[php] jan

Viewer

  1. [
  2.   'EntityDescriptor' => [
  3.     'ds:Signature' => [
  4.       'ds:SignedInfo' => [
  5.         'ds:CanonicalizationMethod' => [
  6.           '@value' => '',
  7.           '@attributes' => [
  8.             'Algorithm' => 'http://www.w3.org/2001/10/xml-exc-c14n#',
  9.           ],
  10.         ],
  11.         'ds:SignatureMethod' => [
  12.           '@value' => '',
  13.           '@attributes' => [
  14.             'Algorithm' => 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha256',
  15.           ],
  16.         ],
  17.         'ds:Reference' => [
  18.           'ds:Transforms' => [
  19.             'ds:Transform' => [
  20.               0 => [
  21.                 '@value' => '',
  22.                 '@attributes' => [
  23.                   'Algorithm' => 'http://www.w3.org/2000/09/xmldsig#enveloped-signature',
  24.                 ],
  25.               ],
  26.               1 => [
  27.                 '@value' => '',
  28.                 '@attributes' => [
  29.                   'Algorithm' => 'http://www.w3.org/2001/10/xml-exc-c14n#',
  30.                 ],
  31.               ],
  32.             ],
  33.           ],
  34.           'ds:DigestMethod' => [
  35.             '@value' => '',
  36.             '@attributes' => [
  37.               'Algorithm' => 'http://www.w3.org/2001/04/xmlenc#sha256',
  38.             ],
  39.           ],
  40.           'ds:DigestValue' => 'barTZYKmdm8BbCX+iECAeOZbOObjpwB8c/iVguCy2GE=',
  41.           '@attributes' => [
  42.             'URI' => '#_6a81b261-4529-4fe0-94e7-e25265ff4618',
  43.           ],
  44.         ],
  45.       ],
  46.       'ds:SignatureValue' => 'ArgTueZ7uSllQKLdor+3qyeENrZP8r3pGMpW3GSh3wkn3wv7FSevQUv7xsdd/KPpquukIUoN3YZ+QwslMMABH3xW0lUY7dtTswUAZ5U+/zgWm/kFMgFWnAZF6SQH7GOhJa9AgzTr68EG11eRLh2KrQms7fzd8Dh4MxlrRMUzGIU+q8BR6e4XFFy7B9iJ0VLIubfFjDfTxlq7uiTQcPP02Wa2LBeC7OVXqsqSWyHqPIYR300LFtn7rbVGUf7PEgx6JeS5Z/vV7kxad55ayOv5GeOTa+nSbZ376Ui61TFw4palji8feAhvRdZUCtHpjQ/JG2T0Wiw/aj/3MyCMGQvYrA==',
  47.       'KeyInfo' => [
  48.         'X509Data' => [
  49.           'X509Certificate' => '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',
  50.         ],
  51.       ],
  52.     ],
  53.     'RoleDescriptor' => [
  54.       0 => [
  55.         'KeyDescriptor' => [
  56.           'KeyInfo' => [
  57.             'X509Data' => [
  58.               'X509Certificate' => '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',
  59.             ],
  60.           ],
  61.           '@attributes' => [
  62.             'use' => 'encryption',
  63.           ],
  64.         ],
  65.         'fed:ClaimTypesRequested' => [
  66.           'auth:ClaimType' => [
  67.             0 => [
  68.               'auth:DisplayName' => 'E-Mail Address',
  69.               'auth:Description' => 'The e-mail address of the user',
  70.               '@attributes' => [
  71.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress',
  72.                 'Optional' => 'true',
  73.               ],
  74.             ],
  75.             1 => [
  76.               'auth:DisplayName' => 'Given Name',
  77.               'auth:Description' => 'The given name of the user',
  78.               '@attributes' => [
  79.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname',
  80.                 'Optional' => 'true',
  81.               ],
  82.             ],
  83.             2 => [
  84.               'auth:DisplayName' => 'Name',
  85.               'auth:Description' => 'The unique name of the user',
  86.               '@attributes' => [
  87.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name',
  88.                 'Optional' => 'true',
  89.               ],
  90.             ],
  91.             3 => [
  92.               'auth:DisplayName' => 'UPN',
  93.               'auth:Description' => 'The user principal name (UPN) of the user',
  94.               '@attributes' => [
  95.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn',
  96.                 'Optional' => 'true',
  97.               ],
  98.             ],
  99.             4 => [
  100.               'auth:DisplayName' => 'Common Name',
  101.               'auth:Description' => 'The common name of the user',
  102.               '@attributes' => [
  103.                 'Uri' => 'http://schemas.xmlsoap.org/claims/CommonName',
  104.                 'Optional' => 'true',
  105.               ],
  106.             ],
  107.             5 => [
  108.               'auth:DisplayName' => 'AD FS 1.x E-Mail Address',
  109.               'auth:Description' => 'The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0',
  110.               '@attributes' => [
  111.                 'Uri' => 'http://schemas.xmlsoap.org/claims/EmailAddress',
  112.                 'Optional' => 'true',
  113.               ],
  114.             ],
  115.             6 => [
  116.               'auth:DisplayName' => 'Group',
  117.               'auth:Description' => 'A group that the user is a member of',
  118.               '@attributes' => [
  119.                 'Uri' => 'http://schemas.xmlsoap.org/claims/Group',
  120.                 'Optional' => 'true',
  121.               ],
  122.             ],
  123.             7 => [
  124.               'auth:DisplayName' => 'AD FS 1.x UPN',
  125.               'auth:Description' => 'The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0',
  126.               '@attributes' => [
  127.                 'Uri' => 'http://schemas.xmlsoap.org/claims/UPN',
  128.                 'Optional' => 'true',
  129.               ],
  130.             ],
  131.             8 => [
  132.               'auth:DisplayName' => 'Role',
  133.               'auth:Description' => 'A role that the user has',
  134.               '@attributes' => [
  135.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/role',
  136.                 'Optional' => 'true',
  137.               ],
  138.             ],
  139.             9 => [
  140.               'auth:DisplayName' => 'Surname',
  141.               'auth:Description' => 'The surname of the user',
  142.               '@attributes' => [
  143.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname',
  144.                 'Optional' => 'true',
  145.               ],
  146.             ],
  147.             10 => [
  148.               'auth:DisplayName' => 'PPID',
  149.               'auth:Description' => 'The private identifier of the user',
  150.               '@attributes' => [
  151.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier',
  152.                 'Optional' => 'true',
  153.               ],
  154.             ],
  155.             11 => [
  156.               'auth:DisplayName' => 'Name ID',
  157.               'auth:Description' => 'The SAML name identifier of the user',
  158.               '@attributes' => [
  159.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier',
  160.                 'Optional' => 'true',
  161.               ],
  162.             ],
  163.             12 => [
  164.               'auth:DisplayName' => 'Authentication time stamp',
  165.               'auth:Description' => 'Used to display the time and date that the user was authenticated',
  166.               '@attributes' => [
  167.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant',
  168.                 'Optional' => 'true',
  169.               ],
  170.             ],
  171.             13 => [
  172.               'auth:DisplayName' => 'Authentication method',
  173.               'auth:Description' => 'The method used to authenticate the user',
  174.               '@attributes' => [
  175.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod',
  176.                 'Optional' => 'true',
  177.               ],
  178.             ],
  179.             14 => [
  180.               'auth:DisplayName' => 'Deny only group SID',
  181.               'auth:Description' => 'The deny-only group SID of the user',
  182.               '@attributes' => [
  183.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid',
  184.                 'Optional' => 'true',
  185.               ],
  186.             ],
  187.             15 => [
  188.               'auth:DisplayName' => 'Deny only primary SID',
  189.               'auth:Description' => 'The deny-only primary SID of the user',
  190.               '@attributes' => [
  191.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid',
  192.                 'Optional' => 'true',
  193.               ],
  194.             ],
  195.             16 => [
  196.               'auth:DisplayName' => 'Deny only primary group SID',
  197.               'auth:Description' => 'The deny-only primary group SID of the user',
  198.               '@attributes' => [
  199.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid',
  200.                 'Optional' => 'true',
  201.               ],
  202.             ],
  203.             17 => [
  204.               'auth:DisplayName' => 'Group SID',
  205.               'auth:Description' => 'The group SID of the user',
  206.               '@attributes' => [
  207.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid',
  208.                 'Optional' => 'true',
  209.               ],
  210.             ],
  211.             18 => [
  212.               'auth:DisplayName' => 'Primary group SID',
  213.               'auth:Description' => 'The primary group SID of the user',
  214.               '@attributes' => [
  215.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid',
  216.                 'Optional' => 'true',
  217.               ],
  218.             ],
  219.             19 => [
  220.               'auth:DisplayName' => 'Primary SID',
  221.               'auth:Description' => 'The primary SID of the user',
  222.               '@attributes' => [
  223.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid',
  224.                 'Optional' => 'true',
  225.               ],
  226.             ],
  227.             20 => [
  228.               'auth:DisplayName' => 'Windows account name',
  229.               'auth:Description' => 'The domain account name of the user in the form of domain\\user',
  230.               '@attributes' => [
  231.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname',
  232.                 'Optional' => 'true',
  233.               ],
  234.             ],
  235.             21 => [
  236.               'auth:DisplayName' => 'Is Registered User',
  237.               'auth:Description' => 'User is registered to use this device',
  238.               '@attributes' => [
  239.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser',
  240.                 'Optional' => 'true',
  241.               ],
  242.             ],
  243.             22 => [
  244.               'auth:DisplayName' => 'Device Identifier',
  245.               'auth:Description' => 'Identifier of the device',
  246.               '@attributes' => [
  247.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier',
  248.                 'Optional' => 'true',
  249.               ],
  250.             ],
  251.             23 => [
  252.               'auth:DisplayName' => 'Device Registration Identifier',
  253.               'auth:Description' => 'Identifier for Device Registration',
  254.               '@attributes' => [
  255.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid',
  256.                 'Optional' => 'true',
  257.               ],
  258.             ],
  259.             24 => [
  260.               'auth:DisplayName' => 'Device Registration DisplayName',
  261.               'auth:Description' => 'Display name of Device Registration',
  262.               '@attributes' => [
  263.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname',
  264.                 'Optional' => 'true',
  265.               ],
  266.             ],
  267.             25 => [
  268.               'auth:DisplayName' => 'Device OS type',
  269.               'auth:Description' => 'OS type of the device',
  270.               '@attributes' => [
  271.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype',
  272.                 'Optional' => 'true',
  273.               ],
  274.             ],
  275.             26 => [
  276.               'auth:DisplayName' => 'Device OS Version',
  277.               'auth:Description' => 'OS version of the device',
  278.               '@attributes' => [
  279.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion',
  280.                 'Optional' => 'true',
  281.               ],
  282.             ],
  283.             27 => [
  284.               'auth:DisplayName' => 'Is Managed Device',
  285.               'auth:Description' => 'Device is managed by a management service',
  286.               '@attributes' => [
  287.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged',
  288.                 'Optional' => 'true',
  289.               ],
  290.             ],
  291.             28 => [
  292.               'auth:DisplayName' => 'Forwarded Client IP',
  293.               'auth:Description' => 'IP address of the user',
  294.               '@attributes' => [
  295.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip',
  296.                 'Optional' => 'true',
  297.               ],
  298.             ],
  299.             29 => [
  300.               'auth:DisplayName' => 'Client Application',
  301.               'auth:Description' => 'Type of the Client Application',
  302.               '@attributes' => [
  303.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application',
  304.                 'Optional' => 'true',
  305.               ],
  306.             ],
  307.             30 => [
  308.               'auth:DisplayName' => 'Client User Agent',
  309.               'auth:Description' => 'Device type the client is using to access the application',
  310.               '@attributes' => [
  311.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent',
  312.                 'Optional' => 'true',
  313.               ],
  314.             ],
  315.             31 => [
  316.               'auth:DisplayName' => 'Client IP',
  317.               'auth:Description' => 'IP address of the client',
  318.               '@attributes' => [
  319.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip',
  320.                 'Optional' => 'true',
  321.               ],
  322.             ],
  323.             32 => [
  324.               'auth:DisplayName' => 'Endpoint Path',
  325.               'auth:Description' => 'Absolute Endpoint path which can be used to determine active versus passive clients',
  326.               '@attributes' => [
  327.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path',
  328.                 'Optional' => 'true',
  329.               ],
  330.             ],
  331.             33 => [
  332.               'auth:DisplayName' => 'Proxy',
  333.               'auth:Description' => 'DNS name of the federation server proxy that passed the request',
  334.               '@attributes' => [
  335.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy',
  336.                 'Optional' => 'true',
  337.               ],
  338.             ],
  339.             34 => [
  340.               'auth:DisplayName' => 'Application Identifier',
  341.               'auth:Description' => 'Identifier for the Relying Party',
  342.               '@attributes' => [
  343.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid',
  344.                 'Optional' => 'true',
  345.               ],
  346.             ],
  347.             35 => [
  348.               'auth:DisplayName' => 'Application policies',
  349.               'auth:Description' => 'Application policies of the certificate',
  350.               '@attributes' => [
  351.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy',
  352.                 'Optional' => 'true',
  353.               ],
  354.             ],
  355.             36 => [
  356.               'auth:DisplayName' => 'Authority Key Identifier',
  357.               'auth:Description' => 'The Authority Key Identifier extension of the certificate that signed an issued certificate',
  358.               '@attributes' => [
  359.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier',
  360.                 'Optional' => 'true',
  361.               ],
  362.             ],
  363.             37 => [
  364.               'auth:DisplayName' => 'Basic Constraint',
  365.               'auth:Description' => 'One of the basic constraints of the certificate',
  366.               '@attributes' => [
  367.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints',
  368.                 'Optional' => 'true',
  369.               ],
  370.             ],
  371.             38 => [
  372.               'auth:DisplayName' => 'Enhanced Key Usage',
  373.               'auth:Description' => 'Describes one of the enhanced key usages of the certificate',
  374.               '@attributes' => [
  375.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku',
  376.                 'Optional' => 'true',
  377.               ],
  378.             ],
  379.             39 => [
  380.               'auth:DisplayName' => 'Issuer',
  381.               'auth:Description' => 'The name of the certificate authority that issued the X.509 certificate',
  382.               '@attributes' => [
  383.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer',
  384.                 'Optional' => 'true',
  385.               ],
  386.             ],
  387.             40 => [
  388.               'auth:DisplayName' => 'Issuer Name',
  389.               'auth:Description' => 'The distinguished name of the certificate issuer',
  390.               '@attributes' => [
  391.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername',
  392.                 'Optional' => 'true',
  393.               ],
  394.             ],
  395.             41 => [
  396.               'auth:DisplayName' => 'Key Usage',
  397.               'auth:Description' => 'One of the key usages of the certificate',
  398.               '@attributes' => [
  399.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage',
  400.                 'Optional' => 'true',
  401.               ],
  402.             ],
  403.             42 => [
  404.               'auth:DisplayName' => 'Not After',
  405.               'auth:Description' => 'Date in local time after which a certificate is no longer valid',
  406.               '@attributes' => [
  407.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter',
  408.                 'Optional' => 'true',
  409.               ],
  410.             ],
  411.             43 => [
  412.               'auth:DisplayName' => 'Not Before',
  413.               'auth:Description' => 'The date in local time on which a certificate becomes valid',
  414.               '@attributes' => [
  415.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore',
  416.                 'Optional' => 'true',
  417.               ],
  418.             ],
  419.             44 => [
  420.               'auth:DisplayName' => 'Certificate Policies',
  421.               'auth:Description' => 'The policies under which the certificate has been issued',
  422.               '@attributes' => [
  423.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy',
  424.                 'Optional' => 'true',
  425.               ],
  426.             ],
  427.             45 => [
  428.               'auth:DisplayName' => 'Public Key',
  429.               'auth:Description' => 'Public Key of the certificate',
  430.               '@attributes' => [
  431.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa',
  432.                 'Optional' => 'true',
  433.               ],
  434.             ],
  435.             46 => [
  436.               'auth:DisplayName' => 'Certificate Raw Data',
  437.               'auth:Description' => 'The raw data of the certificate',
  438.               '@attributes' => [
  439.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata',
  440.                 'Optional' => 'true',
  441.               ],
  442.             ],
  443.             47 => [
  444.               'auth:DisplayName' => 'Subject Alternative Name',
  445.               'auth:Description' => 'One of the alternative names of the certificate',
  446.               '@attributes' => [
  447.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/san',
  448.                 'Optional' => 'true',
  449.               ],
  450.             ],
  451.             48 => [
  452.               'auth:DisplayName' => 'Serial Number',
  453.               'auth:Description' => 'The serial number of a certificate',
  454.               '@attributes' => [
  455.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber',
  456.                 'Optional' => 'true',
  457.               ],
  458.             ],
  459.             49 => [
  460.               'auth:DisplayName' => 'Signature Algorithm',
  461.               'auth:Description' => 'The algorithm used to create the signature of a certificate',
  462.               '@attributes' => [
  463.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm',
  464.                 'Optional' => 'true',
  465.               ],
  466.             ],
  467.             50 => [
  468.               'auth:DisplayName' => 'Subject',
  469.               'auth:Description' => 'The subject from the certificate',
  470.               '@attributes' => [
  471.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/subject',
  472.                 'Optional' => 'true',
  473.               ],
  474.             ],
  475.             51 => [
  476.               'auth:DisplayName' => 'Subject Key Identifier',
  477.               'auth:Description' => 'Describes the subject key identifier of the certificate',
  478.               '@attributes' => [
  479.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier',
  480.                 'Optional' => 'true',
  481.               ],
  482.             ],
  483.             52 => [
  484.               'auth:DisplayName' => 'Subject Name',
  485.               'auth:Description' => 'The subject distinguished name from a certificate',
  486.               '@attributes' => [
  487.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname',
  488.                 'Optional' => 'true',
  489.               ],
  490.             ],
  491.             53 => [
  492.               'auth:DisplayName' => 'V2 Template Name',
  493.               'auth:Description' => 'The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.',
  494.               '@attributes' => [
  495.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation',
  496.                 'Optional' => 'true',
  497.               ],
  498.             ],
  499.             54 => [
  500.               'auth:DisplayName' => 'V1 Template Name',
  501.               'auth:Description' => 'The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.',
  502.               '@attributes' => [
  503.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename',
  504.                 'Optional' => 'true',
  505.               ],
  506.             ],
  507.             55 => [
  508.               'auth:DisplayName' => 'Thumbprint',
  509.               'auth:Description' => 'Thumbprint of the certificate',
  510.               '@attributes' => [
  511.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint',
  512.                 'Optional' => 'true',
  513.               ],
  514.             ],
  515.             56 => [
  516.               'auth:DisplayName' => 'X.509 Version',
  517.               'auth:Description' => 'The X.509 format version of a certificate',
  518.               '@attributes' => [
  519.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version',
  520.                 'Optional' => 'true',
  521.               ],
  522.             ],
  523.             57 => [
  524.               'auth:DisplayName' => 'Inside Corporate Network',
  525.               'auth:Description' => 'Used to indicate if a request originated inside corporate network',
  526.               '@attributes' => [
  527.                 'Uri' => 'http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork',
  528.                 'Optional' => 'true',
  529.               ],
  530.             ],
  531.             58 => [
  532.               'auth:DisplayName' => 'Password Expiration Time',
  533.               'auth:Description' => 'Used to display the time when the password expires',
  534.               '@attributes' => [
  535.                 'Uri' => 'http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime',
  536.                 'Optional' => 'true',
  537.               ],
  538.             ],
  539.             59 => [
  540.               'auth:DisplayName' => 'Password Expiration Days',
  541.               'auth:Description' => 'Used to display the number of days to password expiry',
  542.               '@attributes' => [
  543.                 'Uri' => 'http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays',
  544.                 'Optional' => 'true',
  545.               ],
  546.             ],
  547.             60 => [
  548.               'auth:DisplayName' => 'Update Password URL',
  549.               'auth:Description' => 'Used to display the web address of update password service',
  550.               '@attributes' => [
  551.                 'Uri' => 'http://schemas.microsoft.com/ws/2012/01/passwordchangeurl',
  552.                 'Optional' => 'true',
  553.               ],
  554.             ],
  555.             61 => [
  556.               'auth:DisplayName' => 'Authentication Methods References',
  557.               'auth:Description' => 'Used to indicate all authentication methods used to authenticate the user',
  558.               '@attributes' => [
  559.                 'Uri' => 'http://schemas.microsoft.com/claims/authnmethodsreferences',
  560.                 'Optional' => 'true',
  561.               ],
  562.             ],
  563.             62 => [
  564.               'auth:DisplayName' => 'Client Request ID',
  565.               'auth:Description' => 'Identifier for a user session',
  566.               '@attributes' => [
  567.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id',
  568.                 'Optional' => 'true',
  569.               ],
  570.             ],
  571.           ],
  572.         ],
  573.         'fed:TargetScopes' => [
  574.           'EndpointReference' => [
  575.             0 => [
  576.               'Address' => 'https://adfs.zonerand.be/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256',
  577.             ],
  578.             1 => [
  579.               'Address' => 'https://adfs.zonerand.be/adfs/services/trust/2005/issuedtokenmixedsymmetricbasic256',
  580.             ],
  581.             2 => [
  582.               'Address' => 'https://adfs.zonerand.be/adfs/services/trust/13/issuedtokenmixedasymmetricbasic256',
  583.             ],
  584.             3 => [
  585.               'Address' => 'https://adfs.zonerand.be/adfs/services/trust/13/issuedtokenmixedsymmetricbasic256',
  586.             ],
  587.             4 => [
  588.               'Address' => 'https://adfs.zonerand.be/adfs/ls/',
  589.             ],
  590.             5 => [
  591.               'Address' => 'http://adfs.zonerand.be/adfs/services/trust',
  592.             ],
  593.           ],
  594.         ],
  595.         'fed:ApplicationServiceEndpoint' => [
  596.           'EndpointReference' => [
  597.             'Address' => 'https://adfs.zonerand.be/adfs/services/trust/2005/issuedtokenmixedasymmetricbasic256',
  598.           ],
  599.         ],
  600.         'fed:PassiveRequestorEndpoint' => [
  601.           'EndpointReference' => [
  602.             'Address' => 'https://adfs.zonerand.be/adfs/ls/',
  603.           ],
  604.         ],
  605.         '@attributes' => [
  606.           'type' => 'fed:ApplicationServiceType',
  607.           'protocolSupportEnumeration' => 'http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706',
  608.           'ServiceDisplayName' => 'ADFS Zonerand',
  609.         ],
  610.       ],
  611.       1 => [
  612.         'KeyDescriptor' => [
  613.           0 => [
  614.             'KeyInfo' => [
  615.               'X509Data' => [
  616.                 'X509Certificate' => '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',
  617.               ],
  618.             ],
  619.             '@attributes' => [
  620.               'use' => 'signing',
  621.             ],
  622.           ],
  623.           1 => [
  624.             'KeyInfo' => [
  625.               'X509Data' => [
  626.                 'X509Certificate' => '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',
  627.               ],
  628.             ],
  629.             '@attributes' => [
  630.               'use' => 'signing',
  631.             ],
  632.           ],
  633.         ],
  634.         'fed:TokenTypesOffered' => [
  635.           'fed:TokenType' => [
  636.             0 => [
  637.               '@value' => '',
  638.               '@attributes' => [
  639.                 'Uri' => 'urn:oasis:names:tc:SAML:2.0:assertion',
  640.               ],
  641.             ],
  642.             1 => [
  643.               '@value' => '',
  644.               '@attributes' => [
  645.                 'Uri' => 'urn:oasis:names:tc:SAML:1.0:assertion',
  646.               ],
  647.             ],
  648.           ],
  649.         ],
  650.         'fed:ClaimTypesOffered' => [
  651.           'auth:ClaimType' => [
  652.             0 => [
  653.               'auth:DisplayName' => 'E-Mail Address',
  654.               'auth:Description' => 'The e-mail address of the user',
  655.               '@attributes' => [
  656.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress',
  657.                 'Optional' => 'true',
  658.               ],
  659.             ],
  660.             1 => [
  661.               'auth:DisplayName' => 'Given Name',
  662.               'auth:Description' => 'The given name of the user',
  663.               '@attributes' => [
  664.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname',
  665.                 'Optional' => 'true',
  666.               ],
  667.             ],
  668.             2 => [
  669.               'auth:DisplayName' => 'Name',
  670.               'auth:Description' => 'The unique name of the user',
  671.               '@attributes' => [
  672.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name',
  673.                 'Optional' => 'true',
  674.               ],
  675.             ],
  676.             3 => [
  677.               'auth:DisplayName' => 'UPN',
  678.               'auth:Description' => 'The user principal name (UPN) of the user',
  679.               '@attributes' => [
  680.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn',
  681.                 'Optional' => 'true',
  682.               ],
  683.             ],
  684.             4 => [
  685.               'auth:DisplayName' => 'Common Name',
  686.               'auth:Description' => 'The common name of the user',
  687.               '@attributes' => [
  688.                 'Uri' => 'http://schemas.xmlsoap.org/claims/CommonName',
  689.                 'Optional' => 'true',
  690.               ],
  691.             ],
  692.             5 => [
  693.               'auth:DisplayName' => 'AD FS 1.x E-Mail Address',
  694.               'auth:Description' => 'The e-mail address of the user when interoperating with AD FS 1.1 or AD FS 1.0',
  695.               '@attributes' => [
  696.                 'Uri' => 'http://schemas.xmlsoap.org/claims/EmailAddress',
  697.                 'Optional' => 'true',
  698.               ],
  699.             ],
  700.             6 => [
  701.               'auth:DisplayName' => 'Group',
  702.               'auth:Description' => 'A group that the user is a member of',
  703.               '@attributes' => [
  704.                 'Uri' => 'http://schemas.xmlsoap.org/claims/Group',
  705.                 'Optional' => 'true',
  706.               ],
  707.             ],
  708.             7 => [
  709.               'auth:DisplayName' => 'AD FS 1.x UPN',
  710.               'auth:Description' => 'The UPN of the user when interoperating with AD FS 1.1 or AD FS 1.0',
  711.               '@attributes' => [
  712.                 'Uri' => 'http://schemas.xmlsoap.org/claims/UPN',
  713.                 'Optional' => 'true',
  714.               ],
  715.             ],
  716.             8 => [
  717.               'auth:DisplayName' => 'Role',
  718.               'auth:Description' => 'A role that the user has',
  719.               '@attributes' => [
  720.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/role',
  721.                 'Optional' => 'true',
  722.               ],
  723.             ],
  724.             9 => [
  725.               'auth:DisplayName' => 'Surname',
  726.               'auth:Description' => 'The surname of the user',
  727.               '@attributes' => [
  728.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname',
  729.                 'Optional' => 'true',
  730.               ],
  731.             ],
  732.             10 => [
  733.               'auth:DisplayName' => 'PPID',
  734.               'auth:Description' => 'The private identifier of the user',
  735.               '@attributes' => [
  736.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier',
  737.                 'Optional' => 'true',
  738.               ],
  739.             ],
  740.             11 => [
  741.               'auth:DisplayName' => 'Name ID',
  742.               'auth:Description' => 'The SAML name identifier of the user',
  743.               '@attributes' => [
  744.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier',
  745.                 'Optional' => 'true',
  746.               ],
  747.             ],
  748.             12 => [
  749.               'auth:DisplayName' => 'Authentication time stamp',
  750.               'auth:Description' => 'Used to display the time and date that the user was authenticated',
  751.               '@attributes' => [
  752.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant',
  753.                 'Optional' => 'true',
  754.               ],
  755.             ],
  756.             13 => [
  757.               'auth:DisplayName' => 'Authentication method',
  758.               'auth:Description' => 'The method used to authenticate the user',
  759.               '@attributes' => [
  760.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod',
  761.                 'Optional' => 'true',
  762.               ],
  763.             ],
  764.             14 => [
  765.               'auth:DisplayName' => 'Deny only group SID',
  766.               'auth:Description' => 'The deny-only group SID of the user',
  767.               '@attributes' => [
  768.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid',
  769.                 'Optional' => 'true',
  770.               ],
  771.             ],
  772.             15 => [
  773.               'auth:DisplayName' => 'Deny only primary SID',
  774.               'auth:Description' => 'The deny-only primary SID of the user',
  775.               '@attributes' => [
  776.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid',
  777.                 'Optional' => 'true',
  778.               ],
  779.             ],
  780.             16 => [
  781.               'auth:DisplayName' => 'Deny only primary group SID',
  782.               'auth:Description' => 'The deny-only primary group SID of the user',
  783.               '@attributes' => [
  784.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid',
  785.                 'Optional' => 'true',
  786.               ],
  787.             ],
  788.             17 => [
  789.               'auth:DisplayName' => 'Group SID',
  790.               'auth:Description' => 'The group SID of the user',
  791.               '@attributes' => [
  792.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid',
  793.                 'Optional' => 'true',
  794.               ],
  795.             ],
  796.             18 => [
  797.               'auth:DisplayName' => 'Primary group SID',
  798.               'auth:Description' => 'The primary group SID of the user',
  799.               '@attributes' => [
  800.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid',
  801.                 'Optional' => 'true',
  802.               ],
  803.             ],
  804.             19 => [
  805.               'auth:DisplayName' => 'Primary SID',
  806.               'auth:Description' => 'The primary SID of the user',
  807.               '@attributes' => [
  808.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid',
  809.                 'Optional' => 'true',
  810.               ],
  811.             ],
  812.             20 => [
  813.               'auth:DisplayName' => 'Windows account name',
  814.               'auth:Description' => 'The domain account name of the user in the form of domain\\user',
  815.               '@attributes' => [
  816.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname',
  817.                 'Optional' => 'true',
  818.               ],
  819.             ],
  820.             21 => [
  821.               'auth:DisplayName' => 'Is Registered User',
  822.               'auth:Description' => 'User is registered to use this device',
  823.               '@attributes' => [
  824.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser',
  825.                 'Optional' => 'true',
  826.               ],
  827.             ],
  828.             22 => [
  829.               'auth:DisplayName' => 'Device Identifier',
  830.               'auth:Description' => 'Identifier of the device',
  831.               '@attributes' => [
  832.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier',
  833.                 'Optional' => 'true',
  834.               ],
  835.             ],
  836.             23 => [
  837.               'auth:DisplayName' => 'Device Registration Identifier',
  838.               'auth:Description' => 'Identifier for Device Registration',
  839.               '@attributes' => [
  840.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid',
  841.                 'Optional' => 'true',
  842.               ],
  843.             ],
  844.             24 => [
  845.               'auth:DisplayName' => 'Device Registration DisplayName',
  846.               'auth:Description' => 'Display name of Device Registration',
  847.               '@attributes' => [
  848.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname',
  849.                 'Optional' => 'true',
  850.               ],
  851.             ],
  852.             25 => [
  853.               'auth:DisplayName' => 'Device OS type',
  854.               'auth:Description' => 'OS type of the device',
  855.               '@attributes' => [
  856.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype',
  857.                 'Optional' => 'true',
  858.               ],
  859.             ],
  860.             26 => [
  861.               'auth:DisplayName' => 'Device OS Version',
  862.               'auth:Description' => 'OS version of the device',
  863.               '@attributes' => [
  864.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion',
  865.                 'Optional' => 'true',
  866.               ],
  867.             ],
  868.             27 => [
  869.               'auth:DisplayName' => 'Is Managed Device',
  870.               'auth:Description' => 'Device is managed by a management service',
  871.               '@attributes' => [
  872.                 'Uri' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged',
  873.                 'Optional' => 'true',
  874.               ],
  875.             ],
  876.             28 => [
  877.               'auth:DisplayName' => 'Forwarded Client IP',
  878.               'auth:Description' => 'IP address of the user',
  879.               '@attributes' => [
  880.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip',
  881.                 'Optional' => 'true',
  882.               ],
  883.             ],
  884.             29 => [
  885.               'auth:DisplayName' => 'Client Application',
  886.               'auth:Description' => 'Type of the Client Application',
  887.               '@attributes' => [
  888.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application',
  889.                 'Optional' => 'true',
  890.               ],
  891.             ],
  892.             30 => [
  893.               'auth:DisplayName' => 'Client User Agent',
  894.               'auth:Description' => 'Device type the client is using to access the application',
  895.               '@attributes' => [
  896.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent',
  897.                 'Optional' => 'true',
  898.               ],
  899.             ],
  900.             31 => [
  901.               'auth:DisplayName' => 'Client IP',
  902.               'auth:Description' => 'IP address of the client',
  903.               '@attributes' => [
  904.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip',
  905.                 'Optional' => 'true',
  906.               ],
  907.             ],
  908.             32 => [
  909.               'auth:DisplayName' => 'Endpoint Path',
  910.               'auth:Description' => 'Absolute Endpoint path which can be used to determine active versus passive clients',
  911.               '@attributes' => [
  912.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path',
  913.                 'Optional' => 'true',
  914.               ],
  915.             ],
  916.             33 => [
  917.               'auth:DisplayName' => 'Proxy',
  918.               'auth:Description' => 'DNS name of the federation server proxy that passed the request',
  919.               '@attributes' => [
  920.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy',
  921.                 'Optional' => 'true',
  922.               ],
  923.             ],
  924.             34 => [
  925.               'auth:DisplayName' => 'Application Identifier',
  926.               'auth:Description' => 'Identifier for the Relying Party',
  927.               '@attributes' => [
  928.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid',
  929.                 'Optional' => 'true',
  930.               ],
  931.             ],
  932.             35 => [
  933.               'auth:DisplayName' => 'Application policies',
  934.               'auth:Description' => 'Application policies of the certificate',
  935.               '@attributes' => [
  936.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy',
  937.                 'Optional' => 'true',
  938.               ],
  939.             ],
  940.             36 => [
  941.               'auth:DisplayName' => 'Authority Key Identifier',
  942.               'auth:Description' => 'The Authority Key Identifier extension of the certificate that signed an issued certificate',
  943.               '@attributes' => [
  944.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier',
  945.                 'Optional' => 'true',
  946.               ],
  947.             ],
  948.             37 => [
  949.               'auth:DisplayName' => 'Basic Constraint',
  950.               'auth:Description' => 'One of the basic constraints of the certificate',
  951.               '@attributes' => [
  952.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints',
  953.                 'Optional' => 'true',
  954.               ],
  955.             ],
  956.             38 => [
  957.               'auth:DisplayName' => 'Enhanced Key Usage',
  958.               'auth:Description' => 'Describes one of the enhanced key usages of the certificate',
  959.               '@attributes' => [
  960.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku',
  961.                 'Optional' => 'true',
  962.               ],
  963.             ],
  964.             39 => [
  965.               'auth:DisplayName' => 'Issuer',
  966.               'auth:Description' => 'The name of the certificate authority that issued the X.509 certificate',
  967.               '@attributes' => [
  968.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer',
  969.                 'Optional' => 'true',
  970.               ],
  971.             ],
  972.             40 => [
  973.               'auth:DisplayName' => 'Issuer Name',
  974.               'auth:Description' => 'The distinguished name of the certificate issuer',
  975.               '@attributes' => [
  976.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername',
  977.                 'Optional' => 'true',
  978.               ],
  979.             ],
  980.             41 => [
  981.               'auth:DisplayName' => 'Key Usage',
  982.               'auth:Description' => 'One of the key usages of the certificate',
  983.               '@attributes' => [
  984.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage',
  985.                 'Optional' => 'true',
  986.               ],
  987.             ],
  988.             42 => [
  989.               'auth:DisplayName' => 'Not After',
  990.               'auth:Description' => 'Date in local time after which a certificate is no longer valid',
  991.               '@attributes' => [
  992.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter',
  993.                 'Optional' => 'true',
  994.               ],
  995.             ],
  996.             43 => [
  997.               'auth:DisplayName' => 'Not Before',
  998.               'auth:Description' => 'The date in local time on which a certificate becomes valid',
  999.               '@attributes' => [
  1000.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore',
  1001.                 'Optional' => 'true',
  1002.               ],
  1003.             ],
  1004.             44 => [
  1005.               'auth:DisplayName' => 'Certificate Policies',
  1006.               'auth:Description' => 'The policies under which the certificate has been issued',
  1007.               '@attributes' => [
  1008.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy',
  1009.                 'Optional' => 'true',
  1010.               ],
  1011.             ],
  1012.             45 => [
  1013.               'auth:DisplayName' => 'Public Key',
  1014.               'auth:Description' => 'Public Key of the certificate',
  1015.               '@attributes' => [
  1016.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa',
  1017.                 'Optional' => 'true',
  1018.               ],
  1019.             ],
  1020.             46 => [
  1021.               'auth:DisplayName' => 'Certificate Raw Data',
  1022.               'auth:Description' => 'The raw data of the certificate',
  1023.               '@attributes' => [
  1024.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata',
  1025.                 'Optional' => 'true',
  1026.               ],
  1027.             ],
  1028.             47 => [
  1029.               'auth:DisplayName' => 'Subject Alternative Name',
  1030.               'auth:Description' => 'One of the alternative names of the certificate',
  1031.               '@attributes' => [
  1032.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/san',
  1033.                 'Optional' => 'true',
  1034.               ],
  1035.             ],
  1036.             48 => [
  1037.               'auth:DisplayName' => 'Serial Number',
  1038.               'auth:Description' => 'The serial number of a certificate',
  1039.               '@attributes' => [
  1040.                 'Uri' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber',
  1041.                 'Optional' => 'true',
  1042.               ],
  1043.             ],
  1044.             49 => [
  1045.               'auth:DisplayName' => 'Signature Algorithm',
  1046.               'auth:Description' => 'The algorithm used to create the signature of a certificate',
  1047.               '@attributes' => [
  1048.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm',
  1049.                 'Optional' => 'true',
  1050.               ],
  1051.             ],
  1052.             50 => [
  1053.               'auth:DisplayName' => 'Subject',
  1054.               'auth:Description' => 'The subject from the certificate',
  1055.               '@attributes' => [
  1056.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/subject',
  1057.                 'Optional' => 'true',
  1058.               ],
  1059.             ],
  1060.             51 => [
  1061.               'auth:DisplayName' => 'Subject Key Identifier',
  1062.               'auth:Description' => 'Describes the subject key identifier of the certificate',
  1063.               '@attributes' => [
  1064.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier',
  1065.                 'Optional' => 'true',
  1066.               ],
  1067.             ],
  1068.             52 => [
  1069.               'auth:DisplayName' => 'Subject Name',
  1070.               'auth:Description' => 'The subject distinguished name from a certificate',
  1071.               '@attributes' => [
  1072.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname',
  1073.                 'Optional' => 'true',
  1074.               ],
  1075.             ],
  1076.             53 => [
  1077.               'auth:DisplayName' => 'V2 Template Name',
  1078.               'auth:Description' => 'The name of the version 2 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.',
  1079.               '@attributes' => [
  1080.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation',
  1081.                 'Optional' => 'true',
  1082.               ],
  1083.             ],
  1084.             54 => [
  1085.               'auth:DisplayName' => 'V1 Template Name',
  1086.               'auth:Description' => 'The name of the version 1 certificate template used when issuing or renewing a certificate. The extension is Microsoft specific.',
  1087.               '@attributes' => [
  1088.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename',
  1089.                 'Optional' => 'true',
  1090.               ],
  1091.             ],
  1092.             55 => [
  1093.               'auth:DisplayName' => 'Thumbprint',
  1094.               'auth:Description' => 'Thumbprint of the certificate',
  1095.               '@attributes' => [
  1096.                 'Uri' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint',
  1097.                 'Optional' => 'true',
  1098.               ],
  1099.             ],
  1100.             56 => [
  1101.               'auth:DisplayName' => 'X.509 Version',
  1102.               'auth:Description' => 'The X.509 format version of a certificate',
  1103.               '@attributes' => [
  1104.                 'Uri' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version',
  1105.                 'Optional' => 'true',
  1106.               ],
  1107.             ],
  1108.             57 => [
  1109.               'auth:DisplayName' => 'Inside Corporate Network',
  1110.               'auth:Description' => 'Used to indicate if a request originated inside corporate network',
  1111.               '@attributes' => [
  1112.                 'Uri' => 'http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork',
  1113.                 'Optional' => 'true',
  1114.               ],
  1115.             ],
  1116.             58 => [
  1117.               'auth:DisplayName' => 'Password Expiration Time',
  1118.               'auth:Description' => 'Used to display the time when the password expires',
  1119.               '@attributes' => [
  1120.                 'Uri' => 'http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime',
  1121.                 'Optional' => 'true',
  1122.               ],
  1123.             ],
  1124.             59 => [
  1125.               'auth:DisplayName' => 'Password Expiration Days',
  1126.               'auth:Description' => 'Used to display the number of days to password expiry',
  1127.               '@attributes' => [
  1128.                 'Uri' => 'http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays',
  1129.                 'Optional' => 'true',
  1130.               ],
  1131.             ],
  1132.             60 => [
  1133.               'auth:DisplayName' => 'Update Password URL',
  1134.               'auth:Description' => 'Used to display the web address of update password service',
  1135.               '@attributes' => [
  1136.                 'Uri' => 'http://schemas.microsoft.com/ws/2012/01/passwordchangeurl',
  1137.                 'Optional' => 'true',
  1138.               ],
  1139.             ],
  1140.             61 => [
  1141.               'auth:DisplayName' => 'Authentication Methods References',
  1142.               'auth:Description' => 'Used to indicate all authentication methods used to authenticate the user',
  1143.               '@attributes' => [
  1144.                 'Uri' => 'http://schemas.microsoft.com/claims/authnmethodsreferences',
  1145.                 'Optional' => 'true',
  1146.               ],
  1147.             ],
  1148.             62 => [
  1149.               'auth:DisplayName' => 'Client Request ID',
  1150.               'auth:Description' => 'Identifier for a user session',
  1151.               '@attributes' => [
  1152.                 'Uri' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id',
  1153.                 'Optional' => 'true',
  1154.               ],
  1155.             ],
  1156.           ],
  1157.         ],
  1158.         'fed:SecurityTokenServiceEndpoint' => [
  1159.           'EndpointReference' => [
  1160.             'Address' => 'https://adfs.zonerand.be/adfs/services/trust/2005/certificatemixed',
  1161.             'Metadata' => [
  1162.               'Metadata' => [
  1163.                 'wsx:MetadataSection' => [
  1164.                   'wsx:MetadataReference' => [
  1165.                     'Address' => 'https://adfs.zonerand.be/adfs/services/trust/mex',
  1166.                   ],
  1167.                   '@attributes' => [
  1168.                     'Dialect' => 'http://schemas.xmlsoap.org/ws/2004/09/mex',
  1169.                   ],
  1170.                 ],
  1171.               ],
  1172.             ],
  1173.           ],
  1174.         ],
  1175.         'fed:PassiveRequestorEndpoint' => [
  1176.           'EndpointReference' => [
  1177.             'Address' => 'https://adfs.zonerand.be/adfs/ls/',
  1178.           ],
  1179.         ],
  1180.         '@attributes' => [
  1181.           'type' => 'fed:SecurityTokenServiceType',
  1182.           'protocolSupportEnumeration' => 'http://docs.oasis-open.org/ws-sx/ws-trust/200512 http://schemas.xmlsoap.org/ws/2005/02/trust http://docs.oasis-open.org/wsfed/federation/200706',
  1183.           'ServiceDisplayName' => 'ADFS Zonerand',
  1184.         ],
  1185.       ],
  1186.     ],
  1187.     'SPSSODescriptor' => [
  1188.       'KeyDescriptor' => [
  1189.         0 => [
  1190.           'KeyInfo' => [
  1191.             'X509Data' => [
  1192.               'X509Certificate' => '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',
  1193.             ],
  1194.           ],
  1195.           '@attributes' => [
  1196.             'use' => 'encryption',
  1197.           ],
  1198.         ],
  1199.         1 => [
  1200.           'KeyInfo' => [
  1201.             'X509Data' => [
  1202.               'X509Certificate' => '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',
  1203.             ],
  1204.           ],
  1205.           '@attributes' => [
  1206.             'use' => 'signing',
  1207.           ],
  1208.         ],
  1209.         2 => [
  1210.           'KeyInfo' => [
  1211.             'X509Data' => [
  1212.               'X509Certificate' => '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',
  1213.             ],
  1214.           ],
  1215.           '@attributes' => [
  1216.             'use' => 'signing',
  1217.           ],
  1218.         ],
  1219.       ],
  1220.       'SingleLogoutService' => [
  1221.         0 => [
  1222.           '@value' => '',
  1223.           '@attributes' => [
  1224.             'Binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
  1225.             'Location' => 'https://adfs.zonerand.be/adfs/ls/',
  1226.           ],
  1227.         ],
  1228.         1 => [
  1229.           '@value' => '',
  1230.           '@attributes' => [
  1231.             'Binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST',
  1232.             'Location' => 'https://adfs.zonerand.be/adfs/ls/',
  1233.           ],
  1234.         ],
  1235.       ],
  1236.       'NameIDFormat' => [
  1237.         0 => 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress',
  1238.         1 => 'urn:oasis:names:tc:SAML:2.0:nameid-format:persistent',
  1239.         2 => 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient',
  1240.       ],
  1241.       'AssertionConsumerService' => [
  1242.         0 => [
  1243.           '@value' => '',
  1244.           '@attributes' => [
  1245.             'Binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST',
  1246.             'Location' => 'https://adfs.zonerand.be/adfs/ls/',
  1247.             'index' => '0',
  1248.             'isDefault' => 'true',
  1249.           ],
  1250.         ],
  1251.         1 => [
  1252.           '@value' => '',
  1253.           '@attributes' => [
  1254.             'Binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact',
  1255.             'Location' => 'https://adfs.zonerand.be/adfs/ls/',
  1256.             'index' => '1',
  1257.           ],
  1258.         ],
  1259.         2 => [
  1260.           '@value' => '',
  1261.           '@attributes' => [
  1262.             'Binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
  1263.             'Location' => 'https://adfs.zonerand.be/adfs/ls/',
  1264.             'index' => '2',
  1265.           ],
  1266.         ],
  1267.       ],
  1268.       '@attributes' => [
  1269.         'WantAssertionsSigned' => 'true',
  1270.         'protocolSupportEnumeration' => 'urn:oasis:names:tc:SAML:2.0:protocol',
  1271.       ],
  1272.     ],
  1273.     'IDPSSODescriptor' => [
  1274.       'KeyDescriptor' => [
  1275.         0 => [
  1276.           'KeyInfo' => [
  1277.             'X509Data' => [
  1278.               'X509Certificate' => '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',
  1279.             ],
  1280.           ],
  1281.           '@attributes' => [
  1282.             'use' => 'encryption',
  1283.           ],
  1284.         ],
  1285.         1 => [
  1286.           'KeyInfo' => [
  1287.             'X509Data' => [
  1288.               'X509Certificate' => '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',
  1289.             ],
  1290.           ],
  1291.           '@attributes' => [
  1292.             'use' => 'signing',
  1293.           ],
  1294.         ],
  1295.         2 => [
  1296.           'KeyInfo' => [
  1297.             'X509Data' => [
  1298.               'X509Certificate' => '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',
  1299.             ],
  1300.           ],
  1301.           '@attributes' => [
  1302.             'use' => 'signing',
  1303.           ],
  1304.         ],
  1305.       ],
  1306.       'SingleLogoutService' => [
  1307.         0 => [
  1308.           '@value' => '',
  1309.           '@attributes' => [
  1310.             'Binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
  1311.             'Location' => 'https://adfs.zonerand.be/adfs/ls/',
  1312.           ],
  1313.         ],
  1314.         1 => [
  1315.           '@value' => '',
  1316.           '@attributes' => [
  1317.             'Binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST',
  1318.             'Location' => 'https://adfs.zonerand.be/adfs/ls/',
  1319.           ],
  1320.         ],
  1321.       ],
  1322.       'NameIDFormat' => [
  1323.         0 => 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress',
  1324.         1 => 'urn:oasis:names:tc:SAML:2.0:nameid-format:persistent',
  1325.         2 => 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient',
  1326.       ],
  1327.       'SingleSignOnService' => [
  1328.         0 => [
  1329.           '@value' => '',
  1330.           '@attributes' => [
  1331.             'Binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
  1332.             'Location' => 'https://adfs.zonerand.be/adfs/ls/',
  1333.           ],
  1334.         ],
  1335.         1 => [
  1336.           '@value' => '',
  1337.           '@attributes' => [
  1338.             'Binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST',
  1339.             'Location' => 'https://adfs.zonerand.be/adfs/ls/',
  1340.           ],
  1341.         ],
  1342.       ],
  1343.       'Attribute' => [
  1344.         0 => [
  1345.           '@value' => '',
  1346.           '@attributes' => [
  1347.             'Name' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress',
  1348.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1349.             'FriendlyName' => 'E-Mail Address',
  1350.           ],
  1351.         ],
  1352.         1 => [
  1353.           '@value' => '',
  1354.           '@attributes' => [
  1355.             'Name' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname',
  1356.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1357.             'FriendlyName' => 'Given Name',
  1358.           ],
  1359.         ],
  1360.         2 => [
  1361.           '@value' => '',
  1362.           '@attributes' => [
  1363.             'Name' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name',
  1364.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1365.             'FriendlyName' => 'Name',
  1366.           ],
  1367.         ],
  1368.         3 => [
  1369.           '@value' => '',
  1370.           '@attributes' => [
  1371.             'Name' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn',
  1372.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1373.             'FriendlyName' => 'UPN',
  1374.           ],
  1375.         ],
  1376.         4 => [
  1377.           '@value' => '',
  1378.           '@attributes' => [
  1379.             'Name' => 'http://schemas.xmlsoap.org/claims/CommonName',
  1380.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1381.             'FriendlyName' => 'Common Name',
  1382.           ],
  1383.         ],
  1384.         5 => [
  1385.           '@value' => '',
  1386.           '@attributes' => [
  1387.             'Name' => 'http://schemas.xmlsoap.org/claims/EmailAddress',
  1388.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1389.             'FriendlyName' => 'AD FS 1.x E-Mail Address',
  1390.           ],
  1391.         ],
  1392.         6 => [
  1393.           '@value' => '',
  1394.           '@attributes' => [
  1395.             'Name' => 'http://schemas.xmlsoap.org/claims/Group',
  1396.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1397.             'FriendlyName' => 'Group',
  1398.           ],
  1399.         ],
  1400.         7 => [
  1401.           '@value' => '',
  1402.           '@attributes' => [
  1403.             'Name' => 'http://schemas.xmlsoap.org/claims/UPN',
  1404.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1405.             'FriendlyName' => 'AD FS 1.x UPN',
  1406.           ],
  1407.         ],
  1408.         8 => [
  1409.           '@value' => '',
  1410.           '@attributes' => [
  1411.             'Name' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/role',
  1412.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1413.             'FriendlyName' => 'Role',
  1414.           ],
  1415.         ],
  1416.         9 => [
  1417.           '@value' => '',
  1418.           '@attributes' => [
  1419.             'Name' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname',
  1420.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1421.             'FriendlyName' => 'Surname',
  1422.           ],
  1423.         ],
  1424.         10 => [
  1425.           '@value' => '',
  1426.           '@attributes' => [
  1427.             'Name' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier',
  1428.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1429.             'FriendlyName' => 'PPID',
  1430.           ],
  1431.         ],
  1432.         11 => [
  1433.           '@value' => '',
  1434.           '@attributes' => [
  1435.             'Name' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier',
  1436.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1437.             'FriendlyName' => 'Name ID',
  1438.           ],
  1439.         ],
  1440.         12 => [
  1441.           '@value' => '',
  1442.           '@attributes' => [
  1443.             'Name' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationinstant',
  1444.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1445.             'FriendlyName' => 'Authentication time stamp',
  1446.           ],
  1447.         ],
  1448.         13 => [
  1449.           '@value' => '',
  1450.           '@attributes' => [
  1451.             'Name' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod',
  1452.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1453.             'FriendlyName' => 'Authentication method',
  1454.           ],
  1455.         ],
  1456.         14 => [
  1457.           '@value' => '',
  1458.           '@attributes' => [
  1459.             'Name' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid',
  1460.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1461.             'FriendlyName' => 'Deny only group SID',
  1462.           ],
  1463.         ],
  1464.         15 => [
  1465.           '@value' => '',
  1466.           '@attributes' => [
  1467.             'Name' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarysid',
  1468.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1469.             'FriendlyName' => 'Deny only primary SID',
  1470.           ],
  1471.         ],
  1472.         16 => [
  1473.           '@value' => '',
  1474.           '@attributes' => [
  1475.             'Name' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/denyonlyprimarygroupsid',
  1476.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1477.             'FriendlyName' => 'Deny only primary group SID',
  1478.           ],
  1479.         ],
  1480.         17 => [
  1481.           '@value' => '',
  1482.           '@attributes' => [
  1483.             'Name' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid',
  1484.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1485.             'FriendlyName' => 'Group SID',
  1486.           ],
  1487.         ],
  1488.         18 => [
  1489.           '@value' => '',
  1490.           '@attributes' => [
  1491.             'Name' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/primarygroupsid',
  1492.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1493.             'FriendlyName' => 'Primary group SID',
  1494.           ],
  1495.         ],
  1496.         19 => [
  1497.           '@value' => '',
  1498.           '@attributes' => [
  1499.             'Name' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid',
  1500.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1501.             'FriendlyName' => 'Primary SID',
  1502.           ],
  1503.         ],
  1504.         20 => [
  1505.           '@value' => '',
  1506.           '@attributes' => [
  1507.             'Name' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname',
  1508.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1509.             'FriendlyName' => 'Windows account name',
  1510.           ],
  1511.         ],
  1512.         21 => [
  1513.           '@value' => '',
  1514.           '@attributes' => [
  1515.             'Name' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/isregistereduser',
  1516.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1517.             'FriendlyName' => 'Is Registered User',
  1518.           ],
  1519.         ],
  1520.         22 => [
  1521.           '@value' => '',
  1522.           '@attributes' => [
  1523.             'Name' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/identifier',
  1524.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1525.             'FriendlyName' => 'Device Identifier',
  1526.           ],
  1527.         ],
  1528.         23 => [
  1529.           '@value' => '',
  1530.           '@attributes' => [
  1531.             'Name' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/registrationid',
  1532.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1533.             'FriendlyName' => 'Device Registration Identifier',
  1534.           ],
  1535.         ],
  1536.         24 => [
  1537.           '@value' => '',
  1538.           '@attributes' => [
  1539.             'Name' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/displayname',
  1540.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1541.             'FriendlyName' => 'Device Registration DisplayName',
  1542.           ],
  1543.         ],
  1544.         25 => [
  1545.           '@value' => '',
  1546.           '@attributes' => [
  1547.             'Name' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/ostype',
  1548.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1549.             'FriendlyName' => 'Device OS type',
  1550.           ],
  1551.         ],
  1552.         26 => [
  1553.           '@value' => '',
  1554.           '@attributes' => [
  1555.             'Name' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/osversion',
  1556.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1557.             'FriendlyName' => 'Device OS Version',
  1558.           ],
  1559.         ],
  1560.         27 => [
  1561.           '@value' => '',
  1562.           '@attributes' => [
  1563.             'Name' => 'http://schemas.microsoft.com/2012/01/devicecontext/claims/ismanaged',
  1564.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1565.             'FriendlyName' => 'Is Managed Device',
  1566.           ],
  1567.         ],
  1568.         28 => [
  1569.           '@value' => '',
  1570.           '@attributes' => [
  1571.             'Name' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-forwarded-client-ip',
  1572.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1573.             'FriendlyName' => 'Forwarded Client IP',
  1574.           ],
  1575.         ],
  1576.         29 => [
  1577.           '@value' => '',
  1578.           '@attributes' => [
  1579.             'Name' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-application',
  1580.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1581.             'FriendlyName' => 'Client Application',
  1582.           ],
  1583.         ],
  1584.         30 => [
  1585.           '@value' => '',
  1586.           '@attributes' => [
  1587.             'Name' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-user-agent',
  1588.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1589.             'FriendlyName' => 'Client User Agent',
  1590.           ],
  1591.         ],
  1592.         31 => [
  1593.           '@value' => '',
  1594.           '@attributes' => [
  1595.             'Name' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-client-ip',
  1596.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1597.             'FriendlyName' => 'Client IP',
  1598.           ],
  1599.         ],
  1600.         32 => [
  1601.           '@value' => '',
  1602.           '@attributes' => [
  1603.             'Name' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-endpoint-absolute-path',
  1604.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1605.             'FriendlyName' => 'Endpoint Path',
  1606.           ],
  1607.         ],
  1608.         33 => [
  1609.           '@value' => '',
  1610.           '@attributes' => [
  1611.             'Name' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/x-ms-proxy',
  1612.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1613.             'FriendlyName' => 'Proxy',
  1614.           ],
  1615.         ],
  1616.         34 => [
  1617.           '@value' => '',
  1618.           '@attributes' => [
  1619.             'Name' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/relyingpartytrustid',
  1620.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1621.             'FriendlyName' => 'Application Identifier',
  1622.           ],
  1623.         ],
  1624.         35 => [
  1625.           '@value' => '',
  1626.           '@attributes' => [
  1627.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/applicationpolicy',
  1628.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1629.             'FriendlyName' => 'Application policies',
  1630.           ],
  1631.         ],
  1632.         36 => [
  1633.           '@value' => '',
  1634.           '@attributes' => [
  1635.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/authoritykeyidentifier',
  1636.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1637.             'FriendlyName' => 'Authority Key Identifier',
  1638.           ],
  1639.         ],
  1640.         37 => [
  1641.           '@value' => '',
  1642.           '@attributes' => [
  1643.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/basicconstraints',
  1644.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1645.             'FriendlyName' => 'Basic Constraint',
  1646.           ],
  1647.         ],
  1648.         38 => [
  1649.           '@value' => '',
  1650.           '@attributes' => [
  1651.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/eku',
  1652.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1653.             'FriendlyName' => 'Enhanced Key Usage',
  1654.           ],
  1655.         ],
  1656.         39 => [
  1657.           '@value' => '',
  1658.           '@attributes' => [
  1659.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/issuer',
  1660.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1661.             'FriendlyName' => 'Issuer',
  1662.           ],
  1663.         ],
  1664.         40 => [
  1665.           '@value' => '',
  1666.           '@attributes' => [
  1667.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/issuername',
  1668.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1669.             'FriendlyName' => 'Issuer Name',
  1670.           ],
  1671.         ],
  1672.         41 => [
  1673.           '@value' => '',
  1674.           '@attributes' => [
  1675.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/keyusage',
  1676.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1677.             'FriendlyName' => 'Key Usage',
  1678.           ],
  1679.         ],
  1680.         42 => [
  1681.           '@value' => '',
  1682.           '@attributes' => [
  1683.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/notafter',
  1684.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1685.             'FriendlyName' => 'Not After',
  1686.           ],
  1687.         ],
  1688.         43 => [
  1689.           '@value' => '',
  1690.           '@attributes' => [
  1691.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/notbefore',
  1692.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1693.             'FriendlyName' => 'Not Before',
  1694.           ],
  1695.         ],
  1696.         44 => [
  1697.           '@value' => '',
  1698.           '@attributes' => [
  1699.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatepolicy',
  1700.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1701.             'FriendlyName' => 'Certificate Policies',
  1702.           ],
  1703.         ],
  1704.         45 => [
  1705.           '@value' => '',
  1706.           '@attributes' => [
  1707.             'Name' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa',
  1708.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1709.             'FriendlyName' => 'Public Key',
  1710.           ],
  1711.         ],
  1712.         46 => [
  1713.           '@value' => '',
  1714.           '@attributes' => [
  1715.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/rawdata',
  1716.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1717.             'FriendlyName' => 'Certificate Raw Data',
  1718.           ],
  1719.         ],
  1720.         47 => [
  1721.           '@value' => '',
  1722.           '@attributes' => [
  1723.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/san',
  1724.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1725.             'FriendlyName' => 'Subject Alternative Name',
  1726.           ],
  1727.         ],
  1728.         48 => [
  1729.           '@value' => '',
  1730.           '@attributes' => [
  1731.             'Name' => 'http://schemas.microsoft.com/ws/2008/06/identity/claims/serialnumber',
  1732.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1733.             'FriendlyName' => 'Serial Number',
  1734.           ],
  1735.         ],
  1736.         49 => [
  1737.           '@value' => '',
  1738.           '@attributes' => [
  1739.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/signaturealgorithm',
  1740.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1741.             'FriendlyName' => 'Signature Algorithm',
  1742.           ],
  1743.         ],
  1744.         50 => [
  1745.           '@value' => '',
  1746.           '@attributes' => [
  1747.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/subject',
  1748.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1749.             'FriendlyName' => 'Subject',
  1750.           ],
  1751.         ],
  1752.         51 => [
  1753.           '@value' => '',
  1754.           '@attributes' => [
  1755.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/subjectkeyidentifier',
  1756.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1757.             'FriendlyName' => 'Subject Key Identifier',
  1758.           ],
  1759.         ],
  1760.         52 => [
  1761.           '@value' => '',
  1762.           '@attributes' => [
  1763.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/subjectname',
  1764.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1765.             'FriendlyName' => 'Subject Name',
  1766.           ],
  1767.         ],
  1768.         53 => [
  1769.           '@value' => '',
  1770.           '@attributes' => [
  1771.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplateinformation',
  1772.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1773.             'FriendlyName' => 'V2 Template Name',
  1774.           ],
  1775.         ],
  1776.         54 => [
  1777.           '@value' => '',
  1778.           '@attributes' => [
  1779.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/extension/certificatetemplatename',
  1780.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1781.             'FriendlyName' => 'V1 Template Name',
  1782.           ],
  1783.         ],
  1784.         55 => [
  1785.           '@value' => '',
  1786.           '@attributes' => [
  1787.             'Name' => 'http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint',
  1788.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1789.             'FriendlyName' => 'Thumbprint',
  1790.           ],
  1791.         ],
  1792.         56 => [
  1793.           '@value' => '',
  1794.           '@attributes' => [
  1795.             'Name' => 'http://schemas.microsoft.com/2012/12/certificatecontext/field/x509version',
  1796.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1797.             'FriendlyName' => 'X.509 Version',
  1798.           ],
  1799.         ],
  1800.         57 => [
  1801.           '@value' => '',
  1802.           '@attributes' => [
  1803.             'Name' => 'http://schemas.microsoft.com/ws/2012/01/insidecorporatenetwork',
  1804.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1805.             'FriendlyName' => 'Inside Corporate Network',
  1806.           ],
  1807.         ],
  1808.         58 => [
  1809.           '@value' => '',
  1810.           '@attributes' => [
  1811.             'Name' => 'http://schemas.microsoft.com/ws/2012/01/passwordexpirationtime',
  1812.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1813.             'FriendlyName' => 'Password Expiration Time',
  1814.           ],
  1815.         ],
  1816.         59 => [
  1817.           '@value' => '',
  1818.           '@attributes' => [
  1819.             'Name' => 'http://schemas.microsoft.com/ws/2012/01/passwordexpirationdays',
  1820.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1821.             'FriendlyName' => 'Password Expiration Days',
  1822.           ],
  1823.         ],
  1824.         60 => [
  1825.           '@value' => '',
  1826.           '@attributes' => [
  1827.             'Name' => 'http://schemas.microsoft.com/ws/2012/01/passwordchangeurl',
  1828.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1829.             'FriendlyName' => 'Update Password URL',
  1830.           ],
  1831.         ],
  1832.         61 => [
  1833.           '@value' => '',
  1834.           '@attributes' => [
  1835.             'Name' => 'http://schemas.microsoft.com/claims/authnmethodsreferences',
  1836.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1837.             'FriendlyName' => 'Authentication Methods References',
  1838.           ],
  1839.         ],
  1840.         62 => [
  1841.           '@value' => '',
  1842.           '@attributes' => [
  1843.             'Name' => 'http://schemas.microsoft.com/2012/01/requestcontext/claims/client-request-id',
  1844.             'NameFormat' => 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri',
  1845.             'FriendlyName' => 'Client Request ID',
  1846.           ],
  1847.         ],
  1848.       ],
  1849.       '@attributes' => [
  1850.         'protocolSupportEnumeration' => 'urn:oasis:names:tc:SAML:2.0:protocol',
  1851.       ],
  1852.     ],
  1853.     'ContactPerson' => [
  1854.       '@value' => '',
  1855.       '@attributes' => [
  1856.         'contactType' => 'support',
  1857.       ],
  1858.     ],
  1859.     '@attributes' => [
  1860.       'ID' => '_6a81b261-4529-4fe0-94e7-e25265ff4618',
  1861.       'entityID' => 'http://adfs.zonerand.be/adfs/services/trust',
  1862.     ],
  1863.   ],
  1864. ]

Editor

You can edit this paste and save as new:


File Description
  • jan
  • Paste Code
  • 24 Jun-2021
  • 93.63 Kb
You can Share it: