Commit Graph

1358 Commits

Author SHA1 Message Date
Clément Oudot
6bc5246690 Send SOAP SLO request to other entities when receiving a SOAP SLO request on IDP (#78) 2010-06-11 14:50:28 +00:00
Clément Oudot
98a9b6ef40 SAML: delete secondary SAML sessions (#100) 2010-06-11 14:13:26 +00:00
Clément Oudot
a570447179 SAML: use another method to set NameID in Attribute request (#83) 2010-06-11 13:49:33 +00:00
Clément Oudot
62befdfe19 Add utility function for HTTP-BASIC and string encoding (#99) 2010-06-11 13:00:05 +00:00
Clément Oudot
a62484dc91 SAML: manage SOAP SLO request - work in progress (#78) 2010-06-11 10:17:43 +00:00
Clément Oudot
c6ff319439 SAML: add unit test for SAML date with milliseconds 2010-06-11 08:48:00 +00:00
Clément Oudot
2b7cbd4d83 SAML:
* IDP Option to check conditions (#98)
* Extend SAML date format (add milliseconds)
2010-06-10 15:01:05 +00:00
Clément Oudot
a2921f9d10 SAML: add encryption key in attribute authority metadata (#96) 2010-06-10 10:06:42 +00:00
Thomas CHEMINEAU
4b8100fca4 SAML #89 - remove samlServicePrivateKey 2010-06-09 08:54:48 +00:00
Thomas CHEMINEAU
3fb6a0ccd1 SAML #89 - Now use a different private key for encryption when creation Lasso::Server object 2010-06-09 08:42:30 +00:00
Thomas CHEMINEAU
da5e716bef SAML #89 - remove unused samlIDPSSODescriptorKeyDescriptorSigning and samlSPSSODescriptorKeyDescriptorSigning parameters 2010-06-08 16:27:54 +00:00
Thomas CHEMINEAU
a410b90dc4 SAML #89 - metadata file of the service now use newly defined public keys parameter 2010-06-08 16:20:17 +00:00
Clément Oudot
2ab40fea15 Soap is not required for SAML (#91) 2010-06-08 13:19:00 +00:00
Xavier Guimard
11dd597a41 Some Lintian tips 2010-06-08 10:39:34 +00:00
Thomas CHEMINEAU
d222dfb9c1 SAML #89 - adding an image to indicate that the process of generate keys is in progress 2010-06-07 16:00:18 +00:00
Thomas CHEMINEAU
4e99c602de SAML #89 - Fix html encoding of french character, and disallow download button when empty file 2010-06-07 15:47:23 +00:00
Clément Oudot
93554bf48a Update MANIFEST for Manager 2010-06-07 15:38:05 +00:00
Clément Oudot
7e031e199a SAML: minor corrections for forceAuthn flag management (#34) 2010-06-07 15:36:45 +00:00
Thomas CHEMINEAU
a54d53f160 SAML #89 - adding codes to generate private/public keys from manager 2010-06-07 15:26:16 +00:00
Clément Oudot
783d88eabb SAML: manage ForceAuthn flag from SP (#34) 2010-06-07 14:48:59 +00:00
Clément Oudot
05637bf0c4 SAML: set encryption mode on providers (none, nameid or assertion) (#49) 2010-06-04 15:54:52 +00:00
Thomas CHEMINEAU
ba78107135 SAML #89 - fix a little bug 2010-06-04 15:10:46 +00:00
Clément Oudot
dd615d0678 SAML:
* Check values of requested attributes (#85)
* Refactor some code in _SAML (createAttribute and createAttributeValue)
2010-06-04 14:23:41 +00:00
Thomas CHEMINEAU
346d901a15 SAML #89 - adding configuration key to store priv/pub keys for signature and encryption 2010-06-04 13:39:00 +00:00
Clément Oudot
241d972b07 SAML: Attribute format select in Manager (#87) 2010-06-04 10:22:12 +00:00
Xavier Guimard
208a4f34d2 Closes #82 : CDA always use secured cookie even if requested site is a http one 2010-06-04 08:43:42 +00:00
Xavier Guimard
47d38c7e3f New debconf translation (Closes: #584453 / bugs.debian.org) 2010-06-04 08:35:53 +00:00
Thomas CHEMINEAU
160c5f670a fix #35 - include more checks to test contents on identity dump 2010-06-03 14:02:15 +00:00
Clément Oudot
cc1eb344a7 SAML: get attributes in attribute response 2010-06-02 15:21:39 +00:00
Clément Oudot
101442179d Check format and friendly name from attribute (#84) 2010-06-02 14:51:39 +00:00
Clément Oudot
e928b770f7 SAML: browse SP authorized attributes and build attribute response (#2) 2010-06-02 13:45:37 +00:00
Clément Oudot
5ded22db86 Do not return errors in POST or SOAP response process, just quit if something is wrong 2010-06-02 09:12:35 +00:00
Clément Oudot
82b350a397 SAML: check NameID before extracting content 2010-06-02 09:08:33 +00:00
Clément Oudot
5444a9d3b4 SAML:
* Grab NameID from attribute request and find corresponding session (#2)
* create a getSamlSession subroutine
2010-06-02 09:04:07 +00:00
Clément Oudot
a27464e277 SAML: process and validate attribute request (#2) 2010-06-02 08:09:59 +00:00
Clément Oudot
67e3e0ee6b was not set 2010-06-01 15:42:35 +00:00
Clément Oudot
608e5e6b0a Little corrections for make test 2010-06-01 15:39:18 +00:00
Clément Oudot
8fe3e749a3 SAML: catch attribute service URL (#2) 2010-06-01 15:34:08 +00:00
Clément Oudot
e8c514f794 SAML: set NameID in attribute query (#2) 2010-06-01 14:43:49 +00:00
Clément Oudot
8c14ba24bf SAML: keep NameID in a SAML session to answer later attribute queries (#2) 2010-06-01 13:27:02 +00:00
Clément Oudot
00a952a372 SAML: create a new Lasso::Server object to manage attribute queries (#2) 2010-06-01 12:23:11 +00:00
Clément Oudot
d7cee9a4f9 Use redirection message in page title (#80) 2010-06-01 10:11:35 +00:00
Clément Oudot
bb9c7435cc POST fields are now hidden (#80) 2010-06-01 09:59:37 +00:00
Clément Oudot
6c1dc91ff0 SAML: set SessionNotOnOrAfter (#81) 2010-06-01 08:03:24 +00:00
Clément Oudot
ffeb9e3134 SAML: adjust HTTP-POST artifact binding (#75) 2010-05-31 15:46:41 +00:00
Xavier Guimard
aa06d53bcf New dependency not inserted in control files (Crypt::OpenSSL::X509) 2010-05-31 15:44:40 +00:00
Thomas CHEMINEAU
0f10a2c8ad SAML: fix #10 - remove certificate header and footer 2010-05-31 15:07:46 +00:00
Thomas CHEMINEAU
3cef8ecf0a SAML: fix #10 - support certificate into metadata 2010-05-31 14:57:34 +00:00
Clément Oudot
ec8892ef7f SAML:
* Identity is no more required in attribute query
* Mandatory attributes are requested if not defined in SSO assertion (#79)
2010-05-31 14:54:24 +00:00
Clément Oudot
b678ab454f SAML: test SessionNotOnOrAfter before converting it (#77) 2010-05-31 13:50:26 +00:00