07856bf23b706ef4e3654388d9ca26a720e0ad6aPeter Major/*
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS HEADER.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster *
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Copyright (c) 2006 Sun Microsystems Inc. All Rights Reserved
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster *
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * The contents of this file are subject to the terms
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * of the Common Development and Distribution License
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * (the License). You may not use this file except in
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * compliance with the License.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster *
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * You can obtain a copy of the License at
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * https://opensso.dev.java.net/public/CDDLv1.0.html or
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * opensso/legal/CDDLv1.0.txt
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * See the License for the specific language governing
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * permission and limitations under the License.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster *
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * When distributing Covered Code, include this CDDL
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Header Notice in each file and include the License file
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * at opensso/legal/CDDLv1.0.txt.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * If applicable, add the following below the CDDL Header,
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * with the fields enclosed by brackets [] replaced by
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * your own identifying information:
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * "Portions Copyrighted [year] [name of copyright owner]"
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster *
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * $Id: SAML2Constants.java,v 1.44 2009/11/24 21:53:02 madan_ranganath Exp $
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster *
9cda9ff65f5a5683706a9ea1ad66c3a58f77798fMark de Reeper * Portions Copyrighted 2010-2016 ForgeRock AS.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Fosterpackage com.sun.identity.saml2.common;
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Fosterimport com.sun.identity.cot.COTConstants;
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster/**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * This interface defines constants common to all SAMLv2 elements.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster *
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * @supported.all.api
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Fosterpublic interface SAML2Constants {
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * XML name space URI
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NS_XML = "http://www.w3.org/2000/xmlns/";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to declare SAMLv2 assertion namespace prefix.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION_PREFIX = "saml:";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to declare SAMLv2 assertion namespace.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION_DECLARE_STR =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster " xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SAMLv2 assertion namespace URI.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION_NAMESPACE_URI =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:assertion";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Default namespace attribute for <code>Action</code>.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ACTION_NAMESPACE_NEGATION =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:1.0:action:rwedc-negation";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to declare SAMLv2 protocol namespace prefix.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String PROTOCOL_PREFIX = "samlp:";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to declare SAMLv2 protocol namespace.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String PROTOCOL_NAMESPACE = "urn:oasis:names:tc:SAML:2.0:protocol";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to declare SAMLv2 protocol namespace.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String PROTOCOL_DECLARE_STR =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster " xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to represent HTTP Redirect Binding.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String HTTP_REDIRECT =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to represent SOAP Binding.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SOAP =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:bindings:SOAP";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to represent PAOS Binding.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String PAOS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:bindings:PAOS";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to represent HTTP POST Binding.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String HTTP_POST =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to represent HTTP ARTIFACT Binding.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String HTTP_ARTIFACT =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to represent URI Binding.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String URI =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:bindings:URI";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String to represent Name Identifier Format name space
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NAMEID_FORMAT_NAMESPACE=
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:nameid-format:";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String to represent Name Identifier Format name space
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * version 1.1
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String NAMEID_FORMAT_NAMESPACE_V_1_1=
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:1.1:nameid-format:";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String to represent Encrypted Format Name Identifier
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ENCRYPTED =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster NAMEID_FORMAT_NAMESPACE + "encrypted";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String to represent Persitent Name Identifier
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String PERSISTENT =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster NAMEID_FORMAT_NAMESPACE + "persistent";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String to represent Unspecified Name Identifier
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String UNSPECIFIED =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster NAMEID_FORMAT_NAMESPACE_V_1_1 + "unspecified";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String to represent Email Address Name Identifier
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String EMAIL_ADDRESS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster NAMEID_FORMAT_NAMESPACE_V_1_1 + "emailAddress";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String to represent Entity Name Identifier
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ENTITY =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster NAMEID_FORMAT_NAMESPACE + "entity";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String to represent X509 Subejct Name Identifier
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String X509_SUBJECT_NAME =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster NAMEID_FORMAT_NAMESPACE_V_1_1 + "X509SubjectName";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String to represent Windows Domain Qualified Name Identifier
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String WINDOWS_DOMAIN_QUALIFIED_NAME =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster NAMEID_FORMAT_NAMESPACE_V_1_1 + "WindowsDomainQualifiedName";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String to represent Kerberos Principal Name Identifier
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String KERBEROS_PRINCIPAL_NAME =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster NAMEID_FORMAT_NAMESPACE + "kerberos";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String to represent the authentication service url
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTH_URL = "AuthUrl";
87eb3f7fa6a83f2e2682123f21cf20afcdc88f4aPeter Major
87eb3f7fa6a83f2e2682123f21cf20afcdc88f4aPeter Major /**
87eb3f7fa6a83f2e2682123f21cf20afcdc88f4aPeter Major * Used when the SAML endpoints are RP'd to a non-server/site URL, typically
87eb3f7fa6a83f2e2682123f21cf20afcdc88f4aPeter Major * to DAS
87eb3f7fa6a83f2e2682123f21cf20afcdc88f4aPeter Major */
87eb3f7fa6a83f2e2682123f21cf20afcdc88f4aPeter Major public String RP_URL = "RpUrl";
87eb3f7fa6a83f2e2682123f21cf20afcdc88f4aPeter Major
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Strings represent primitive top-level StatusCode values
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SUCCESS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:status:Success";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String REQUESTER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:status:Requester";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String RESPONDER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:status:Responder";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NOPASSIVE =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:status:NoPassive";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String VERSION_MISMATCH =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:status:VersionMismatch";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String UNKNOWN_PRINCIPAL =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:status:UnknownPrincipal";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTHN_FAILED =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:status:AuthnFailed";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String INVALID_ATTR_NAME_OR_VALUE =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String INVALID_NAME_ID_POLICY =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NO_AUTHN_CONTEXT =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:status:NoAuthnContext";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Basic name format
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String BASIC_NAME_FORMAT =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:attrname-format:basic";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Basic attribute profile
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String BASIC_ATTRIBUTE_PROFILE =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:profiles:attribute:basic";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute Query default profile
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String DEFAULT_ATTR_QUERY_PROFILE =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:profiles:query";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute Query x509 Subject profile
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String X509_SUBJECT_ATTR_QUERY_PROFILE =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:profiles:query:attribute:X509";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute Query default profile alias
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String DEFAULT_ATTR_QUERY_PROFILE_ALIAS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "default";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute Query x509 Subject profile alias
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String X509_SUBJECT_ATTR_QUERY_PROFILE_ALIAS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "x509Subject";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Strings represent subject confirmation methods
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SUBJECT_CONFIRMATION_METHOD_BEARER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:cm:bearer";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Confirmation method for holder of key
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SUBJECT_CONFIRMATION_METHOD_HOLDER_OF_KEY =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:cm:holder-of-key";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Confirmation method for sender vouches
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SUBJECT_CONFIRMATION_METHOD_SENDER_VOUCHES =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:cm:sender-vouches";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Session Property name indicating if response is redirected or not
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String RESPONSE_REDIRECTED = "SAML2ResponseRedirected";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Length for SAMLv2 IDs.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public int ID_LENGTH = 20;
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SAMLv2 Version String
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String VERSION_2_0 = "2.0";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SAMLRequest query parameter name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAML_REQUEST = "SAMLRequest";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SAMLResponse query parameter name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAML_RESPONSE = "SAMLResponse";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Maximum value of unsigned integer/short type.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public int MAX_INT_VALUE=65535;
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Start Tag for XML String
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String START_TAG="<";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * End Tag for XML String
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String END_TAG =">";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for space
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SPACE=" ";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for equal
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String EQUAL= "=";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for quote
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String QUOTE = "\"";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for newline
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NEWLINE= "\n";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for xml name space
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NAMESPACE_PREFIX="xmlns";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for SAML2 end tag
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAML2_END_TAG="</samlp:";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for AuthnRequest
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTHNREQUEST="AuthnRequest";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for LogoutRequest
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String LOGOUT_REQUEST="LogoutRequest";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for LogoutResponse
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String LOGOUT_RESPONSE="LogoutResponse";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for AssertionIDRequest
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION_ID_REQUEST = "AssertionIDRequest";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for AttributeQuery
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ATTRIBUTE_QUERY = "AttributeQuery";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for AuthnQuery
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTHN_QUERY = "AuthnQuery";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for NameIDMappingRequest
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NAME_ID_MAPPING_REQUEST = "NameIDMappingRequest";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for NameIDMappingResponse
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NAME_ID_MAPPING_RESPONSE = "NameIDMappingResponse";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for AssertionIDRef
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION_ID_REF = "AssertionIDRef";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Attribute
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ATTRIBUTE="Attribute";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for SessionIndex
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SESSION_INDEX="SessionIndex";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for BaseID
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String BASEID="BaseID";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for NameID
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NAMEID="NameID";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for EncryptedID
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ENCRYPTEDID="EncryptedID";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Reason
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String REASON="Reason";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for NotOnOrAfter
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NOTONORAFTER="NotOnOrAfter";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for NotOnOrAfter
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NOTBEFORE="NotBefore";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for InResponseTo
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String INRESPONSETO="InResponseTo";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for ID
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ID="ID";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Version
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String VERSION="Version";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for IssueInstant
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ISSUE_INSTANT="IssueInstant";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Destination
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DESTINATION="Destination";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Value
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String VALUE="Value";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Destination
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String CONSENT="Consent";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Issuer
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ISSUER="Issuer";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Signature
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SIGNATURE="Signature";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for forceAuthn attribute
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String FORCEAUTHN="ForceAuthn";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for IsPassive attribute
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ISPASSIVE="IsPassive";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for AllowCreate attribute
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ALLOWCREATE="AllowCreate";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for ProtocolBinding attribute
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String PROTOBINDING="ProtocolBinding";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for mustUnderstand attribute
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String MUST_UNDERSTAND = "mustUnderstand";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for actor attribute
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String ACTOR = "actor";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Binding parameter name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String BINDING="binding";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for reqBinding parameter name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String REQ_BINDING = "reqBinding";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for affiliationID parameter name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AFFILIATION_ID = "affiliationID";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Binding namespace
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String BINDING_PREFIX =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:bindings:";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for AssertionConsumerServiceIndex attribute
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION_CONSUMER_SVC_INDEX=
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "AssertionConsumerServiceIndex";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for AssertionConsumerServiceURL attribute
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION_CONSUMER_SVC_URL=
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "AssertionConsumerServiceURL";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for AttributeConsumingServiceIndex attribute
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ATTR_CONSUMING_SVC_INDEX=
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "AttributeConsumingServiceIndex";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for ProviderName attribute
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String PROVIDER_NAME="ProviderName";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Subject Element
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SUBJECT="Subject";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for AuthnRequest object
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTHN_REQUEST = "AuthnRequest";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for NameIDPolicy Element
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NAMEID_POLICY="NameIDPolicy";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Conditions Element.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String CONDITIONS="Conditions";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for RequestedAuthnContext Element.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String REQ_AUTHN_CONTEXT="RequestedAuthnContext";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Comparison Attribute
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String COMPARISON ="Comparison";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Scoping Element.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SCOPING="Scoping";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Extensions Element.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String EXTENSIONS="Extensions";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for StatusDetail Element.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String STATUS_DETAIL="StatusDetail";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for StatusCode Element.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String STATUS_CODE="StatusCode";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Status Element.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String STATUS="Status";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for StatusMessage Element.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String STATUS_MESSAGE="StatusMessage";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for GetComplete Element.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String GETCOMPLETE="GetComplete";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for IDPEntry Element.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDPENTRY="IDPEntry";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for IDPList Element.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDPLIST="IDPList";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for NameIDPolicy Element.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NAMEIDPOLICY="NameIDPolicy";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for RequesterID Element.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String REQUESTERID="RequesterID";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // for SAMLPOSTProfileServlet
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SOURCE_SITE_SOAP_ENTRY = "sourceSite";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String POST_ASSERTION = "assertion";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String CLEANUP_INTERVAL_NAME =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "iplanet-am-saml-cleanup-interval";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * NameID info attribute.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NAMEID_INFO = "sun-fm-saml2-nameid-info";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * NameID info key attribute.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NAMEID_INFO_KEY = "sun-fm-saml2-nameid-infokey";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SAML2 data store provider name.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAML2 = "saml2";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Auto federation attribute.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTO_FED_ATTRIBUTE =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "autofedAttribute";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Auto federation enable attribute.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTO_FED_ENABLED =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "autofedEnabled";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Transient federation users.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String TRANSIENT_FED_USER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "transientUser";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NAMEID_TRANSIENT_FORMAT =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster NAMEID_FORMAT_NAMESPACE + "transient";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * certficate alias attribute.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String CERT_ALIAS = "sun-fm-saml2-cert-alias";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * NameID format map configuration.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NAME_ID_FORMAT_MAP = "nameIDFormatMap";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute map configuration.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ATTRIBUTE_MAP = "attributeMap";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Service provider adapter implementation class
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SP_ADAPTER_CLASS = "spAdapter";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Environment (attribute/value pair) for Service provider adapter
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * implementation class. Those variables will be passed down as
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Map to the implementation class for initialization.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SP_ADAPTER_ENV = "spAdapterEnv";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Fedlet adapter implementation class.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String FEDLET_ADAPTER_CLASS = "fedletAdapter";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Environment (attribute/value pair) for fedlet adapter
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * implementation class. Those variables will be passed down as
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Map to the implementation class for initialization.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String FEDLET_ADAPTER_ENV = "fedletAdapterEnv";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Service provider account mapper.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SP_ACCOUNT_MAPPER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "spAccountMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Use NameID value as local user ID in service provider account mapper.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String USE_NAMEID_AS_SP_USERID = "useNameIDAsSPUserID";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Service provider attribute mapper.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SP_ATTRIBUTE_MAPPER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "spAttributeMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Identity provider account mapper.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_ACCOUNT_MAPPER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "idpAccountMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Identity provider attribute mapper.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_ATTRIBUTE_MAPPER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "idpAttributeMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute authority mapper.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ATTRIBUTE_AUTHORITY_MAPPER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "attributeAuthorityMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Assertion ID request mapper.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION_ID_REQUEST_MAPPER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "assertionIDRequestMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * RelayState Parameter
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String RELAY_STATE="RelayState";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * RelayState Alias Parameter
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String RELAY_STATE_ALIAS="RelayStateAlias";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Realm Parameter
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String REALM="realm";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * AssertionConsumerServiceIndex Parameter
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ACS_URL_INDEX="AssertionConsumerServiceIndex";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * AttributeConsumingServiceIndex Parameter
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ATTR_INDEX="AttributeConsumingServiceIndex";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * NameIDPolicy Format Identifier Parameter
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NAMEID_POLICY_FORMAT="NameIDFormat";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * True Value String
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String TRUE="true";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * False Value String
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String FALSE="false";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTH_LEVEL="AuthLevel";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ORGANIZATION = "Organization";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTH_LEVEL_ATTR="sunFMAuthContextComparison";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTH_TYPE="authType";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTH_LEVEL_ADVICE = "sunamcompositeadvice";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTH_TYPE_ATTR ="sunFMAuthContextType";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DECLARE_REF_AUTH_TYPE = "AuthContextDeclareRef";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String CLASS_REF_AUTH_TYPE = "AuthContextClassRef";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTH_CONTEXT_DECL_REF ="AuthContextDeclRef";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTH_CONTEXT_DECL_REF_ATTR
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster ="sunFMAuthContextDeclareRef";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTH_CONTEXT_CLASS_REF ="AuthnContextClassRef";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTH_CONTEXT_CLASS_REF_ATTR
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster ="sunFMAuthContextClassRef";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Parameter name for SAML artifact in http request.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAML_ART = "SAMLart";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Service Provider Role
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SP_ROLE = "SPRole";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Identity Provider Role
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_ROLE = "IDPRole";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant value for entity acting as both SP and IDP role.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DUAL_ROLE ="DualRole";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Policy Decision Point Role
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster String PDP_ROLE = "PDPRole";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Policy Enforcement Point Role
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster String PEP_ROLE = "PEPRole";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute Authority Role
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster String ATTR_AUTH_ROLE = "AttrAuthRole";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute Query Role
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster String ATTR_QUERY_ROLE = "AttrQueryRole";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Authentication Authority Role
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster String AUTHN_AUTH_ROLE = "AuthnAuthRole";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Unknown Role
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String UNKNOWN_ROLE = "UNKNOWN";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute to be configured in SPSSOConfig for SAML2 authentication
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * module instance name.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTH_MODULE_NAME = "saml2AuthModuleName";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute to be configured in SPSSOConfig for local authentication url.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String LOCAL_AUTH_URL = "localAuthURL";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute to be configured in SPSSOConfig for intermediate url.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String INTERMEDIATE_URL = "intermediateUrl";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute to be configure in SPSSOConfig for default relay state url.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DEFAULT_RELAY_STATE = "defaultRelayState";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * This is an attribute in entity config for the
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * entity description
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ENTITY_DESCRIPTION = "description";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * This is an attribute in entity config for the
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * signing certificate alias
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SIGNING_CERT_ALIAS = "signingCertAlias";
0cd8368ca65c58915ee90bc73d84e65f3da9e120Mark de Reeper
0cd8368ca65c58915ee90bc73d84e65f3da9e120Mark de Reeper /**
0cd8368ca65c58915ee90bc73d84e65f3da9e120Mark de Reeper * This is an attribute in entity config for the
0cd8368ca65c58915ee90bc73d84e65f3da9e120Mark de Reeper * signing certificate encrypted keypass
0cd8368ca65c58915ee90bc73d84e65f3da9e120Mark de Reeper */
0cd8368ca65c58915ee90bc73d84e65f3da9e120Mark de Reeper public String SIGNING_CERT_KEYPASS = "signingCertKeyPass";
0cd8368ca65c58915ee90bc73d84e65f3da9e120Mark de Reeper
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * This is an attribute in entity config for the
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * encryption certificate alias
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ENCRYPTION_CERT_ALIAS = "encryptionCertAlias";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * The entity role
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ROLE = "role";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SIG_PROVIDER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.xmlsig.SignatureProvider";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ENC_PROVIDER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.xmlenc.EncryptionProvider";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Signing
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SIGNING = "signing";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Encryption
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ENCRYPTION = "encryption";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Delimiter used to separate multiple NameIDKey values.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SECOND_DELIM = ";";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Http request parameter used to indicate whether the intent is
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * federation or not. Its values are "true" and "false".
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String FEDERATE = "federate";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /** xmlsig signing parameters*/
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String CANONICALIZATION_METHOD =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml.xmlsig.c14nMethod";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String TRANSFORM_ALGORITHM =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml.xmlsig.transformAlg";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String XMLSIG_ALGORITHM =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml.xmlsig.xmlSigAlgorithm";
12438f5b0ad263011102508a11cfb9273c8c0f8dcweng public String DIGEST_ALGORITHM =
12438f5b0ad263011102508a11cfb9273c8c0f8dcweng "com.sun.identity.saml.xmlsig.digestAlgorithm";
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings /**
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings * Property name for the global default query signature algorithm for RSA keys.
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings */
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings public String QUERY_SIGNATURE_ALGORITHM_RSA = "org.forgerock.openam.saml2.query.signature.alg.rsa";
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings /**
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings * Property name for the global default query signature algorithm for DSA keys.
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings */
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings public String QUERY_SIGNATURE_ALGORITHM_DSA = "org.forgerock.openam.saml2.query.signature.alg.dsa";
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings /**
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings * Property name for the global default query signature algorithm for EC keys.
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings */
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings public String QUERY_SIGNATURE_ALGORITHM_EC = "org.forgerock.openam.saml2.query.signature.alg.ec";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DSA = "DSA";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String RSA = "RSA";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SIG_ALG = "SigAlg";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SHA1_WITH_DSA = "SHA1withDSA";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SHA1_WITH_RSA = "SHA1withRSA";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DEFAULT_ENCODING = "UTF-8";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // SOAP fault code for requester error
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String CLIENT_FAULT = "Client";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // SOAP fault code for responder error
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SERVER_FAULT = "Server";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SESSION = "session";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // more constants defined for auth module
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTIONS = "assertions";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String MAX_SESSION_TIME = "maxSessionTime";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IN_RESPONSE_TO = "inResponseTo";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SP_METAALIAS = "spMetaAlias";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String METAALIAS = "metaAlias";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SPENTITYID = "spEntityID";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDPENTITYID = "idpEntityID";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String REQUESTTYPE = "requestType";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Encryption attributes
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SP Entity Config attribute name. Used to specify whether it wants
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Assertion encrypted or not.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String WANT_ASSERTION_ENCRYPTED = "wantAssertionEncrypted";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String WANT_ATTRIBUTE_ENCRYPTED
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster = "wantAttributeEncrypted";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String WANT_NAMEID_ENCRYPTED = "wantNameIDEncrypted";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Signing attributes
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * IDP Entity Config attribute name. Used to specify whether it wants
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * ArtifactResolve signed or not.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String WANT_ARTIFACT_RESOLVE_SIGNED = "wantArtifactResolveSigned";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SP Entity Config attribute name. Used to specify whether it wants
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * ArtifactResponse signed or not.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String WANT_ARTIFACT_RESPONSE_SIGNED =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "wantArtifactResponseSigned";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String WANT_LOGOUT_REQUEST_SIGNED
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster = "wantLogoutRequestSigned";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String WANT_LOGOUT_RESPONSE_SIGNED
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster = "wantLogoutResponseSigned";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String WANT_MNI_REQUEST_SIGNED = "wantMNIRequestSigned";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String WANT_MNI_RESPONSE_SIGNED
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster = "wantMNIResponseSigned";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String WANT_POST_RESPONSE_SIGNED = "wantPOSTResponseSigned";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SP Entity Config attribute name. Used to specify IDPList child element
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * of ECP request.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String ECP_REQUEST_IDP_LIST =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "ECPRequestIDPList";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SP Entity Config attribute name. Used to specify an implementation class
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * that finds IDPList child element of ECP request.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String ECP_REQUEST_IDP_LIST_FINDER_IMPL =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "ECPRequestIDPListFinderImpl";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SP Entity Config attribute name. Used to specify attribute 'GetComplete'
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * of IDPList child element of ECP request
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String ECP_REQUEST_IDP_LIST_GET_COMPLETE =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "ECPRequestIDPListGetComplete";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute Authority Config attribute name. Used to specify data store
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * attribute name that contains X509 subject DN.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String X509_SUBJECT_DATA_STORE_ATTR_NAME =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "x509SubjectDataStoreAttrName";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for SAML2IDPSessionIndex SSO token property
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_SESSION_INDEX = "SAML2IDPSessionIndex";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for IDPMetaAlias SSO token property
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_META_ALIAS="IDPMetaAlias";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Basic auth for SOAP binding
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String BASIC_AUTH_ON = "basicAuthOn";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String BASIC_AUTH_USER = "basicAuthUser";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String BASIC_AUTH_PASSWD = "basicAuthPassword";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Service provider AuthnContext mapper.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SP_AUTHCONTEXT_MAPPER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "spAuthncontextMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Default value for Service provider AuthnContext mapper value.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DEFAULT_SP_AUTHCONTEXT_MAPPER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.plugins.DefaultSPAuthnContextMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Service provider AuthnContext Class Reference and AuthLevel Mapping.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SP_AUTH_CONTEXT_CLASS_REF_ATTR=
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "spAuthncontextClassrefMapping";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for AuthnContext Class Reference namespace
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String AUTH_CTX_PREFIX =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:ac:classes:";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Service provider AuthnContext Comparison Type attribute name.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SP_AUTHCONTEXT_COMPARISON_TYPE =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "spAuthncontextComparisonType";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Default Service provider AuthnContext Comparison Type
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * attribute value.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SP_AUTHCONTEXT_COMPARISON_TYPE_VALUE = "exact";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
41a9970725e78d29b2f5e82518e354ce972cec53Mark de Reeper /**
41a9970725e78d29b2f5e82518e354ce972cec53Mark de Reeper * Flag to indicate if the RequestedAuthnContext should be included in an AuthnRequest.
41a9970725e78d29b2f5e82518e354ce972cec53Mark de Reeper */
41a9970725e78d29b2f5e82518e354ce972cec53Mark de Reeper public String INCLUDE_REQUESTED_AUTHN_CONTEXT = "includeRequestedAuthnContext";
41a9970725e78d29b2f5e82518e354ce972cec53Mark de Reeper
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Service provider AuthnContext Comparison Parameter Name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SP_AUTHCONTEXT_COMPARISON = "AuthComparison";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Time Skew for Assertion NotOnOrAfter. In seconds.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION_TIME_SKEW = "assertionTimeSkew";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public int ASSERTION_TIME_SKEW_DEFAULT = 300;
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // key for SAML2 SDK class mapping
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SDK_CLASS_MAPPING =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.sdk.mapping.";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Default assertion effective time in seconds
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public int ASSERTION_EFFECTIVE_TIME = 600;
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Default assertion NotBefore skew in seconds
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public int NOTBEFORE_ASSERTION_SKEW_DEFAULT = 600;
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Assertion effective time attribute name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION_EFFECTIVE_TIME_ATTRIBUTE =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "assertionEffectiveTime";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // NotBefore Assertion skew attribute name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION_NOTBEFORE_SKEW_ATTRIBUTE =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "assertionNotBeforeTimeSkew";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // IDP authn context mapper class attribute name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_AUTHNCONTEXT_MAPPER_CLASS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "idpAuthncontextMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // IDP ECP Session mapper class attribute name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String IDP_ECP_SESSION_MAPPER_CLASS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "idpECPSessionMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Default IDP authn context mapper class name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DEFAULT_IDP_AUTHNCONTEXT_MAPPER_CLASS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.plugins.DefaultIDPAuthnContextMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Default IDP account mapper class name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DEFAULT_IDP_ACCOUNT_MAPPER_CLASS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.plugins.DefaultIDPAccountMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Default SP account mapper class name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DEFAULT_SP_ACCOUNT_MAPPER_CLASS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.plugins.DefaultSPAccountMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
882df6887ad52745d38d9bf0d92b3ac6f7703126Peter Major /**
882df6887ad52745d38d9bf0d92b3ac6f7703126Peter Major * Default SP attribute mapper class name
882df6887ad52745d38d9bf0d92b3ac6f7703126Peter Major */
882df6887ad52745d38d9bf0d92b3ac6f7703126Peter Major public String DEFAULT_SP_ATTRIBUTE_MAPPER_CLASS = "com.sun.identity.saml2.plugins.DefaultSPAttributeMapper";
882df6887ad52745d38d9bf0d92b3ac6f7703126Peter Major
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Default IDP attribute mapper class name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DEFAULT_IDP_ATTRIBUTE_MAPPER_CLASS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.plugins.DefaultIDPAttributeMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Default Attribute Authority mapper class name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String DEFAULT_ATTRIBUTE_AUTHORITY_MAPPER_CLASS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.plugins.DefaultAttributeAuthorityMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Default Assertion ID request mapper class name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String DEFAULT_ASSERTION_ID_REQUEST_MAPPER_CLASS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.plugins.DefaultAssertionIDRequestMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Default IDP ECP Session mapper class name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String DEFAULT_IDP_ECP_SESSION_MAPPER_CLASS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.plugins.DefaultIDPECPSessionMapper";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // IDP authn context class reference mapping attribute name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_AUTHNCONTEXT_CLASSREF_MAPPING =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "idpAuthncontextClassrefMapping";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // AuthnContext Class Reference names
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String CLASSREF_PASSWORD_PROTECTED_TRANSPORT =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport";
9cda9ff65f5a5683706a9ea1ad66c3a58f77798fMark de Reeper
9cda9ff65f5a5683706a9ea1ad66c3a58f77798fMark de Reeper // Represents an Authentication Level of 0
9cda9ff65f5a5683706a9ea1ad66c3a58f77798fMark de Reeper public Integer AUTH_LEVEL_ZERO = Integer.valueOf(0);
9cda9ff65f5a5683706a9ea1ad66c3a58f77798fMark de Reeper
9cda9ff65f5a5683706a9ea1ad66c3a58f77798fMark de Reeper /**
9cda9ff65f5a5683706a9ea1ad66c3a58f77798fMark de Reeper * Default Service provider AuthnContext Class Reference and
9cda9ff65f5a5683706a9ea1ad66c3a58f77798fMark de Reeper * AuthLevel Mapping value.
9cda9ff65f5a5683706a9ea1ad66c3a58f77798fMark de Reeper */
9cda9ff65f5a5683706a9ea1ad66c3a58f77798fMark de Reeper public String SP_AUTHCONTEXT_CLASSREF_VALUE =
9cda9ff65f5a5683706a9ea1ad66c3a58f77798fMark de Reeper CLASSREF_PASSWORD_PROTECTED_TRANSPORT + "|" + AUTH_LEVEL_ZERO + "|default";
9cda9ff65f5a5683706a9ea1ad66c3a58f77798fMark de Reeper
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // COT List
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String COT_LIST = COTConstants.COT_LIST;
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // http parameter to default.jsp
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String MESSAGE = "message";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Cache Cleanup interval attribute name in AMConfig.properties.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // value in seconds
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String CACHE_CLEANUP_INTERVAL =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.cacheCleanUpInterval";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
97dc60d379067231e94a2f9e7c46cebcdd8727e5sachiko // default Cache cleanup interval in seconds.
97dc60d379067231e94a2f9e7c46cebcdd8727e5sachiko public int CACHE_CLEANUP_INTERVAL_DEFAULT = 600;
97dc60d379067231e94a2f9e7c46cebcdd8727e5sachiko
97dc60d379067231e94a2f9e7c46cebcdd8727e5sachiko // minimum Cache cleanup interval in seconds (5 mins).
97dc60d379067231e94a2f9e7c46cebcdd8727e5sachiko public int CACHE_CLEANUP_INTERVAL_MINIMUM = 300;
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // IDP SLO parameter name for logout all sessions
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String LOGOUT_ALL = "logoutAll";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // IDP response info ID
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String RES_INFO_ID = "resInfoID";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Default query parameter to use for RelayState if
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // RelayState is no specified and if RelayState cannot
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // be obtained from query parameters list specified in
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // RelayStateAlias
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String GOTO = "goto";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Delimiter for values of multi-valued property set in SSO token
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public char DELIMITER = '|';
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // Escape string for the <code>DELIMITER</code> contained in the values
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster // of multi-valued property set in SSO token
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ESCAPE_DELIMITER = "&#124;";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Namespace declaration for XML Encryption
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NS_XMLENC = "http://www.w3.org/2001/04/xmlenc#";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Namespace declaration for XML Digital Signature
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NS_XMLSIG = "http://www.w3.org/2000/09/xmldsig#";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Want XACML Authorization Decision Query Signed.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster String WANT_XACML_AUTHZ_DECISION_QUERY_SIGNED =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "wantXACMLAuthzDecisionQuerySigned";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Want Authorization Decision Response Signed.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster String WANT_XACML_AUTHZ_DECISION_RESPONSED_SIGNED =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "wantXACMLAuthzDecisionResponseSigned";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Generate Discovery Bootstrapping
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DISCO_BOOTSTRAPPING_ENABLED =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "discoveryBootstrappingEnabled";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Response Artifact message encoding property
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String RESPONSE_ARTIFACT_MESSAGE_ENCODING =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "responseArtifactMessageEncoding";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * URI encoding
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String URI_ENCODING = "URI";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * FORM encoding
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String FORM_ENCODING = "FORM";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Cache Assertion
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION_CACHE_ENABLED =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "assertionCacheEnabled";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute name format for ID-WSF 1.1 Discovery bootstrap
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DISCOVERY_BOOTSTRAP_ATTRIBUTE_NAME_FORMAT =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:attrname-format:uri";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute name for ID-WSF 1.1 Discovery bootstrap
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DISCOVERY_BOOTSTRAP_ATTRIBUTE_NAME =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:liberty:disco:2003-08:DiscoveryResourceOffering";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for Discovery bootstrap credentials SSO token
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * property
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DISCOVERY_BOOTSTRAP_CREDENTIALS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "DiscoveryBootstrapCrendentials";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * XML Schema Instance namespace URI
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NS_XSI =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "http://www.w3.org/2001/XMLSchema-instance";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to declare XML Schema Instance namespace.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String XSI_DECLARE_STR =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\"";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * List of SAE appliation name to encrypted secret mapping.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAE_APP_SECRET_LIST = "saeAppSecretList";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * List of valid Relay State Urls
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String RELAY_STATE_URL_LIST = "relayStateUrlList";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * IDP SAE endpoint url.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAE_IDP_URL = "saeIDPUrl";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SP SAE endpoint url.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAE_SP_URL = "saeSPUrl";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SP SAE logout url.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAE_SP_LOGOUT_URL = "saeSPLogoutUrl";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SAE : Extended meta param : SPApp url
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAE_XMETA_URL = "url";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SAE : Extended meta param : shared secret for symmetric crypto
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAE_XMETA_SECRET = "secret";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SAE : Derived from SAML2 meta
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAE_XMETA_PKEY_ALIAS = "privatekeyalias";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * HTTP parameters that will be passed to SAE auth modules.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAE_REALM = "realm";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAE_IDP_ENTITYID = "idpEntityID";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SAE_IDPAPP_URL = "idpAppUrl";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Enable IDP Proxy
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ENABLE_IDP_PROXY = "enableIDPProxy";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Always proxy the Authn Request
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ALWAYS_IDP_PROXY = "alwaysIdpProxy";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster *IDP Proxy Name List
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_PROXY_LIST = "idpProxyList";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * IDP Proxy Count
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_PROXY_COUNT = "idpProxyCount";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Use Introduction for IDP Proxy
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String USE_INTRODUCTION_FOR_IDP_PROXY =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "useIntroductionForIDPProxy";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Idp finder URL
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_FINDER_URL ="/idpfinder";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * IDP Proxy finder name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_PROXY_FINDER_NAME =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.idpproxy";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Default class name of IDP Proxy finder
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String DEFAULT_IDP_PROXY_FINDER =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.plugins.SAML2IDPProxyImpl";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * IDP Proxy finder attribute name in the IDP Extended metadata
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_PROXY_FINDER_ATTR_NAME = "idpProxyFinder";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * IDP Proxy finder implmentation classe attribute name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * in the IDP Extended metadata
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String PROXY_IDP_FINDER_CLASS = "proxyIDPFinderClass";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Flag to indicate if the IdP must enable the IdP Finder
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * This is the name of the attribute flag in the IDP Extended metadata
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String ENABLE_PROXY_IDP_FINDER_FOR_ALL_SPS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "enableProxyIDPFinderForAllSPs";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Attribute Name in the extended metadata that takes the value of
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * the JSP that will present the list of IdPs to the user
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String PROXY_IDP_FINDER_JSP =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "proxyIDPFinderJSP";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Default IDP Proxy Finder JSP
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String DEFAULT_PROXY_IDP_FINDER = "proxyidpfinder.jsp";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * IDP Adapter class attribute name
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String IDP_ADAPTER_CLASS = "idpAdapter";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Default IDP Adapter class
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String DEFAULT_IDP_ADAPTER = "com.sun.identity.saml2.plugins.DefaultIDPAdapter";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Key used to save IDP Session in a map
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_SESSION = "IDPSESSION";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Key used to save session partners in a map
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String PARTNERS = "PARTNERS";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to declare ECP namespace prefix.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String ECP_PREFIX = "ecp:";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * ECP namespace URI.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String ECP_NAMESPACE =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:profiles:SSO:ecp";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to declare ECP namespace.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String ECP_DECLARE_STR =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "xmlns:ecp=\"urn:oasis:names:tc:SAML:2.0:profiles:SSO:ecp\"";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Constant for ECP end tag
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String ECP_END_TAG="</ecp:";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * ECP service name in PAOS header
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String PAOS_ECP_SERVICE =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "urn:oasis:names:tc:SAML:2.0:profiles:SSO:ecp";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to declare SOAP envelope namespace prefix.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String SOAP_ENV_PREFIX = "soap-env:";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SOAP envelope namespace URI.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String SOAP_ENV_NAMESPACE =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "http://schemas.xmlsoap.org/soap/envelope/";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String used to declare SOAP envelope namespace.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String SOAP_ENV_DECLARE_STR =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "xmlns:soap-env=\"http://schemas.xmlsoap.org/soap/envelope/\"";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SOAP actor.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String SOAP_ACTOR_NEXT =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "http://schemas.xmlsoap.org/soap/actor/next";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Check Certificate status
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String CHECK_SAML2_CERTIFICATE_STATUS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.crl.check";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Check CA Certificate status
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String CHECK_SAML2_CA_STATUS =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "com.sun.identity.saml2.crl.check.ca";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Wild card to indicate mapping any attribute name as it is in
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * the Assertion
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ATTR_WILD_CARD = "*";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Key name for Response object
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String RESPONSE = "Response";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Key name for Assertion object
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION = "Assertion";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * One Time Use.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ONETIME="ONE";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Is Bearer assertion
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IS_BEARER="isBearer";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * String to represent the logout url for external application.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SAML2 component will send request to the external logout URL
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * using back channel HTTP POST mechanism.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * This is used when the single logout is initiated from remote party
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * (SP or IDP).
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String APP_LOGOUT_URL = "appLogoutUrl";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * URL parameter name in external application logout URL for requesting
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * user session property. Value is a session property name whose
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * value will be posted to application as http header and content for its
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * logout use.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String APP_SESSION_PROPERTY = "appsessionproperty";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * IDP Session Synchronize Enabled
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String IDP_SESSION_SYNC_ENABLED =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "idpSessionSyncEnabled";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SP Session Synchronize Enabled
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SP_SESSION_SYNC_ENABLED =
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster "spSessionSyncEnabled";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Map key used in fedlet case to specify federation info key.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String INFO_KEY = "infoKey";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Single Sign-On service.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SSO_SERVICE = "sso";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * NameIDMapping service.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String NAMEID_MAPPING_SERVICE = "nip";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * AssertionIDRequest service.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ASSERTION_ID_REQUEST_SERVICE = "air";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * ArtifactResolution service.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ARTIFACT_RESOLUTION_SERVICE = "ars";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * SingleLogout service.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String SLO_SERVICE = "slo";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * ManageNameID service.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String MNI_SERVICE = "mni";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * AssertionConsumer service.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public String ACS_SERVICE = "acs";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Map key used in SLO request redirect code
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String AM_REDIRECT_URL = "AM_REDIRECT_URL";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster * Map key used in SLO request redirect code
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster public static final String OUTPUT_DATA = "OUTPUT_DATA";
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster
33fc82147580d6f2d1299f6282e1cf8a28212bc5Peter Major public static final String RESPONSE_CODE = "RESPONSE_CODE";
33fc82147580d6f2d1299f6282e1cf8a28212bc5Peter Major
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster /**
07856bf23b706ef4e3654388d9ca26a720e0ad6aPeter Major * Flag to Indicate that we do not want to write the Federation info in the local User Data Store. This flag is
07856bf23b706ef4e3654388d9ca26a720e0ad6aPeter Major * set in the local/remote SP extended metadata configuration.
07856bf23b706ef4e3654388d9ca26a720e0ad6aPeter Major */
07856bf23b706ef4e3654388d9ca26a720e0ad6aPeter Major public static final String SP_DO_NOT_WRITE_FEDERATION_INFO = "spDoNotWriteFederationInfo";
07856bf23b706ef4e3654388d9ca26a720e0ad6aPeter Major
07856bf23b706ef4e3654388d9ca26a720e0ad6aPeter Major /**
07856bf23b706ef4e3654388d9ca26a720e0ad6aPeter Major * Flag to indicate that we do not want to write the federation info in the IdP's local User Data Store. This flag
07856bf23b706ef4e3654388d9ca26a720e0ad6aPeter Major * is set in the local IdP extended metadata configuration.
a688bcbb4bcff5398fdd29b86f83450257dc0df4Allan Foster */
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings String IDP_DISABLE_NAMEID_PERSISTENCE = "idpDisableNameIDPersistence";
5bdd6bf9211505ff52afc7e32bdc49cdfacf4879Charles Sparey
5bdd6bf9211505ff52afc7e32bdc49cdfacf4879Charles Sparey /**
5bdd6bf9211505ff52afc7e32bdc49cdfacf4879Charles Sparey * Property to determine whether SAML SP Decryption Debug mode has been enabled.
5bdd6bf9211505ff52afc7e32bdc49cdfacf4879Charles Sparey */
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings String SAML_DECRYPTION_DEBUG_MODE = "openam.saml.decryption.debug.mode";
c2ef82503e46505b74eb802c0dcf41c303d18779Peter Major
c2ef82503e46505b74eb802c0dcf41c303d18779Peter Major /**
c2ef82503e46505b74eb802c0dcf41c303d18779Peter Major * Property name used to store the remote IdP's SAML response as an attribute of the HttpServletRequest.
c2ef82503e46505b74eb802c0dcf41c303d18779Peter Major */
c2ef82503e46505b74eb802c0dcf41c303d18779Peter Major String SAML_PROXY_IDP_RESPONSE_KEY = "openam.saml.idpproxy.idp.response";
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings /**
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings * property name used to store whether or not saml single logout in enabled.
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings */
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings String SINGLE_LOGOUT = "openam.saml.singlelogout.enabled";
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings /**
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings * Default Value for the SAML2 Server Port
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings */
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings int DEFAULT_SERVER_PORT = 18080;
449854c2a07b50ea64d9d6a8b03d18d4afeeee43Ken Stubbings}