summaryrefslogtreecommitdiffstats
path: root/lib/SimpleSAML/Metadata
Commit message (Collapse)AuthorAgeFilesLines
...
* | Start using the new helper function for contact configuration validation in ↵Jaime Perez2014-09-301-29/+9
|/ | | | SAMLBuilder. Change the documentation to warn about upcoming changes.
* Drop obsolete SVN $Id$ keywords.Thijs Kinkhorst2014-07-098-8/+0
|
* Set WantAuthnRequestsSigned in the generated IdP XML metadata if ↵Jaime Perez2014-06-241-2/+4
| | | | validate.authnrequest or redirect.validate options are set in saml20-idp-hosted metadata (with that order of precedence). Fixes #43.
* Match WantAuthnRequestsSigned to 'sign.authnrequest' option instead of ↵Jaime Perez2014-06-241-1/+1
| | | | 'redirect.sign' when parsing IdP metadata.
* Fix typo in SAMLBuilder.Jaime Perez2014-06-231-1/+1
|
* Give absolute priority to mdui:DisplayName for the 'name' field when parsing ↵Jaime Perez2014-06-181-1/+10
| | | | XML metadata. Solves #54.
* Modification to permit the automatic metadata creation of an SP to produce a ↵Andrea Biancini2014-03-141-1/+4
| | | | | | | | | | | | | | | | | | | | | | friendlyName for RequestedAttributes. The current code works as follows. If authsources.php contains the following configuration: 'attributes' => array( 'eppn' => 'urn:oid:1.3.6.1.4.1.5923.1.1.1.6', 'mail' => 'urn:oid:0.9.2342.19200300.100.1.3', 'o' => 'urn:oid:2.5.4.10', 'cn' => 'urn:oid:2.5.4.3', 'givenName' => 'urn:oid:2.5.4.42', ), the metadata generator will produce the XML Metadata as follows: <md:RequestedAttribute FriendlyName="eppn" Name="urn:oid:1.3.6.1.4.1.5923.1.1.1.6" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" /> <md:RequestedAttribute FriendlyName="mail" Name="urn:oid:0.9.2342.19200300.100.1.3" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" /> <md:RequestedAttribute FriendlyName="o" Name="urn:oid:2.5.4.10" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" /> <md:RequestedAttribute FriendlyName="cn" Name="urn:oid:2.5.4.3" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" /> <md:RequestedAttribute FriendlyName="givenName" Name="urn:oid:2.5.4.42" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" />
* Fixes to ADFS metadata to allow interoperability.Jaime Pérez Crespo2014-02-171-1/+6
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3364 44740490-163a-0410-bde0-09ae8108e29a
* Support for exporting ADFS metadata + documentation for the ADFS module.Jaime Pérez Crespo2014-02-091-0/+14
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3363 44740490-163a-0410-bde0-09ae8108e29a
* Add support to publish RegistrationInfo (MDRPI) in the IdP.Jaime Pérez Crespo2014-01-281-0/+19
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3339 44740490-163a-0410-bde0-09ae8108e29a
* Language fixes.Jaime Pérez Crespo2014-01-272-10/+10
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3333 44740490-163a-0410-bde0-09ae8108e29a
* Typo.Jaime Pérez Crespo2013-12-061-1/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3310 44740490-163a-0410-bde0-09ae8108e29a
* Add support for exporting shibmd:Scope metadata with regular expressions.Olav Morken2013-10-181-1/+6
| | | | | | Thanks to Brook Schofield for implementing this! git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3281 44740490-163a-0410-bde0-09ae8108e29a
* HTTP-POST SLO support for the old, deprecated SP interface.Jaime Pérez Crespo2013-08-221-0/+3
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3263 44740490-163a-0410-bde0-09ae8108e29a
* Full support for HTTP-POST binding in WebSSO profile. Two new directives in ↵Jaime Pérez Crespo2013-07-171-1/+6
| | | | | | | | hosted metadata (SingleSignOnServiceBinding and SingleLogoutServiceBinding) to control the bindings published as supported in the metadata. Bugfix in the logout handler (SOAP binding should be reused when responding a request). git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3257 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Fix incorrect assertion & documentation in parseElement().Olav Morken2013-03-131-3/+3
| | | | | | | | | The parseElement()-function actually accepts a SAML2_XML_md_EntityDescriptor object, not a DOMElement. Thanks to François Kooman for reporting this bug and supplying a patch! git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3228 44740490-163a-0410-bde0-09ae8108e29a
* Support for UIInfo elements in SP metadata. Bugfix with SP metadata signing.Jaime Pérez Crespo2013-02-261-2/+9
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3226 44740490-163a-0410-bde0-09ae8108e29a
* Add support for AuthnRequestsSigned and WantAssertionsSigned when generating ↵Jaime Pérez Crespo2012-10-151-0/+19
| | | | | | SSP metadata from a SPSSODescriptor. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3190 44740490-163a-0410-bde0-09ae8108e29a
* Add support for the MDUI extension.Olav Morken2012-05-042-3/+143
| | | | | | | | | | | | This patch adds support parsing and generating metadata with the mdui:UIInfo and mdui:DiscoHints elements. Support for generating metadata with the extensions is added to the SAML 2.0 IdP. It should also work through the metadata aggregator. Thanks to Timothy Ace at Synacor, Inc. for implementing this! git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3088 44740490-163a-0410-bde0-09ae8108e29a
* Support for holder-of-key profile.Olav Morken2012-03-291-0/+3
| | | | | | | | | This patch adds support for the holder-of-key profile for both the SAML 2.0 SP and the SAML 2.0 IdP. Thanks to Andreas Mayer for implementing this! git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3061 44740490-163a-0410-bde0-09ae8108e29a
* Ignore cacheDuration when evaluating validity of metadata.Olav Morken2012-02-161-17/+5
| | | | | | Thanks to Thijs Kinkhorst for providing this patch. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3034 44740490-163a-0410-bde0-09ae8108e29a
* Fixing typo that caused warning..Andreas Åkre Solberg2011-03-091-1/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2768 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Fix support for array NameIDFormat everywhere.Olav Morken2011-01-311-15/+5
| | | | | | Thanks to Serdar Yigit for reporting this bug! git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2729 44740490-163a-0410-bde0-09ae8108e29a
* Fix for handling empty set of entityattributes. element without childrenAndreas Åkre Solberg2011-01-211-1/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2722 44740490-163a-0410-bde0-09ae8108e29a
* Fix parsing of entity attributesAndreas Åkre Solberg2011-01-201-1/+3
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2721 44740490-163a-0410-bde0-09ae8108e29a
* Log a warning when metadata entries are expired.Olav Morken2011-01-191-0/+4
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2720 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser will now include entityAttributes in the parsed metadata array. ↵Andreas Åkre Solberg2011-01-171-3/+49
| | | | | | Needed for the Federation Lab Project. The importnat parts is in the processExtensions() function git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2717 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser must put Shibboleth scopes in 'scope' in metadata for theJacob Christiansen2010-12-011-7/+7
| | | | | | | SAMLBuilder to be able to put scope in metadata git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2675 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: HTTP proxy support.Olav Morken2010-11-301-3/+6
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2662 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Extract contact persons.Olav Morken2010-11-121-0/+50
| | | | | | Thanks to Sixto Martin for providing this patch. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2628 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Fix error with AttributeAuthorityDescriptor.Olav Morken2010-08-131-1/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2517 44740490-163a-0410-bde0-09ae8108e29a
* New error page for metadata not found.Olav Morken2010-08-121-1/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2516 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Add support for multiple certificates.Olav Morken2010-08-101-5/+13
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2515 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Extract all supported public keys.Olav Morken2010-08-101-78/+12
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2508 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Only extract signing certificate.Olav Morken2010-08-041-0/+16
| | | | | | | | When faced with two certificates, one marked as use="signing", while the other was use="encryption", we chose the first one (even though it may not have supported signature verification. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2474 44740490-163a-0410-bde0-09ae8108e29a
* Remove MetaDataStorageHandlerSAML2Meta.Olav Morken2010-07-091-484/+0
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2396 44740490-163a-0410-bde0-09ae8108e29a
* Replace uses of utilities::selfURLhost() followed by config->getBaseURL with ↵Olav Morken2010-07-091-2/+1
| | | | | | a call to utilities::getBaseURL(). git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2389 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Fix parseElement().Olav Morken2010-06-151-1/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2346 44740490-163a-0410-bde0-09ae8108e29a
* Shib13:IdP: Add urn:mace:shibboleth:1.0 to supported protocols.Olav Morken2010-06-151-0/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2343 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Fix extraction of name and description for discovery service.Olav Morken2010-05-271-0/+4
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2323 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Normalize fingerprint we validate against.Olav Morken2010-05-251-0/+3
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2320 44740490-163a-0410-bde0-09ae8108e29a
* Artifact support for the SP.Olav Morken2010-05-191-0/+28
| | | | | | | | | | This patch adds the necessary code for receiving authentication responses using the HTTP-Artifact binding. Thanks to Shoaib Ali and Bill Young from New Zealand for spending the time to implement this. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2305 44740490-163a-0410-bde0-09ae8108e29a
* IdP/SAML2: Add https.certificate optionOlav Morken2010-05-191-7/+7
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2303 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Use the new createKeyDescriptor() function.Olav Morken2010-05-111-12/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2292 44740490-163a-0410-bde0-09ae8108e29a
* Utilities::loadPublicKey: Use configuration class for metadata.Olav Morken2010-05-071-1/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2285 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Reimplement on top of metadata classes.Olav Morken2010-04-211-228/+122
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2263 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Reimplement on top of metadata classes.Olav Morken2010-04-211-434/+170
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2262 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Remove unused function getX509Certificates().Olav Morken2010-04-211-23/+0
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2260 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Remove unused function validateCA().Olav Morken2010-04-211-21/+0
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2259 44740490-163a-0410-bde0-09ae8108e29a
* Allow absolute paths to certificates.Olav Morken2010-03-261-2/+2
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2237 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Move ArtifactResolutionService to the correct position.Olav Morken2010-02-161-4/+4
| | | | | | | | | According to the schema, the ArtifactResolutionService element(s) should be located before the SingleLogoutService element(s). Patch by Danny Bollaert <danny.bollaert@gmail.com>. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2184 44740490-163a-0410-bde0-09ae8108e29a
* migrate ADFS IDP code to new IDP core and support logout with itHans Zandbelt2010-02-141-0/+2
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2179 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Add AttributeConsumingService to SAML 1.1 metadata.Olav Morken2010-02-121-36/+53
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2174 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Extract NameFormat from attributes.Olav Morken2010-02-121-2/+35
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2173 44740490-163a-0410-bde0-09ae8108e29a
* Move all organization info to Organization* metadata options.Olav Morken2010-02-102-27/+23
| | | | | | | | | | This patch changes the metadata parsing and generation to use OrganizationName, OrganizationDisplayName and OrganizationURL. It also updates users of 'name' to check 'OrganizationDisplayName' if 'name' is unset. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2166 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Add support for attributes.NameFormat.Olav Morken2010-02-081-0/+4
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2163 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Add addOrganization-function.Olav Morken2010-02-081-20/+36
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2161 44740490-163a-0410-bde0-09ae8108e29a
* saml2/idp: Deprecate iframe versions of SingleLogoutService endpoints.Olav Morken2010-01-271-27/+2
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2143 44740490-163a-0410-bde0-09ae8108e29a
* Add support for sending responses with the HTTP-Artifact binding.Olav Morken2010-01-151-0/+4
| | | | | | | | | | | | | This patch implements support for sending responses to authentication requests via the HTTP-Artifact binding. To enable, add 'saml20.sendartifact' => TRUE in saml20-idp-hosted metadata. The IdP should then send HTTP-Artifact responses to SPs that request it. Note that this requires a working memcache server. Thanks to Danny Bollaert for implementing support for this. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2121 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Extract name and description from SP metadata.Olav Morken2010-01-051-0/+16
| | | | | | | | | | This patch extracts the name and description of the SP from the AttributeConsumingService element in the metadata. Patch by gyufii (http://code.google.com/u/gyufii/), attached to issue 252. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2073 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Use getLocalizedString.Olav Morken2009-12-031-10/+2
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2025 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Remove unused arrayize-function.Olav Morken2009-12-031-9/+0
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2024 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Rework Extensions-parsing to avoid duplicate scopes.Olav Morken2009-11-061-30/+65
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1976 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Change processExtensions to use ↵Olav Morken2009-11-061-30/+18
| | | | | | SimpleSAML_Utilities::getDOMChildren. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1975 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Remove unused functions.Olav Morken2009-11-061-60/+0
| | | | | | | The getEndpoints() and getDefaultEndpoint() functions are unused after switching to returning all endpoints in the metadata. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1974 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Set entityid on parsed AttributeAuthorityDescriptor elements.Olav Morken2009-11-051-0/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1967 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Fix bug when adding service description.Olav Morken2009-11-051-1/+1
| | | | | | The bug was introduced in r1948. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1966 44740490-163a-0410-bde0-09ae8108e29a
* MetaDataStorageHandlerFlatFile: Remove check for valid set name.Olav Morken2009-11-051-11/+0
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1965 44740490-163a-0410-bde0-09ae8108e29a
* MetadataStorageHandlerXML: Add support for attribute authorities.Olav Morken2009-11-051-0/+6
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1962 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Support for adding AttributeAuthorityDescriptor.Olav Morken2009-11-051-0/+34
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1961 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Add support for extracting AttributeAuthorityDescriptor elements.Olav Morken2009-11-051-0/+53
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1960 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Replace the various endpoint parse functions with a single ↵Olav Morken2009-11-051-72/+26
| | | | | | extractEndpoints-function. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1959 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Seperate out RoleDescriptorType parsing from SSODescriptor parsing.Olav Morken2009-11-051-26/+45
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1958 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Return complete endpoint arrays.Olav Morken2009-11-041-68/+10
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1952 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Add support for the new endpoint format.Olav Morken2009-11-041-64/+78
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1949 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Convert the various addMetadata-methods to use the ↵Olav Morken2009-11-041-129/+107
| | | | | | Configuration class. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1948 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Require metadata-set and entityid to be set in metadata.Olav Morken2009-11-041-0/+8
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1947 44740490-163a-0410-bde0-09ae8108e29a
* Set metadata-set and entityid in metadata passed to SAMLBuilder.Olav Morken2009-11-041-0/+4
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1946 44740490-163a-0410-bde0-09ae8108e29a
* SAMLParser: Cast "index" to integerOlav Morken2009-11-041-1/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1940 44740490-163a-0410-bde0-09ae8108e29a
* SimpleSAML_Metadata_SAMLParser: Fix bug in signature validation.Olav Morken2009-10-291-0/+8
| | | | | | | | | The signature validation removes the signature element from the DOM tree, which causes the metadata parsing to skip the DOM node following the signature element. Normally this element would be a text node, but it could also be a SSODescriptor-element. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1931 44740490-163a-0410-bde0-09ae8108e29a
* Only list entities that are not expired...Andreas Åkre Solberg2009-10-231-0/+10
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1896 44740490-163a-0410-bde0-09ae8108e29a
* Fix two fixes that caused SimpleSAMLphp in some cases to produce ↵Andreas Åkre Solberg2009-10-162-4/+4
| | | | | | schema-invalid metadata git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1864 44740490-163a-0410-bde0-09ae8108e29a
* SAMLBuilder: Handle multiple ACS endpoints.Olav Morken2009-10-121-22/+31
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1844 44740490-163a-0410-bde0-09ae8108e29a
* fix typo AssertionConsumerServices to AssertionConsumerServiceAndreas Åkre Solberg2009-10-121-1/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1843 44740490-163a-0410-bde0-09ae8108e29a
* Made addMeatdataSP20 and addMetadataIdP20 call addContact instead on only ↵Jacob Christiansen2009-10-081-27/+5
| | | | | | adding emailaddress and surname git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1832 44740490-163a-0410-bde0-09ae8108e29a
* Remove references to openid-provider metadataOlav Morken2009-10-062-6/+0
| | | | | | | | | | | Since the openid-provider seems to have gone, remove the metadata until it reappears. Update issue 215 Status: Started This change removes metadata-templates/openid-provider.php git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1824 44740490-163a-0410-bde0-09ae8108e29a
* Add support for multiple AssertionConsumerService endpoints.Olav Morken2009-10-051-19/+37
| | | | | | | | | | | | This patch adds support for multiple AssertionConsumerService endpoints on the IdP, so that a SP can request that the response is sent to a specific ACS URL. Thanks to Georg Gollmann for this patch. Fixes issue 20 git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1815 44740490-163a-0410-bde0-09ae8108e29a
* SimpleSAML_Metadata_SAMLParser: Add the attributes that SAML 1 SPs should ↵Olav Morken2009-09-161-0/+6
| | | | | | receive. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1758 44740490-163a-0410-bde0-09ae8108e29a
* SimpleSAML_Metadata_SAMLParser: Add ArtifactResolutionService endpoint to ↵Olav Morken2009-09-101-0/+38
| | | | | | metadata. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1751 44740490-163a-0410-bde0-09ae8108e29a
* SimpleSAML_Metadata_SAMLParser: Rename array elements to match metadata names.Olav Morken2009-09-101-35/+35
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1750 44740490-163a-0410-bde0-09ae8108e29a
* SAML auth source exposes artifact endpoints... (support beeing added these ↵Andreas Åkre Solberg2009-09-011-2/+23
| | | | | | days...) git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1736 44740490-163a-0410-bde0-09ae8108e29a
* Do not supress warning/error when loading XML metadata.Andreas Åkre Solberg2009-08-141-1/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1670 44740490-163a-0410-bde0-09ae8108e29a
* Give default values for all configuration options from config.phpOlav Morken2009-08-144-21/+10
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1665 44740490-163a-0410-bde0-09ae8108e29a
* Add support for including organizationURL in aggregated metadataAndreas Åkre Solberg2009-08-111-1/+3
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1645 44740490-163a-0410-bde0-09ae8108e29a
* MetadataStorageHandler: Add function to retrieve metadata as configuration ↵Olav Morken2009-08-031-0/+18
| | | | | | object. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1601 44740490-163a-0410-bde0-09ae8108e29a
* MetadataStorageHandler: The metadata should always contain the entity id.Olav Morken2009-08-031-0/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1600 44740490-163a-0410-bde0-09ae8108e29a
* MetaDataStorageHandlerSerialize: Better error reporting.Olav Morken2009-07-071-7/+14
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1552 44740490-163a-0410-bde0-09ae8108e29a
* Do not trust expired metadata.. throw exception...Andreas Åkre Solberg2009-06-221-0/+10
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1530 44740490-163a-0410-bde0-09ae8108e29a
* Support retrieving subset of all metadata + fix typo in configuration file + ↵Andreas Åkre Solberg2009-06-161-1/+1
| | | | | | more robust http metadata download git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1524 44740490-163a-0410-bde0-09ae8108e29a
* Fix bug with order of elements in entitydescriptor (aggregator)Andreas Åkre Solberg2009-06-161-3/+5
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1522 44740490-163a-0410-bde0-09ae8108e29a