| Commit message (Collapse) | Author | Age | Files | Lines |
... | |
|/
|
|
| |
SAMLBuilder. Change the documentation to warn about upcoming changes.
|
| |
|
|
|
|
| |
validate.authnrequest or redirect.validate options are set in saml20-idp-hosted metadata (with that order of precedence). Fixes #43.
|
|
|
|
| |
'redirect.sign' when parsing IdP metadata.
|
| |
|
|
|
|
| |
XML metadata. Solves #54.
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
friendlyName for RequestedAttributes.
The current code works as follows. If authsources.php contains the following configuration:
'attributes' => array(
'eppn' => 'urn:oid:1.3.6.1.4.1.5923.1.1.1.6',
'mail' => 'urn:oid:0.9.2342.19200300.100.1.3',
'o' => 'urn:oid:2.5.4.10',
'cn' => 'urn:oid:2.5.4.3',
'givenName' => 'urn:oid:2.5.4.42',
),
the metadata generator will produce the XML Metadata as follows:
<md:RequestedAttribute FriendlyName="eppn" Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.6" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" />
<md:RequestedAttribute FriendlyName="mail" Name="urn:oid:0.9.2342.19200300.100.1.3" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" />
<md:RequestedAttribute FriendlyName="o" Name="urn:oid:2.5.4.10" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" />
<md:RequestedAttribute FriendlyName="cn" Name="urn:oid:2.5.4.3" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" />
<md:RequestedAttribute FriendlyName="givenName" Name="urn:oid:2.5.4.42" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" />
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3364 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3363 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3339 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3333 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3310 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
Thanks to Brook Schofield for implementing this!
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3281 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3263 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
| |
hosted metadata (SingleSignOnServiceBinding and SingleLogoutServiceBinding) to control the bindings published as supported in the metadata.
Bugfix in the logout handler (SOAP binding should be reused when responding a request).
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3257 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
|
| |
The parseElement()-function actually accepts a
SAML2_XML_md_EntityDescriptor object, not a DOMElement.
Thanks to François Kooman for reporting this bug and supplying a patch!
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3228 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3226 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
SSP metadata from a SPSSODescriptor.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3190 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
|
|
|
|
| |
This patch adds support parsing and generating metadata with the
mdui:UIInfo and mdui:DiscoHints elements.
Support for generating metadata with the extensions is added to the
SAML 2.0 IdP. It should also work through the metadata aggregator.
Thanks to Timothy Ace at Synacor, Inc. for implementing this!
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3088 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
|
| |
This patch adds support for the holder-of-key profile for both the
SAML 2.0 SP and the SAML 2.0 IdP.
Thanks to Andreas Mayer for implementing this!
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3061 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
Thanks to Thijs Kinkhorst for providing this patch.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3034 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2768 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
Thanks to Serdar Yigit for reporting this bug!
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2729 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2722 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2721 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2720 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
Needed for the Federation Lab Project. The importnat parts is in the processExtensions() function
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2717 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
| |
SAMLBuilder to be able to put scope in metadata
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2675 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2662 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
Thanks to Sixto Martin for providing this patch.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2628 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2517 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2516 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2515 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2508 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
| |
When faced with two certificates, one marked as use="signing", while
the other was use="encryption", we chose the first one (even though
it may not have supported signature verification.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2474 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2396 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
a call to utilities::getBaseURL().
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2389 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2346 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2343 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2323 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2320 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
|
|
| |
This patch adds the necessary code for receiving authentication
responses using the HTTP-Artifact binding.
Thanks to Shoaib Ali and Bill Young from New Zealand for spending the
time to implement this.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2305 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2303 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2292 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2285 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2263 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2262 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2260 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2259 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2237 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
|
| |
According to the schema, the ArtifactResolutionService element(s)
should be located before the SingleLogoutService element(s).
Patch by Danny Bollaert <danny.bollaert@gmail.com>.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2184 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2179 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2174 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2173 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
|
|
| |
This patch changes the metadata parsing and generation to use
OrganizationName, OrganizationDisplayName and OrganizationURL.
It also updates users of 'name' to check 'OrganizationDisplayName'
if 'name' is unset.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2166 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2163 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2161 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2143 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
This patch implements support for sending responses to authentication
requests via the HTTP-Artifact binding. To enable, add
'saml20.sendartifact' => TRUE in saml20-idp-hosted metadata. The IdP
should then send HTTP-Artifact responses to SPs that request it.
Note that this requires a working memcache server.
Thanks to Danny Bollaert for implementing support for this.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2121 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
|
|
| |
This patch extracts the name and description of the SP from the
AttributeConsumingService element in the metadata.
Patch by gyufii (http://code.google.com/u/gyufii/), attached to
issue 252.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2073 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2025 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2024 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1976 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
SimpleSAML_Utilities::getDOMChildren.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1975 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
| |
The getEndpoints() and getDefaultEndpoint() functions are unused
after switching to returning all endpoints in the metadata.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1974 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1967 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
The bug was introduced in r1948.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1966 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1965 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1962 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1961 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1960 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
extractEndpoints-function.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1959 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1958 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1952 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1949 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
Configuration class.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1948 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1947 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1946 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1940 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
|
| |
The signature validation removes the signature element from the DOM
tree, which causes the metadata parsing to skip the DOM node following
the signature element. Normally this element would be a text node, but
it could also be a SSODescriptor-element.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1931 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1896 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
schema-invalid metadata
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1864 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1844 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1843 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
adding emailaddress and surname
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1832 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
|
|
|
| |
Since the openid-provider seems to have gone, remove the metadata
until it reappears.
Update issue 215
Status: Started
This change removes metadata-templates/openid-provider.php
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1824 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
|
|
|
|
|
|
| |
This patch adds support for multiple AssertionConsumerService endpoints
on the IdP, so that a SP can request that the response is sent to a
specific ACS URL.
Thanks to Georg Gollmann for this patch.
Fixes issue 20
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1815 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
receive.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1758 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
metadata.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1751 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1750 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
days...)
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1736 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1670 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1665 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1645 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
object.
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1601 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1600 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1552 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1530 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
|
|
| |
more robust http metadata download
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1524 44740490-163a-0410-bde0-09ae8108e29a
|
|
|
|
| |
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1522 44740490-163a-0410-bde0-09ae8108e29a
|