Commit message (Collapse) | Author | Age | Files | Lines | |
---|---|---|---|---|---|
* | Deprecate the certFingerprint option. | Thijs Kinkhorst | 2016-08-05 | 1 | -2/+2 |
| | | | | | | Issue a notice when the option is used nonetheless. Closes: #432 | ||||
* | Bump the version of the SAML2 library. | Jaime Pérez | 2016-07-26 | 4 | -109/+113 |
| | | | | Now we are finally using the 2.x branch of the SAML2 library, which was also migrated to use namespaces. Even though the library provides an autoloader that allows loading the classes with the old names using class aliasing, we need to do the migration in one commit (at least for most part of it). This is due to the way SimpleSAMLphp checks data types, using inheritance to check objects agains abstract or more general classes. Even though class aliasing works, there's no way to replicate those relationships, and type checks that use the old class names will fail because the aliases are virtually new classes that don't inherit from others. | ||||
* | bugfix: Make sure the PDO and Serialize metadata storage handlers return ↵ | Jaime Pérez | 2016-07-06 | 2 | -1/+13 |
| | | | | | | metadata containing the 'entityid' key. While investigating issue #393, we noticed that these two handlers don't enforce the entity ID of each entity to be set in the 'entityid' key of the metadata array (the Flatfile and XML handlers to enforce this). Since this is the way we propagate the entity ID (code using metadata won't necessarily have access to the key of the metadata array containing the entity ID, or such a thing might not even exist), we need to make sure the entity ID is set inside the array. Otherwise, if the metadata for an entity does not contain it directly, the 'ExpectedIssuer' would be set to null, an error recorded, and authentication would fail as the entity ID of the IdP issuing an assertion would not match. | ||||
* | metadata: Add support for SHA2 digests when signing self metadata. | Jaime Pérez | 2016-07-02 | 1 | -2/+68 |
| | | | | | | The hash algorithm to use to calculate signature digests for self metadata was not configurable. Add the 'metadata.sign.algorithm' configuration option to fix that. This resolves #411. | ||||
* | Stop using the deprecated SimpleSAML_Configuration::getBaseURL() method. | Jaime Perez Crespo | 2016-06-08 | 1 | -2/+1 |
| | |||||
* | Move SimpleSAML_Metadata_MetaDataStorageHandlerMDX to ↵ | Jaime Perez Crespo | 2016-03-29 | 2 | -37/+41 |
| | | | | SimpleSAML\Metadata\Sources\MDQ, and stop referring to it as MDX elsewhere. | ||||
* | Update the classes in lib/SimpleSAML/ too. | Jaime Perez Crespo | 2016-03-09 | 4 | -23/+23 |
| | |||||
* | Rename Utils\HTTP::getSelfHostWithoutPort() to ↵ | Jaime Perez Crespo | 2016-03-03 | 4 | -6/+6 |
| | | | | Utils\HTTP::getSelfHostWithNonStandardPort(), change the logic, and reimplement Utils\HTTP::getSelfHost() to depend on use the former. Complete the tests to include the case of port 443 while using HTTPS. | ||||
* | Fixes issue 337 | Andrés Blanco | 2016-03-02 | 4 | -14/+6 |
| | |||||
* | Move the SimpleSAML_Logger class to SimpleSAML\Logger. | Jaime Perez Crespo | 2016-02-26 | 1 | -3/+3 |
| | |||||
* | Only warn about RegistraionInfo overrides that change the authority | Patrick Radtke | 2016-02-25 | 1 | -4/+5 |
| | |||||
* | RegistrationInfo can be inherited from EntitiesDescriptor | Patrick Radtke | 2016-02-24 | 1 | -10/+36 |
| | |||||
* | Expose RegistrationInfo in parsed metadata | Patrick Radtke | 2016-02-23 | 1 | -0/+15 |
| | | | | | - Add test case - Fix .gitignore since it ignored all metadata folders | ||||
* | Bugfix. While SimpleSAML\Database::query() returns a PDOStatement, ↵ | Jaime Perez Crespo | 2016-02-17 | 1 | -4/+17 |
| | | | | SimpleSAML\Database::exec() doesn't. Make both return an integer with the amount of rows affected. Add a return value to SimpleSAML_Metadata_MetadataStorageHandlerPdo::initDatabase(). | ||||
* | Clean one-liner comments. | Jaime Perez Crespo | 2015-11-06 | 2 | -3/+3 |
| | |||||
* | s/simpleSAMLphp/SimpleSAMLphp/g | Jaime Perez Crespo | 2015-11-06 | 5 | -8/+8 |
| | | | | (being respectful with occurences that might change the behaviour, i.e. default database prefixes) | ||||
* | XML data is loaded using SAML2_DOMDocumentFactory class | Sergio Gómez | 2015-10-11 | 2 | -17/+16 |
| | |||||
* | Mark variable as safe for code inspection. | Jaime Perez Crespo | 2015-08-05 | 1 | -0/+1 |
| | |||||
* | Bugfix & fix for phpdoc. | Jaime Perez Crespo | 2015-08-05 | 1 | -2/+4 |
| | |||||
* | Avoid code duplication when checking if an entity should be hidden from ↵ | Jaime Perez Crespo | 2015-08-05 | 1 | -6/+2 |
| | | | | discovery service. | ||||
* | Parse the "Hide From Discovery" REFEDS Entity Category in SAML metadata as ↵ | Jaime Perez Crespo | 2015-08-05 | 1 | -0/+9 |
| | | | | the new 'hide.from.discovery' configuration option for remote IdP metadata. | ||||
* | Go back to int, which is the actual value returned by time(). | Jaime Perez Crespo | 2015-08-04 | 1 | -2/+2 |
| | |||||
* | Fix phpdoc comments for SimpleSAML_Metadata_SAMLBuilder (broken data types). | Jaime Perez Crespo | 2015-08-04 | 1 | -6/+6 |
| | |||||
* | Reformat SimpleSAML_Metadata_SAMLBuilder. | Jaime Perez Crespo | 2015-08-04 | 1 | -694/+720 |
| | |||||
* | Fix phpdoc comments for SimpleSAML_Metadata_SAMLBuilder. | Jaime Perez Crespo | 2015-08-04 | 1 | -45/+65 |
| | |||||
* | Reformat SimpleSAML_Metadata_Signer. | Jaime Perez Crespo | 2015-08-03 | 1 | -187/+209 |
| | |||||
* | Fix phpdoc comments for SimpleSAML_Metadata_Signer. | Jaime Perez Crespo | 2015-08-03 | 1 | -11/+15 |
| | |||||
* | Reformat SimpleSAML_Metadata_SAMLParser. Cleanup some unused properties. ↵ | Jaime Perez Crespo | 2015-08-03 | 1 | -1366/+1440 |
| | | | | Removed unreachable statements. | ||||
* | Fix phpdoc comments for SimpleSAML_Metadata_SAMLParser. | Jaime Perez Crespo | 2015-08-03 | 1 | -65/+72 |
| | |||||
* | Reformat SimpleSAML_Metadata_MetaDataStorageHandlerXML. | Jaime Perez Crespo | 2015-08-03 | 1 | -97/+100 |
| | |||||
* | Fix phpdoc comments for SimpleSAML_Metadata_MetaDataStorageHandlerXML. | Jaime Perez Crespo | 2015-08-03 | 1 | -4/+8 |
| | |||||
* | Reformat SimpleSAML_Metadata_MetaDataStorageHandlerSerialize. | Jaime Perez Crespo | 2015-08-03 | 1 | -254/+276 |
| | |||||
* | Reformat SimpleSAML_Metadata_MetaDataStorageHandlerMDX. | Jaime Perez Crespo | 2015-08-03 | 1 | -263/+294 |
| | |||||
* | Fix phpdoc comments for SimpleSAML_Metadata_MetaDataStorageHandlerMDX. | Jaime Perez Crespo | 2015-08-03 | 1 | -6/+10 |
| | |||||
* | Reformat SimpleSAML_Metadata_MetaDataStorageHandlerFlatFile. | Jaime Perez Crespo | 2015-08-03 | 1 | -127/+135 |
| | |||||
* | Fix phpdoc comments for SimpleSAML_Metadata_MetaDataStorageHandlerFlatFile. | Jaime Perez Crespo | 2015-08-03 | 1 | -5/+6 |
| | |||||
* | Reformat SimpleSAML_Metadata_MetaDataStorageHandler and fix some issues with ↵ | Jaime Perez Crespo | 2015-08-03 | 1 | -350/+361 |
| | | | | phpdoc. | ||||
* | Fix phpdoc comments for SimpleSAML_Metadata_MetaDataStorageHandler. | Jaime Perez Crespo | 2015-08-03 | 1 | -21/+39 |
| | |||||
* | Type mistmatch, can't do this. | Jaime Perez Crespo | 2015-07-31 | 1 | -1/+1 |
| | |||||
* | Minor fixes in comments and phpdocs. | Jaime Perez Crespo | 2015-07-31 | 1 | -8/+4 |
| | |||||
* | Reformat code. | Jaime Perez Crespo | 2015-07-31 | 1 | -205/+236 |
| | |||||
* | Remove unused variables. Stop using variables not declared. Stop using ↵ | Jaime Perez Crespo | 2015-07-31 | 1 | -12/+4 |
| | | | | deprecated methods. | ||||
* | Use mixed instead of trying to define all types returned. | Jaime Perez Crespo | 2015-07-31 | 1 | -6/+1 |
| | |||||
* | Fix data type returned. | Jaime Perez Crespo | 2015-07-31 | 1 | -5/+6 |
| | |||||
* | Fix data type returned. | Jaime Perez Crespo | 2015-07-31 | 1 | -1/+1 |
| | |||||
* | Reformat code, finish completing phpdoc. | Jaime Perez Crespo | 2015-07-31 | 1 | -219/+246 |
| | |||||
* | Fix data types in phpdoc. | Jaime Perez Crespo | 2015-07-31 | 1 | -15/+19 |
| | |||||
* | Remove unused variable. | Jaime Perez Crespo | 2015-07-31 | 1 | -1/+0 |
| | |||||
* | Merge branch 'feature/pdometadata' of ↵ | Jaime Perez Crespo | 2015-07-24 | 2 | -0/+227 |
|\ | | | | | | | https://github.com/tdiscuit/simplesamlphp into tdiscuit-feature/pdometadata | ||||
| * | Updated coding style to match the rest of SimpleSAMLphp. | Tyler Antonio | 2015-07-22 | 1 | -7/+6 |
| | | |||||
| * | Updated to use namespace and added documentation | Tyler Antonio | 2015-07-21 | 1 | -1/+1 |
| | | |||||
| * | Fixed spelling mistakes | Tyler Antonio | 2015-07-21 | 1 | -1/+1 |
| | | |||||
| * | Updates to documentation | Tyler Antonio | 2015-07-20 | 1 | -4/+5 |
| | | |||||
| * | Created a central database class and updated the PDO MetaDataStorangeHandler ↵ | Tyler Antonio | 2015-06-16 | 1 | -31/+17 |
| | | | | | | | | to use it instead of its own database classes | ||||
| * | Fixed bug with adding metadata where it would try to run an UPDATE against ↵ | Tyler Antonio | 2015-04-22 | 1 | -1/+1 |
| | | | | | | | | the SQL DB if an entry did not already exist. | ||||
| * | Forgot to include the pdo option to the MetaDataStorageSource | Tyler Antonio | 2015-04-22 | 1 | -0/+2 |
| | | |||||
| * | Added newline at end of the file | Tyler Antonio | 2015-04-08 | 1 | -1/+1 |
| | | |||||
| * | Updated addEntry() to overwrite existing metadata if they already exist in ↵ | Tyler Antonio | 2015-04-08 | 1 | -7/+16 |
| | | | | | | | | the database | ||||
| * | Added more comments | Tyler Antonio | 2015-04-02 | 1 | -1/+11 |
| | | |||||
| * | Added PDO Metadata Storage Handler | Tyler Antonio | 2015-04-02 | 1 | -0/+220 |
| | | |||||
* | | Improve the local generation of metadata for attributes.required | Brook Schofield | 2015-05-27 | 1 | -0/+7 |
| | | | | | | | | | | | | Useful in the leadup to entity category support to publish registrationAuthority (which might be overridden by a federation) and attributes.required. | ||||
* | | Move SimpleSAML_Utilities::resolveCert() to ↵ | Jaime Perez Crespo | 2015-04-23 | 2 | -3/+3 |
| | | | | | | | | SimpleSAML\Utils\Config::getCertPath() and deprecate the former. | ||||
* | | Move SimpleSAML_Utils_Config_Metadata to SimpleSAML\Utils\Config\Metadata. | Jaime Perez Crespo | 2015-04-23 | 1 | -3/+3 |
| | | | | | | | | Deprecate SimpleSAML_Utilities::getDefaultEndpoint(). | ||||
* | | Move SimpleSAML_Utilities::fetch() to SimpleSAML\Utils\HTTP::fetch() and ↵ | Jaime Perez Crespo | 2015-04-21 | 2 | -3/+3 |
| | | | | | | | | deprecate the former. | ||||
* | | Move SimpleSAML_Utilities::selfURLhost() to ↵ | Jaime Perez Crespo | 2015-04-21 | 1 | -1/+1 |
| | | | | | | | | SimpleSAML\Utils\HTTP::getSelfURLHost() and deprecate the former. | ||||
* | | Move SimpleSAML_Utilities::getSelfHostWithPath() to ↵ | Jaime Perez Crespo | 2015-04-21 | 1 | -1/+1 |
| | | | | | | | | SimpleSAML\Utils\HTTP::getSelfHostWithPath() and deprecate the former. | ||||
* | | Move SimpleSAML_Utilities::getSelfHost() to ↵ | Jaime Perez Crespo | 2015-04-21 | 3 | -4/+4 |
| | | | | | | | | SimpleSAML\Utils\HTTP::getSelfHost() and deprecate the former. | ||||
* | | Move SimpleSAML_Utilities:::getBaseURL() to ↵ | Jaime Perez Crespo | 2015-04-21 | 1 | -1/+1 |
| | | | | | | | | SimpleSAML\Utils\HTTP::getBaseURL() and deprecate the former. | ||||
* | | Move SimpleSAML_Utils_Arrays to SimpleSAML\Utils\Arrays. | Jaime Perez Crespo | 2015-04-20 | 1 | -3/+3 |
| | | |||||
* | | Move SimpleSAML_Utils_Net to SimpleSAML\Utils\Net. | Jaime Perez Crespo | 2015-04-20 | 1 | -1/+1 |
| | | |||||
* | | Move SimpleSAML_Utilities::generateTimestamp() to ↵ | Jaime Perez Crespo | 2015-04-20 | 1 | -1/+1 |
| | | | | | | | | SimpleSAML\Utils\Time::generateTimestamp(). Deprecate the former. | ||||
* | | Move SimpleSAML_Utilities::getDOMChildren() to ↵ | Jaime Perez Crespo | 2015-04-20 | 1 | -1/+1 |
| | | | | | | | | SimpleSAML\Utils\XML::getDOMChildren(). Deprecate the former. | ||||
* | | Move SimpleSAML_Utilities::isDOMElementOfType() to ↵ | Jaime Perez Crespo | 2015-04-20 | 1 | -3/+3 |
| | | | | | | | | SimpleSAML\Utils\XML::isDOMElementOfType(). Deprecate the former. | ||||
* | | Move SimpleSAML_Utilities::getDOMText() to ↵ | Jaime Perez Crespo | 2015-04-20 | 1 | -1/+1 |
| | | | | | | | | SimpleSAML\Utils\XML::getDOMText(). Deprecate the former. | ||||
* | | Move SimpleSAML_Utilities::formatDOMElement() to ↵ | Jaime Perez Crespo | 2015-04-20 | 1 | -1/+1 |
| | | | | | | | | SimpleSAML\Utils\XML::formatDOMElement(). Deprecate the former. | ||||
* | | Schedule SimpleSAML_Utilities::getLastError() for removal. Deprecate it and ↵ | Jaime Perez Crespo | 2015-04-16 | 2 | -7/+14 |
| | | | | | | | | stop using it. | ||||
* | | Refactor SimpleSAML_Utilities::arrayize() to SimpleSAML_Utils_Arrays:: ↵ | Jaime Perez Crespo | 2015-04-15 | 1 | -3/+3 |
| | | | | | | | | | | | | arrayize(). Schedule SimpleSAML_Utilities:: arrayize() for removal. | ||||
* | | Move SimpleSAML_Utilities::ipCIDRcheck() to an independent class, ↵ | Jaime Perez Crespo | 2015-04-14 | 1 | -1/+1 |
|/ | | | | | | SimpleSAML_Utils_Net. Add unit test for it. | ||||
* | Support for WantAssertionsSigned and AuthnRequestsSigned in SAML 2.0 SP ↵ | Jaime Perez Crespo | 2015-03-31 | 1 | -0/+9 |
| | | | | metadata. New hosted SP configuration option WantAssertionsSigned to control this attribute in exported metadata. | ||||
* | Merge pull request #179 from s-hal/check_sig | Jaime Pérez Crespo | 2015-03-23 | 1 | -0/+33 |
|\ | | | | | Add metadata signature verification by using pub key from certificate | ||||
| * | Add metadata signature verification by using pub key from certificate | Stefan Halen | 2015-02-16 | 1 | -0/+33 |
| | | |||||
* | | Merge pull request #146 from sitya/master | Jaime Pérez Crespo | 2015-03-16 | 2 | -0/+286 |
|\ \ | |/ |/| | Adding MDX metadata handler | ||||
| * | Fix the "hack" with numeric keys of $data array | Frank Tamás | 2015-03-03 | 1 | -8/+5 |
| | | |||||
| * | Remove enforcing the entity ID to be a URL | Frank Tamás | 2015-01-15 | 1 | -5/+0 |
| | | |||||
| * | Typo | Frank Tamás | 2015-01-13 | 1 | -1/+2 |
| | | |||||
| * | Comment with link to Metadata Query Protocol Specifications | Frank Tamás | 2015-01-13 | 1 | -0/+1 |
| | | |||||
| * | Adding MDX metadata source | Frank Tamás | 2015-01-13 | 2 | -0/+292 |
| | | |||||
* | | Merge branch 'required-attributes' of ↵ | Jaime Perez Crespo | 2015-01-19 | 1 | -0/+11 |
|\ \ | | | | | | | | | | https://github.com/gollmann/simplesamlphp into gollmann-required-attributes | ||||
| * | | Import the "required" flag of attributes | Georg Gollmann | 2014-09-25 | 1 | -0/+11 |
| | | | | | | | | | | | | | | | | | | Pass the “required” status of requested attributes from XML metadata to metadata-generated/saml20-sp-remote.php. Required attributes are added to an “attributes.required” element. | ||||
* | | | Remove trailing PHP close tags. Closes #59. | Jaime Perez | 2015-01-15 | 5 | -9/+0 |
| | | | |||||
* | | | Merge branch 'feature/interface-cleanup' | Jaime Perez Crespo | 2015-01-15 | 2 | -22/+6 |
|\ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * feature/interface-cleanup: Remove old SP interfaces in www/{saml2|shib13|wsfed}/sp. Remove backwards compatibility (related to old SP interfaces) in AuthMemCookie. Remove remaining references to long removed options 'enable.saml20-sp' and 'enable.shib13-sp'. Delete old SP metadata interfaces. Remove support for hosted SP metadata in MetadataStorageHandlerFlatFile. Remove support for hosted SP metadata in MetadataStorageHandler. Force XML_Shib13_AuthnRequest::createRedirect() to receive a shire. modules/saml: proper error message in SAML1.1/2.0 ACS when auth source ID is missing. docs: remove references to saml20-sp-hosted. docs: remove reference-sp-hosted and references to it. Remove code for old SP interface in frontpage/federation page. | ||||
| * | | | Remove support for hosted SP metadata in MetadataStorageHandlerFlatFile. | Jaime Perez | 2015-01-15 | 1 | -4/+0 |
| | | | | |||||
| * | | | Remove support for hosted SP metadata in MetadataStorageHandler. | Jaime Perez | 2015-01-15 | 1 | -18/+6 |
| | |/ | |/| | |||||
* | | | Remove MetaDataStorageHandlerDynamicXML. This closes #4. | Jaime Perez | 2015-01-15 | 2 | -261/+0 |
|/ / | |||||
* | | Merge pull request #115 from thijskh/master | Jaime Pérez | 2014-10-06 | 1 | -0/+3 |
|\ \ | | | | | | | Add NameIDFormats to output of getMetadata20IdP() | ||||
| * | | Add NameIDFormats to output of getMetadata20IdP() | Thijs Kinkhorst | 2014-10-06 | 1 | -0/+3 |
| | | | |||||
* | | | Give absolute priority to DisplayName also for SAML 1.x IdPs/SPs. | Jaime Perez | 2014-10-06 | 1 | -0/+10 |
|/ / | |||||
* | | Make sure no empty name ends up in remote metadata for IdPs or SPs. | Jaime Perez | 2014-10-06 | 1 | -2/+2 |
| | | |||||
* | | Fix bad comment. | Jaime Perez | 2014-10-06 | 1 | -1/+1 |
| | | |||||
* | | Start using the helper function getContact() prior to all calls to addContact(). | Jaime Perez | 2014-09-30 | 1 | -2/+2 |
| | |