samlr 2.0.0

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of samlr might be problematic. Click here for more details.

Files changed (58) hide show
  1. checksums.yaml +7 -0
  2. data/.gitignore +3 -0
  3. data/.travis.yml +5 -0
  4. data/Gemfile +8 -0
  5. data/LICENSE +176 -0
  6. data/README.md +182 -0
  7. data/Rakefile +12 -0
  8. data/bin/samlr +46 -0
  9. data/config/schemas/XMLSchema.xsd +2534 -0
  10. data/config/schemas/saml-schema-assertion-2.0.xsd +283 -0
  11. data/config/schemas/saml-schema-metadata-2.0.xsd +337 -0
  12. data/config/schemas/saml-schema-protocol-2.0.xsd +302 -0
  13. data/config/schemas/xenc-schema.xsd +146 -0
  14. data/config/schemas/xml.xsd +287 -0
  15. data/config/schemas/xmldsig-core-schema.xsd +318 -0
  16. data/lib/samlr.rb +52 -0
  17. data/lib/samlr/assertion.rb +91 -0
  18. data/lib/samlr/certificate.rb +23 -0
  19. data/lib/samlr/command.rb +41 -0
  20. data/lib/samlr/condition.rb +31 -0
  21. data/lib/samlr/errors.rb +22 -0
  22. data/lib/samlr/fingerprint.rb +44 -0
  23. data/lib/samlr/logout_request.rb +7 -0
  24. data/lib/samlr/reference.rb +32 -0
  25. data/lib/samlr/request.rb +37 -0
  26. data/lib/samlr/response.rb +68 -0
  27. data/lib/samlr/signature.rb +129 -0
  28. data/lib/samlr/tools.rb +108 -0
  29. data/lib/samlr/tools/certificate_builder.rb +74 -0
  30. data/lib/samlr/tools/logout_request_builder.rb +27 -0
  31. data/lib/samlr/tools/metadata_builder.rb +41 -0
  32. data/lib/samlr/tools/request_builder.rb +44 -0
  33. data/lib/samlr/tools/response_builder.rb +157 -0
  34. data/lib/samlr/tools/timestamp.rb +26 -0
  35. data/samlr.gemspec +19 -0
  36. data/test/fixtures/default_samlr_certificate.pem +11 -0
  37. data/test/fixtures/default_samlr_private_key.pem +9 -0
  38. data/test/fixtures/no_cert_response.xml +2 -0
  39. data/test/fixtures/sample_metadata.xml +7 -0
  40. data/test/fixtures/sample_response.xml +2 -0
  41. data/test/test_helper.rb +55 -0
  42. data/test/unit/test_assertion.rb +54 -0
  43. data/test/unit/test_condition.rb +71 -0
  44. data/test/unit/test_fingerprint.rb +45 -0
  45. data/test/unit/test_logout_request.rb +39 -0
  46. data/test/unit/test_reference.rb +32 -0
  47. data/test/unit/test_request.rb +34 -0
  48. data/test/unit/test_response.rb +94 -0
  49. data/test/unit/test_response_scenarios.rb +111 -0
  50. data/test/unit/test_signature.rb +54 -0
  51. data/test/unit/test_timestamp.rb +58 -0
  52. data/test/unit/test_tools.rb +100 -0
  53. data/test/unit/tools/test_certificate_builder.rb +41 -0
  54. data/test/unit/tools/test_logout_request_builder.rb +26 -0
  55. data/test/unit/tools/test_metadata_builder.rb +26 -0
  56. data/test/unit/tools/test_request_builder.rb +35 -0
  57. data/test/unit/tools/test_response_builder.rb +19 -0
  58. metadata +184 -0
@@ -0,0 +1,302 @@
1
+ <?xml version="1.0" encoding="UTF-8"?>
2
+ <schema
3
+ targetNamespace="urn:oasis:names:tc:SAML:2.0:protocol"
4
+ xmlns="http://www.w3.org/2001/XMLSchema"
5
+ xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
6
+ xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
7
+ xmlns:ds="http://www.w3.org/2000/09/xmldsig#"
8
+ elementFormDefault="unqualified"
9
+ attributeFormDefault="unqualified"
10
+ blockDefault="substitution"
11
+ version="2.0">
12
+ <import namespace="urn:oasis:names:tc:SAML:2.0:assertion"
13
+ schemaLocation="saml-schema-assertion-2.0.xsd"/>
14
+ <import namespace="http://www.w3.org/2000/09/xmldsig#"
15
+ schemaLocation="xmldsig-core-schema.xsd"/>
16
+ <annotation>
17
+ <documentation>
18
+ Document identifier: saml-schema-protocol-2.0
19
+ Location: http://docs.oasis-open.org/security/saml/v2.0/
20
+ Revision history:
21
+ V1.0 (November, 2002):
22
+ Initial Standard Schema.
23
+ V1.1 (September, 2003):
24
+ Updates within the same V1.0 namespace.
25
+ V2.0 (March, 2005):
26
+ New protocol schema based in a SAML V2.0 namespace.
27
+ </documentation>
28
+ </annotation>
29
+ <complexType name="RequestAbstractType" abstract="true">
30
+ <sequence>
31
+ <element ref="saml:Issuer" minOccurs="0"/>
32
+ <element ref="ds:Signature" minOccurs="0"/>
33
+ <element ref="samlp:Extensions" minOccurs="0"/>
34
+ </sequence>
35
+ <attribute name="ID" type="ID" use="required"/>
36
+ <attribute name="Version" type="string" use="required"/>
37
+ <attribute name="IssueInstant" type="dateTime" use="required"/>
38
+ <attribute name="Destination" type="anyURI" use="optional"/>
39
+ <attribute name="Consent" type="anyURI" use="optional"/>
40
+ </complexType>
41
+ <element name="Extensions" type="samlp:ExtensionsType"/>
42
+ <complexType name="ExtensionsType">
43
+ <sequence>
44
+ <any namespace="##other" processContents="lax" maxOccurs="unbounded"/>
45
+ </sequence>
46
+ </complexType>
47
+ <complexType name="StatusResponseType">
48
+ <sequence>
49
+ <element ref="saml:Issuer" minOccurs="0"/>
50
+ <element ref="ds:Signature" minOccurs="0"/>
51
+ <element ref="samlp:Extensions" minOccurs="0"/>
52
+ <element ref="samlp:Status"/>
53
+ </sequence>
54
+ <attribute name="ID" type="ID" use="required"/>
55
+ <attribute name="InResponseTo" type="NCName" use="optional"/>
56
+ <attribute name="Version" type="string" use="required"/>
57
+ <attribute name="IssueInstant" type="dateTime" use="required"/>
58
+ <attribute name="Destination" type="anyURI" use="optional"/>
59
+ <attribute name="Consent" type="anyURI" use="optional"/>
60
+ </complexType>
61
+ <element name="Status" type="samlp:StatusType"/>
62
+ <complexType name="StatusType">
63
+ <sequence>
64
+ <element ref="samlp:StatusCode"/>
65
+ <element ref="samlp:StatusMessage" minOccurs="0"/>
66
+ <element ref="samlp:StatusDetail" minOccurs="0"/>
67
+ </sequence>
68
+ </complexType>
69
+ <element name="StatusCode" type="samlp:StatusCodeType"/>
70
+ <complexType name="StatusCodeType">
71
+ <sequence>
72
+ <element ref="samlp:StatusCode" minOccurs="0"/>
73
+ </sequence>
74
+ <attribute name="Value" type="anyURI" use="required"/>
75
+ </complexType>
76
+ <element name="StatusMessage" type="string"/>
77
+ <element name="StatusDetail" type="samlp:StatusDetailType"/>
78
+ <complexType name="StatusDetailType">
79
+ <sequence>
80
+ <any namespace="##any" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
81
+ </sequence>
82
+ </complexType>
83
+ <element name="AssertionIDRequest" type="samlp:AssertionIDRequestType"/>
84
+ <complexType name="AssertionIDRequestType">
85
+ <complexContent>
86
+ <extension base="samlp:RequestAbstractType">
87
+ <sequence>
88
+ <element ref="saml:AssertionIDRef" maxOccurs="unbounded"/>
89
+ </sequence>
90
+ </extension>
91
+ </complexContent>
92
+ </complexType>
93
+ <element name="SubjectQuery" type="samlp:SubjectQueryAbstractType"/>
94
+ <complexType name="SubjectQueryAbstractType" abstract="true">
95
+ <complexContent>
96
+ <extension base="samlp:RequestAbstractType">
97
+ <sequence>
98
+ <element ref="saml:Subject"/>
99
+ </sequence>
100
+ </extension>
101
+ </complexContent>
102
+ </complexType>
103
+ <element name="AuthnQuery" type="samlp:AuthnQueryType"/>
104
+ <complexType name="AuthnQueryType">
105
+ <complexContent>
106
+ <extension base="samlp:SubjectQueryAbstractType">
107
+ <sequence>
108
+ <element ref="samlp:RequestedAuthnContext" minOccurs="0"/>
109
+ </sequence>
110
+ <attribute name="SessionIndex" type="string" use="optional"/>
111
+ </extension>
112
+ </complexContent>
113
+ </complexType>
114
+ <element name="RequestedAuthnContext" type="samlp:RequestedAuthnContextType"/>
115
+ <complexType name="RequestedAuthnContextType">
116
+ <choice>
117
+ <element ref="saml:AuthnContextClassRef" maxOccurs="unbounded"/>
118
+ <element ref="saml:AuthnContextDeclRef" maxOccurs="unbounded"/>
119
+ </choice>
120
+ <attribute name="Comparison" type="samlp:AuthnContextComparisonType" use="optional"/>
121
+ </complexType>
122
+ <simpleType name="AuthnContextComparisonType">
123
+ <restriction base="string">
124
+ <enumeration value="exact"/>
125
+ <enumeration value="minimum"/>
126
+ <enumeration value="maximum"/>
127
+ <enumeration value="better"/>
128
+ </restriction>
129
+ </simpleType>
130
+ <element name="AttributeQuery" type="samlp:AttributeQueryType"/>
131
+ <complexType name="AttributeQueryType">
132
+ <complexContent>
133
+ <extension base="samlp:SubjectQueryAbstractType">
134
+ <sequence>
135
+ <element ref="saml:Attribute" minOccurs="0" maxOccurs="unbounded"/>
136
+ </sequence>
137
+ </extension>
138
+ </complexContent>
139
+ </complexType>
140
+ <element name="AuthzDecisionQuery" type="samlp:AuthzDecisionQueryType"/>
141
+ <complexType name="AuthzDecisionQueryType">
142
+ <complexContent>
143
+ <extension base="samlp:SubjectQueryAbstractType">
144
+ <sequence>
145
+ <element ref="saml:Action" maxOccurs="unbounded"/>
146
+ <element ref="saml:Evidence" minOccurs="0"/>
147
+ </sequence>
148
+ <attribute name="Resource" type="anyURI" use="required"/>
149
+ </extension>
150
+ </complexContent>
151
+ </complexType>
152
+ <element name="AuthnRequest" type="samlp:AuthnRequestType"/>
153
+ <complexType name="AuthnRequestType">
154
+ <complexContent>
155
+ <extension base="samlp:RequestAbstractType">
156
+ <sequence>
157
+ <element ref="saml:Subject" minOccurs="0"/>
158
+ <element ref="samlp:NameIDPolicy" minOccurs="0"/>
159
+ <element ref="saml:Conditions" minOccurs="0"/>
160
+ <element ref="samlp:RequestedAuthnContext" minOccurs="0"/>
161
+ <element ref="samlp:Scoping" minOccurs="0"/>
162
+ </sequence>
163
+ <attribute name="ForceAuthn" type="boolean" use="optional"/>
164
+ <attribute name="IsPassive" type="boolean" use="optional"/>
165
+ <attribute name="ProtocolBinding" type="anyURI" use="optional"/>
166
+ <attribute name="AssertionConsumerServiceIndex" type="unsignedShort" use="optional"/>
167
+ <attribute name="AssertionConsumerServiceURL" type="anyURI" use="optional"/>
168
+ <attribute name="AttributeConsumingServiceIndex" type="unsignedShort" use="optional"/>
169
+ <attribute name="ProviderName" type="string" use="optional"/>
170
+ </extension>
171
+ </complexContent>
172
+ </complexType>
173
+ <element name="NameIDPolicy" type="samlp:NameIDPolicyType"/>
174
+ <complexType name="NameIDPolicyType">
175
+ <attribute name="Format" type="anyURI" use="optional"/>
176
+ <attribute name="SPNameQualifier" type="string" use="optional"/>
177
+ <attribute name="AllowCreate" type="boolean" use="optional"/>
178
+ </complexType>
179
+ <element name="Scoping" type="samlp:ScopingType"/>
180
+ <complexType name="ScopingType">
181
+ <sequence>
182
+ <element ref="samlp:IDPList" minOccurs="0"/>
183
+ <element ref="samlp:RequesterID" minOccurs="0" maxOccurs="unbounded"/>
184
+ </sequence>
185
+ <attribute name="ProxyCount" type="nonNegativeInteger" use="optional"/>
186
+ </complexType>
187
+ <element name="RequesterID" type="anyURI"/>
188
+ <element name="IDPList" type="samlp:IDPListType"/>
189
+ <complexType name="IDPListType">
190
+ <sequence>
191
+ <element ref="samlp:IDPEntry" maxOccurs="unbounded"/>
192
+ <element ref="samlp:GetComplete" minOccurs="0"/>
193
+ </sequence>
194
+ </complexType>
195
+ <element name="IDPEntry" type="samlp:IDPEntryType"/>
196
+ <complexType name="IDPEntryType">
197
+ <attribute name="ProviderID" type="anyURI" use="required"/>
198
+ <attribute name="Name" type="string" use="optional"/>
199
+ <attribute name="Loc" type="anyURI" use="optional"/>
200
+ </complexType>
201
+ <element name="GetComplete" type="anyURI"/>
202
+ <element name="Response" type="samlp:ResponseType"/>
203
+ <complexType name="ResponseType">
204
+ <complexContent>
205
+ <extension base="samlp:StatusResponseType">
206
+ <choice minOccurs="0" maxOccurs="unbounded">
207
+ <element ref="saml:Assertion"/>
208
+ <element ref="saml:EncryptedAssertion"/>
209
+ </choice>
210
+ </extension>
211
+ </complexContent>
212
+ </complexType>
213
+ <element name="ArtifactResolve" type="samlp:ArtifactResolveType"/>
214
+ <complexType name="ArtifactResolveType">
215
+ <complexContent>
216
+ <extension base="samlp:RequestAbstractType">
217
+ <sequence>
218
+ <element ref="samlp:Artifact"/>
219
+ </sequence>
220
+ </extension>
221
+ </complexContent>
222
+ </complexType>
223
+ <element name="Artifact" type="string"/>
224
+ <element name="ArtifactResponse" type="samlp:ArtifactResponseType"/>
225
+ <complexType name="ArtifactResponseType">
226
+ <complexContent>
227
+ <extension base="samlp:StatusResponseType">
228
+ <sequence>
229
+ <any namespace="##any" processContents="lax" minOccurs="0"/>
230
+ </sequence>
231
+ </extension>
232
+ </complexContent>
233
+ </complexType>
234
+ <element name="ManageNameIDRequest" type="samlp:ManageNameIDRequestType"/>
235
+ <complexType name="ManageNameIDRequestType">
236
+ <complexContent>
237
+ <extension base="samlp:RequestAbstractType">
238
+ <sequence>
239
+ <choice>
240
+ <element ref="saml:NameID"/>
241
+ <element ref="saml:EncryptedID"/>
242
+ </choice>
243
+ <choice>
244
+ <element ref="samlp:NewID"/>
245
+ <element ref="samlp:NewEncryptedID"/>
246
+ <element ref="samlp:Terminate"/>
247
+ </choice>
248
+ </sequence>
249
+ </extension>
250
+ </complexContent>
251
+ </complexType>
252
+ <element name="NewID" type="string"/>
253
+ <element name="NewEncryptedID" type="saml:EncryptedElementType"/>
254
+ <element name="Terminate" type="samlp:TerminateType"/>
255
+ <complexType name="TerminateType"/>
256
+ <element name="ManageNameIDResponse" type="samlp:StatusResponseType"/>
257
+ <element name="LogoutRequest" type="samlp:LogoutRequestType"/>
258
+ <complexType name="LogoutRequestType">
259
+ <complexContent>
260
+ <extension base="samlp:RequestAbstractType">
261
+ <sequence>
262
+ <choice>
263
+ <element ref="saml:BaseID"/>
264
+ <element ref="saml:NameID"/>
265
+ <element ref="saml:EncryptedID"/>
266
+ </choice>
267
+ <element ref="samlp:SessionIndex" minOccurs="0" maxOccurs="unbounded"/>
268
+ </sequence>
269
+ <attribute name="Reason" type="string" use="optional"/>
270
+ <attribute name="NotOnOrAfter" type="dateTime" use="optional"/>
271
+ </extension>
272
+ </complexContent>
273
+ </complexType>
274
+ <element name="SessionIndex" type="string"/>
275
+ <element name="LogoutResponse" type="samlp:StatusResponseType"/>
276
+ <element name="NameIDMappingRequest" type="samlp:NameIDMappingRequestType"/>
277
+ <complexType name="NameIDMappingRequestType">
278
+ <complexContent>
279
+ <extension base="samlp:RequestAbstractType">
280
+ <sequence>
281
+ <choice>
282
+ <element ref="saml:BaseID"/>
283
+ <element ref="saml:NameID"/>
284
+ <element ref="saml:EncryptedID"/>
285
+ </choice>
286
+ <element ref="samlp:NameIDPolicy"/>
287
+ </sequence>
288
+ </extension>
289
+ </complexContent>
290
+ </complexType>
291
+ <element name="NameIDMappingResponse" type="samlp:NameIDMappingResponseType"/>
292
+ <complexType name="NameIDMappingResponseType">
293
+ <complexContent>
294
+ <extension base="samlp:StatusResponseType">
295
+ <choice>
296
+ <element ref="saml:NameID"/>
297
+ <element ref="saml:EncryptedID"/>
298
+ </choice>
299
+ </extension>
300
+ </complexContent>
301
+ </complexType>
302
+ </schema>
@@ -0,0 +1,146 @@
1
+ <?xml version="1.0" encoding="utf-8"?>
2
+ <!DOCTYPE schema PUBLIC "-//W3C//DTD XMLSchema 200102//EN"
3
+ "http://www.w3.org/2001/XMLSchema.dtd"
4
+ [
5
+ <!ATTLIST schema
6
+ xmlns:xenc CDATA #FIXED 'http://www.w3.org/2001/04/xmlenc#'
7
+ xmlns:ds CDATA #FIXED 'http://www.w3.org/2000/09/xmldsig#'>
8
+ <!ENTITY xenc 'http://www.w3.org/2001/04/xmlenc#'>
9
+ <!ENTITY % p ''>
10
+ <!ENTITY % s ''>
11
+ ]>
12
+
13
+ <schema xmlns='http://www.w3.org/2001/XMLSchema' version='1.0'
14
+ xmlns:xenc='http://www.w3.org/2001/04/xmlenc#'
15
+ xmlns:ds='http://www.w3.org/2000/09/xmldsig#'
16
+ targetNamespace='http://www.w3.org/2001/04/xmlenc#'
17
+ elementFormDefault='qualified'>
18
+
19
+ <import namespace='http://www.w3.org/2000/09/xmldsig#'
20
+ schemaLocation='xmldsig-core-schema.xsd'/>
21
+
22
+ <complexType name='EncryptedType' abstract='true'>
23
+ <sequence>
24
+ <element name='EncryptionMethod' type='xenc:EncryptionMethodType'
25
+ minOccurs='0'/>
26
+ <element ref='ds:KeyInfo' minOccurs='0'/>
27
+ <element ref='xenc:CipherData'/>
28
+ <element ref='xenc:EncryptionProperties' minOccurs='0'/>
29
+ </sequence>
30
+ <attribute name='Id' type='ID' use='optional'/>
31
+ <attribute name='Type' type='anyURI' use='optional'/>
32
+ <attribute name='MimeType' type='string' use='optional'/>
33
+ <attribute name='Encoding' type='anyURI' use='optional'/>
34
+ </complexType>
35
+
36
+ <complexType name='EncryptionMethodType' mixed='true'>
37
+ <sequence>
38
+ <element name='KeySize' minOccurs='0' type='xenc:KeySizeType'/>
39
+ <element name='OAEPparams' minOccurs='0' type='base64Binary'/>
40
+ <any namespace='##other' minOccurs='0' maxOccurs='unbounded'/>
41
+ </sequence>
42
+ <attribute name='Algorithm' type='anyURI' use='required'/>
43
+ </complexType>
44
+
45
+ <simpleType name='KeySizeType'>
46
+ <restriction base="integer"/>
47
+ </simpleType>
48
+
49
+ <element name='CipherData' type='xenc:CipherDataType'/>
50
+ <complexType name='CipherDataType'>
51
+ <choice>
52
+ <element name='CipherValue' type='base64Binary'/>
53
+ <element ref='xenc:CipherReference'/>
54
+ </choice>
55
+ </complexType>
56
+
57
+ <element name='CipherReference' type='xenc:CipherReferenceType'/>
58
+ <complexType name='CipherReferenceType'>
59
+ <choice>
60
+ <element name='Transforms' type='xenc:TransformsType' minOccurs='0'/>
61
+ </choice>
62
+ <attribute name='URI' type='anyURI' use='required'/>
63
+ </complexType>
64
+
65
+ <complexType name='TransformsType'>
66
+ <sequence>
67
+ <element ref='ds:Transform' maxOccurs='unbounded'/>
68
+ </sequence>
69
+ </complexType>
70
+
71
+
72
+ <element name='EncryptedData' type='xenc:EncryptedDataType'/>
73
+ <complexType name='EncryptedDataType'>
74
+ <complexContent>
75
+ <extension base='xenc:EncryptedType'>
76
+ </extension>
77
+ </complexContent>
78
+ </complexType>
79
+
80
+ <!-- Children of ds:KeyInfo -->
81
+
82
+ <element name='EncryptedKey' type='xenc:EncryptedKeyType'/>
83
+ <complexType name='EncryptedKeyType'>
84
+ <complexContent>
85
+ <extension base='xenc:EncryptedType'>
86
+ <sequence>
87
+ <element ref='xenc:ReferenceList' minOccurs='0'/>
88
+ <element name='CarriedKeyName' type='string' minOccurs='0'/>
89
+ </sequence>
90
+ <attribute name='Recipient' type='string'
91
+ use='optional'/>
92
+ </extension>
93
+ </complexContent>
94
+ </complexType>
95
+
96
+ <element name="AgreementMethod" type="xenc:AgreementMethodType"/>
97
+ <complexType name="AgreementMethodType" mixed="true">
98
+ <sequence>
99
+ <element name="KA-Nonce" minOccurs="0" type="base64Binary"/>
100
+ <!-- <element ref="ds:DigestMethod" minOccurs="0"/> -->
101
+ <any namespace="##other" minOccurs="0" maxOccurs="unbounded"/>
102
+ <element name="OriginatorKeyInfo" minOccurs="0" type="ds:KeyInfoType"/>
103
+ <element name="RecipientKeyInfo" minOccurs="0" type="ds:KeyInfoType"/>
104
+ </sequence>
105
+ <attribute name="Algorithm" type="anyURI" use="required"/>
106
+ </complexType>
107
+
108
+ <!-- End Children of ds:KeyInfo -->
109
+
110
+ <element name='ReferenceList'>
111
+ <complexType>
112
+ <choice minOccurs='1' maxOccurs='unbounded'>
113
+ <element name='DataReference' type='xenc:ReferenceType'/>
114
+ <element name='KeyReference' type='xenc:ReferenceType'/>
115
+ </choice>
116
+ </complexType>
117
+ </element>
118
+
119
+ <complexType name='ReferenceType'>
120
+ <sequence>
121
+ <any namespace='##other' minOccurs='0' maxOccurs='unbounded'/>
122
+ </sequence>
123
+ <attribute name='URI' type='anyURI' use='required'/>
124
+ </complexType>
125
+
126
+
127
+ <element name='EncryptionProperties' type='xenc:EncryptionPropertiesType'/>
128
+ <complexType name='EncryptionPropertiesType'>
129
+ <sequence>
130
+ <element ref='xenc:EncryptionProperty' maxOccurs='unbounded'/>
131
+ </sequence>
132
+ <attribute name='Id' type='ID' use='optional'/>
133
+ </complexType>
134
+
135
+ <element name='EncryptionProperty' type='xenc:EncryptionPropertyType'/>
136
+ <complexType name='EncryptionPropertyType' mixed='true'>
137
+ <choice maxOccurs='unbounded'>
138
+ <any namespace='##other' processContents='lax'/>
139
+ </choice>
140
+ <attribute name='Target' type='anyURI' use='optional'/>
141
+ <attribute name='Id' type='ID' use='optional'/>
142
+ <anyAttribute namespace="http://www.w3.org/XML/1998/namespace"/>
143
+ </complexType>
144
+
145
+ </schema>
146
+
@@ -0,0 +1,287 @@
1
+ <?xml version='1.0'?>
2
+ <?xml-stylesheet href="../2008/09/xsd.xsl" type="text/xsl"?>
3
+ <xs:schema targetNamespace="http://www.w3.org/XML/1998/namespace"
4
+ xmlns:xs="http://www.w3.org/2001/XMLSchema"
5
+ xmlns ="http://www.w3.org/1999/xhtml"
6
+ xml:lang="en">
7
+
8
+ <xs:annotation>
9
+ <xs:documentation>
10
+ <div>
11
+ <h1>About the XML namespace</h1>
12
+
13
+ <div class="bodytext">
14
+ <p>
15
+ This schema document describes the XML namespace, in a form
16
+ suitable for import by other schema documents.
17
+ </p>
18
+ <p>
19
+ See <a href="http://www.w3.org/XML/1998/namespace.html">
20
+ http://www.w3.org/XML/1998/namespace.html</a> and
21
+ <a href="http://www.w3.org/TR/REC-xml">
22
+ http://www.w3.org/TR/REC-xml</a> for information
23
+ about this namespace.
24
+ </p>
25
+ <p>
26
+ Note that local names in this namespace are intended to be
27
+ defined only by the World Wide Web Consortium or its subgroups.
28
+ The names currently defined in this namespace are listed below.
29
+ They should not be used with conflicting semantics by any Working
30
+ Group, specification, or document instance.
31
+ </p>
32
+ <p>
33
+ See further below in this document for more information about <a
34
+ href="#usage">how to refer to this schema document from your own
35
+ XSD schema documents</a> and about <a href="#nsversioning">the
36
+ namespace-versioning policy governing this schema document</a>.
37
+ </p>
38
+ </div>
39
+ </div>
40
+ </xs:documentation>
41
+ </xs:annotation>
42
+
43
+ <xs:attribute name="lang">
44
+ <xs:annotation>
45
+ <xs:documentation>
46
+ <div>
47
+
48
+ <h3>lang (as an attribute name)</h3>
49
+ <p>
50
+ denotes an attribute whose value
51
+ is a language code for the natural language of the content of
52
+ any element; its value is inherited. This name is reserved
53
+ by virtue of its definition in the XML specification.</p>
54
+
55
+ </div>
56
+ <div>
57
+ <h4>Notes</h4>
58
+ <p>
59
+ Attempting to install the relevant ISO 2- and 3-letter
60
+ codes as the enumerated possible values is probably never
61
+ going to be a realistic possibility.
62
+ </p>
63
+ <p>
64
+ See BCP 47 at <a href="http://www.rfc-editor.org/rfc/bcp/bcp47.txt">
65
+ http://www.rfc-editor.org/rfc/bcp/bcp47.txt</a>
66
+ and the IANA language subtag registry at
67
+ <a href="http://www.iana.org/assignments/language-subtag-registry">
68
+ http://www.iana.org/assignments/language-subtag-registry</a>
69
+ for further information.
70
+ </p>
71
+ <p>
72
+ The union allows for the 'un-declaration' of xml:lang with
73
+ the empty string.
74
+ </p>
75
+ </div>
76
+ </xs:documentation>
77
+ </xs:annotation>
78
+ <xs:simpleType>
79
+ <xs:union memberTypes="xs:language">
80
+ <xs:simpleType>
81
+ <xs:restriction base="xs:string">
82
+ <xs:enumeration value=""/>
83
+ </xs:restriction>
84
+ </xs:simpleType>
85
+ </xs:union>
86
+ </xs:simpleType>
87
+ </xs:attribute>
88
+
89
+ <xs:attribute name="space">
90
+ <xs:annotation>
91
+ <xs:documentation>
92
+ <div>
93
+
94
+ <h3>space (as an attribute name)</h3>
95
+ <p>
96
+ denotes an attribute whose
97
+ value is a keyword indicating what whitespace processing
98
+ discipline is intended for the content of the element; its
99
+ value is inherited. This name is reserved by virtue of its
100
+ definition in the XML specification.</p>
101
+
102
+ </div>
103
+ </xs:documentation>
104
+ </xs:annotation>
105
+ <xs:simpleType>
106
+ <xs:restriction base="xs:NCName">
107
+ <xs:enumeration value="default"/>
108
+ <xs:enumeration value="preserve"/>
109
+ </xs:restriction>
110
+ </xs:simpleType>
111
+ </xs:attribute>
112
+
113
+ <xs:attribute name="base" type="xs:anyURI"> <xs:annotation>
114
+ <xs:documentation>
115
+ <div>
116
+
117
+ <h3>base (as an attribute name)</h3>
118
+ <p>
119
+ denotes an attribute whose value
120
+ provides a URI to be used as the base for interpreting any
121
+ relative URIs in the scope of the element on which it
122
+ appears; its value is inherited. This name is reserved
123
+ by virtue of its definition in the XML Base specification.</p>
124
+
125
+ <p>
126
+ See <a
127
+ href="http://www.w3.org/TR/xmlbase/">http://www.w3.org/TR/xmlbase/</a>
128
+ for information about this attribute.
129
+ </p>
130
+ </div>
131
+ </xs:documentation>
132
+ </xs:annotation>
133
+ </xs:attribute>
134
+
135
+ <xs:attribute name="id" type="xs:ID">
136
+ <xs:annotation>
137
+ <xs:documentation>
138
+ <div>
139
+
140
+ <h3>id (as an attribute name)</h3>
141
+ <p>
142
+ denotes an attribute whose value
143
+ should be interpreted as if declared to be of type ID.
144
+ This name is reserved by virtue of its definition in the
145
+ xml:id specification.</p>
146
+
147
+ <p>
148
+ See <a
149
+ href="http://www.w3.org/TR/xml-id/">http://www.w3.org/TR/xml-id/</a>
150
+ for information about this attribute.
151
+ </p>
152
+ </div>
153
+ </xs:documentation>
154
+ </xs:annotation>
155
+ </xs:attribute>
156
+
157
+ <xs:attributeGroup name="specialAttrs">
158
+ <xs:attribute ref="xml:base"/>
159
+ <xs:attribute ref="xml:lang"/>
160
+ <xs:attribute ref="xml:space"/>
161
+ <xs:attribute ref="xml:id"/>
162
+ </xs:attributeGroup>
163
+
164
+ <xs:annotation>
165
+ <xs:documentation>
166
+ <div>
167
+
168
+ <h3>Father (in any context at all)</h3>
169
+
170
+ <div class="bodytext">
171
+ <p>
172
+ denotes Jon Bosak, the chair of
173
+ the original XML Working Group. This name is reserved by
174
+ the following decision of the W3C XML Plenary and
175
+ XML Coordination groups:
176
+ </p>
177
+ <blockquote>
178
+ <p>
179
+ In appreciation for his vision, leadership and
180
+ dedication the W3C XML Plenary on this 10th day of
181
+ February, 2000, reserves for Jon Bosak in perpetuity
182
+ the XML name "xml:Father".
183
+ </p>
184
+ </blockquote>
185
+ </div>
186
+ </div>
187
+ </xs:documentation>
188
+ </xs:annotation>
189
+
190
+ <xs:annotation>
191
+ <xs:documentation>
192
+ <div xml:id="usage" id="usage">
193
+ <h2><a name="usage">About this schema document</a></h2>
194
+
195
+ <div class="bodytext">
196
+ <p>
197
+ This schema defines attributes and an attribute group suitable
198
+ for use by schemas wishing to allow <code>xml:base</code>,
199
+ <code>xml:lang</code>, <code>xml:space</code> or
200
+ <code>xml:id</code> attributes on elements they define.
201
+ </p>
202
+ <p>
203
+ To enable this, such a schema must import this schema for
204
+ the XML namespace, e.g. as follows:
205
+ </p>
206
+ <pre>
207
+ &lt;schema . . .>
208
+ . . .
209
+ &lt;import namespace="http://www.w3.org/XML/1998/namespace"
210
+ schemaLocation="http://www.w3.org/2001/xml.xsd"/>
211
+ </pre>
212
+ <p>
213
+ or
214
+ </p>
215
+ <pre>
216
+ &lt;import namespace="http://www.w3.org/XML/1998/namespace"
217
+ schemaLocation="http://www.w3.org/2009/01/xml.xsd"/>
218
+ </pre>
219
+ <p>
220
+ Subsequently, qualified reference to any of the attributes or the
221
+ group defined below will have the desired effect, e.g.
222
+ </p>
223
+ <pre>
224
+ &lt;type . . .>
225
+ . . .
226
+ &lt;attributeGroup ref="xml:specialAttrs"/>
227
+ </pre>
228
+ <p>
229
+ will define a type which will schema-validate an instance element
230
+ with any of those attributes.
231
+ </p>
232
+ </div>
233
+ </div>
234
+ </xs:documentation>
235
+ </xs:annotation>
236
+
237
+ <xs:annotation>
238
+ <xs:documentation>
239
+ <div id="nsversioning" xml:id="nsversioning">
240
+ <h2><a name="nsversioning">Versioning policy for this schema document</a></h2>
241
+ <div class="bodytext">
242
+ <p>
243
+ In keeping with the XML Schema WG's standard versioning
244
+ policy, this schema document will persist at
245
+ <a href="http://www.w3.org/2009/01/xml.xsd">
246
+ http://www.w3.org/2009/01/xml.xsd</a>.
247
+ </p>
248
+ <p>
249
+ At the date of issue it can also be found at
250
+ <a href="http://www.w3.org/2001/xml.xsd">
251
+ http://www.w3.org/2001/xml.xsd</a>.
252
+ </p>
253
+ <p>
254
+ The schema document at that URI may however change in the future,
255
+ in order to remain compatible with the latest version of XML
256
+ Schema itself, or with the XML namespace itself. In other words,
257
+ if the XML Schema or XML namespaces change, the version of this
258
+ document at <a href="http://www.w3.org/2001/xml.xsd">
259
+ http://www.w3.org/2001/xml.xsd
260
+ </a>
261
+ will change accordingly; the version at
262
+ <a href="http://www.w3.org/2009/01/xml.xsd">
263
+ http://www.w3.org/2009/01/xml.xsd
264
+ </a>
265
+ will not change.
266
+ </p>
267
+ <p>
268
+ Previous dated (and unchanging) versions of this schema
269
+ document are at:
270
+ </p>
271
+ <ul>
272
+ <li><a href="http://www.w3.org/2009/01/xml.xsd">
273
+ http://www.w3.org/2009/01/xml.xsd</a></li>
274
+ <li><a href="http://www.w3.org/2007/08/xml.xsd">
275
+ http://www.w3.org/2007/08/xml.xsd</a></li>
276
+ <li><a href="http://www.w3.org/2004/10/xml.xsd">
277
+ http://www.w3.org/2004/10/xml.xsd</a></li>
278
+ <li><a href="http://www.w3.org/2001/03/xml.xsd">
279
+ http://www.w3.org/2001/03/xml.xsd</a></li>
280
+ </ul>
281
+ </div>
282
+ </div>
283
+ </xs:documentation>
284
+ </xs:annotation>
285
+
286
+ </xs:schema>
287
+