summaryrefslogtreecommitdiffstats
path: root/lib/SimpleSAML/XML
Commit message (Collapse)AuthorAgeFilesLines
* bugfix: Make sure to properly check the output of ↵Jaime Pérez2016-12-031-1/+1
| | | | RobRichards\XMLSecDSig::verify().
* Bump the version of the SAML2 library.Jaime Pérez2016-07-261-4/+4
| | | | Now we are finally using the 2.x branch of the SAML2 library, which was also migrated to use namespaces. Even though the library provides an autoloader that allows loading the classes with the old names using class aliasing, we need to do the migration in one commit (at least for most part of it). This is due to the way SimpleSAMLphp checks data types, using inheritance to check objects agains abstract or more general classes. Even though class aliasing works, there's no way to replicate those relationships, and type checks that use the old class names will fail because the aliases are virtually new classes that don't inherit from others.
* Update the classes in lib/SimpleSAML/ too.Jaime Perez Crespo2016-03-091-4/+4
|
* Clean one-liner comments.Jaime Perez Crespo2015-11-065-47/+47
|
* s/simpleSAMLphp/SimpleSAMLphp/gJaime Perez Crespo2015-11-066-6/+6
| | | | (being respectful with occurences that might change the behaviour, i.e. default database prefixes)
* XML data is loaded using SAML2_DOMDocumentFactory classSergio Gómez2015-10-111-3/+3
|
* Move validateCA(), validateCABuiltIn() and validateCAExec() from ↵Jaime Perez Crespo2015-04-231-1/+128
| | | | SimpleSAML_Utilities to SimpleSAML_XML_Validator, where they are used. Remove validateCABuiltIn() and validateCAExec() from SimpleSAML_Utilities as they are no longer used. Eventually, all of this should disappear.
* Move SimpleSAML_Utilities::resolveCert() to ↵Jaime Perez Crespo2015-04-232-5/+5
| | | | SimpleSAML\Utils\Config::getCertPath() and deprecate the former.
* Deprecate SimpleSAML_Utilities::checkDateConditions().Jaime Perez Crespo2015-04-231-1/+38
|
* Remove commented code.Jaime Perez Crespo2015-04-211-4/+1
|
* Move SimpleSAML_Utils_Random to SimpleSAML\Utils\Random.Jaime Perez Crespo2015-04-201-3/+3
|
* Move SimpleSAML_Utilities::generateTimestamp() to ↵Jaime Perez Crespo2015-04-201-3/+3
| | | | SimpleSAML\Utils\Time::generateTimestamp(). Deprecate the former.
* Move SimpleSAML_Utilities::generateID() to ↵Jaime Perez Crespo2015-04-161-3/+3
| | | | SimpleSAML_Utils_Random::generateID(). Deprecate the former and schedule it for removal in 2.0.
* Convert source files using ISO8859-1 to UTF-8.Jaime Perez Crespo2015-04-152-2/+2
|
* Remove trailing PHP close tags. Closes #59.Jaime Perez2015-01-156-11/+0
|
* Force XML_Shib13_AuthnRequest::createRedirect() to receive a shire.Jaime Perez2015-01-151-5/+1
|
* Drop obsolete SVN $Id$ keywords.Thijs Kinkhorst2014-07-096-6/+0
|
* Fix occured->occurred.Olav Morken2011-07-221-3/+3
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2874 44740490-163a-0410-bde0-09ae8108e29a
* Shib13: Add support for multiple certificates in metadata.Olav Morken2010-08-101-9/+18
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2514 44740490-163a-0410-bde0-09ae8108e29a
* SAML1.1: Use configuration class for metadata.Olav Morken2010-05-071-23/+11
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2283 44740490-163a-0410-bde0-09ae8108e29a
* Allow absolute paths to certificates.Olav Morken2010-03-262-15/+4
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2237 44740490-163a-0410-bde0-09ae8108e29a
* Shib13_AuthnRequest: Remove unused code.Olav Morken2010-01-051-45/+0
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2070 44740490-163a-0410-bde0-09ae8108e29a
* saml1: Support new endpoint format.Olav Morken2009-11-041-6/+4
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1951 44740490-163a-0410-bde0-09ae8108e29a
* saml: Add SAML 1 artifact support.Olav Morken2009-10-081-0/+30
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1830 44740490-163a-0410-bde0-09ae8108e29a
* SimpleSAML_XML_Shib13_AuthnResponse: Various cleanups.Olav Morken2009-08-191-76/+47
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1699 44740490-163a-0410-bde0-09ae8108e29a
* SimpleSAML_XML_AuthnResponse: Remove unused class.Olav Morken2009-08-191-82/+0
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1698 44740490-163a-0410-bde0-09ae8108e29a
* SimpleSAML_XML_Shib13_AuthnResponse: Remove inheritance of ↵Olav Morken2009-08-191-7/+44
| | | | | | SimpleSAML_XML_AuthnResponse. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1697 44740490-163a-0410-bde0-09ae8108e29a
* SimpleSAML_XML_Shib13/AuthnRequest: Remove $configuratio nand $metadatastore ↵Olav Morken2009-08-191-9/+9
| | | | | | parameters from constructor. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1689 44740490-163a-0410-bde0-09ae8108e29a
* SimpleSAML_XML_Shib13_AuthnResponse: Remove configuration and metadata ↵Olav Morken2009-08-191-6/+7
| | | | | | parameters. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1688 44740490-163a-0410-bde0-09ae8108e29a
* Give default values for all configuration options from config.phpOlav Morken2009-08-142-2/+2
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1665 44740490-163a-0410-bde0-09ae8108e29a
* Upgrade NameId array format.Olav Morken2009-08-121-1/+1
| | | | | | | | Change all users of the nameId arrays to use 'Value' instead of 'value'. 'value' was the old name, but this is changed to 'Value' in order to be consistent with other attributes. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1654 44740490-163a-0410-bde0-09ae8108e29a
* Delete the old SAML2 classes.Olav Morken2009-08-034-1615/+0
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1621 44740490-163a-0410-bde0-09ae8108e29a
* Move CA validation code from XML/Validator to Utilities.Olav Morken2009-08-031-105/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1598 44740490-163a-0410-bde0-09ae8108e29a
* SAML2: Move constants from sspmod_saml2_Const to SAML2_Const.Olav Morken2009-08-031-3/+3
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1597 44740490-163a-0410-bde0-09ae8108e29a
* Fix missing "new" keyword in file "lib/SimpleSAML/XML/Shib13/AuthnResponse.php"Olav Morken2009-07-151-1/+1
| | | | | | Patch by sylvain@demarque.com. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1586 44740490-163a-0410-bde0-09ae8108e29a
* SAML20/AuthnResponse: Send correct response code for errors.Olav Morken2009-07-131-1/+1
| | | | | | | | | A small bug with the previously committed code, which could result in a response being sent with a status code of success when it was actually an error. The error was in the code which was included for backwards- compatibility. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1583 44740490-163a-0410-bde0-09ae8108e29a
* SAML20_AuthnResponse: Add getStatus() function.Olav Morken2009-07-131-9/+42
| | | | | | | Add a getStatus() function, which retrieves the status code of the response as a sspmod_saml2_Error object. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1578 44740490-163a-0410-bde0-09ae8108e29a
* SAML20/AuthnResponse: Allow the status to be passed as an instance of ↵Olav Morken2009-07-131-11/+39
| | | | | | sspmod_saml2_Error. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1575 44740490-163a-0410-bde0-09ae8108e29a
* Allow for timeskew on the NotBefore condition in shibboleth 1.3 response...Andreas Åkre Solberg2009-06-191-1/+7
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1528 44740490-163a-0410-bde0-09ae8108e29a
* Allow white characters preceeding and proceeding Issuer in request.Andreas Åkre Solberg2009-06-161-1/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1523 44740490-163a-0410-bde0-09ae8108e29a
* Patch by Thomas Graff: Handling invalid casing of true and false in authrequestAndreas Åkre Solberg2009-05-111-6/+7
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1500 44740490-163a-0410-bde0-09ae8108e29a
* Thomas Graff: Patch to fallback to default value instead of showing error ↵Andreas Åkre Solberg2009-05-041-11/+30
| | | | | | when invalid boolean format set on ispassive or forceauthn git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1487 44740490-163a-0410-bde0-09ae8108e29a
* Make it possible to send logout responses to a different endpoint than ↵Olav Morken2009-04-161-1/+4
| | | | | | | | logout requests. Patch by Joakim Recht <jre@trifork.com> git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1460 44740490-163a-0410-bde0-09ae8108e29a
* SAML2: Support configurable attribute encodings.Olav Morken2009-04-161-11/+43
| | | | | | | | | This option makes it possible to include raw XML in the attributes sent to an SP. A new option is introduced: attributeencodings Patch by Joakim Recht <jre@trifork.com>. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1459 44740490-163a-0410-bde0-09ae8108e29a
* SAML2: Remove debug code for jpegPhoto.Olav Morken2009-04-031-10/+3
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1458 44740490-163a-0410-bde0-09ae8108e29a
* SAML2: Handle unknown NameID formats.Olav Morken2009-04-011-11/+54
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1455 44740490-163a-0410-bde0-09ae8108e29a
* Shib13: Clean up authentication response handling.Olav Morken2009-03-131-64/+58
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1409 44740490-163a-0410-bde0-09ae8108e29a
* Fix Conditions time validity to be session durationAndreas Åkre Solberg2009-03-111-3/+10
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1395 44740490-163a-0410-bde0-09ae8108e29a
* Adding support for the IdP-first flow with SAML 2.0, where there is no ↵Andreas Åkre Solberg2009-02-061-4/+5
| | | | | | authentication request, and an unsolited response is sent back to the SP. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1242 44740490-163a-0410-bde0-09ae8108e29a
* Fix for handling NoPassive responses to Google apps when using NameIDFormats ↵Andreas Åkre Solberg2009-01-131-15/+25
| | | | | | that are different from Transient... git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1146 44740490-163a-0410-bde0-09ae8108e29a
* Removed deprecated attribute handling code. Replaced by auth proc filters... ↵Andreas Åkre Solberg2009-01-081-137/+0
| | | | | | Full documentation will be published tomorrow. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1106 44740490-163a-0410-bde0-09ae8108e29a
* Verify recipient of SAML2 assertions.Olav Morken2008-11-171-5/+23
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1017 44740490-163a-0410-bde0-09ae8108e29a
* minor editing.Andreas Åkre Solberg2008-11-041-1/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@971 44740490-163a-0410-bde0-09ae8108e29a
* increase support for persistent name identifiers: for now only based on a ↵Hans Zandbelt2008-10-301-2/+7
| | | | | | specified attribute value (like e-mail nameid format) git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@955 44740490-163a-0410-bde0-09ae8108e29a
* XML/Validator: Fix warning.Olav Morken2008-10-271-1/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@948 44740490-163a-0410-bde0-09ae8108e29a
* XML/Signer: Add support for private keys & certificates loaded by ↵Olav Morken2008-10-201-3/+54
| | | | | | SimpleSAML_Utilities::load{Public,Private}Key git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@931 44740490-163a-0410-bde0-09ae8108e29a
* AuthnResponse: Use SimpleSAML_Utilities::loadPrivateKeyOlav Morken2008-10-201-10/+4
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@930 44740490-163a-0410-bde0-09ae8108e29a
* SAML2/AuthnResponse: use SimpleSAML_Utilities::loadPublicKeyOlav Morken2008-10-201-17/+6
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@926 44740490-163a-0410-bde0-09ae8108e29a
* Validator: add support for public keys loaded by ↵Olav Morken2008-10-201-17/+86
| | | | | | SimpleSAML_Utilities::loadPublicKey() git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@925 44740490-163a-0410-bde0-09ae8108e29a
* Fix of typo in non-successfull StatuscodeMads Freek Petersen2008-09-091-2/+2
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@866 44740490-163a-0410-bde0-09ae8108e29a
* Send non Success StatusCode as per the spec ie. as a two-level StatusCode ↵Mads Freek Petersen2008-09-061-4/+6
| | | | | | | | | | | | | element. Currently the only non Succes statuscode we use is NoPassive. HTTPPost required a follow up fix thats prevents a runtime error that occurs if we try to encrypt an assertion thats missing in unsuccessfull responses git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@858 44740490-163a-0410-bde0-09ae8108e29a
* Fix for edugain R-BE...Andreas Åkre Solberg2008-08-281-2/+3
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@844 44740490-163a-0410-bde0-09ae8108e29a
* Adding support for Shibboleth 1.3 SP to validate signed assertion responses.Andreas Åkre Solberg2008-08-272-4/+9
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@842 44740490-163a-0410-bde0-09ae8108e29a
* Support for Shibboleth 1.3 scoped attributes.Olav Morken2008-08-271-5/+65
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@839 44740490-163a-0410-bde0-09ae8108e29a
* Shib13-SP: Move session creation into AssertionConsumerServiceOlav Morken2008-08-191-21/+2
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@817 44740490-163a-0410-bde0-09ae8108e29a
* SAML2-SP: Moved session creating from AuthnResponse class to ↵Olav Morken2008-08-191-13/+65
| | | | | | AssertionConsumerService. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@815 44740490-163a-0410-bde0-09ae8108e29a
* SAML2: Fix transient NameId for logout.Olav Morken2008-07-181-3/+5
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@787 44740490-163a-0410-bde0-09ae8108e29a
* Create a persistent session index for SAML2 SPs.Olav Morken2008-07-171-2/+4
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@786 44740490-163a-0410-bde0-09ae8108e29a
* Shib13: Include SubjectConfirmation in AttributeStatement.Olav Morken2008-07-101-0/+1
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@777 44740490-163a-0410-bde0-09ae8108e29a
* Shib13 SP: Add support for CA path validation.Olav Morken2008-07-041-8/+12
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@772 44740490-163a-0410-bde0-09ae8108e29a
* SAML2 SP: Add support for CA path validation.Olav Morken2008-07-041-4/+17
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@771 44740490-163a-0410-bde0-09ae8108e29a
* XML_Validator: Add support for CA validation.Olav Morken2008-07-041-0/+124
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@769 44740490-163a-0410-bde0-09ae8108e29a
* SAML2: Add support for encrypted private keys for decrypting encrypted ↵Olav Morken2008-07-011-0/+3
| | | | | | assertions. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@737 44740490-163a-0410-bde0-09ae8108e29a
* SAML2: Validate signature om samlp:Response before decrypting Assertions.Olav Morken2008-07-011-10/+22
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@736 44740490-163a-0410-bde0-09ae8108e29a
* SAML2_AuthnRequest: Add support for retrieving the request id of the ↵Olav Morken2008-06-301-3/+19
| | | | | | generated request. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@726 44740490-163a-0410-bde0-09ae8108e29a
* SAML2_AuthnResponse: Code for indicating different status codes to ↵Olav Morken2008-06-301-8/+11
| | | | | | AssertionConsumerService. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@725 44740490-163a-0410-bde0-09ae8108e29a
* Move fingerprint calculation out from xmlseclibs.Olav Morken2008-06-241-12/+44
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@704 44740490-163a-0410-bde0-09ae8108e29a
* XML_Signer: Add support for including extra certificates in the signature.Olav Morken2008-06-241-0/+36
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@701 44740490-163a-0410-bde0-09ae8108e29a
* XML_Validator: Added support for multiple valid fingerprints.Olav Morken2008-06-231-12/+26
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@688 44740490-163a-0410-bde0-09ae8108e29a
* SimpleSAML_XML_Validator: Add support for retrieving the the certificate ↵Olav Morken2008-06-201-0/+22
| | | | | | which was used to validate the XML. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@685 44740490-163a-0410-bde0-09ae8108e29a
* Added SimpleSAML_XML_Signer helper class for signing XML data.Olav Morken2008-06-201-0/+194
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@679 44740490-163a-0410-bde0-09ae8108e29a
* Added SimpleSAML_XML_Errors class as a helper class for fetching errors from ↵Olav Morken2008-06-201-0/+135
| | | | | | the XML parsing library. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@676 44740490-163a-0410-bde0-09ae8108e29a
* Implemented issue 99. http://code.google.com/p/simplesamlphp/issues/detail?id=99Lasse Birnbaum Jensen2008-06-121-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | !! IMPORTANT !! This patch may break existing configurations if custom attributealter functions are used. To use the new implementation attributealter function must be placed in a specific file for that function. Example: attributealter function insertorgname which insert a static organization name in the attribute set. Function must be placed in file attributealter/insertorgname.php and have the following content. attributealter/insertorgname.php <?php function attributealter_insertorgname($attributes,$spid = null, $idpid=null) { $attributes['orgname']=array('static name'); } git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@636 44740490-163a-0410-bde0-09ae8108e29a
* Update everything to use the autoloader.Olav Morken2008-06-069-49/+0
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@610 44740490-163a-0410-bde0-09ae8108e29a
* XML/Validator: Add support for validating nodes which are a child node in ↵Olav Morken2008-06-041-11/+4
| | | | | | the DOMDocument. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@596 44740490-163a-0410-bde0-09ae8108e29a
* Adding support for setting custom AttributeNameFormatsAndreas Åkre Solberg2008-06-031-5/+20
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@595 44740490-163a-0410-bde0-09ae8108e29a
* Require xmlseclibs in Validator class.Olav Morken2008-06-031-0/+2
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@589 44740490-163a-0410-bde0-09ae8108e29a
* Session: Remove uses of SimpleSAML_Session::init(...).Olav Morken2008-05-152-3/+3
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@566 44740490-163a-0410-bde0-09ae8108e29a
* Make it possible to set a default value for IsPassive in SP-hosted metadata.Olav Morken2008-05-141-1/+20
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@554 44740490-163a-0410-bde0-09ae8108e29a
* Change SAML20 & Shib13 xml handlers to use generateID and generateTimestamp ↵Olav Morken2008-05-134-43/+16
| | | | | | from Utilities. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@546 44740490-163a-0410-bde0-09ae8108e29a
* Added code to retrieve the ID used in a LogoutRequest and the InResponseTo ↵Olav Morken2008-05-132-2/+41
| | | | | | attribute from a LogoutResponse. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@541 44740490-163a-0410-bde0-09ae8108e29a
* Change SAML2 LogoutRequest and LogoutResponse to use generateID and ↵Olav Morken2008-05-132-38/+5
| | | | | | generateTimestamp from Utilities. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@540 44740490-163a-0410-bde0-09ae8108e29a
* Added support for IsPassive flag.Mads Freek Petersen2008-05-122-51/+117
| | | | | | | | If NoPassive is returned (ie. user not logged in) AuthnResponse.process creates a valid session with an empty set of attributes. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@537 44740490-163a-0410-bde0-09ae8108e29a
* Added that alter function get spentityid and idpentityid as arguments. ↵Lasse Birnbaum Jensen2008-04-291-4/+4
| | | | | | Assumed in most alterfunctions. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@529 44740490-163a-0410-bde0-09ae8108e29a
* Added support for __default__ host configuration and __dynamic__ entity ↵Andreas Åkre Solberg2008-04-281-2/+11
| | | | | | pointing to generated metadata git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@522 44740490-163a-0410-bde0-09ae8108e29a
* Added support for encryption/decryption of assertionsMads Freek Petersen2008-04-221-3/+69
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@509 44740490-163a-0410-bde0-09ae8108e29a
* git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@505 ↵Mads Freek Petersen2008-04-222-12/+24
| | | | 44740490-163a-0410-bde0-09ae8108e29a
* Add support for ForceAuthn on the IdP side.Olav Morken2008-04-011-0/+30
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@481 44740490-163a-0410-bde0-09ae8108e29a
* Added support for leaving out the samlp:NameIDPolicy in the request by ↵Andreas Åkre Solberg2008-03-251-6/+24
| | | | | | setting the NameIDFormat to null in the SAML 2.0 SP metadata. Requested by James Hartford. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@424 44740490-163a-0410-bde0-09ae8108e29a
* Adding error message if certificate in shib13-idp-remote is missingAndreas Åkre Solberg2008-03-131-0/+3
| | | | git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@406 44740490-163a-0410-bde0-09ae8108e29a