| Commit message (Collapse) | Author | Age | Files | Lines |
|
|
|
| |
Now we are finally using the 2.x branch of the SAML2 library, which was also migrated to use namespaces. Even though the library provides an autoloader that allows loading the classes with the old names using class aliasing, we need to do the migration in one commit (at least for most part of it). This is due to the way SimpleSAMLphp checks data types, using inheritance to check objects agains abstract or more general classes. Even though class aliasing works, there's no way to replicate those relationships, and type checks that use the old class names will fail because the aliases are virtually new classes that don't inherit from others.
|
| |
|
| |
|
|
|
|
| |
Utils\HTTP::getSelfHostWithNonStandardPort(), change the logic, and reimplement Utils\HTTP::getSelfHost() to depend on use the former. Complete the tests to include the case of port 443 while using HTTPS.
|
| |
|
|
|
|
| |
phpdoc.
|
| |
|
|
|
|
| |
SimpleSAML\Utils\HTTP::getSelfURLHost() and deprecate the former.
|
|
|
|
| |
SimpleSAML\Utils\HTTP::getSelfHostWithPath() and deprecate the former.
|
|
|
|
| |
SimpleSAML\Utils\HTTP::getSelfHost() and deprecate the former.
|
|
|
|
| |
SimpleSAML\Utils\Time::generateTimestamp(). Deprecate the former.
|
| |
|
| |
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3263 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
| |
hosted metadata (SingleSignOnServiceBinding and SingleLogoutServiceBinding) to control the bindings published as supported in the metadata.
Bugfix in the logout handler (SOAP binding should be reused when responding a request).
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3257 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2720 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2516 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
|
|
| |
This patch adds the necessary code for receiving authentication
responses using the HTTP-Artifact binding.
Thanks to Shoaib Ali and Bill Young from New Zealand for spending the
time to implement this.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2305 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2143 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1896 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
|
|
|
| |
Since the openid-provider seems to have gone, remove the metadata
until it reappears.
Update issue 215
Status: Started
This change removes metadata-templates/openid-provider.php
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1824 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1665 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
object.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1601 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1600 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1530 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@872 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
added later.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@830 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@803 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@610 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
| |
useful if simpleSAMLphp is running behind a reverse proxy or in a CMS.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@555 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
pointing to generated metadata
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@522 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
This workaround was neccessary for university of oslo to make simplesamlphp work when ini_Set was not available.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@353 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
a remote saml 2 iudp, and that idp will show up as preferred to users within that ip range
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@349 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@346 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
in the basenamedir
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@324 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@224 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
files with version etc.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@222 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
initial code to start parsing Shibboleth 1.3 IdP metadata.. will do more on this tomorrow.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@147 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
handler..
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@145 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
old class.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@143 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@139 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@138 44740490-163a-0410-bde0-09ae8108e29a
|
|
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@136 44740490-163a-0410-bde0-09ae8108e29a
|