Skip navigation links

Oracle Fusion Middleware SAML 2.0 Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1)

E10676-03


oracle.security.xmlsec.saml2.util
Interface SAML2URI


public interface SAML2URI

Defines constants that are used in SAML 2.0 messages, bindings and profiles.


Field Summary
static java.lang.String action_CONTROL
          The subject may specify the access control policy for the resource.
static java.lang.String action_CONTROL_DENIED
          The subject cannot specify the access control policy for the resource.
static java.lang.String action_DELETE
          The subject may delete the resource.
static java.lang.String action_DELETE_DENIED
          The subject cannot delete the resource.
static java.lang.String action_EXECUTE
          The subject may execute the resource.
static java.lang.String action_EXECUTE_DENIED
          The subject cannot execute the resource.
static java.lang.String action_GET
          The subject is authorized to perform the GET operation on the resource.
static java.lang.String action_ghpp
          Namespace URI for the SAML Action ghpp (get-head-put-post) "urn:oasis:names:tc:SAML:1.0:action:ghpp".
static java.lang.String action_HEAD
          The subject is authorized to perform the HEAD operation on the resource.
static java.lang.String action_POST
          The subject is authorized to perform the POST operation on the resource.
static java.lang.String action_PUT
          The subject is authorized to perform the PUT operation on the resource.
static java.lang.String action_READ
          The subject may read the resource.
static java.lang.String action_READ_DENIED
          The subject cannot read the resource.
static java.lang.String action_rwedc
          Namespace URI for the SAML Action rwedc (read-write-execute-delete-control) "urn:oasis:names:tc:SAML:1.0:action:rwedc".
static java.lang.String action_rwedc_negation
          Namespace URI for the SAML Action rwedc (read-write-execute-delete-control) negation "urn:oasis:names:tc:SAML:1.0:action:rwedc-negation".
static java.lang.String action_unix
          URI identifying the SAML Action unix file permissions "urn:oasis:names:tc:SAML:1.0:action:unix".
static java.lang.String action_WRITE
          The subject may modify the resource.
static java.lang.String action_WRITE_DENIED
          The subject cannot modify the resource.
static java.lang.String attr_name_format_BASIC
          Basic Attribute name format identifier indicating that the name must be of type xs:Name - "urn:oasis:names:tc:SAML:2.0:attrname-format:basic"
static java.lang.String attr_name_format_UNSPECIFIED
          Unspecified Attribute name format identifier indicating that the interpretation of the attribute name is left to individual implementations - "urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified"
static java.lang.String attr_name_format_URI
          URI Attribute name format identifier indicating that the name follows the conventions for URI references - "urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
static java.lang.String attr_profile_BASIC
          Basic attribute profile identifier - "urn:oasis:names:tc:SAML:2.0:profiles:attribute:basic"
static java.lang.String attr_profile_DCE
          DCE PAC attribute profile identifier - "urn:oasis:names:tc:SAML:2.0:profiles:attribute:DCE"
static java.lang.String attr_profile_UUID
          UUID/GUID attribute profile identifier - "urn:oasis:names:tc:SAML:2.0:profiles:attribute:UUID"
static java.lang.String attr_profile_X500
          X.500/LDAP attribute profile identifier - "urn:oasis:names:tc:SAML:2.0:profiles:attribute:X500"
static java.lang.String attr_profile_XACML
          XACML attribute profile identifier - "urn:oasis:names:tc:SAML:2.0:profiles:attribute:XACML"
static java.lang.String authentication_method_hardware_token
          URI identifying the Hardware Token Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:oasis:names:tc:SAML:1.0:am:HardwareToken".
static java.lang.String authentication_method_kerberos
          URI identifying the Kerberos Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:ietf:rfc:1510".
static java.lang.String authentication_method_password
          URI identifying the Password Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:oasis:names:tc:SAML:1.0:am:password".
static java.lang.String authentication_method_pgp
          URI identifying the PGP Public Key Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:oasis:names:tc:SAML:1.0:am:PGP".
static java.lang.String authentication_method_spki
          URI identifying the SPKI Public Key Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:oasis:names:tc:SAML:1.0:am:SPKI".
static java.lang.String authentication_method_srp
          URI identifying the Secure Remote Password Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:ietf:rfc:2945".
static java.lang.String authentication_method_ssltls
          URI identifying the SSL/TLS Certificate Based Client Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:ietf:rfc:2246".
static java.lang.String authentication_method_unspecified
          URI indicating that the authentication is performed by an unspecified means ( AuthenticationMethod and SubjectConfirmationMethod): "urn:ietf:rfc:3075".
static java.lang.String authentication_method_x509
          URI identifying the X.509 Public Key Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:oasis:names:tc:SAML:1.0:am:X509-PKI".
static java.lang.String authentication_method_xkms
          URI identifying the XKMS Public Key Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:oasis:names:tc:SAML:1.0:am:XKMS".
static java.lang.String authentication_method_xmldsig
          URI identifying the XML Digital Signature Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:ietf:rfc:3075".
static java.lang.String binding_soap
          Protocol Binding URI for SAML-over-SOAP "urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding".
static java.lang.String confirmation_method_artifact
          URI identifying the "SAML artifact" confirmation method "urn:oasis:names:tc:SAML:1.0::cm:artifact".
static java.lang.String confirmation_method_bearer
          URI identifying the "Bearer" confirmation method "urn:oasis:names:tc:SAML:2.0:cm:bearer".
static java.lang.String confirmation_method_holder_of_key
          URI identifying the "Holder of Key" confirmation method "urn:oasis:names:tc:SAML:2.0:cm:holder-of-key".
static java.lang.String confirmation_method_saml_artifact
          URI identifying the "SAML artifact" confirmation method "urn:oasis:names:tc:SAML:1.0::cm:artifact-01".
static java.lang.String confirmation_method_sender_vouches
          URI identifying the "Sender Vouches" confirmation method "urn:oasis:names:tc:SAML:2.0:cm:sender-vouches".
static java.lang.String consent_EXPLICIT
          Indicates that a principal consent has been explicitly obtained by the issuer of the message during the action that initiated this message- "urn:oasis:names:tc:SAML:2.0:consent:explicit"
static java.lang.String consent_IMPLICIT
          Indicates that a principal consent has been implicitly obtained by the issuer of the message during the action that initiated this message- "urn:oasis:names:tc:SAML:2.0:consent:implicit"
static java.lang.String consent_INAPPLICABLE
          Indicates that the issuer of the message does not believe that they need to obtain or report consent - "urn:oasis:names:tc:SAML:2.0:consent:inapplicable"
static java.lang.String consent_OBTAINED
          Indicates that a principal consent has been obtained by the issuer of the message - "urn:oasis:names:tc:SAML:2.0:consent:obtained"
static java.lang.String consent_PRIOR
          Indicates that a principal consent has been obtained by the issuer of the message at some point prior to the action that initiated this message- "urn:oasis:names:tc:SAML:2.0:consent:prior"
static java.lang.String consent_UNAVAILABLE
          Indicates that the issuer of the message did not obtain consent - "urn:oasis:names:tc:SAML:2.0:consent:unavailable"
static java.lang.String consent_UNSPECIFIED
          Indicates that no claim as to principal consent is being made - "urn:oasis:names:tc:SAML:2.0:consent:unspecified"
static java.lang.String dce_FOREIGN_GROUPS
           
static java.lang.String dce_GROUPS
           
static java.lang.String dce_PRIMARY_GROUP
           
static java.lang.String dce_PRINCIPAL
           
static java.lang.String dce_REALM
           
static oracle.security.xmlsec.util.QName encoding_xsitype_AnyURI
           
static oracle.security.xmlsec.util.QName encoding_xsitype_Base64Binary
           
static oracle.security.xmlsec.util.QName encoding_xsitype_dceValueType
           
static oracle.security.xmlsec.util.QName encoding_xsitype_Integer
           
static oracle.security.xmlsec.util.QName encoding_xsitype_String
           
static java.lang.String LDAP_ATTRIBUTE_AttributeTypeDescription
           
static java.lang.String LDAP_ATTRIBUTE_BitString
           
static java.lang.String LDAP_ATTRIBUTE_Boolean
           
static java.lang.String LDAP_ATTRIBUTE_CountryString
           
static java.lang.String LDAP_ATTRIBUTE_DirectoryString
           
static java.lang.String LDAP_ATTRIBUTE_DN
           
static java.lang.String LDAP_ATTRIBUTE_FacsimileTelephoneNumber
           
static java.lang.String LDAP_ATTRIBUTE_GeneralizedTime
           
static java.lang.String LDAP_ATTRIBUTE_IA5String
           
static java.lang.String LDAP_ATTRIBUTE_Integer
           
static java.lang.String LDAP_ATTRIBUTE_LDAPSyntaxDescription
           
static java.lang.String LDAP_ATTRIBUTE_MatchingRuleDescription
           
static java.lang.String LDAP_ATTRIBUTE_MatchingRuleUseDescription
           
static java.lang.String LDAP_ATTRIBUTE_NameAndOptionalUID
           
static java.lang.String LDAP_ATTRIBUTE_NameFormDescription
           
static java.lang.String LDAP_ATTRIBUTE_NumericString
           
static java.lang.String LDAP_ATTRIBUTE_ObjectClassDescription
           
static java.lang.String LDAP_ATTRIBUTE_OctetString
           
static java.lang.String LDAP_ATTRIBUTE_OID
           
static java.lang.String LDAP_ATTRIBUTE_OtherMailbox
           
static java.lang.String LDAP_ATTRIBUTE_PostalAddress
           
static java.lang.String LDAP_ATTRIBUTE_PresentationAddress
           
static java.lang.String LDAP_ATTRIBUTE_PrintableString
           
static java.lang.String LDAP_ATTRIBUTE_SubstringAssertion
           
static java.lang.String LDAP_ATTRIBUTE_TelephoneNumber
           
static java.lang.String LDAP_ATTRIBUTE_UTCTime
           
static java.lang.String ldap_oid_prefix
           
static java.lang.String logout_reason_ADMIN
          Reason value indicating tat the logout message is being sent because the administrator wishes to terminate the indicated session - "urn:oasis:names:tc:SAML:2.0:logout:admin"
static java.lang.String logout_reason_USER
          Reason value indicating tat the logout message is being sent because the principal wishes to terminate the indicated session - "urn:oasis:names:tc:SAML:2.0:logout:user"
static java.lang.String nameid_format_EMAIL_ADDRESS
          Format attribute for SAML 2.0 e-mail address: "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress".
static java.lang.String nameid_format_ENTITY_IDENTIFIER
          Format attribute for SAML 2.0 entity identifier: "urn:oasis:names:tc:SAML:2.0:nameid-format:entity".
static java.lang.String nameid_format_KERBEROS_PRINCIPAL_NAME
          Format attribute for SAML 2.0 kerberos principal name: "urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos".
static java.lang.String nameid_format_PERSISTENT_IDENTIFIER
          Format attribute for SAML 2.0 persistent identifier: "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent".
static java.lang.String nameid_format_TRANSIENT_IDENTIFIER
          Format attribute for SAML 2.0 transient identifier: "urn:oasis:names:tc:SAML:2.0:nameid-format:transient".
static java.lang.String nameid_format_UNSPECIFIED
          Format attribute for SAML 2.0 unspecified: "urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified".
static java.lang.String nameid_format_WINDOWS_QUALIFIED_DOMAIN_NAME
          Format attribute for SAML 2.0 windows domain name: "urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName".
static java.lang.String nameid_format_X509_SUBJECT_NAME
          Format attribute for SAML 2.0 X.509 subject name: "urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName".
static java.lang.String ns_attr_name_format
           
static java.lang.String ns_attr_profile
           
static java.lang.String ns_conf_method
           
static java.lang.String ns_consent
           
static java.lang.String ns_saml
          Namespace URI for the SAML 2.0 Core "urn:oasis:names:tc:SAML:2.0:assertion".
static java.lang.String ns_saml_logout
           
static java.lang.String ns_saml_nameid
           
static java.lang.String ns_saml_nameid_1x
           
static java.lang.String ns_saml_status
           
static java.lang.String ns_samlac
          Namespace URI for the SAML 2.0 Authentication Context "urn:oasis:names:tc:SAML:2.0:ac".
static java.lang.String ns_samlacClasses
          Namespace URI for the SAML 2.0 Authentication Context Classes "urn:oasis:names:tc:SAML:2.0:ac:classes".
static java.lang.String ns_samlacClasses_authenticedTelephony
           
static java.lang.String ns_samlacClasses_internetProtocol
           
static java.lang.String ns_samlacClasses_internetProtocolPassword
           
static java.lang.String ns_samlacClasses_kerberos
           
static java.lang.String ns_samlacClasses_mobileOneFactorContract
           
static java.lang.String ns_samlacClasses_mobileOneFactorUnregistered
           
static java.lang.String ns_samlacClasses_mobileTwoFactorContract
           
static java.lang.String ns_samlacClasses_mobileTwoFactorUnregistered
           
static java.lang.String ns_samlacClasses_nomadicTelephony
           
static java.lang.String ns_samlacClasses_password
           
static java.lang.String ns_samlacClasses_passwordProtectedTransport
           
static java.lang.String ns_samlacClasses_personalTelephony
           
static java.lang.String ns_samlacClasses_pgp
           
static java.lang.String ns_samlacClasses_previousSession
           
static java.lang.String ns_samlacClasses_secureRemotePassword
           
static java.lang.String ns_samlacClasses_smartcard
           
static java.lang.String ns_samlacClasses_smartcardPKI
           
static java.lang.String ns_samlacClasses_softwarePKI
           
static java.lang.String ns_samlacClasses_spki
           
static java.lang.String ns_samlacClasses_telephony
           
static java.lang.String ns_samlacClasses_timeSyncToken
           
static java.lang.String ns_samlacClasses_tlsClient
           
static java.lang.String ns_samlacClasses_unspecified
           
static java.lang.String ns_samlacClasses_x509
           
static java.lang.String ns_samlacClasses_xmldsig
           
static java.lang.String ns_samldce
          Namespace URI for the SAML 2.0 XACML Attribute Profile "urn:oasis:names:tc:SAML:2.0:profiles:attribute:DCE".
static java.lang.String ns_samlecp
          Namespace URI for the SAML 2.0 ECP "urn:oasis:names:tc:SAML:2.0:profiles:SSO:ecp".
static java.lang.String ns_samlmd
          Namespace URI for the SAML 2.0 Metadata "urn:oasis:names:tc:SAML:2.0:md".
static java.lang.String ns_samlp
          Namespace URI for the SAML 2.0 Protocol "urn:oasis:names:tc:SAML:2.0:protocol".
static java.lang.String ns_samlx500
          Namespace URI for the SAML 2.0 X500/LDAP Attribute Profile "urn:oasis:names:tc:SAML:2.0:profiles:attribute:X500".
static java.lang.String ns_samlxacml
          Namespace URI for the SAML 2.0 XACML Attribute Profile "urn:oasis:names:tc:SAML:2.0:profiles:attribute:XACML".
static java.lang.String ns_xs
          Namespace URI for the XML Schema "http://www.w3.org/2001/XMLSchema".
static java.lang.String ns_xsi
          Namespace URI for the XML Schema Instance "http://www.w3.org/2001/XMLSchema-instance".
static oracle.security.xmlsec.util.QName schema_type_action
          QName identifying the xml schema xsi:type "saml:ActionType"
static oracle.security.xmlsec.util.QName schema_type_advice
          QName identifying the xml schema xsi:type "saml:AdviceType"
static oracle.security.xmlsec.util.QName schema_type_artifactResolve
          QName identifying the xml schema xsi:type "samlp:ArtifactResolveType"
static oracle.security.xmlsec.util.QName schema_type_artifactResponse
          QName identifying the xml schema xsi:type "samlp:ArtifactResponseType"
static oracle.security.xmlsec.util.QName schema_type_assertion
          QName identifying the xml schema xsi:type "saml:AssertionType"
static oracle.security.xmlsec.util.QName schema_type_attribute
          QName identifying the xml schema xsi:type "saml:AttributeType"
static oracle.security.xmlsec.util.QName schema_type_attributeQuery
          QName identifying the xml schema xsi:type "samlp:AttributeQueryType"
static oracle.security.xmlsec.util.QName schema_type_attributeStatement
          QName identifying the xml schema xsi:type "saml:AttributeStatementType"
static oracle.security.xmlsec.util.QName schema_type_audienceRestriction
          QName identifying the xml schema xsi:type "saml:AudienceRestrictionType"
static oracle.security.xmlsec.util.QName schema_type_authnContext
          QName identifying the xml schema xsi:type "saml:AuthnContextType"
static oracle.security.xmlsec.util.QName schema_type_authnQuery
          QName identifying the xml schema xsi:type "samlp:AuthnQueryType"
static oracle.security.xmlsec.util.QName schema_type_authnRequest
          QName identifying the xml schema xsi:type "samlp:AuthnRequestType"
static oracle.security.xmlsec.util.QName schema_type_authnStatement
          QName identifying the xml schema xsi:type "saml:AuthnStatementType"
static oracle.security.xmlsec.util.QName schema_type_authzDecisionQuery
          QName identifying the xml schema xsi:type "samlp:AuthzDecisionQueryType"
static oracle.security.xmlsec.util.QName schema_type_authzDecisionStatement
          QName identifying the xml schema xsi:type "saml:AuthzDecisionStatementType"
static oracle.security.xmlsec.util.QName schema_type_conditions
          QName identifying the xml schema xsi:type "saml:ConditionsType"
static oracle.security.xmlsec.util.QName schema_type_dceValueType
          QName identifying the xml schema xsi:type "dce:ValueType"
static oracle.security.xmlsec.util.QName schema_type_decision
          QName identifying the xml schema xsi:type "saml:DecisionType"
static oracle.security.xmlsec.util.QName schema_type_ecp_relayState
          QName identifying the xml schema xsi:type "ecp:RelayStateType"
static oracle.security.xmlsec.util.QName schema_type_ecp_request
          QName identifying the xml schema xsi:type "ecp:Request"
static oracle.security.xmlsec.util.QName schema_type_ecp_response
          QName identifying the xml schema xsi:type "ecp:ResponseType"
static oracle.security.xmlsec.util.QName schema_type_encryptedElement
          QName identifying the xml schema xsi:type "saml:EncryptedElementType"
static oracle.security.xmlsec.util.QName schema_type_evidence
          QName identifying the xml schema xsi:type "saml:EvidenceType"
static oracle.security.xmlsec.util.QName schema_type_extensions
          QName identifying the xml schema xsi:type "samlp:ExtensionsType"
static oracle.security.xmlsec.util.QName schema_type_idpEntry
          QName identifying the xml schema xsi:type "samlp:IDPEntryType"
static oracle.security.xmlsec.util.QName schema_type_idpList
          QName identifying the xml schema xsi:type "samlp:IDPListType"
static oracle.security.xmlsec.util.QName schema_type_keyInfoConfirmationData
          QName identifying the xml schema xsi:type "saml:KeyInfoConfirmationDataType"
static oracle.security.xmlsec.util.QName schema_type_logoutRequest
          QName identifying the xml schema xsi:type "samlp:LogoutRequestType"
static oracle.security.xmlsec.util.QName schema_type_manageNameIDRequest
          QName identifying the xml schema xsi:type "samlp:ManageNameIDRequestType"
static oracle.security.xmlsec.util.QName schema_type_mdExtensions
          QName identifying the xml schema xsi:type "md:ExtensionsType"
static oracle.security.xmlsec.util.QName schema_type_nameID
          QName identifying the xml schema xsi:type "saml:NameIDType"
static oracle.security.xmlsec.util.QName schema_type_nameIDMappingRequest
          QName identifying the xml schema xsi:type "samlp:NameIDMappingRequestType"
static oracle.security.xmlsec.util.QName schema_type_nameIDMappingResponse
          QName identifying the xml schema xsi:type "samlp:NameIDMappingResponseType"
static oracle.security.xmlsec.util.QName schema_type_nameIDPolicy
          QName identifying the xml schema xsi:type "samlp:NameIDPolicyType"
static oracle.security.xmlsec.util.QName schema_type_oneTimeUse
          QName identifying the xml schema xsi:type "saml:OneTimeUseType"
static oracle.security.xmlsec.util.QName schema_type_proxyRestriction
          QName identifying the xml schema xsi:type "saml:ProxyRestrictionType"
static oracle.security.xmlsec.util.QName schema_type_requestedAuthnContext
          QName identifying the xml schema xsi:type "samlp:RequestedAuthnContextType"
static oracle.security.xmlsec.util.QName schema_type_response
          QName identifying the xml schema xsi:type "samlp:ResponseType"
static oracle.security.xmlsec.util.QName schema_type_scoping
          QName identifying the xml schema xsi:type "samlp:ScopingType"
static oracle.security.xmlsec.util.QName schema_type_status
          QName identifying the xml schema xsi:type "samlp:StatusType"
static oracle.security.xmlsec.util.QName schema_type_statusResponse
          QName identifying the xml schema xsi:type "samlp:StatusResponseType"
static oracle.security.xmlsec.util.QName schema_type_subject
          QName identifying the xml schema xsi:type "saml:SubjectType"
static oracle.security.xmlsec.util.QName schema_type_subjectConfirmation
          QName identifying the xml schema xsi:type "saml:SubjectConfirmationType"
static oracle.security.xmlsec.util.QName schema_type_subjectConfirmationData
          QName identifying the xml schema xsi:type "saml:SubjectConfirmationDataType"
static oracle.security.xmlsec.util.QName schema_type_subjectLocality
          QName identifying the xml schema xsi:type "saml:SubjectLocalityType"
static oracle.security.xmlsec.util.QName schema_type_terminate
          QName identifying the xml schema xsi:type "samlp:TerminateType"
static java.lang.String statusCodes_second_level_AUTHN_FAILED
          Second Level status code indicating that the responder could not authenticate the principal - "urn:oasis:names:tc:SAML:2.0:status:AuthnFailed"
static java.lang.String statusCodes_second_level_INVALID_ATTR_NAME_OR_VALUE
          Second Level status code indicating that unexpected or invalid attribute content was encountered - "urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue"
static java.lang.String statusCodes_second_level_INVALID_NAME_ID_POLICY
          Second Level status code indicating that the responder can not or will not support the requested NameIDPolicy succeeded - "urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy"
static java.lang.String statusCodes_second_level_NO_AUTHN_CONTEXT
          Second Level status code indicating that the specified authentication context requirements can not be met by the responder - "urn:oasis:names:tc:SAML:2.0:status:NoAuthnContext"
static java.lang.String statusCodes_second_level_NO_AVAILABLE_IDP
          Second Level status code used by an intermediary to indicate that none of the supported IDP are reachable or available - "urn:oasis:names:tc:SAML:2.0:status:NoAvailableIDP"
static java.lang.String statusCodes_second_level_NO_PASSIVE
          Second Level status code indicating that the responder can not authenticate the principal passively as requested - "urn:oasis:names:tc:SAML:2.0:status:NoPassive"
static java.lang.String statusCodes_second_level_NO_SUPPORTED_IDP
          Second Level status code used by an intermediary to indicate that none of the IDP's are supported - "urn:oasis:names:tc:SAML:2.0:status:NoSupportedIDP"
static java.lang.String statusCodes_second_level_PARTIAL_LOGOUT
          Second Level status code indicating that the session authority could not propogate the logout to all session participants - "urn:oasis:names:tc:SAML:2.0:status:PartialLogout"
static java.lang.String statusCodes_second_level_PROXY_COUNT_EXCEEDED
          Second Level status code indicating that the responding provider could not authenticate the principal directly and is not allowed to proxy the request further - "urn:oasis:names:tc:SAML:2.0:status:ProxyCountExceeded"
static java.lang.String statusCodes_second_level_REQUEST_DENIED
          Second Level status code indicating that the responder has chosen not to respond - "urn:oasis:names:tc:SAML:2.0:status:RequestDenied"
static java.lang.String statusCodes_second_level_REQUEST_UNSUPPORTED
          Second Level status code indicating that the request is not supported - "urn:oasis:names:tc:SAML:2.0:status:RequestUnsupported"
static java.lang.String statusCodes_second_level_REQUEST_VERSION_DEPRECATED
          Second Level status code indicating that the responder can not process requests with the protocol version in the request - "urn:oasis:names:tc:SAML:2.0:status:RequestVersionDeprecated"
static java.lang.String statusCodes_second_level_REQUEST_VERSION_TOO_HIGH
          Second Level status code indicating that the responder can not process request because the protocol version in the request is a major upgarde from the highest version supported - "urn:oasis:names:tc:SAML:2.0:status:RequestTooHigh"
static java.lang.String statusCodes_second_level_REQUEST_VERSION_TOO_LOW
          Second Level status code indicating that the responder can not process request because the protocol version in the request is a major downgrade from the lowest version supported - "urn:oasis:names:tc:SAML:2.0:status:RequestTooLow"
static java.lang.String statusCodes_second_level_RESOURCE_NOT_RECOGNIZED
          Second Level status code indicating that the resource value provided is invalid or unrecognized - "urn:oasis:names:tc:SAML:2.0:status:ResourceNotRecognized"
static java.lang.String statusCodes_second_level_TOO_MANY_RESPONSES
          Second Level status code indicating that the response message can not more elements than the responder can return - "urn:oasis:names:tc:SAML:2.0:status:TooManyResponses"
static java.lang.String statusCodes_second_level_UNKNOWN_ATTRIBUTE_PROFILE
          Second Level status code indicating that the particular attribute profile specified or implied by the request is not known - "urn:oasis:names:tc:SAML:2.0:status:UnknownAttrProfile"
static java.lang.String statusCodes_second_level_UNKNOWN_PRINCIPAL
          Second Level status code indicating that the principal specified or implied by the request is not known - "urn:oasis:names:tc:SAML:2.0:status:UnknownPrincipal"
static java.lang.String statusCodes_second_level_UNSUPPORTED_BINDING
          Second Level status code indicating that the binding specified in the requested is not supported - "urn:oasis:names:tc:SAML:2.0:status:UnsupportedBinding"
static java.lang.String statusCodes_top_level_REQUESTER
          Top Level status code indicating that the request can not be performed to due an error on the part of the requester - "urn:oasis:names:tc:SAML:2.0:status:Requester"
static java.lang.String statusCodes_top_level_RESPONDER
          Top Level status code indicating that the request can not be performed to due an error on the part of the responder - "urn:oasis:names:tc:SAML:2.0:status:Responder"
static java.lang.String statusCodes_top_level_SUCCESS
          Top Level status code indicating that the request succeeded - "urn:oasis:names:tc:SAML:2.0:status:Success"
static java.lang.String statusCodes_top_level_VERSION_MISMATCH
          Top Level status code indicating that the request can not be performed because of an incorrect request version - "urn:oasis:names:tc:SAML:2.0:status:VersionMismatch"
static java.lang.String x500_attr_profile_encoding
           

 

Field Detail

ns_saml

static final java.lang.String ns_saml
Namespace URI for the SAML 2.0 Core "urn:oasis:names:tc:SAML:2.0:assertion".
See Also:
Constant Field Values

ns_samlp

static final java.lang.String ns_samlp
Namespace URI for the SAML 2.0 Protocol "urn:oasis:names:tc:SAML:2.0:protocol".
See Also:
Constant Field Values

ns_xs

static final java.lang.String ns_xs
Namespace URI for the XML Schema "http://www.w3.org/2001/XMLSchema".
See Also:
Constant Field Values

ns_xsi

static final java.lang.String ns_xsi
Namespace URI for the XML Schema Instance "http://www.w3.org/2001/XMLSchema-instance".
See Also:
Constant Field Values

ns_samlac

static final java.lang.String ns_samlac
Namespace URI for the SAML 2.0 Authentication Context "urn:oasis:names:tc:SAML:2.0:ac".
See Also:
Constant Field Values

ns_samlacClasses

static final java.lang.String ns_samlacClasses
Namespace URI for the SAML 2.0 Authentication Context Classes "urn:oasis:names:tc:SAML:2.0:ac:classes".
See Also:
Constant Field Values

ns_samlecp

static final java.lang.String ns_samlecp
Namespace URI for the SAML 2.0 ECP "urn:oasis:names:tc:SAML:2.0:profiles:SSO:ecp".
See Also:
Constant Field Values

ns_samlmd

static final java.lang.String ns_samlmd
Namespace URI for the SAML 2.0 Metadata "urn:oasis:names:tc:SAML:2.0:md".
See Also:
Constant Field Values

ns_samlx500

static final java.lang.String ns_samlx500
Namespace URI for the SAML 2.0 X500/LDAP Attribute Profile "urn:oasis:names:tc:SAML:2.0:profiles:attribute:X500".
See Also:
Constant Field Values

ns_samlxacml

static final java.lang.String ns_samlxacml
Namespace URI for the SAML 2.0 XACML Attribute Profile "urn:oasis:names:tc:SAML:2.0:profiles:attribute:XACML".
See Also:
Constant Field Values

ns_samldce

static final java.lang.String ns_samldce
Namespace URI for the SAML 2.0 XACML Attribute Profile "urn:oasis:names:tc:SAML:2.0:profiles:attribute:DCE".
See Also:
Constant Field Values

binding_soap

static final java.lang.String binding_soap
Protocol Binding URI for SAML-over-SOAP "urn:oasis:names:tc:SAML:1.0:bindings:SOAP-binding".
See Also:
Constant Field Values

action_rwedc

static final java.lang.String action_rwedc
Namespace URI for the SAML Action rwedc (read-write-execute-delete-control) "urn:oasis:names:tc:SAML:1.0:action:rwedc".
See Also:
Constant Field Values

action_rwedc_negation

static final java.lang.String action_rwedc_negation
Namespace URI for the SAML Action rwedc (read-write-execute-delete-control) negation "urn:oasis:names:tc:SAML:1.0:action:rwedc-negation".
See Also:
Constant Field Values

action_ghpp

static final java.lang.String action_ghpp
Namespace URI for the SAML Action ghpp (get-head-put-post) "urn:oasis:names:tc:SAML:1.0:action:ghpp".
See Also:
Constant Field Values

action_unix

static final java.lang.String action_unix
URI identifying the SAML Action unix file permissions "urn:oasis:names:tc:SAML:1.0:action:unix".
See Also:
Constant Field Values

authentication_method_password

static final java.lang.String authentication_method_password
URI identifying the Password Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:oasis:names:tc:SAML:1.0:am:password".
See Also:
Constant Field Values

authentication_method_kerberos

static final java.lang.String authentication_method_kerberos
URI identifying the Kerberos Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:ietf:rfc:1510".
See Also:
Constant Field Values

authentication_method_srp

static final java.lang.String authentication_method_srp
URI identifying the Secure Remote Password Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:ietf:rfc:2945".
See Also:
Constant Field Values

authentication_method_hardware_token

static final java.lang.String authentication_method_hardware_token
URI identifying the Hardware Token Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:oasis:names:tc:SAML:1.0:am:HardwareToken".
See Also:
Constant Field Values

authentication_method_ssltls

static final java.lang.String authentication_method_ssltls
URI identifying the SSL/TLS Certificate Based Client Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:ietf:rfc:2246".
See Also:
Constant Field Values

authentication_method_x509

static final java.lang.String authentication_method_x509
URI identifying the X.509 Public Key Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:oasis:names:tc:SAML:1.0:am:X509-PKI".
See Also:
Constant Field Values

authentication_method_pgp

static final java.lang.String authentication_method_pgp
URI identifying the PGP Public Key Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:oasis:names:tc:SAML:1.0:am:PGP".
See Also:
Constant Field Values

authentication_method_spki

static final java.lang.String authentication_method_spki
URI identifying the SPKI Public Key Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:oasis:names:tc:SAML:1.0:am:SPKI".
See Also:
Constant Field Values

authentication_method_xkms

static final java.lang.String authentication_method_xkms
URI identifying the XKMS Public Key Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:oasis:names:tc:SAML:1.0:am:XKMS".
See Also:
Constant Field Values

authentication_method_xmldsig

static final java.lang.String authentication_method_xmldsig
URI identifying the XML Digital Signature Authentication Methods (AuthenticationMethod and SubjectConfirmationMethod): "urn:ietf:rfc:3075".
See Also:
Constant Field Values

authentication_method_unspecified

static final java.lang.String authentication_method_unspecified
URI indicating that the authentication is performed by an unspecified means ( AuthenticationMethod and SubjectConfirmationMethod): "urn:ietf:rfc:3075".
See Also:
Constant Field Values

ns_conf_method

static final java.lang.String ns_conf_method
See Also:
Constant Field Values

confirmation_method_saml_artifact

static final java.lang.String confirmation_method_saml_artifact
URI identifying the "SAML artifact" confirmation method "urn:oasis:names:tc:SAML:1.0::cm:artifact-01".
See Also:
Constant Field Values

confirmation_method_artifact

static final java.lang.String confirmation_method_artifact
URI identifying the "SAML artifact" confirmation method "urn:oasis:names:tc:SAML:1.0::cm:artifact".
See Also:
Constant Field Values

confirmation_method_bearer

static final java.lang.String confirmation_method_bearer
URI identifying the "Bearer" confirmation method "urn:oasis:names:tc:SAML:2.0:cm:bearer".
See Also:
Constant Field Values

confirmation_method_holder_of_key

static final java.lang.String confirmation_method_holder_of_key
URI identifying the "Holder of Key" confirmation method "urn:oasis:names:tc:SAML:2.0:cm:holder-of-key".
See Also:
Constant Field Values

confirmation_method_sender_vouches

static final java.lang.String confirmation_method_sender_vouches
URI identifying the "Sender Vouches" confirmation method "urn:oasis:names:tc:SAML:2.0:cm:sender-vouches".
See Also:
Constant Field Values

schema_type_nameID

static final oracle.security.xmlsec.util.QName schema_type_nameID
QName identifying the xml schema xsi:type "saml:NameIDType"

schema_type_encryptedElement

static final oracle.security.xmlsec.util.QName schema_type_encryptedElement
QName identifying the xml schema xsi:type "saml:EncryptedElementType"

schema_type_assertion

static final oracle.security.xmlsec.util.QName schema_type_assertion
QName identifying the xml schema xsi:type "saml:AssertionType"

schema_type_subject

static final oracle.security.xmlsec.util.QName schema_type_subject
QName identifying the xml schema xsi:type "saml:SubjectType"

schema_type_subjectConfirmation

static final oracle.security.xmlsec.util.QName schema_type_subjectConfirmation
QName identifying the xml schema xsi:type "saml:SubjectConfirmationType"

schema_type_subjectConfirmationData

static final oracle.security.xmlsec.util.QName schema_type_subjectConfirmationData
QName identifying the xml schema xsi:type "saml:SubjectConfirmationDataType"

schema_type_keyInfoConfirmationData

static final oracle.security.xmlsec.util.QName schema_type_keyInfoConfirmationData
QName identifying the xml schema xsi:type "saml:KeyInfoConfirmationDataType"

schema_type_conditions

static final oracle.security.xmlsec.util.QName schema_type_conditions
QName identifying the xml schema xsi:type "saml:ConditionsType"

schema_type_audienceRestriction

static final oracle.security.xmlsec.util.QName schema_type_audienceRestriction
QName identifying the xml schema xsi:type "saml:AudienceRestrictionType"

schema_type_oneTimeUse

static final oracle.security.xmlsec.util.QName schema_type_oneTimeUse
QName identifying the xml schema xsi:type "saml:OneTimeUseType"

schema_type_proxyRestriction

static final oracle.security.xmlsec.util.QName schema_type_proxyRestriction
QName identifying the xml schema xsi:type "saml:ProxyRestrictionType"

schema_type_advice

static final oracle.security.xmlsec.util.QName schema_type_advice
QName identifying the xml schema xsi:type "saml:AdviceType"

schema_type_authnStatement

static final oracle.security.xmlsec.util.QName schema_type_authnStatement
QName identifying the xml schema xsi:type "saml:AuthnStatementType"

schema_type_subjectLocality

static final oracle.security.xmlsec.util.QName schema_type_subjectLocality
QName identifying the xml schema xsi:type "saml:SubjectLocalityType"

schema_type_authnContext

static final oracle.security.xmlsec.util.QName schema_type_authnContext
QName identifying the xml schema xsi:type "saml:AuthnContextType"

schema_type_authzDecisionStatement

static final oracle.security.xmlsec.util.QName schema_type_authzDecisionStatement
QName identifying the xml schema xsi:type "saml:AuthzDecisionStatementType"

schema_type_decision

static final oracle.security.xmlsec.util.QName schema_type_decision
QName identifying the xml schema xsi:type "saml:DecisionType"

schema_type_action

static final oracle.security.xmlsec.util.QName schema_type_action
QName identifying the xml schema xsi:type "saml:ActionType"

schema_type_evidence

static final oracle.security.xmlsec.util.QName schema_type_evidence
QName identifying the xml schema xsi:type "saml:EvidenceType"

schema_type_attributeStatement

static final oracle.security.xmlsec.util.QName schema_type_attributeStatement
QName identifying the xml schema xsi:type "saml:AttributeStatementType"

schema_type_attribute

static final oracle.security.xmlsec.util.QName schema_type_attribute
QName identifying the xml schema xsi:type "saml:AttributeType"

schema_type_status

static final oracle.security.xmlsec.util.QName schema_type_status
QName identifying the xml schema xsi:type "samlp:StatusType"

schema_type_extensions

static final oracle.security.xmlsec.util.QName schema_type_extensions
QName identifying the xml schema xsi:type "samlp:ExtensionsType"

schema_type_authnQuery

static final oracle.security.xmlsec.util.QName schema_type_authnQuery
QName identifying the xml schema xsi:type "samlp:AuthnQueryType"

schema_type_attributeQuery

static final oracle.security.xmlsec.util.QName schema_type_attributeQuery
QName identifying the xml schema xsi:type "samlp:AttributeQueryType"

schema_type_authzDecisionQuery

static final oracle.security.xmlsec.util.QName schema_type_authzDecisionQuery
QName identifying the xml schema xsi:type "samlp:AuthzDecisionQueryType"

schema_type_requestedAuthnContext

static final oracle.security.xmlsec.util.QName schema_type_requestedAuthnContext
QName identifying the xml schema xsi:type "samlp:RequestedAuthnContextType"

schema_type_statusResponse

static final oracle.security.xmlsec.util.QName schema_type_statusResponse
QName identifying the xml schema xsi:type "samlp:StatusResponseType"

schema_type_response

static final oracle.security.xmlsec.util.QName schema_type_response
QName identifying the xml schema xsi:type "samlp:ResponseType"

schema_type_authnRequest

static final oracle.security.xmlsec.util.QName schema_type_authnRequest
QName identifying the xml schema xsi:type "samlp:AuthnRequestType"

schema_type_nameIDPolicy

static final oracle.security.xmlsec.util.QName schema_type_nameIDPolicy
QName identifying the xml schema xsi:type "samlp:NameIDPolicyType"

schema_type_scoping

static final oracle.security.xmlsec.util.QName schema_type_scoping
QName identifying the xml schema xsi:type "samlp:ScopingType"

schema_type_idpList

static final oracle.security.xmlsec.util.QName schema_type_idpList
QName identifying the xml schema xsi:type "samlp:IDPListType"

schema_type_idpEntry

static final oracle.security.xmlsec.util.QName schema_type_idpEntry
QName identifying the xml schema xsi:type "samlp:IDPEntryType"

schema_type_artifactResolve

static final oracle.security.xmlsec.util.QName schema_type_artifactResolve
QName identifying the xml schema xsi:type "samlp:ArtifactResolveType"

schema_type_nameIDMappingRequest

static final oracle.security.xmlsec.util.QName schema_type_nameIDMappingRequest
QName identifying the xml schema xsi:type "samlp:NameIDMappingRequestType"

schema_type_nameIDMappingResponse

static final oracle.security.xmlsec.util.QName schema_type_nameIDMappingResponse
QName identifying the xml schema xsi:type "samlp:NameIDMappingResponseType"

schema_type_artifactResponse

static final oracle.security.xmlsec.util.QName schema_type_artifactResponse
QName identifying the xml schema xsi:type "samlp:ArtifactResponseType"

schema_type_manageNameIDRequest

static final oracle.security.xmlsec.util.QName schema_type_manageNameIDRequest
QName identifying the xml schema xsi:type "samlp:ManageNameIDRequestType"

schema_type_logoutRequest

static final oracle.security.xmlsec.util.QName schema_type_logoutRequest
QName identifying the xml schema xsi:type "samlp:LogoutRequestType"

schema_type_terminate

static final oracle.security.xmlsec.util.QName schema_type_terminate
QName identifying the xml schema xsi:type "samlp:TerminateType"

schema_type_ecp_request

static final oracle.security.xmlsec.util.QName schema_type_ecp_request
QName identifying the xml schema xsi:type "ecp:Request"

schema_type_ecp_response

static final oracle.security.xmlsec.util.QName schema_type_ecp_response
QName identifying the xml schema xsi:type "ecp:ResponseType"

schema_type_ecp_relayState

static final oracle.security.xmlsec.util.QName schema_type_ecp_relayState
QName identifying the xml schema xsi:type "ecp:RelayStateType"

schema_type_dceValueType

static final oracle.security.xmlsec.util.QName schema_type_dceValueType
QName identifying the xml schema xsi:type "dce:ValueType"

schema_type_mdExtensions

static final oracle.security.xmlsec.util.QName schema_type_mdExtensions
QName identifying the xml schema xsi:type "md:ExtensionsType"

ns_saml_nameid_1x

static final java.lang.String ns_saml_nameid_1x
See Also:
Constant Field Values

ns_saml_nameid

static final java.lang.String ns_saml_nameid
See Also:
Constant Field Values

nameid_format_UNSPECIFIED

static final java.lang.String nameid_format_UNSPECIFIED
Format attribute for SAML 2.0 unspecified: "urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified".
See Also:
Constant Field Values

nameid_format_EMAIL_ADDRESS

static final java.lang.String nameid_format_EMAIL_ADDRESS
Format attribute for SAML 2.0 e-mail address: "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress".
See Also:
Constant Field Values

nameid_format_X509_SUBJECT_NAME

static final java.lang.String nameid_format_X509_SUBJECT_NAME
Format attribute for SAML 2.0 X.509 subject name: "urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName".
See Also:
Constant Field Values

nameid_format_WINDOWS_QUALIFIED_DOMAIN_NAME

static final java.lang.String nameid_format_WINDOWS_QUALIFIED_DOMAIN_NAME
Format attribute for SAML 2.0 windows domain name: "urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName".
See Also:
Constant Field Values

nameid_format_KERBEROS_PRINCIPAL_NAME

static final java.lang.String nameid_format_KERBEROS_PRINCIPAL_NAME
Format attribute for SAML 2.0 kerberos principal name: "urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos".
See Also:
Constant Field Values

nameid_format_ENTITY_IDENTIFIER

static final java.lang.String nameid_format_ENTITY_IDENTIFIER
Format attribute for SAML 2.0 entity identifier: "urn:oasis:names:tc:SAML:2.0:nameid-format:entity".
See Also:
Constant Field Values

nameid_format_PERSISTENT_IDENTIFIER

static final java.lang.String nameid_format_PERSISTENT_IDENTIFIER
Format attribute for SAML 2.0 persistent identifier: "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent".
See Also:
Constant Field Values

nameid_format_TRANSIENT_IDENTIFIER

static final java.lang.String nameid_format_TRANSIENT_IDENTIFIER
Format attribute for SAML 2.0 transient identifier: "urn:oasis:names:tc:SAML:2.0:nameid-format:transient".
See Also:
Constant Field Values

action_READ

static final java.lang.String action_READ
The subject may read the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:rwedc and the urn:oasis:names:tc:SAML:1.0:action:rwedc-negation namespaces.
See Also:
Constant Field Values

action_WRITE

static final java.lang.String action_WRITE
The subject may modify the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:rwedc and the urn:oasis:names:tc:SAML:1.0:action:rwedc-negation namespaces.
See Also:
Constant Field Values

action_EXECUTE

static final java.lang.String action_EXECUTE
The subject may execute the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:rwedc and the urn:oasis:names:tc:SAML:1.0:action:rwedc-negation namespaces.
See Also:
Constant Field Values

action_DELETE

static final java.lang.String action_DELETE
The subject may delete the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:rwedc and the urn:oasis:names:tc:SAML:1.0:action:rwedc-negation namespaces.
See Also:
Constant Field Values

action_CONTROL

static final java.lang.String action_CONTROL
The subject may specify the access control policy for the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:rwedc and the urn:oasis:names:tc:SAML:1.0:action:rwedc-negation namespaces.
See Also:
Constant Field Values

action_READ_DENIED

static final java.lang.String action_READ_DENIED
The subject cannot read the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:rwedc-negation namespace.
See Also:
Constant Field Values

action_WRITE_DENIED

static final java.lang.String action_WRITE_DENIED
The subject cannot modify the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:rwedc-negation namespace.
See Also:
Constant Field Values

action_EXECUTE_DENIED

static final java.lang.String action_EXECUTE_DENIED
The subject cannot execute the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:rwedc-negation namespace.
See Also:
Constant Field Values

action_DELETE_DENIED

static final java.lang.String action_DELETE_DENIED
The subject cannot delete the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:rwedc-negation namespace.
See Also:
Constant Field Values

action_CONTROL_DENIED

static final java.lang.String action_CONTROL_DENIED
The subject cannot specify the access control policy for the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:rwedc-negation namespace.
See Also:
Constant Field Values

action_GET

static final java.lang.String action_GET
The subject is authorized to perform the GET operation on the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:ghpp namespace.
See Also:
Constant Field Values

action_HEAD

static final java.lang.String action_HEAD
The subject is authorized to perform the HEAD operation on the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:ghpp namespace.
See Also:
Constant Field Values

action_PUT

static final java.lang.String action_PUT
The subject is authorized to perform the PUT operation on the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:ghpp namespace.
See Also:
Constant Field Values

action_POST

static final java.lang.String action_POST
The subject is authorized to perform the POST operation on the resource. This value is defined in the urn:oasis:names:tc:SAML:1.0:action:ghpp namespace.
See Also:
Constant Field Values

ns_saml_status

static final java.lang.String ns_saml_status
See Also:
Constant Field Values

statusCodes_top_level_SUCCESS

static final java.lang.String statusCodes_top_level_SUCCESS
Top Level status code indicating that the request succeeded - "urn:oasis:names:tc:SAML:2.0:status:Success"
See Also:
Constant Field Values

statusCodes_top_level_REQUESTER

static final java.lang.String statusCodes_top_level_REQUESTER
Top Level status code indicating that the request can not be performed to due an error on the part of the requester - "urn:oasis:names:tc:SAML:2.0:status:Requester"
See Also:
Constant Field Values

statusCodes_top_level_RESPONDER

static final java.lang.String statusCodes_top_level_RESPONDER
Top Level status code indicating that the request can not be performed to due an error on the part of the responder - "urn:oasis:names:tc:SAML:2.0:status:Responder"
See Also:
Constant Field Values

statusCodes_top_level_VERSION_MISMATCH

static final java.lang.String statusCodes_top_level_VERSION_MISMATCH
Top Level status code indicating that the request can not be performed because of an incorrect request version - "urn:oasis:names:tc:SAML:2.0:status:VersionMismatch"
See Also:
Constant Field Values

statusCodes_second_level_AUTHN_FAILED

static final java.lang.String statusCodes_second_level_AUTHN_FAILED
Second Level status code indicating that the responder could not authenticate the principal - "urn:oasis:names:tc:SAML:2.0:status:AuthnFailed"
See Also:
Constant Field Values

statusCodes_second_level_INVALID_ATTR_NAME_OR_VALUE

static final java.lang.String statusCodes_second_level_INVALID_ATTR_NAME_OR_VALUE
Second Level status code indicating that unexpected or invalid attribute content was encountered - "urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue"
See Also:
Constant Field Values

statusCodes_second_level_INVALID_NAME_ID_POLICY

static final java.lang.String statusCodes_second_level_INVALID_NAME_ID_POLICY
Second Level status code indicating that the responder can not or will not support the requested NameIDPolicy succeeded - "urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy"
See Also:
Constant Field Values

statusCodes_second_level_NO_AUTHN_CONTEXT

static final java.lang.String statusCodes_second_level_NO_AUTHN_CONTEXT
Second Level status code indicating that the specified authentication context requirements can not be met by the responder - "urn:oasis:names:tc:SAML:2.0:status:NoAuthnContext"
See Also:
Constant Field Values

statusCodes_second_level_NO_AVAILABLE_IDP

static final java.lang.String statusCodes_second_level_NO_AVAILABLE_IDP
Second Level status code used by an intermediary to indicate that none of the supported IDP are reachable or available - "urn:oasis:names:tc:SAML:2.0:status:NoAvailableIDP"
See Also:
Constant Field Values

statusCodes_second_level_NO_PASSIVE

static final java.lang.String statusCodes_second_level_NO_PASSIVE
Second Level status code indicating that the responder can not authenticate the principal passively as requested - "urn:oasis:names:tc:SAML:2.0:status:NoPassive"
See Also:
Constant Field Values

statusCodes_second_level_NO_SUPPORTED_IDP

static final java.lang.String statusCodes_second_level_NO_SUPPORTED_IDP
Second Level status code used by an intermediary to indicate that none of the IDP's are supported - "urn:oasis:names:tc:SAML:2.0:status:NoSupportedIDP"
See Also:
Constant Field Values

statusCodes_second_level_PARTIAL_LOGOUT

static final java.lang.String statusCodes_second_level_PARTIAL_LOGOUT
Second Level status code indicating that the session authority could not propogate the logout to all session participants - "urn:oasis:names:tc:SAML:2.0:status:PartialLogout"
See Also:
Constant Field Values

statusCodes_second_level_PROXY_COUNT_EXCEEDED

static final java.lang.String statusCodes_second_level_PROXY_COUNT_EXCEEDED
Second Level status code indicating that the responding provider could not authenticate the principal directly and is not allowed to proxy the request further - "urn:oasis:names:tc:SAML:2.0:status:ProxyCountExceeded"
See Also:
Constant Field Values

statusCodes_second_level_REQUEST_DENIED

static final java.lang.String statusCodes_second_level_REQUEST_DENIED
Second Level status code indicating that the responder has chosen not to respond - "urn:oasis:names:tc:SAML:2.0:status:RequestDenied"
See Also:
Constant Field Values

statusCodes_second_level_REQUEST_UNSUPPORTED

static final java.lang.String statusCodes_second_level_REQUEST_UNSUPPORTED
Second Level status code indicating that the request is not supported - "urn:oasis:names:tc:SAML:2.0:status:RequestUnsupported"
See Also:
Constant Field Values

statusCodes_second_level_REQUEST_VERSION_DEPRECATED

static final java.lang.String statusCodes_second_level_REQUEST_VERSION_DEPRECATED
Second Level status code indicating that the responder can not process requests with the protocol version in the request - "urn:oasis:names:tc:SAML:2.0:status:RequestVersionDeprecated"
See Also:
Constant Field Values

statusCodes_second_level_REQUEST_VERSION_TOO_HIGH

static final java.lang.String statusCodes_second_level_REQUEST_VERSION_TOO_HIGH
Second Level status code indicating that the responder can not process request because the protocol version in the request is a major upgarde from the highest version supported - "urn:oasis:names:tc:SAML:2.0:status:RequestTooHigh"
See Also:
Constant Field Values

statusCodes_second_level_REQUEST_VERSION_TOO_LOW

static final java.lang.String statusCodes_second_level_REQUEST_VERSION_TOO_LOW
Second Level status code indicating that the responder can not process request because the protocol version in the request is a major downgrade from the lowest version supported - "urn:oasis:names:tc:SAML:2.0:status:RequestTooLow"
See Also:
Constant Field Values

statusCodes_second_level_RESOURCE_NOT_RECOGNIZED

static final java.lang.String statusCodes_second_level_RESOURCE_NOT_RECOGNIZED
Second Level status code indicating that the resource value provided is invalid or unrecognized - "urn:oasis:names:tc:SAML:2.0:status:ResourceNotRecognized"
See Also:
Constant Field Values

statusCodes_second_level_TOO_MANY_RESPONSES

static final java.lang.String statusCodes_second_level_TOO_MANY_RESPONSES
Second Level status code indicating that the response message can not more elements than the responder can return - "urn:oasis:names:tc:SAML:2.0:status:TooManyResponses"
See Also:
Constant Field Values

statusCodes_second_level_UNKNOWN_ATTRIBUTE_PROFILE

static final java.lang.String statusCodes_second_level_UNKNOWN_ATTRIBUTE_PROFILE
Second Level status code indicating that the particular attribute profile specified or implied by the request is not known - "urn:oasis:names:tc:SAML:2.0:status:UnknownAttrProfile"
See Also:
Constant Field Values

statusCodes_second_level_UNKNOWN_PRINCIPAL

static final java.lang.String statusCodes_second_level_UNKNOWN_PRINCIPAL
Second Level status code indicating that the principal specified or implied by the request is not known - "urn:oasis:names:tc:SAML:2.0:status:UnknownPrincipal"
See Also:
Constant Field Values

statusCodes_second_level_UNSUPPORTED_BINDING

static final java.lang.String statusCodes_second_level_UNSUPPORTED_BINDING
Second Level status code indicating that the binding specified in the requested is not supported - "urn:oasis:names:tc:SAML:2.0:status:UnsupportedBinding"
See Also:
Constant Field Values

ns_saml_logout

static final java.lang.String ns_saml_logout
See Also:
Constant Field Values

logout_reason_USER

static final java.lang.String logout_reason_USER
Reason value indicating tat the logout message is being sent because the principal wishes to terminate the indicated session - "urn:oasis:names:tc:SAML:2.0:logout:user"
See Also:
Constant Field Values

logout_reason_ADMIN

static final java.lang.String logout_reason_ADMIN
Reason value indicating tat the logout message is being sent because the administrator wishes to terminate the indicated session - "urn:oasis:names:tc:SAML:2.0:logout:admin"
See Also:
Constant Field Values

ns_attr_profile

static final java.lang.String ns_attr_profile
See Also:
Constant Field Values

attr_profile_XACML

static final java.lang.String attr_profile_XACML
XACML attribute profile identifier - "urn:oasis:names:tc:SAML:2.0:profiles:attribute:XACML"
See Also:
Constant Field Values

attr_profile_DCE

static final java.lang.String attr_profile_DCE
DCE PAC attribute profile identifier - "urn:oasis:names:tc:SAML:2.0:profiles:attribute:DCE"
See Also:
Constant Field Values

attr_profile_UUID

static final java.lang.String attr_profile_UUID
UUID/GUID attribute profile identifier - "urn:oasis:names:tc:SAML:2.0:profiles:attribute:UUID"
See Also:
Constant Field Values

attr_profile_X500

static final java.lang.String attr_profile_X500
X.500/LDAP attribute profile identifier - "urn:oasis:names:tc:SAML:2.0:profiles:attribute:X500"
See Also:
Constant Field Values

attr_profile_BASIC

static final java.lang.String attr_profile_BASIC
Basic attribute profile identifier - "urn:oasis:names:tc:SAML:2.0:profiles:attribute:basic"
See Also:
Constant Field Values

ns_attr_name_format

static final java.lang.String ns_attr_name_format
See Also:
Constant Field Values

attr_name_format_UNSPECIFIED

static final java.lang.String attr_name_format_UNSPECIFIED
Unspecified Attribute name format identifier indicating that the interpretation of the attribute name is left to individual implementations - "urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified"
See Also:
Constant Field Values

attr_name_format_URI

static final java.lang.String attr_name_format_URI
URI Attribute name format identifier indicating that the name follows the conventions for URI references - "urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
See Also:
Constant Field Values

attr_name_format_BASIC

static final java.lang.String attr_name_format_BASIC
Basic Attribute name format identifier indicating that the name must be of type xs:Name - "urn:oasis:names:tc:SAML:2.0:attrname-format:basic"
See Also:
Constant Field Values

ns_consent

static final java.lang.String ns_consent
See Also:
Constant Field Values

consent_UNSPECIFIED

static final java.lang.String consent_UNSPECIFIED
Indicates that no claim as to principal consent is being made - "urn:oasis:names:tc:SAML:2.0:consent:unspecified"
See Also:
Constant Field Values

consent_OBTAINED

static final java.lang.String consent_OBTAINED
Indicates that a principal consent has been obtained by the issuer of the message - "urn:oasis:names:tc:SAML:2.0:consent:obtained"
See Also:
Constant Field Values

consent_PRIOR

static final java.lang.String consent_PRIOR
Indicates that a principal consent has been obtained by the issuer of the message at some point prior to the action that initiated this message- "urn:oasis:names:tc:SAML:2.0:consent:prior"
See Also:
Constant Field Values

consent_IMPLICIT

static final java.lang.String consent_IMPLICIT
Indicates that a principal consent has been implicitly obtained by the issuer of the message during the action that initiated this message- "urn:oasis:names:tc:SAML:2.0:consent:implicit"
See Also:
Constant Field Values

consent_EXPLICIT

static final java.lang.String consent_EXPLICIT
Indicates that a principal consent has been explicitly obtained by the issuer of the message during the action that initiated this message- "urn:oasis:names:tc:SAML:2.0:consent:explicit"
See Also:
Constant Field Values

consent_UNAVAILABLE

static final java.lang.String consent_UNAVAILABLE
Indicates that the issuer of the message did not obtain consent - "urn:oasis:names:tc:SAML:2.0:consent:unavailable"
See Also:
Constant Field Values

consent_INAPPLICABLE

static final java.lang.String consent_INAPPLICABLE
Indicates that the issuer of the message does not believe that they need to obtain or report consent - "urn:oasis:names:tc:SAML:2.0:consent:inapplicable"
See Also:
Constant Field Values

encoding_xsitype_String

static final oracle.security.xmlsec.util.QName encoding_xsitype_String

encoding_xsitype_Base64Binary

static final oracle.security.xmlsec.util.QName encoding_xsitype_Base64Binary

encoding_xsitype_Integer

static final oracle.security.xmlsec.util.QName encoding_xsitype_Integer

encoding_xsitype_AnyURI

static final oracle.security.xmlsec.util.QName encoding_xsitype_AnyURI

encoding_xsitype_dceValueType

static final oracle.security.xmlsec.util.QName encoding_xsitype_dceValueType

x500_attr_profile_encoding

static final java.lang.String x500_attr_profile_encoding
See Also:
Constant Field Values

ldap_oid_prefix

static final java.lang.String ldap_oid_prefix
See Also:
Constant Field Values

LDAP_ATTRIBUTE_AttributeTypeDescription

static final java.lang.String LDAP_ATTRIBUTE_AttributeTypeDescription
See Also:
Constant Field Values

LDAP_ATTRIBUTE_BitString

static final java.lang.String LDAP_ATTRIBUTE_BitString
See Also:
Constant Field Values

LDAP_ATTRIBUTE_Boolean

static final java.lang.String LDAP_ATTRIBUTE_Boolean
See Also:
Constant Field Values

LDAP_ATTRIBUTE_CountryString

static final java.lang.String LDAP_ATTRIBUTE_CountryString
See Also:
Constant Field Values

LDAP_ATTRIBUTE_DN

static final java.lang.String LDAP_ATTRIBUTE_DN
See Also:
Constant Field Values

LDAP_ATTRIBUTE_DirectoryString

static final java.lang.String LDAP_ATTRIBUTE_DirectoryString
See Also:
Constant Field Values

LDAP_ATTRIBUTE_FacsimileTelephoneNumber

static final java.lang.String LDAP_ATTRIBUTE_FacsimileTelephoneNumber
See Also:
Constant Field Values

LDAP_ATTRIBUTE_GeneralizedTime

static final java.lang.String LDAP_ATTRIBUTE_GeneralizedTime
See Also:
Constant Field Values

LDAP_ATTRIBUTE_IA5String

static final java.lang.String LDAP_ATTRIBUTE_IA5String
See Also:
Constant Field Values

LDAP_ATTRIBUTE_Integer

static final java.lang.String LDAP_ATTRIBUTE_Integer
See Also:
Constant Field Values

LDAP_ATTRIBUTE_LDAPSyntaxDescription

static final java.lang.String LDAP_ATTRIBUTE_LDAPSyntaxDescription
See Also:
Constant Field Values

LDAP_ATTRIBUTE_MatchingRuleDescription

static final java.lang.String LDAP_ATTRIBUTE_MatchingRuleDescription
See Also:
Constant Field Values

LDAP_ATTRIBUTE_MatchingRuleUseDescription

static final java.lang.String LDAP_ATTRIBUTE_MatchingRuleUseDescription
See Also:
Constant Field Values

LDAP_ATTRIBUTE_NameAndOptionalUID

static final java.lang.String LDAP_ATTRIBUTE_NameAndOptionalUID
See Also:
Constant Field Values

LDAP_ATTRIBUTE_NameFormDescription

static final java.lang.String LDAP_ATTRIBUTE_NameFormDescription
See Also:
Constant Field Values

LDAP_ATTRIBUTE_NumericString

static final java.lang.String LDAP_ATTRIBUTE_NumericString
See Also:
Constant Field Values

LDAP_ATTRIBUTE_ObjectClassDescription

static final java.lang.String LDAP_ATTRIBUTE_ObjectClassDescription
See Also:
Constant Field Values

LDAP_ATTRIBUTE_OctetString

static final java.lang.String LDAP_ATTRIBUTE_OctetString
See Also:
Constant Field Values

LDAP_ATTRIBUTE_OID

static final java.lang.String LDAP_ATTRIBUTE_OID
See Also:
Constant Field Values

LDAP_ATTRIBUTE_OtherMailbox

static final java.lang.String LDAP_ATTRIBUTE_OtherMailbox
See Also:
Constant Field Values

LDAP_ATTRIBUTE_PostalAddress

static final java.lang.String LDAP_ATTRIBUTE_PostalAddress
See Also:
Constant Field Values

LDAP_ATTRIBUTE_PresentationAddress

static final java.lang.String LDAP_ATTRIBUTE_PresentationAddress
See Also:
Constant Field Values

LDAP_ATTRIBUTE_PrintableString

static final java.lang.String LDAP_ATTRIBUTE_PrintableString
See Also:
Constant Field Values

LDAP_ATTRIBUTE_SubstringAssertion

static final java.lang.String LDAP_ATTRIBUTE_SubstringAssertion
See Also:
Constant Field Values

LDAP_ATTRIBUTE_TelephoneNumber

static final java.lang.String LDAP_ATTRIBUTE_TelephoneNumber
See Also:
Constant Field Values

LDAP_ATTRIBUTE_UTCTime

static final java.lang.String LDAP_ATTRIBUTE_UTCTime
See Also:
Constant Field Values

dce_REALM

static final java.lang.String dce_REALM
See Also:
Constant Field Values

dce_PRINCIPAL

static final java.lang.String dce_PRINCIPAL
See Also:
Constant Field Values

dce_PRIMARY_GROUP

static final java.lang.String dce_PRIMARY_GROUP
See Also:
Constant Field Values

dce_GROUPS

static final java.lang.String dce_GROUPS
See Also:
Constant Field Values

dce_FOREIGN_GROUPS

static final java.lang.String dce_FOREIGN_GROUPS
See Also:
Constant Field Values

ns_samlacClasses_internetProtocol

static final java.lang.String ns_samlacClasses_internetProtocol
See Also:
Constant Field Values

ns_samlacClasses_internetProtocolPassword

static final java.lang.String ns_samlacClasses_internetProtocolPassword
See Also:
Constant Field Values

ns_samlacClasses_kerberos

static final java.lang.String ns_samlacClasses_kerberos
See Also:
Constant Field Values

ns_samlacClasses_mobileOneFactorUnregistered

static final java.lang.String ns_samlacClasses_mobileOneFactorUnregistered
See Also:
Constant Field Values

ns_samlacClasses_mobileTwoFactorUnregistered

static final java.lang.String ns_samlacClasses_mobileTwoFactorUnregistered
See Also:
Constant Field Values

ns_samlacClasses_mobileOneFactorContract

static final java.lang.String ns_samlacClasses_mobileOneFactorContract
See Also:
Constant Field Values

ns_samlacClasses_mobileTwoFactorContract

static final java.lang.String ns_samlacClasses_mobileTwoFactorContract
See Also:
Constant Field Values

ns_samlacClasses_password

static final java.lang.String ns_samlacClasses_password
See Also:
Constant Field Values

ns_samlacClasses_passwordProtectedTransport

static final java.lang.String ns_samlacClasses_passwordProtectedTransport
See Also:
Constant Field Values

ns_samlacClasses_previousSession

static final java.lang.String ns_samlacClasses_previousSession
See Also:
Constant Field Values

ns_samlacClasses_x509

static final java.lang.String ns_samlacClasses_x509
See Also:
Constant Field Values

ns_samlacClasses_pgp

static final java.lang.String ns_samlacClasses_pgp
See Also:
Constant Field Values

ns_samlacClasses_spki

static final java.lang.String ns_samlacClasses_spki
See Also:
Constant Field Values

ns_samlacClasses_xmldsig

static final java.lang.String ns_samlacClasses_xmldsig
See Also:
Constant Field Values

ns_samlacClasses_smartcard

static final java.lang.String ns_samlacClasses_smartcard
See Also:
Constant Field Values

ns_samlacClasses_smartcardPKI

static final java.lang.String ns_samlacClasses_smartcardPKI
See Also:
Constant Field Values

ns_samlacClasses_softwarePKI

static final java.lang.String ns_samlacClasses_softwarePKI
See Also:
Constant Field Values

ns_samlacClasses_telephony

static final java.lang.String ns_samlacClasses_telephony
See Also:
Constant Field Values

ns_samlacClasses_nomadicTelephony

static final java.lang.String ns_samlacClasses_nomadicTelephony
See Also:
Constant Field Values

ns_samlacClasses_personalTelephony

static final java.lang.String ns_samlacClasses_personalTelephony
See Also:
Constant Field Values

ns_samlacClasses_authenticedTelephony

static final java.lang.String ns_samlacClasses_authenticedTelephony
See Also:
Constant Field Values

ns_samlacClasses_secureRemotePassword

static final java.lang.String ns_samlacClasses_secureRemotePassword
See Also:
Constant Field Values

ns_samlacClasses_tlsClient

static final java.lang.String ns_samlacClasses_tlsClient
See Also:
Constant Field Values

ns_samlacClasses_timeSyncToken

static final java.lang.String ns_samlacClasses_timeSyncToken
See Also:
Constant Field Values

ns_samlacClasses_unspecified

static final java.lang.String ns_samlacClasses_unspecified
See Also:
Constant Field Values

Skip navigation links

Oracle Fusion Middleware SAML 2.0 Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1)

E10676-03


Copyright © 2005, 2011 , Oracle. All rights reserved.