saml2 3.1.2 → 3.1.3

Sign up to get free protection for your applications and to get access to all the features.
Files changed (100) hide show
  1. checksums.yaml +4 -4
  2. data/Rakefile +6 -4
  3. data/exe/bulk_verify_responses +94 -0
  4. data/lib/saml2/assertion.rb +7 -7
  5. data/lib/saml2/attribute/x500.rb +31 -28
  6. data/lib/saml2/attribute.rb +53 -49
  7. data/lib/saml2/attribute_consuming_service.rb +29 -31
  8. data/lib/saml2/authn_request.rb +54 -47
  9. data/lib/saml2/authn_statement.rb +31 -20
  10. data/lib/saml2/base.rb +72 -63
  11. data/lib/saml2/bindings/http_post.rb +7 -7
  12. data/lib/saml2/bindings/http_redirect.rb +37 -33
  13. data/lib/saml2/bindings.rb +1 -1
  14. data/lib/saml2/conditions.rb +19 -16
  15. data/lib/saml2/contact.rb +19 -18
  16. data/lib/saml2/endpoint.rb +14 -11
  17. data/lib/saml2/entity.rb +27 -27
  18. data/lib/saml2/identity_provider.rb +13 -10
  19. data/lib/saml2/indexed_object.rb +15 -12
  20. data/lib/saml2/key.rb +43 -34
  21. data/lib/saml2/localized_name.rb +11 -10
  22. data/lib/saml2/logout_request.rb +8 -8
  23. data/lib/saml2/logout_response.rb +4 -4
  24. data/lib/saml2/message.rb +24 -20
  25. data/lib/saml2/name_id.rb +45 -41
  26. data/lib/saml2/namespaces.rb +8 -8
  27. data/lib/saml2/organization.rb +11 -10
  28. data/lib/saml2/organization_and_contacts.rb +5 -5
  29. data/lib/saml2/request.rb +3 -3
  30. data/lib/saml2/requested_authn_context.rb +4 -4
  31. data/lib/saml2/response.rb +45 -33
  32. data/lib/saml2/role.rb +11 -11
  33. data/lib/saml2/schemas.rb +13 -10
  34. data/lib/saml2/service_provider.rb +11 -12
  35. data/lib/saml2/signable.rb +23 -18
  36. data/lib/saml2/sso.rb +5 -5
  37. data/lib/saml2/status.rb +9 -7
  38. data/lib/saml2/status_response.rb +5 -5
  39. data/lib/saml2/subject.rb +28 -28
  40. data/lib/saml2/version.rb +1 -1
  41. data/lib/saml2.rb +7 -7
  42. metadata +78 -137
  43. data/schemas/MetadataExchange.xsd +0 -112
  44. data/schemas/metadata_combined.xsd +0 -13
  45. data/schemas/oasis-200401-wss-wssecurity-secext-1.0.xsd +0 -195
  46. data/schemas/oasis-200401-wss-wssecurity-utility-1.0.xsd +0 -108
  47. data/schemas/saml-schema-assertion-2.0.xsd +0 -283
  48. data/schemas/saml-schema-metadata-2.0.xsd +0 -339
  49. data/schemas/saml-schema-protocol-2.0.xsd +0 -302
  50. data/schemas/sstc-saml-metadata-ext-query.xsd +0 -66
  51. data/schemas/ws-addr.xsd +0 -137
  52. data/schemas/ws-authorization.xsd +0 -145
  53. data/schemas/ws-federation.xsd +0 -471
  54. data/schemas/ws-securitypolicy-1.2.xsd +0 -1205
  55. data/schemas/xenc-schema.xsd +0 -136
  56. data/schemas/xml.xsd +0 -287
  57. data/schemas/xmldsig-core-schema.xsd +0 -309
  58. data/spec/fixtures/FederationMetadata.xml +0 -670
  59. data/spec/fixtures/authnrequest.xml +0 -12
  60. data/spec/fixtures/certificate.pem +0 -24
  61. data/spec/fixtures/entities.xml +0 -13
  62. data/spec/fixtures/external-uri-reference-response.xml +0 -48
  63. data/spec/fixtures/identity_provider.xml +0 -46
  64. data/spec/fixtures/noconditions_response.xml +0 -1
  65. data/spec/fixtures/othercertificate.pem +0 -25
  66. data/spec/fixtures/privatekey.key +0 -27
  67. data/spec/fixtures/response_assertion_signed_reffed_from_response.xml +0 -6
  68. data/spec/fixtures/response_signed.xml +0 -46
  69. data/spec/fixtures/response_tampered_certificate.xml +0 -25
  70. data/spec/fixtures/response_tampered_signature.xml +0 -46
  71. data/spec/fixtures/response_with_attribute_signed.xml +0 -46
  72. data/spec/fixtures/response_with_encrypted_assertion.xml +0 -58
  73. data/spec/fixtures/response_with_rsa_key_value.xml +0 -1
  74. data/spec/fixtures/response_with_signed_assertion_and_encrypted_subject.xml +0 -116
  75. data/spec/fixtures/response_without_keyinfo.xml +0 -1
  76. data/spec/fixtures/service_provider.xml +0 -79
  77. data/spec/fixtures/test3-response.xml +0 -9
  78. data/spec/fixtures/test6-response.xml +0 -10
  79. data/spec/fixtures/test7-response.xml +0 -10
  80. data/spec/fixtures/xml_missigned_assertion.xml +0 -84
  81. data/spec/fixtures/xml_signature_wrapping_attack_duplicate_ids.xml +0 -11
  82. data/spec/fixtures/xml_signature_wrapping_attack_response_attributes.xml +0 -45
  83. data/spec/fixtures/xml_signature_wrapping_attack_response_nameid.xml +0 -44
  84. data/spec/fixtures/xslt-transform-response.xml +0 -57
  85. data/spec/lib/attribute_consuming_service_spec.rb +0 -129
  86. data/spec/lib/attribute_spec.rb +0 -149
  87. data/spec/lib/authn_request_spec.rb +0 -52
  88. data/spec/lib/bindings/http_redirect_spec.rb +0 -183
  89. data/spec/lib/conditions_spec.rb +0 -74
  90. data/spec/lib/entity_spec.rb +0 -58
  91. data/spec/lib/identity_provider_spec.rb +0 -43
  92. data/spec/lib/indexed_object_spec.rb +0 -71
  93. data/spec/lib/key_spec.rb +0 -23
  94. data/spec/lib/logout_request_spec.rb +0 -33
  95. data/spec/lib/logout_response_spec.rb +0 -33
  96. data/spec/lib/message_spec.rb +0 -23
  97. data/spec/lib/response_spec.rb +0 -293
  98. data/spec/lib/service_provider_spec.rb +0 -76
  99. data/spec/lib/signable_spec.rb +0 -15
  100. data/spec/spec_helper.rb +0 -8
@@ -1,108 +0,0 @@
1
- <?xml version="1.0" encoding="UTF-8"?>
2
- <!--
3
- OASIS takes no position regarding the validity or scope of any intellectual property or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; neither does it represent that it has made any effort to identify any such rights. Information on OASIS's procedures with respect to rights in OASIS specifications can be found at the OASIS website. Copies of claims of rights made available for publication and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementors or users of this specification, can be obtained from the OASIS Executive Director.
4
- OASIS invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights which may cover technology that may be required to implement this specification. Please address the information to the OASIS Executive Director.
5
- Copyright © OASIS Open 2002-2004. All Rights Reserved.
6
- This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself does not be modified in any way, such as by removing the copyright notice or references to OASIS, except as needed for the purpose of developing OASIS specifications, in which case the procedures for copyrights defined in the OASIS Intellectual Property Rights document must be followed, or as required to translate it into languages other than English.
7
- The limited permissions granted above are perpetual and will not be revoked by OASIS or its successors or assigns.
8
- This document and the information contained herein is provided on an “AS IS” basis and OASIS DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
9
- -->
10
- <xsd:schema targetNamespace="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:xsd="http://www.w3.org/2001/XMLSchema"
11
-
12
-
13
-
14
- xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"
15
- elementFormDefault="qualified" attributeFormDefault="unqualified" version="0.1">
16
- <!-- // Fault Codes /////////////////////////////////////////// -->
17
- <xsd:simpleType name="tTimestampFault">
18
- <xsd:annotation>
19
- <xsd:documentation>
20
- This type defines the fault code value for Timestamp message expiration.
21
- </xsd:documentation>
22
- </xsd:annotation>
23
- <xsd:restriction base="xsd:QName">
24
- <xsd:enumeration value="wsu:MessageExpired"/>
25
- </xsd:restriction>
26
- </xsd:simpleType>
27
- <!-- // Global attributes //////////////////////////////////// -->
28
- <xsd:attribute name="Id" type="xsd:ID">
29
- <xsd:annotation>
30
- <xsd:documentation>
31
- This global attribute supports annotating arbitrary elements with an ID.
32
- </xsd:documentation>
33
- </xsd:annotation>
34
- </xsd:attribute>
35
- <xsd:attributeGroup name="commonAtts">
36
- <xsd:annotation>
37
- <xsd:documentation>
38
- Convenience attribute group used to simplify this schema.
39
- </xsd:documentation>
40
- </xsd:annotation>
41
- <xsd:attribute ref="wsu:Id" use="optional"/>
42
- <xsd:anyAttribute namespace="##other" processContents="lax"/>
43
- </xsd:attributeGroup>
44
- <!-- // Utility types //////////////////////////////////////// -->
45
- <xsd:complexType name="AttributedDateTime">
46
- <xsd:annotation>
47
- <xsd:documentation>
48
- This type is for elements whose [children] is a psuedo-dateTime and can have arbitrary attributes.
49
- </xsd:documentation>
50
- </xsd:annotation>
51
- <xsd:simpleContent>
52
- <xsd:extension base="xsd:string">
53
- <xsd:attributeGroup ref="wsu:commonAtts"/>
54
- </xsd:extension>
55
- </xsd:simpleContent>
56
- </xsd:complexType>
57
- <xsd:complexType name="AttributedURI">
58
- <xsd:annotation>
59
- <xsd:documentation>
60
- This type is for elements whose [children] is an anyURI and can have arbitrary attributes.
61
- </xsd:documentation>
62
- </xsd:annotation>
63
- <xsd:simpleContent>
64
- <xsd:extension base="xsd:anyURI">
65
- <xsd:attributeGroup ref="wsu:commonAtts"/>
66
- </xsd:extension>
67
- </xsd:simpleContent>
68
- </xsd:complexType>
69
- <!-- // Timestamp header components /////////////////////////// -->
70
- <xsd:complexType name="TimestampType">
71
- <xsd:annotation>
72
- <xsd:documentation>
73
- This complex type ties together the timestamp related elements into a composite type.
74
- </xsd:documentation>
75
- </xsd:annotation>
76
- <xsd:sequence>
77
- <xsd:element ref="wsu:Created" minOccurs="0"/>
78
- <xsd:element ref="wsu:Expires" minOccurs="0"/>
79
- <xsd:choice minOccurs="0" maxOccurs="unbounded">
80
- <xsd:any namespace="##other" processContents="lax"/>
81
- </xsd:choice>
82
- </xsd:sequence>
83
- <xsd:attributeGroup ref="wsu:commonAtts"/>
84
- </xsd:complexType>
85
- <xsd:element name="Timestamp" type="wsu:TimestampType">
86
- <xsd:annotation>
87
- <xsd:documentation>
88
- This element allows Timestamps to be applied anywhere element wildcards are present,
89
- including as a SOAP header.
90
- </xsd:documentation>
91
- </xsd:annotation>
92
- </xsd:element>
93
- <!-- global element decls to allow individual elements to appear anywhere -->
94
- <xsd:element name="Expires" type="wsu:AttributedDateTime">
95
- <xsd:annotation>
96
- <xsd:documentation>
97
- This element allows an expiration time to be applied anywhere element wildcards are present.
98
- </xsd:documentation>
99
- </xsd:annotation>
100
- </xsd:element>
101
- <xsd:element name="Created" type="wsu:AttributedDateTime">
102
- <xsd:annotation>
103
- <xsd:documentation>
104
- This element allows a creation time to be applied anywhere element wildcards are present.
105
- </xsd:documentation>
106
- </xsd:annotation>
107
- </xsd:element>
108
- </xsd:schema>
@@ -1,283 +0,0 @@
1
- <?xml version="1.0" encoding="US-ASCII"?>
2
- <schema
3
- targetNamespace="urn:oasis:names:tc:SAML:2.0:assertion"
4
- xmlns="http://www.w3.org/2001/XMLSchema"
5
- xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
6
- xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
7
- xmlns:xenc="http://www.w3.org/2001/04/xmlenc#"
8
- elementFormDefault="unqualified"
9
- attributeFormDefault="unqualified"
10
- blockDefault="substitution"
11
- version="2.0">
12
- <import namespace="http://www.w3.org/2000/09/xmldsig#"
13
- schemaLocation="xmldsig-core-schema.xsd"/>
14
- <import namespace="http://www.w3.org/2001/04/xmlenc#"
15
- schemaLocation="xenc-schema.xsd"/>
16
- <annotation>
17
- <documentation>
18
- Document identifier: saml-schema-assertion-2.0
19
- Location: http://docs.oasis-open.org/security/saml/v2.0/
20
- Revision history:
21
- V1.0 (November, 2002):
22
- Initial Standard Schema.
23
- V1.1 (September, 2003):
24
- Updates within the same V1.0 namespace.
25
- V2.0 (March, 2005):
26
- New assertion schema for SAML V2.0 namespace.
27
- </documentation>
28
- </annotation>
29
- <attributeGroup name="IDNameQualifiers">
30
- <attribute name="NameQualifier" type="string" use="optional"/>
31
- <attribute name="SPNameQualifier" type="string" use="optional"/>
32
- </attributeGroup>
33
- <element name="BaseID" type="saml:BaseIDAbstractType"/>
34
- <complexType name="BaseIDAbstractType" abstract="true">
35
- <attributeGroup ref="saml:IDNameQualifiers"/>
36
- </complexType>
37
- <element name="NameID" type="saml:NameIDType"/>
38
- <complexType name="NameIDType">
39
- <simpleContent>
40
- <extension base="string">
41
- <attributeGroup ref="saml:IDNameQualifiers"/>
42
- <attribute name="Format" type="anyURI" use="optional"/>
43
- <attribute name="SPProvidedID" type="string" use="optional"/>
44
- </extension>
45
- </simpleContent>
46
- </complexType>
47
- <complexType name="EncryptedElementType">
48
- <sequence>
49
- <element ref="xenc:EncryptedData"/>
50
- <element ref="xenc:EncryptedKey" minOccurs="0" maxOccurs="unbounded"/>
51
- </sequence>
52
- </complexType>
53
- <element name="EncryptedID" type="saml:EncryptedElementType"/>
54
- <element name="Issuer" type="saml:NameIDType"/>
55
- <element name="AssertionIDRef" type="NCName"/>
56
- <element name="AssertionURIRef" type="anyURI"/>
57
- <element name="Assertion" type="saml:AssertionType"/>
58
- <complexType name="AssertionType">
59
- <sequence>
60
- <element ref="saml:Issuer"/>
61
- <element ref="ds:Signature" minOccurs="0"/>
62
- <element ref="saml:Subject" minOccurs="0"/>
63
- <element ref="saml:Conditions" minOccurs="0"/>
64
- <element ref="saml:Advice" minOccurs="0"/>
65
- <choice minOccurs="0" maxOccurs="unbounded">
66
- <element ref="saml:Statement"/>
67
- <element ref="saml:AuthnStatement"/>
68
- <element ref="saml:AuthzDecisionStatement"/>
69
- <element ref="saml:AttributeStatement"/>
70
- </choice>
71
- </sequence>
72
- <attribute name="Version" type="string" use="required"/>
73
- <attribute name="ID" type="ID" use="required"/>
74
- <attribute name="IssueInstant" type="dateTime" use="required"/>
75
- </complexType>
76
- <element name="Subject" type="saml:SubjectType"/>
77
- <complexType name="SubjectType">
78
- <choice>
79
- <sequence>
80
- <choice>
81
- <element ref="saml:BaseID"/>
82
- <element ref="saml:NameID"/>
83
- <element ref="saml:EncryptedID"/>
84
- </choice>
85
- <element ref="saml:SubjectConfirmation" minOccurs="0" maxOccurs="unbounded"/>
86
- </sequence>
87
- <element ref="saml:SubjectConfirmation" maxOccurs="unbounded"/>
88
- </choice>
89
- </complexType>
90
- <element name="SubjectConfirmation" type="saml:SubjectConfirmationType"/>
91
- <complexType name="SubjectConfirmationType">
92
- <sequence>
93
- <choice minOccurs="0">
94
- <element ref="saml:BaseID"/>
95
- <element ref="saml:NameID"/>
96
- <element ref="saml:EncryptedID"/>
97
- </choice>
98
- <element ref="saml:SubjectConfirmationData" minOccurs="0"/>
99
- </sequence>
100
- <attribute name="Method" type="anyURI" use="required"/>
101
- </complexType>
102
- <element name="SubjectConfirmationData" type="saml:SubjectConfirmationDataType"/>
103
- <complexType name="SubjectConfirmationDataType" mixed="true">
104
- <complexContent>
105
- <restriction base="anyType">
106
- <sequence>
107
- <any namespace="##any" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
108
- </sequence>
109
- <attribute name="NotBefore" type="dateTime" use="optional"/>
110
- <attribute name="NotOnOrAfter" type="dateTime" use="optional"/>
111
- <attribute name="Recipient" type="anyURI" use="optional"/>
112
- <attribute name="InResponseTo" type="NCName" use="optional"/>
113
- <attribute name="Address" type="string" use="optional"/>
114
- <anyAttribute namespace="##other" processContents="lax"/>
115
- </restriction>
116
- </complexContent>
117
- </complexType>
118
- <complexType name="KeyInfoConfirmationDataType" mixed="false">
119
- <complexContent>
120
- <restriction base="saml:SubjectConfirmationDataType">
121
- <sequence>
122
- <element ref="ds:KeyInfo" maxOccurs="unbounded"/>
123
- </sequence>
124
- </restriction>
125
- </complexContent>
126
- </complexType>
127
- <element name="Conditions" type="saml:ConditionsType"/>
128
- <complexType name="ConditionsType">
129
- <choice minOccurs="0" maxOccurs="unbounded">
130
- <element ref="saml:Condition"/>
131
- <element ref="saml:AudienceRestriction"/>
132
- <element ref="saml:OneTimeUse"/>
133
- <element ref="saml:ProxyRestriction"/>
134
- </choice>
135
- <attribute name="NotBefore" type="dateTime" use="optional"/>
136
- <attribute name="NotOnOrAfter" type="dateTime" use="optional"/>
137
- </complexType>
138
- <element name="Condition" type="saml:ConditionAbstractType"/>
139
- <complexType name="ConditionAbstractType" abstract="true"/>
140
- <element name="AudienceRestriction" type="saml:AudienceRestrictionType"/>
141
- <complexType name="AudienceRestrictionType">
142
- <complexContent>
143
- <extension base="saml:ConditionAbstractType">
144
- <sequence>
145
- <element ref="saml:Audience" maxOccurs="unbounded"/>
146
- </sequence>
147
- </extension>
148
- </complexContent>
149
- </complexType>
150
- <element name="Audience" type="anyURI"/>
151
- <element name="OneTimeUse" type="saml:OneTimeUseType" />
152
- <complexType name="OneTimeUseType">
153
- <complexContent>
154
- <extension base="saml:ConditionAbstractType"/>
155
- </complexContent>
156
- </complexType>
157
- <element name="ProxyRestriction" type="saml:ProxyRestrictionType"/>
158
- <complexType name="ProxyRestrictionType">
159
- <complexContent>
160
- <extension base="saml:ConditionAbstractType">
161
- <sequence>
162
- <element ref="saml:Audience" minOccurs="0" maxOccurs="unbounded"/>
163
- </sequence>
164
- <attribute name="Count" type="nonNegativeInteger" use="optional"/>
165
- </extension>
166
- </complexContent>
167
- </complexType>
168
- <element name="Advice" type="saml:AdviceType"/>
169
- <complexType name="AdviceType">
170
- <choice minOccurs="0" maxOccurs="unbounded">
171
- <element ref="saml:AssertionIDRef"/>
172
- <element ref="saml:AssertionURIRef"/>
173
- <element ref="saml:Assertion"/>
174
- <element ref="saml:EncryptedAssertion"/>
175
- <any namespace="##other" processContents="lax"/>
176
- </choice>
177
- </complexType>
178
- <element name="EncryptedAssertion" type="saml:EncryptedElementType"/>
179
- <element name="Statement" type="saml:StatementAbstractType"/>
180
- <complexType name="StatementAbstractType" abstract="true"/>
181
- <element name="AuthnStatement" type="saml:AuthnStatementType"/>
182
- <complexType name="AuthnStatementType">
183
- <complexContent>
184
- <extension base="saml:StatementAbstractType">
185
- <sequence>
186
- <element ref="saml:SubjectLocality" minOccurs="0"/>
187
- <element ref="saml:AuthnContext"/>
188
- </sequence>
189
- <attribute name="AuthnInstant" type="dateTime" use="required"/>
190
- <attribute name="SessionIndex" type="string" use="optional"/>
191
- <attribute name="SessionNotOnOrAfter" type="dateTime" use="optional"/>
192
- </extension>
193
- </complexContent>
194
- </complexType>
195
- <element name="SubjectLocality" type="saml:SubjectLocalityType"/>
196
- <complexType name="SubjectLocalityType">
197
- <attribute name="Address" type="string" use="optional"/>
198
- <attribute name="DNSName" type="string" use="optional"/>
199
- </complexType>
200
- <element name="AuthnContext" type="saml:AuthnContextType"/>
201
- <complexType name="AuthnContextType">
202
- <sequence>
203
- <choice>
204
- <sequence>
205
- <element ref="saml:AuthnContextClassRef"/>
206
- <choice minOccurs="0">
207
- <element ref="saml:AuthnContextDecl"/>
208
- <element ref="saml:AuthnContextDeclRef"/>
209
- </choice>
210
- </sequence>
211
- <choice>
212
- <element ref="saml:AuthnContextDecl"/>
213
- <element ref="saml:AuthnContextDeclRef"/>
214
- </choice>
215
- </choice>
216
- <element ref="saml:AuthenticatingAuthority" minOccurs="0" maxOccurs="unbounded"/>
217
- </sequence>
218
- </complexType>
219
- <element name="AuthnContextClassRef" type="anyURI"/>
220
- <element name="AuthnContextDeclRef" type="anyURI"/>
221
- <element name="AuthnContextDecl" type="anyType"/>
222
- <element name="AuthenticatingAuthority" type="anyURI"/>
223
- <element name="AuthzDecisionStatement" type="saml:AuthzDecisionStatementType"/>
224
- <complexType name="AuthzDecisionStatementType">
225
- <complexContent>
226
- <extension base="saml:StatementAbstractType">
227
- <sequence>
228
- <element ref="saml:Action" maxOccurs="unbounded"/>
229
- <element ref="saml:Evidence" minOccurs="0"/>
230
- </sequence>
231
- <attribute name="Resource" type="anyURI" use="required"/>
232
- <attribute name="Decision" type="saml:DecisionType" use="required"/>
233
- </extension>
234
- </complexContent>
235
- </complexType>
236
- <simpleType name="DecisionType">
237
- <restriction base="string">
238
- <enumeration value="Permit"/>
239
- <enumeration value="Deny"/>
240
- <enumeration value="Indeterminate"/>
241
- </restriction>
242
- </simpleType>
243
- <element name="Action" type="saml:ActionType"/>
244
- <complexType name="ActionType">
245
- <simpleContent>
246
- <extension base="string">
247
- <attribute name="Namespace" type="anyURI" use="required"/>
248
- </extension>
249
- </simpleContent>
250
- </complexType>
251
- <element name="Evidence" type="saml:EvidenceType"/>
252
- <complexType name="EvidenceType">
253
- <choice maxOccurs="unbounded">
254
- <element ref="saml:AssertionIDRef"/>
255
- <element ref="saml:AssertionURIRef"/>
256
- <element ref="saml:Assertion"/>
257
- <element ref="saml:EncryptedAssertion"/>
258
- </choice>
259
- </complexType>
260
- <element name="AttributeStatement" type="saml:AttributeStatementType"/>
261
- <complexType name="AttributeStatementType">
262
- <complexContent>
263
- <extension base="saml:StatementAbstractType">
264
- <choice maxOccurs="unbounded">
265
- <element ref="saml:Attribute"/>
266
- <element ref="saml:EncryptedAttribute"/>
267
- </choice>
268
- </extension>
269
- </complexContent>
270
- </complexType>
271
- <element name="Attribute" type="saml:AttributeType"/>
272
- <complexType name="AttributeType">
273
- <sequence>
274
- <element ref="saml:AttributeValue" minOccurs="0" maxOccurs="unbounded"/>
275
- </sequence>
276
- <attribute name="Name" type="string" use="required"/>
277
- <attribute name="NameFormat" type="anyURI" use="optional"/>
278
- <attribute name="FriendlyName" type="string" use="optional"/>
279
- <anyAttribute namespace="##other" processContents="lax"/>
280
- </complexType>
281
- <element name="AttributeValue" type="anyType" nillable="true"/>
282
- <element name="EncryptedAttribute" type="saml:EncryptedElementType"/>
283
- </schema>