- Oct 19, 2017
-
-
fentie authored
-
- Mar 30, 2017
-
-
Jaime Pérez Crespo authored
It actually needs a DOMNode, so it has been renamed to isDOMNodeOfType(). Additionally, some superfluous asserts() have been removed, and SimpleSAML\Utils\XML::getDOMChildren() has also changed its signature, as it should also receive a DOMNode, not a DOMElement.
-
- Oct 27, 2016
-
-
Andrius authored
While parsing the XML metadata file of SP, attributes in AttributeConsumerService marked as required where added multiple time causing duplication of attribute keys in attributes.required section.
-
- Aug 05, 2016
-
-
Thijs Kinkhorst authored
Issue a notice when the option is used nonetheless. Closes: #432
-
- Jul 26, 2016
-
-
Jaime Pérez authored
Now we are finally using the 2.x branch of the SAML2 library, which was also migrated to use namespaces. Even though the library provides an autoloader that allows loading the classes with the old names using class aliasing, we need to do the migration in one commit (at least for most part of it). This is due to the way SimpleSAMLphp checks data types, using inheritance to check objects agains abstract or more general classes. Even though class aliasing works, there's no way to replicate those relationships, and type checks that use the old class names will fail because the aliases are virtually new classes that don't inherit from others.
-
- Feb 26, 2016
-
-
Jaime Perez Crespo authored
-
- Feb 25, 2016
-
-
Patrick Radtke authored
-
- Feb 24, 2016
-
-
Patrick Radtke authored
-
Patrick Radtke authored
- Add test case - Fix .gitignore since it ignored all metadata folders
-
- Nov 06, 2015
-
-
Jaime Perez Crespo authored
-
Jaime Perez Crespo authored
(being respectful with occurences that might change the behaviour, i.e. default database prefixes)
-
- Oct 11, 2015
-
-
Sergio Gómez authored
-
- Aug 05, 2015
-
-
Jaime Perez Crespo authored
-
Jaime Perez Crespo authored
-
Jaime Perez Crespo authored
Parse the "Hide From Discovery" REFEDS Entity Category in SAML metadata as the new 'hide.from.discovery' configuration option for remote IdP metadata.
-
- Aug 03, 2015
-
-
Jaime Perez Crespo authored
Reformat SimpleSAML_Metadata_SAMLParser. Cleanup some unused properties. Removed unreachable statements.
-
Jaime Perez Crespo authored
-
- May 27, 2015
-
-
Brook Schofield authored
Useful in the leadup to entity category support to publish registrationAuthority (which might be overridden by a federation) and attributes.required.
-
- Apr 23, 2015
-
-
Jaime Perez Crespo authored
Move SimpleSAML_Utilities::resolveCert() to SimpleSAML\Utils\Config::getCertPath() and deprecate the former.
-
- Apr 21, 2015
-
-
Jaime Perez Crespo authored
-
- Apr 20, 2015
-
-
Jaime Perez Crespo authored
Move SimpleSAML_Utilities::getDOMChildren() to SimpleSAML\Utils\XML::getDOMChildren(). Deprecate the former.
-
Jaime Perez Crespo authored
Move SimpleSAML_Utilities::isDOMElementOfType() to SimpleSAML\Utils\XML::isDOMElementOfType(). Deprecate the former.
-
Jaime Perez Crespo authored
Move SimpleSAML_Utilities::getDOMText() to SimpleSAML\Utils\XML::getDOMText(). Deprecate the former.
-
- Feb 16, 2015
-
-
Stefan Halen authored
-
- Oct 06, 2014
-
-
Jaime Perez authored
-
Thijs Kinkhorst authored
-
Jaime Perez authored
-
Jaime Perez authored
-
- Sep 25, 2014
-
-
Georg Gollmann authored
Pass the “required” status of requested attributes from XML metadata to metadata-generated/saml20-sp-remote.php. Required attributes are added to an “attributes.required” element.
-
- Sep 02, 2014
-
-
Georg Gollmann authored
Pass the “required” status of requested attributes from XML metadata to metadata-generated/saml20-sp-remote.php. Required attributes are added to an “attributes.required” element.
-
- Jun 24, 2014
-
-
Jaime Perez authored
Match WantAuthnRequestsSigned to 'sign.authnrequest' option instead of 'redirect.sign' when parsing IdP metadata.
-
- Jun 18, 2014
-
-
Jaime Perez authored
Give absolute priority to mdui:DisplayName for the 'name' field when parsing XML metadata. Solves #54.
-
- Jan 27, 2014
-
-
Jaime Pérez Crespo authored
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3333 44740490-163a-0410-bde0-09ae8108e29a
-
- Dec 06, 2013
-
-
Jaime Pérez Crespo authored
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3310 44740490-163a-0410-bde0-09ae8108e29a
-
- Mar 13, 2013
-
-
Olav Morken authored
The parseElement()-function actually accepts a SAML2_XML_md_EntityDescriptor object, not a DOMElement. Thanks to François Kooman for reporting this bug and supplying a patch! git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3228 44740490-163a-0410-bde0-09ae8108e29a
-
- Oct 15, 2012
-
-
Jaime Pérez Crespo authored
Add support for AuthnRequestsSigned and WantAssertionsSigned when generating SSP metadata from a SPSSODescriptor. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3190 44740490-163a-0410-bde0-09ae8108e29a
-
- May 04, 2012
-
-
Olav Morken authored
This patch adds support parsing and generating metadata with the mdui:UIInfo and mdui:DiscoHints elements. Support for generating metadata with the extensions is added to the SAML 2.0 IdP. It should also work through the metadata aggregator. Thanks to Timothy Ace at Synacor, Inc. for implementing this! git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3088 44740490-163a-0410-bde0-09ae8108e29a
-
- Feb 16, 2012
-
-
Olav Morken authored
Thanks to Thijs Kinkhorst for providing this patch. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@3034 44740490-163a-0410-bde0-09ae8108e29a
-
- Mar 09, 2011
-
-
Andreas Åkre Solberg authored
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2768 44740490-163a-0410-bde0-09ae8108e29a
-
- Jan 21, 2011
-
-
Andreas Åkre Solberg authored
git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@2722 44740490-163a-0410-bde0-09ae8108e29a
-