[System.Net] Add support for .pac proxy config scripts on mac
[mono.git] / mcs / class / corlib / System.Security.Claims / ClaimTypes.cs
1 //
2 // ClaimTypes.cs
3 //
4 // Author:
5 //      Atsushi Enomoto <atsushi@ximian.com>
6 //
7 // Copyright (C) 2005 Novell, Inc.  http://www.novell.com
8 //
9 // Permission is hereby granted, free of charge, to any person obtaining
10 // a copy of this software and associated documentation files (the
11 // "Software"), to deal in the Software without restriction, including
12 // without limitation the rights to use, copy, modify, merge, publish,
13 // distribute, sublicense, and/or sell copies of the Software, and to
14 // permit persons to whom the Software is furnished to do so, subject to
15 // the following conditions:
16 // 
17 // The above copyright notice and this permission notice shall be
18 // included in all copies or substantial portions of the Software.
19 // 
20 // THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
21 // EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
22 // MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
23 // NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE
24 // LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION
25 // OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION
26 // WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
27 //
28 #if NET_4_5
29 using System;
30
31 namespace System.Security.Claims
32 {
33         public static class ClaimTypes
34         {
35                 public const string Actor = "http://schemas.xmlsoap.org/ws/2009/09/identity/claims/actor";
36
37                 public const string Anonymous = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/anonymous";
38
39                 public const string Authentication = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authentication";
40
41                 public const string AuthenticationInstant = "http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant";
42
43                 public const string AuthenticationMethod = "http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod";
44
45                 public const string AuthorizationDecision = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authorizationdecision";
46
47                 public const string ClaimsType2005Namespace = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims";
48
49                 public const string ClaimsType2009Namespace = "http://schemas.xmlsoap.org/ws/2009/09/identity/claims";
50
51                 public const string ClaimsTypeNamespace = "http://schemas.microsoft.com/ws/2008/06/identity/claims";
52
53                 public const string CookiePath = "http://schemas.microsoft.com/ws/2008/06/identity/claims/cookiepath";
54
55                 public const string Country = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/country";
56
57                 public const string DateOfBirth = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirth";
58
59                 public const string DenyOnlyPrimaryGroup = "http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroup";
60
61                 public const string DenyOnlyPrimarySid = "http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid";
62
63                 public const string DenyOnlySid = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid";
64
65                 public const string Dns = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns";
66
67                 public const string Dsa = "http://schemas.microsoft.com/ws/2008/06/identity/claims/dsa";
68
69                 public const string Email = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/email";
70
71                 public const string Expiration = "http://schemas.microsoft.com/ws/2008/06/identity/claims/expiration";
72
73                 public const string Expired = "http://schemas.microsoft.com/ws/2008/06/identity/claims/expired";
74
75                 public const string Gender = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/gender";
76
77                 public const string GivenName = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname";
78
79                 public const string GroupSid = "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid";
80
81                 public const string Hash = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/hash";
82
83                 public const string HomePhone = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/homephone";
84
85                 public const string IsPersistent = "http://schemas.microsoft.com/ws/2008/06/identity/claims/ispersistent";
86
87                 public const string Locality = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/locality";
88
89                 public const string MobilePhone = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/mobilephone";
90
91                 public const string Name = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name";
92
93                 public const string NameIdentifier = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier";
94
95                 public const string OtherPhone = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/otherphone";
96
97                 public const string PostalCode = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/postalcode";
98
99                 public const string PPID = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier";
100
101                 public const string PrimaryGroupSid = "http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid";
102
103                 public const string PrimarySid = "http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid";
104
105                 public const string Role = "http://schemas.microsoft.com/ws/2008/06/identity/claims/role";
106
107                 public const string Rsa = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa";
108
109                 public const string SerialNumber = "http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber";
110
111                 public const string Sid = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/sid";
112
113                 public const string Spn = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/spn";
114
115                 public const string StateOrProvince = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/stateorprovince";
116
117                 public const string StreetAddress = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/streetaddress";
118
119                 public const string Surname = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname";
120
121                 public const string System = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/system";
122
123                 public const string Thumbprint = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint";
124
125                 public const string Upn = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn";
126
127                 public const string Uri = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/uri";
128
129                 public const string UserData = "http://schemas.microsoft.com/ws/2008/06/identity/claims/userdata";
130
131                 public const string Version = "http://schemas.microsoft.com/ws/2008/06/identity/claims/version";
132
133                 public const string Webpage = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/webpage";
134
135                 public const string WindowsAccountName = "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname";
136
137                 public const string X500DistinguishedName = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/x500distinguishedname";
138         }
139 }
140 #endif