This is just an include of all types from the schema - referred to in the include statement below. - - - - - + + + + + + Document identifier: saml-schema-authn-context-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New core authentication context schema for SAML V2.0. + This is just an include of all types from the schema + referred to in the include statement below. + + + + + \ No newline at end of file diff --git a/schemas/saml-schema-authn-context-auth-telephony-2.0.xsd b/schemas/saml-schema-authn-context-auth-telephony-2.0.xsd index 84dc4ec..da59934 100644 --- a/schemas/saml-schema-authn-context-auth-telephony-2.0.xsd +++ b/schemas/saml-schema-authn-context-auth-telephony-2.0.xsd @@ -1,81 +1,81 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony - Document identifier: saml-schema-authn-context-auth-telephony-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony + Document identifier: saml-schema-authn-context-auth-telephony-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/schemas/saml-schema-authn-context-ip-2.0.xsd b/schemas/saml-schema-authn-context-ip-2.0.xsd index add9e0c..d4e7dfb 100644 --- a/schemas/saml-schema-authn-context-ip-2.0.xsd +++ b/schemas/saml-schema-authn-context-ip-2.0.xsd @@ -1,65 +1,65 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:InternetProtocol - Document identifier: saml-schema-authn-context-ip-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:InternetProtocol + Document identifier: saml-schema-authn-context-ip-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/schemas/saml-schema-authn-context-ippword-2.0.xsd b/schemas/saml-schema-authn-context-ippword-2.0.xsd index 7496a04..708f596 100644 --- a/schemas/saml-schema-authn-context-ippword-2.0.xsd +++ b/schemas/saml-schema-authn-context-ippword-2.0.xsd @@ -1,67 +1,67 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:InternetProtocolPassword - Document identifier: saml-schema-authn-context-ippword-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:InternetProtocolPassword + Document identifier: saml-schema-authn-context-ippword-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-kerberos-2.0.xsd b/schemas/saml-schema-authn-context-kerberos-2.0.xsd index 88398cf..4b6a3a5 100644 --- a/schemas/saml-schema-authn-context-kerberos-2.0.xsd +++ b/schemas/saml-schema-authn-context-kerberos-2.0.xsd @@ -1,83 +1,83 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:Kerberos - Document identifier: saml-schema-authn-context-kerberos-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:Kerberos + Document identifier: saml-schema-authn-context-kerberos-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/schemas/saml-schema-authn-context-mobileonefactor-reg-2.0.xsd b/schemas/saml-schema-authn-context-mobileonefactor-reg-2.0.xsd index 745a277..f724434 100644 --- a/schemas/saml-schema-authn-context-mobileonefactor-reg-2.0.xsd +++ b/schemas/saml-schema-authn-context-mobileonefactor-reg-2.0.xsd @@ -1,186 +1,186 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:MobileOneFactorContract - Document identifier: saml-schema-authn-context-mobileonefactor-reg-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:MobileOneFactorContract + Document identifier: saml-schema-authn-context-mobileonefactor-reg-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-mobileonefactor-unreg-2.0.xsd b/schemas/saml-schema-authn-context-mobileonefactor-unreg-2.0.xsd index deea996..9727c45 100644 --- a/schemas/saml-schema-authn-context-mobileonefactor-unreg-2.0.xsd +++ b/schemas/saml-schema-authn-context-mobileonefactor-unreg-2.0.xsd @@ -1,183 +1,183 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:MobileOneFactorUnregistered - Document identifier: saml-schema-authn-context-mobileonefactor-unreg-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:MobileOneFactorUnregistered + Document identifier: saml-schema-authn-context-mobileonefactor-unreg-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-mobiletwofactor-reg-2.0.xsd b/schemas/saml-schema-authn-context-mobiletwofactor-reg-2.0.xsd index 3bfa7c5..d0c59aa 100644 --- a/schemas/saml-schema-authn-context-mobiletwofactor-reg-2.0.xsd +++ b/schemas/saml-schema-authn-context-mobiletwofactor-reg-2.0.xsd @@ -1,202 +1,202 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:MobileTwoFactorContract - Document identifier: saml-schema-authn-context-mobiletwofactor-reg-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:MobileTwoFactorContract + Document identifier: saml-schema-authn-context-mobiletwofactor-reg-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-mobiletwofactor-unreg-2.0.xsd b/schemas/saml-schema-authn-context-mobiletwofactor-unreg-2.0.xsd index 714e0fd..1a4578c 100644 --- a/schemas/saml-schema-authn-context-mobiletwofactor-unreg-2.0.xsd +++ b/schemas/saml-schema-authn-context-mobiletwofactor-unreg-2.0.xsd @@ -1,200 +1,200 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:MobileTwoFactorUnregistered - Document identifier: saml-schema-authn-context-mobiletwofactor-unreg-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:MobileTwoFactorUnregistered + Document identifier: saml-schema-authn-context-mobiletwofactor-unreg-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-nomad-telephony-2.0.xsd b/schemas/saml-schema-authn-context-nomad-telephony-2.0.xsd index c906514..0eb861f 100644 --- a/schemas/saml-schema-authn-context-nomad-telephony-2.0.xsd +++ b/schemas/saml-schema-authn-context-nomad-telephony-2.0.xsd @@ -1,81 +1,81 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:NomadTelephony - Document identifier: saml-schema-authn-context-nomad-telephony-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:NomadTelephony + Document identifier: saml-schema-authn-context-nomad-telephony-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/schemas/saml-schema-authn-context-personal-telephony-2.0.xsd b/schemas/saml-schema-authn-context-personal-telephony-2.0.xsd index bdb0f72..a9eebf4 100644 --- a/schemas/saml-schema-authn-context-personal-telephony-2.0.xsd +++ b/schemas/saml-schema-authn-context-personal-telephony-2.0.xsd @@ -1,80 +1,80 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:PersonalizedTelephony - Document identifier: saml-schema-authn-context-personal-telephony-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:PersonalizedTelephony + Document identifier: saml-schema-authn-context-personal-telephony-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-pgp-2.0.xsd b/schemas/saml-schema-authn-context-pgp-2.0.xsd index cbff52a..74c73c1 100644 --- a/schemas/saml-schema-authn-context-pgp-2.0.xsd +++ b/schemas/saml-schema-authn-context-pgp-2.0.xsd @@ -1,83 +1,83 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:PGP - Document identifier: saml-schema-authn-context-pgp-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:PGP + Document identifier: saml-schema-authn-context-pgp-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/schemas/saml-schema-authn-context-ppt-2.0.xsd b/schemas/saml-schema-authn-context-ppt-2.0.xsd index a0d9bcb..2572965 100644 --- a/schemas/saml-schema-authn-context-ppt-2.0.xsd +++ b/schemas/saml-schema-authn-context-ppt-2.0.xsd @@ -1,81 +1,81 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport - Document identifier: saml-schema-authn-context-ppt-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport + Document identifier: saml-schema-authn-context-ppt-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/schemas/saml-schema-authn-context-pword-2.0.xsd b/schemas/saml-schema-authn-context-pword-2.0.xsd index 7c98cdd..0c18a42 100644 --- a/schemas/saml-schema-authn-context-pword-2.0.xsd +++ b/schemas/saml-schema-authn-context-pword-2.0.xsd @@ -1,64 +1,64 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:Password - Document identifier: saml-schema-authn-context-pword-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:Password + Document identifier: saml-schema-authn-context-pword-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/schemas/saml-schema-authn-context-session-2.0.xsd b/schemas/saml-schema-authn-context-session-2.0.xsd index c7340bf..77ef000 100644 --- a/schemas/saml-schema-authn-context-session-2.0.xsd +++ b/schemas/saml-schema-authn-context-session-2.0.xsd @@ -1,64 +1,64 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession - Document identifier: saml-schema-authn-context-session-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession + Document identifier: saml-schema-authn-context-session-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/schemas/saml-schema-authn-context-smartcard-2.0.xsd b/schemas/saml-schema-authn-context-smartcard-2.0.xsd index 64a7479..1bd084a 100644 --- a/schemas/saml-schema-authn-context-smartcard-2.0.xsd +++ b/schemas/saml-schema-authn-context-smartcard-2.0.xsd @@ -1,64 +1,64 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:Smartcard - Document identifier: saml-schema-authn-context-smartcard-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:Smartcard + Document identifier: saml-schema-authn-context-smartcard-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/schemas/saml-schema-authn-context-smartcardpki-2.0.xsd b/schemas/saml-schema-authn-context-smartcardpki-2.0.xsd index bb6474d..0508d4d 100644 --- a/schemas/saml-schema-authn-context-smartcardpki-2.0.xsd +++ b/schemas/saml-schema-authn-context-smartcardpki-2.0.xsd @@ -1,129 +1,129 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:SmartcardPKI - Document identifier: saml-schema-authn-context-smartcardpki-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:SmartcardPKI + Document identifier: saml-schema-authn-context-smartcardpki-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-softwarepki-2.0.xsd b/schemas/saml-schema-authn-context-softwarepki-2.0.xsd index 2054a81..5c41a2f 100644 --- a/schemas/saml-schema-authn-context-softwarepki-2.0.xsd +++ b/schemas/saml-schema-authn-context-softwarepki-2.0.xsd @@ -1,129 +1,129 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:SoftwarePKI - Document identifier: saml-schema-authn-context-softwarepki-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:SoftwarePKI + Document identifier: saml-schema-authn-context-softwarepki-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-spki-2.0.xsd b/schemas/saml-schema-authn-context-spki-2.0.xsd index 698c7c6..ce57d79 100644 --- a/schemas/saml-schema-authn-context-spki-2.0.xsd +++ b/schemas/saml-schema-authn-context-spki-2.0.xsd @@ -1,83 +1,83 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:SPKI - Document identifier: saml-schema-authn-context-spki-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:SPKI + Document identifier: saml-schema-authn-context-spki-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/schemas/saml-schema-authn-context-srp-2.0.xsd b/schemas/saml-schema-authn-context-srp-2.0.xsd index 07c6ae4..9051dd5 100644 --- a/schemas/saml-schema-authn-context-srp-2.0.xsd +++ b/schemas/saml-schema-authn-context-srp-2.0.xsd @@ -1,82 +1,82 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:SecureRemotePassword - Document identifier: saml-schema-authn-context-srp-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:SecureRemotePassword + Document identifier: saml-schema-authn-context-srp-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-sslcert-2.0.xsd b/schemas/saml-schema-authn-context-sslcert-2.0.xsd index 88a4f17..723103b 100644 --- a/schemas/saml-schema-authn-context-sslcert-2.0.xsd +++ b/schemas/saml-schema-authn-context-sslcert-2.0.xsd @@ -1,97 +1,97 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:TLSClient - Document identifier: saml-schema-authn-context-sslcert-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:TLSClient + Document identifier: saml-schema-authn-context-sslcert-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-telephony-2.0.xsd b/schemas/saml-schema-authn-context-telephony-2.0.xsd index e4906c5..15ff753 100644 --- a/schemas/saml-schema-authn-context-telephony-2.0.xsd +++ b/schemas/saml-schema-authn-context-telephony-2.0.xsd @@ -1,79 +1,79 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:Telephony - Document identifier: saml-schema-authn-context-telephony-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:Telephony + Document identifier: saml-schema-authn-context-telephony-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/schemas/saml-schema-authn-context-timesync-2.0.xsd b/schemas/saml-schema-authn-context-timesync-2.0.xsd index 53b425f..afc92f3 100644 --- a/schemas/saml-schema-authn-context-timesync-2.0.xsd +++ b/schemas/saml-schema-authn-context-timesync-2.0.xsd @@ -1,105 +1,105 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:TimeSyncToken - Document identifier: saml-schema-authn-context-timesync-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:TimeSyncToken + Document identifier: saml-schema-authn-context-timesync-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-types-2.0.xsd b/schemas/saml-schema-authn-context-types-2.0.xsd index 6ae1875..8513959 100644 --- a/schemas/saml-schema-authn-context-types-2.0.xsd +++ b/schemas/saml-schema-authn-context-types-2.0.xsd @@ -1,821 +1,821 @@ - - - - - - Document identifier: saml-schema-authn-context-types-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New core authentication context schema types for SAML V2.0. - - - - - - - A particular assertion on an identity - provider's part with respect to the authentication - context associated with an authentication assertion. - - - - - - - - Refers to those characteristics that describe the - processes and mechanisms - the Authentication Authority uses to initially create - an association between a Principal - and the identity (or name) by which the Principal will - be known - - - - - - - - This element indicates that identification has been - performed in a physical - face-to-face meeting with the principal and not in an - online manner. - - - - - - - - - - - - - - - - - - - - Refers to those characterstics that describe how the - 'secret' (the knowledge or possession - of which allows the Principal to authenticate to the - Authentication Authority) is kept secure - - - - - - - - This element indicates the types and strengths of - facilities - of a UA used to protect a shared secret key from - unauthorized access and/or use. - - - - - - - - This element indicates the types and strengths of - facilities - of a UA used to protect a private key from - unauthorized access and/or use. - - - - - - - The actions that must be performed - before the private key can be used. - - - - - - Whether or not the private key is shared - with the certificate authority. - - - - - - - In which medium is the key stored. - memory - the key is stored in memory. - smartcard - the key is stored in a smartcard. - token - the key is stored in a hardware token. - MobileDevice - the key is stored in a mobile device. - MobileAuthCard - the key is stored in a mobile - authentication card. - - - - - - - - - - - This element indicates that a password (or passphrase) - has been used to - authenticate the Principal to a remote system. - - - - - - - - This element indicates that a Pin (Personal - Identification Number) has been used to authenticate the Principal to - some local system in order to activate a key. - - - - - - - - This element indicates that a hardware or software - token is used - as a method of identifying the Principal. - - - - - - - - This element indicates that a time synchronization - token is used to identify the Principal. hardware - - the time synchonization - token has been implemented in hardware. software - the - time synchronization - token has been implemented in software. SeedLength - - the length, in bits, of the - random seed used in the time synchronization token. - - - - - - - - This element indicates that a smartcard is used to - identity the Principal. - - - - - - - - This element indicates the minimum and/or maximum - ASCII length of the password which is enforced (by the UA or the - IdP). In other words, this is the minimum and/or maximum number of - ASCII characters required to represent a valid password. - min - the minimum number of ASCII characters required - in a valid password, as enforced by the UA or the IdP. - max - the maximum number of ASCII characters required - in a valid password, as enforced by the UA or the IdP. - - - - - - - - This element indicates the length of time for which an - PIN-based authentication is valid. - - - - - - - - Indicates whether the password was chosen by the - Principal or auto-supplied by the Authentication Authority. - principalchosen - the Principal is allowed to choose - the value of the password. This is true even if - the initial password is chosen at random by the UA or - the IdP and the Principal is then free to change - the password. - automatic - the password is chosen by the UA or the - IdP to be cryptographically strong in some sense, - or to satisfy certain password rules, and that the - Principal is not free to change it or to choose a new password. - - - - - - - - - - - - - - - - - - - Refers to those characteristics that define the - mechanisms by which the Principal authenticates to the Authentication - Authority. - - - - - - - - The method that a Principal employs to perform - authentication to local system components. - - - - - - - - The method applied to validate a principal's - authentication across a network - - - - - - - - Supports Authenticators with nested combinations of - additional complexity. - - - - - - - - Indicates that the Principal has been strongly - authenticated in a previous session during which the IdP has set a - cookie in the UA. During the present session the Principal has only - been authenticated by the UA returning the cookie to the IdP. - - - - - - - - Rather like PreviousSession but using stronger - security. A secret that was established in a previous session with - the Authentication Authority has been cached by the local system and - is now re-used (e.g. a Master Secret is used to derive new session - keys in TLS, SSL, WTLS). - - - - - - - - This element indicates that the Principal has been - authenticated by a zero knowledge technique as specified in ISO/IEC - 9798-5. - - - - - - - - - - This element indicates that the Principal has been - authenticated by a challenge-response protocol utilizing shared secret - keys and symmetric cryptography. - - - - - - - - - - - - This element indicates that the Principal has been - authenticated by a mechanism which involves the Principal computing a - digital signature over at least challenge data provided by the IdP. - - - - - - - - The local system has a private key but it is used - in decryption mode, rather than signature mode. For example, the - Authentication Authority generates a secret and encrypts it using the - local system's public key: the local system then proves it has - decrypted the secret. - - - - - - - - The local system has a private key and uses it for - shared secret key agreement with the Authentication Authority (e.g. - via Diffie Helman). - - - - - - - - - - - - - - - This element indicates that the Principal has been - authenticated through connection from a particular IP address. - - - - - - - - The local system and Authentication Authority - share a secret key. The local system uses this to encrypt a - randomised string to pass to the Authentication Authority. - - - - - - - - The protocol across which Authenticator information is - transferred to an Authentication Authority verifier. - - - - - - - - This element indicates that the Authenticator has been - transmitted using bare HTTP utilizing no additional security - protocols. - - - - - - - - This element indicates that the Authenticator has been - transmitted using a transport mechanism protected by an IPSEC session. - - - - - - - - This element indicates that the Authenticator has been - transmitted using a transport mechanism protected by a WTLS session. - - - - - - - - This element indicates that the Authenticator has been - transmitted solely across a mobile network using no additional - security mechanism. - - - - - - - - - - - This element indicates that the Authenticator has been - transmitted using a transport mechnanism protected by an SSL or TLS - session. - - - - - - - - - - - - Refers to those characteristics that describe - procedural security controls employed by the Authentication Authority. - - - - - - - - - - - - Provides a mechanism for linking to external (likely - human readable) documents in which additional business agreements, - (e.g. liability constraints, obligations, etc) can be placed. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - This attribute indicates whether or not the - Identification mechanisms allow the actions of the Principal to be - linked to an actual end user. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - This element indicates that the Key Activation Limit is - defined as a specific duration of time. - - - - - - - - This element indicates that the Key Activation Limit is - defined as a number of usages. - - - - - - - - This element indicates that the Key Activation Limit is - the session. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + Document identifier: saml-schema-authn-context-types-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New core authentication context schema types for SAML V2.0. + + + + + + + A particular assertion on an identity + provider's part with respect to the authentication + context associated with an authentication assertion. + + + + + + + + Refers to those characteristics that describe the + processes and mechanisms + the Authentication Authority uses to initially create + an association between a Principal + and the identity (or name) by which the Principal will + be known + + + + + + + + This element indicates that identification has been + performed in a physical + face-to-face meeting with the principal and not in an + online manner. + + + + + + + + + + + + + + + + + + + + Refers to those characterstics that describe how the + 'secret' (the knowledge or possession + of which allows the Principal to authenticate to the + Authentication Authority) is kept secure + + + + + + + + This element indicates the types and strengths of + facilities + of a UA used to protect a shared secret key from + unauthorized access and/or use. + + + + + + + + This element indicates the types and strengths of + facilities + of a UA used to protect a private key from + unauthorized access and/or use. + + + + + + + The actions that must be performed + before the private key can be used. + + + + + + Whether or not the private key is shared + with the certificate authority. + + + + + + + In which medium is the key stored. + memory - the key is stored in memory. + smartcard - the key is stored in a smartcard. + token - the key is stored in a hardware token. + MobileDevice - the key is stored in a mobile device. + MobileAuthCard - the key is stored in a mobile + authentication card. + + + + + + + + + + + This element indicates that a password (or passphrase) + has been used to + authenticate the Principal to a remote system. + + + + + + + + This element indicates that a Pin (Personal + Identification Number) has been used to authenticate the Principal to + some local system in order to activate a key. + + + + + + + + This element indicates that a hardware or software + token is used + as a method of identifying the Principal. + + + + + + + + This element indicates that a time synchronization + token is used to identify the Principal. hardware - + the time synchonization + token has been implemented in hardware. software - the + time synchronization + token has been implemented in software. SeedLength - + the length, in bits, of the + random seed used in the time synchronization token. + + + + + + + + This element indicates that a smartcard is used to + identity the Principal. + + + + + + + + This element indicates the minimum and/or maximum + ASCII length of the password which is enforced (by the UA or the + IdP). In other words, this is the minimum and/or maximum number of + ASCII characters required to represent a valid password. + min - the minimum number of ASCII characters required + in a valid password, as enforced by the UA or the IdP. + max - the maximum number of ASCII characters required + in a valid password, as enforced by the UA or the IdP. + + + + + + + + This element indicates the length of time for which an + PIN-based authentication is valid. + + + + + + + + Indicates whether the password was chosen by the + Principal or auto-supplied by the Authentication Authority. + principalchosen - the Principal is allowed to choose + the value of the password. This is true even if + the initial password is chosen at random by the UA or + the IdP and the Principal is then free to change + the password. + automatic - the password is chosen by the UA or the + IdP to be cryptographically strong in some sense, + or to satisfy certain password rules, and that the + Principal is not free to change it or to choose a new password. + + + + + + + + + + + + + + + + + + + Refers to those characteristics that define the + mechanisms by which the Principal authenticates to the Authentication + Authority. + + + + + + + + The method that a Principal employs to perform + authentication to local system components. + + + + + + + + The method applied to validate a principal's + authentication across a network + + + + + + + + Supports Authenticators with nested combinations of + additional complexity. + + + + + + + + Indicates that the Principal has been strongly + authenticated in a previous session during which the IdP has set a + cookie in the UA. During the present session the Principal has only + been authenticated by the UA returning the cookie to the IdP. + + + + + + + + Rather like PreviousSession but using stronger + security. A secret that was established in a previous session with + the Authentication Authority has been cached by the local system and + is now re-used (e.g. a Master Secret is used to derive new session + keys in TLS, SSL, WTLS). + + + + + + + + This element indicates that the Principal has been + authenticated by a zero knowledge technique as specified in ISO/IEC + 9798-5. + + + + + + + + + + This element indicates that the Principal has been + authenticated by a challenge-response protocol utilizing shared secret + keys and symmetric cryptography. + + + + + + + + + + + + This element indicates that the Principal has been + authenticated by a mechanism which involves the Principal computing a + digital signature over at least challenge data provided by the IdP. + + + + + + + + The local system has a private key but it is used + in decryption mode, rather than signature mode. For example, the + Authentication Authority generates a secret and encrypts it using the + local system's public key: the local system then proves it has + decrypted the secret. + + + + + + + + The local system has a private key and uses it for + shared secret key agreement with the Authentication Authority (e.g. + via Diffie Helman). + + + + + + + + + + + + + + + This element indicates that the Principal has been + authenticated through connection from a particular IP address. + + + + + + + + The local system and Authentication Authority + share a secret key. The local system uses this to encrypt a + randomised string to pass to the Authentication Authority. + + + + + + + + The protocol across which Authenticator information is + transferred to an Authentication Authority verifier. + + + + + + + + This element indicates that the Authenticator has been + transmitted using bare HTTP utilizing no additional security + protocols. + + + + + + + + This element indicates that the Authenticator has been + transmitted using a transport mechanism protected by an IPSEC session. + + + + + + + + This element indicates that the Authenticator has been + transmitted using a transport mechanism protected by a WTLS session. + + + + + + + + This element indicates that the Authenticator has been + transmitted solely across a mobile network using no additional + security mechanism. + + + + + + + + + + + This element indicates that the Authenticator has been + transmitted using a transport mechnanism protected by an SSL or TLS + session. + + + + + + + + + + + + Refers to those characteristics that describe + procedural security controls employed by the Authentication Authority. + + + + + + + + + + + + Provides a mechanism for linking to external (likely + human readable) documents in which additional business agreements, + (e.g. liability constraints, obligations, etc) can be placed. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + This attribute indicates whether or not the + Identification mechanisms allow the actions of the Principal to be + linked to an actual end user. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + This element indicates that the Key Activation Limit is + defined as a specific duration of time. + + + + + + + + This element indicates that the Key Activation Limit is + defined as a number of usages. + + + + + + + + This element indicates that the Key Activation Limit is + the session. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-x509-2.0.xsd b/schemas/saml-schema-authn-context-x509-2.0.xsd index 7ea725f..ce4bd65 100644 --- a/schemas/saml-schema-authn-context-x509-2.0.xsd +++ b/schemas/saml-schema-authn-context-x509-2.0.xsd @@ -1,83 +1,83 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:X509 - Document identifier: saml-schema-authn-context-x509-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:X509 + Document identifier: saml-schema-authn-context-x509-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-authn-context-xmldsig-2.0.xsd b/schemas/saml-schema-authn-context-xmldsig-2.0.xsd index 2616411..61fe0ac 100644 --- a/schemas/saml-schema-authn-context-xmldsig-2.0.xsd +++ b/schemas/saml-schema-authn-context-xmldsig-2.0.xsd @@ -1,83 +1,83 @@ - - - - - - - - - Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:XMLDSig - Document identifier: saml-schema-authn-context-xmldsig-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - New authentication context class schema for SAML V2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Class identifier: urn:oasis:names:tc:SAML:2.0:ac:classes:XMLDSig + Document identifier: saml-schema-authn-context-xmldsig-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + New authentication context class schema for SAML V2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-dce-2.0.xsd b/schemas/saml-schema-dce-2.0.xsd index 719dfe9..e89be86 100644 --- a/schemas/saml-schema-dce-2.0.xsd +++ b/schemas/saml-schema-dce-2.0.xsd @@ -1,29 +1,29 @@ - - - - - Document identifier: saml-schema-dce-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - Custom schema for DCE attribute profile, first published in SAML 2.0. - - - - - - - - - - - - - - + + + + + Document identifier: saml-schema-dce-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + Custom schema for DCE attribute profile, first published in SAML 2.0. + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-ecp-2.0.xsd b/schemas/saml-schema-ecp-2.0.xsd index 9eb457b..e3f24b9 100644 --- a/schemas/saml-schema-ecp-2.0.xsd +++ b/schemas/saml-schema-ecp-2.0.xsd @@ -1,57 +1,57 @@ - - - - - - - - Document identifier: saml-schema-ecp-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - Custom schema for ECP profile, first published in SAML 2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + Document identifier: saml-schema-ecp-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + Custom schema for ECP profile, first published in SAML 2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-metadata-2.0.xsd b/schemas/saml-schema-metadata-2.0.xsd index 0d158c0..923b598 100644 --- a/schemas/saml-schema-metadata-2.0.xsd +++ b/schemas/saml-schema-metadata-2.0.xsd @@ -1,337 +1,337 @@ - - - - - - - - - Document identifier: saml-schema-metadata-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - Schema for SAML metadata, first published in SAML 2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + Document identifier: saml-schema-metadata-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + Schema for SAML metadata, first published in SAML 2.0. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-protocol-2.0.xsd b/schemas/saml-schema-protocol-2.0.xsd index eb480e5..13656b1 100644 --- a/schemas/saml-schema-protocol-2.0.xsd +++ b/schemas/saml-schema-protocol-2.0.xsd @@ -1,302 +1,302 @@ - - - - - - - Document identifier: saml-schema-protocol-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V1.0 (November, 2002): - Initial Standard Schema. - V1.1 (September, 2003): - Updates within the same V1.0 namespace. - V2.0 (March, 2005): - New protocol schema based in a SAML V2.0 namespace. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + Document identifier: saml-schema-protocol-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V1.0 (November, 2002): + Initial Standard Schema. + V1.1 (September, 2003): + Updates within the same V1.0 namespace. + V2.0 (March, 2005): + New protocol schema based in a SAML V2.0 namespace. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/saml-schema-x500-2.0.xsd b/schemas/saml-schema-x500-2.0.xsd index 141b634..f67f1b0 100644 --- a/schemas/saml-schema-x500-2.0.xsd +++ b/schemas/saml-schema-x500-2.0.xsd @@ -1,20 +1,20 @@ - - - - - Document identifier: saml-schema-x500-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - Custom schema for X.500 attribute profile, first published in SAML 2.0. - - - - - + + + + + Document identifier: saml-schema-x500-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + Custom schema for X.500 attribute profile, first published in SAML 2.0. + + + + + diff --git a/schemas/saml-schema-xacml-2.0.xsd b/schemas/saml-schema-xacml-2.0.xsd index a83bc02..836f9db 100644 --- a/schemas/saml-schema-xacml-2.0.xsd +++ b/schemas/saml-schema-xacml-2.0.xsd @@ -1,19 +1,19 @@ - - - - - Document identifier: saml-schema-xacml-2.0 - Location: http://docs.oasis-open.org/security/saml/v2.0/ - Revision history: - V2.0 (March, 2005): - Custom schema for XACML attribute profile, first published in SAML 2.0. - - - - + + + + + Document identifier: saml-schema-xacml-2.0 + Location: http://docs.oasis-open.org/security/saml/v2.0/ + Revision history: + V2.0 (March, 2005): + Custom schema for XACML attribute profile, first published in SAML 2.0. + + + + diff --git a/schemas/sstc-metadata-attr.xsd b/schemas/sstc-metadata-attr.xsd index a655d96..f23e462 100644 --- a/schemas/sstc-metadata-attr.xsd +++ b/schemas/sstc-metadata-attr.xsd @@ -1,35 +1,35 @@ - - - - - - Document title: SAML V2.0 Metadata Extention for Entity Attributes Schema - Document identifier: sstc-metadata-attr.xsd - Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security - Revision history: - V1.0 (November 2008): - Initial version. - - - - - - - - - - - - - - - + + + + + + Document title: SAML V2.0 Metadata Extention for Entity Attributes Schema + Document identifier: sstc-metadata-attr.xsd + Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security + Revision history: + V1.0 (November 2008): + Initial version. + + + + + + + + + + + + + + + diff --git a/schemas/sstc-saml-attribute-ext.xsd b/schemas/sstc-saml-attribute-ext.xsd index d4b7c1c..ad309c1 100644 --- a/schemas/sstc-saml-attribute-ext.xsd +++ b/schemas/sstc-saml-attribute-ext.xsd @@ -1,25 +1,25 @@ - - - - - - Document title: SAML V2.0 Attribute Extension Schema - Document identifier: sstc-saml-attribute-ext.xsd - Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security - Revision history: - V1.0 (October 2008): - Initial version. - - - - - - - - + + + + + + Document title: SAML V2.0 Attribute Extension Schema + Document identifier: sstc-saml-attribute-ext.xsd + Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security + Revision history: + V1.0 (October 2008): + Initial version. + + + + + + + + diff --git a/schemas/sstc-saml-delegation.xsd b/schemas/sstc-saml-delegation.xsd index 30c73dc..3d88ee4 100644 --- a/schemas/sstc-saml-delegation.xsd +++ b/schemas/sstc-saml-delegation.xsd @@ -1,40 +1,40 @@ - - - - Document identifier: sstc-saml-delegation - Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security - Revision history: - V1.0 (February 2009): - Initial version. - - - - - - - - - - - - - - - - - - - - - - - + + + + Document identifier: sstc-saml-delegation + Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security + Revision history: + V1.0 (February 2009): + Initial version. + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/sstc-saml-metadata-ext-query.xsd b/schemas/sstc-saml-metadata-ext-query.xsd index 75b9fac..1e735a3 100644 --- a/schemas/sstc-saml-metadata-ext-query.xsd +++ b/schemas/sstc-saml-metadata-ext-query.xsd @@ -1,66 +1,66 @@ - - - - - - - Document title: SAML Metadata Extension Schema for Query Requester - Document identifier: sstc-saml-metadata-ext-query.xsd - Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security - Revision history: - V1.0 (February 2006): - Initial version. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + Document title: SAML Metadata Extension Schema for Query Requester + Document identifier: sstc-saml-metadata-ext-query.xsd + Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security + Revision history: + V1.0 (February 2006): + Initial version. + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/schemas/sstc-saml-protocol-ext-thirdparty.xsd b/schemas/sstc-saml-protocol-ext-thirdparty.xsd index 9358620..0e903cf 100644 --- a/schemas/sstc-saml-protocol-ext-thirdparty.xsd +++ b/schemas/sstc-saml-protocol-ext-thirdparty.xsd @@ -1,29 +1,29 @@ - - - - - - Document title: SAML Protocol Extension Schema for Third-Party Requests - Document identifier: sstc-saml-protocol-ext-thirdparty.xsd - Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security - Revision history: - V1.0 (February 2006): - Initial version. - - - - - - - - - - + + + + + + Document title: SAML Protocol Extension Schema for Third-Party Requests + Document identifier: sstc-saml-protocol-ext-thirdparty.xsd + Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security + Revision history: + V1.0 (February 2006): + Initial version. + + + + + + + + + + diff --git a/schemas/sstc-saml1x-metadata.xsd b/schemas/sstc-saml1x-metadata.xsd index 569e25d..26969aa 100644 --- a/schemas/sstc-saml1x-metadata.xsd +++ b/schemas/sstc-saml1x-metadata.xsd @@ -1,25 +1,25 @@ - - - - Document identifier: sstc-saml1x-metadata - Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security - Revision history: - V1.0 (July 2006): - Initial version. - - - - - - - - - - + + + + Document identifier: sstc-saml1x-metadata + Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security + Revision history: + V1.0 (July 2006): + Initial version. + + + + + + + + + + -- 2.1.4