[runtime] Overwrite stacktrace for exception on re-throw. Fixes #1856.
[mono.git] / mcs / class / corlib / System.Security.Claims / ClaimTypes.cs
1 //
2 // ClaimTypes.cs
3 //
4 // Author:
5 //      Atsushi Enomoto <atsushi@ximian.com>
6 //
7 // Copyright (C) 2005 Novell, Inc.  http://www.novell.com
8 //
9 // Permission is hereby granted, free of charge, to any person obtaining
10 // a copy of this software and associated documentation files (the
11 // "Software"), to deal in the Software without restriction, including
12 // without limitation the rights to use, copy, modify, merge, publish,
13 // distribute, sublicense, and/or sell copies of the Software, and to
14 // permit persons to whom the Software is furnished to do so, subject to
15 // the following conditions:
16 // 
17 // The above copyright notice and this permission notice shall be
18 // included in all copies or substantial portions of the Software.
19 // 
20 // THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
21 // EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
22 // MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
23 // NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE
24 // LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION
25 // OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION
26 // WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
27 //
28 using System;
29
30 namespace System.Security.Claims
31 {
32         public static class ClaimTypes
33         {
34                 public const string Actor = "http://schemas.xmlsoap.org/ws/2009/09/identity/claims/actor";
35
36                 public const string Anonymous = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/anonymous";
37
38                 public const string Authentication = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authentication";
39
40                 public const string AuthenticationInstant = "http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant";
41
42                 public const string AuthenticationMethod = "http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod";
43
44                 public const string AuthorizationDecision = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authorizationdecision";
45
46                 public const string CookiePath = "http://schemas.microsoft.com/ws/2008/06/identity/claims/cookiepath";
47
48                 public const string Country = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/country";
49
50                 public const string DateOfBirth = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirth";
51
52                 public const string DenyOnlyPrimaryGroupSid = "http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid";
53
54                 public const string DenyOnlyPrimarySid = "http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid";
55
56                 public const string DenyOnlySid = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid";
57
58                 public const string DenyOnlyWindowsDeviceGroup = "http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlywindowsdevicegroup";
59
60                 public const string Dns = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns";
61
62                 public const string Dsa = "http://schemas.microsoft.com/ws/2008/06/identity/claims/dsa";
63
64                 public const string Email = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress";
65
66                 public const string Expiration = "http://schemas.microsoft.com/ws/2008/06/identity/claims/expiration";
67
68                 public const string Expired = "http://schemas.microsoft.com/ws/2008/06/identity/claims/expired";
69
70                 public const string Gender = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/gender";
71
72                 public const string GivenName = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname";
73
74                 public const string GroupSid = "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid";
75
76                 public const string Hash = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/hash";
77
78                 public const string HomePhone = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/homephone";
79
80                 public const string IsPersistent = "http://schemas.microsoft.com/ws/2008/06/identity/claims/ispersistent";
81
82                 public const string Locality = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/locality";
83
84                 public const string MobilePhone = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/mobilephone";
85
86                 public const string Name = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name";
87
88                 public const string NameIdentifier = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier";
89
90                 public const string OtherPhone = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/otherphone";
91
92                 public const string PostalCode = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/postalcode";
93
94                 public const string PrimaryGroupSid = "http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid";
95
96                 public const string PrimarySid = "http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid";
97
98                 public const string Role = "http://schemas.microsoft.com/ws/2008/06/identity/claims/role";
99
100                 public const string Rsa = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa";
101
102                 public const string SerialNumber = "http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber";
103
104                 public const string Sid = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/sid";
105
106                 public const string Spn = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/spn";
107
108                 public const string StateOrProvince = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/stateorprovince";
109
110                 public const string StreetAddress = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/streetaddress";
111
112                 public const string Surname = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname";
113
114                 public const string System = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/system";
115
116                 public const string Thumbprint = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint";
117
118                 public const string Upn = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn";
119
120                 public const string Uri = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/uri";
121
122                 public const string UserData = "http://schemas.microsoft.com/ws/2008/06/identity/claims/userdata";
123
124                 public const string Version = "http://schemas.microsoft.com/ws/2008/06/identity/claims/version";
125
126                 public const string Webpage = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/webpage";
127
128                 public const string WindowsAccountName = "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname";
129
130                 public const string WindowsDeviceClaim = "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsdeviceclaim";
131
132                 public const string WindowsDeviceGroup = "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsdevicegroup";
133
134                 public const string WindowsFqbnVersion = "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsfqbnversion";
135
136                 public const string WindowsSubAuthority = "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowssubauthority";
137
138                 public const string WindowsUserClaim = "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsuserclaim";
139
140                 public const string X500DistinguishedName = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/x500distinguishedname";
141         }
142 }