From 4190480894f48a303c60a56a5f91e7921d05c2d9 Mon Sep 17 00:00:00 2001 From: Benjamin Dauvergne Date: Mon, 18 Jan 2010 10:40:05 +0000 Subject: [PATCH] Update changelog --- ChangeLog | 8807 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 8807 insertions(+) diff --git a/ChangeLog b/ChangeLog index fd8a35fa..2e5fa2fd 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,8810 @@ +2010-01-18 10:04 bdauvergne + + * NEWS, lasso.doap, website/web/news/14-release-2.2.90.xml: Change + again date of release 2.2.90 + +2010-01-18 10:03 bdauvergne + + * tests/Makefile.am: Add tests/valgrind to dist tarballs + +2010-01-18 10:03 bdauvergne + + * Makefile.am: Add autogen.sh and tools to EXTRA_DIST in top + Makefile.am + +2010-01-18 10:03 bdauvergne + + * docs/lasso-book/Makefile.am, + docs/reference/lasso/lasso-sections.txt, lasso/backward_comp.h, + lasso/id-wsf/wsf_profile.c, lasso/lasso.c, + lasso/saml-2.0/assertion_query.h, lasso/saml-2.0/profile.c, + lasso/utils.h, lasso/xml/misc_text_node.c, + lasso/xml/saml-2.0/saml2_name_id.c, + lasso/xml/saml-2.0/samlp2_authn_request.h, + lasso/xml/saml-2.0/samlp2_logout_request.h, + lasso/xml/saml-2.0/samlp2_logout_response.h, lasso/xml/xml.c, + lasso/xml/xml.h: Documentation: distribute stylesheet, fix + documentation comments, compelte lasso-sections.txt + +2010-01-18 10:03 bdauvergne + + * docs/reference/lasso/lasso-overrides.txt: Documentation: add + empty lasso-overrides.txt, it seems to be necessary + +2010-01-18 10:03 bdauvergne + + * lasso/id-wsf/wsf_utils.c: ID-WSF: mark API as Private not + Internal + +2010-01-18 10:03 bdauvergne + + * lasso/id-ff/session.h: Core: complete documentation on + LassoSession + +2010-01-18 10:03 bdauvergne + + * lasso/id-ff/profile.h: Core: complete documentation on + LassoProfile + +2010-01-18 10:03 bdauvergne + + * lasso/id-ff/login.h: Core: complete documentation on LassoLogin + +2010-01-18 10:03 bdauvergne + + * lasso/id-ff/server.c, lasso/id-wsf-2.0/soap_binding.c: fix typo + (transfer-none) -> (transfer none) + +2010-01-18 10:03 bdauvergne + + * lasso/id-wsf/Makefile.am, lasso/id-wsf/utils.c, + lasso/id-wsf/utils.h, lasso/id-wsf/wsf_utils.c, + lasso/id-wsf/wsf_utils.h: ID-WSF 1.0: change name of utils.{c,h} + file for documentation parsing + + * utils.h: + this header has the same name as an other header which is not + parsed + by the documentation (lasso/utils.h) and the documentation + process + just match by filename, so we rename it. + +2010-01-18 10:03 bdauvergne + + * website/web/news/14-release-2.2.90.xml: Website: add news about + 2.2.90 + +2010-01-16 15:55 bdauvergne + + * bindings/python/Makefile.am: Add bindings/python/examples to dist + file + +2010-01-16 15:14 bdauvergne + + * bindings/php4: remove empty directory + +2010-01-16 15:13 bdauvergne + + * bindings/lang_php5_helpers: remove empty directory + +2010-01-15 09:11 bdauvergne + + * docs/reference/lasso/lasso-sections.txt: Documentation: update + lasso-sections.txt + +2010-01-15 08:33 bdauvergne + + * lasso.doap, website/web/doap.rdf: Update doap file + +2010-01-15 08:26 bdauvergne + + * lasso/id-ff/session.c, lasso/xml/saml_advice.c, + lasso/xml/saml_advice.h: FIX ABI breakage between 2.2.1 and 2.2.2 + in LassoSamlAdvice + + * lasso/xml/saml_advice.c lasso/xml/saml_advice.h: + restore fields AssertionIDReference and Assertion, remove field + any + to restore state from 2.2.1 + * lasso/id-ff/session.c: + use xmlNode stored inside LassoSamlAssertion objects instead of + accessing the 'any' list of xmlNode that was inserted in + LassoSamlAdvice. + +2010-01-14 16:18 bdauvergne + + * lasso/xml/saml-2.0/saml2_attribute_value.c, + lasso/xml/saml-2.0/saml2_attribute_value.h: FIX ABI breakage when + addning new field to struct LassoSaml2AttributeValue + +2010-01-14 16:18 bdauvergne + + * lasso/build_strerror.py, lasso/errors.h: Fix ABI breakage due to + change of constant name from LASSO_SOAP_FAULT_REDIRECT_REQUEST to + LASSO_SOAP_ERROR_REDIRECT_REQUEST_FAULT + +2010-01-14 16:18 bdauvergne + + * lasso/errors.c, lasso/errors.h: Fix ABI breakage with respect to + 2.2.1 + +2010-01-14 16:18 bdauvergne + + * docs/reference/lasso/lasso-sections.txt: Documentation: add + lasso_profile_set/get_signature_hint to lasso-sections.txt + +2010-01-14 16:18 bdauvergne + + * abi, abi/abi-2.1.1, abi/abi-2.2.1, abi/abi-2.2.2, abi/abi-2.2.90: + Add files listings the ABI of Lasso + +2010-01-14 16:18 bdauvergne + + * bindings/bindings.py, tools/api.py: Tools: add script to generate + a listing of Lasso ABI + + * tools/api.py: + use parser from the binding generator to output a list of symbols + * bindings/bindings.py; + add private flags to not clobber 'private' fields of structures + or + methods not exported in bindings like _get_type. + +2010-01-14 16:18 bdauvergne + + * lasso/xml/Makefile.am, lasso/xml/idwsf_strings.h, + lasso/xml/strings.h: ID-WSF: separate ID-WSF strings into their + own header + +2010-01-14 16:18 bdauvergne + + * NEWS: start NEWS file for 2.2.90 + +2010-01-14 16:18 bdauvergne + + * tests/integration/saml2/test_02_slo.py, + tests/integration/saml2/test_03_defederation.py: Tests + integration: remove save_html hooks, after fed termination logout + button should still be there + +2010-01-14 16:18 bdauvergne + + * bindings/python/lang.py: Bindings python: use is_cstring for + matching GList element type + +2010-01-14 16:18 bdauvergne + + * lasso/saml-2.0/logout.c: SAML 2.0 Logout: undo some change to + when the assertion is removed + + * lasso/saml-2.0/logout.c: + - do not remove the assertion in init_request, as before only if + all + fails (event REDIRECT is unsupported). + - in process_response_msg remove the assertion if we are the IdP + or + if there is no error. + - in validate_request, remove the assertion if there is no error. + + I think that there will be more updates to this in the future. + +2010-01-14 16:18 bdauvergne + + * bindings/utils.py: Bindings: make is_cstring usable with tuple + and with direct type + +2010-01-14 16:18 bdauvergne + + * lasso/id-ff/session.c: Core: remove warning emiting macros from + lasso_session_remove_assertion + + * lasso/id-ff/session.c: + we already return error code, no need to log more warnings. + +2010-01-14 16:18 bdauvergne + + * lasso/saml-2.0/profile.c: SAML 2.0: report missing request when + creating artifact resolve response, fix typo in + lasso_saml20_profile_build_post_response_msg + +2010-01-14 16:18 bdauvergne + + * lasso/saml-2.0/login.c: SAML 2.0: Fix typo in + lasso_saml20_login_build_authn_response_msg + +2010-01-14 16:18 bdauvergne + + * lasso/id-ff/provider.c, lasso/saml-2.0/provider.c: ID-FF&SAML2: + if use is not defined on a key descriptor use the key for any use + + * lasso/id-ff/provider.c lasso/saml-2.0/provider.c: if the "use" + attribute is not set on a KeyDescriptor, use the key for signing + and + encryption. + +2010-01-12 15:40 bdauvergne + + * tests/login_tests_saml2.c: Tests SAML2: use & test encryption + +2010-01-12 15:40 bdauvergne + + * lasso/saml-2.0/Makefile.am: SAML 2.0: add saml2_helper.h to + include files to install + +2010-01-12 15:40 bdauvergne + + * tests/Makefile.am: Tests: fix inclusion of id-wsf 2.0 tests + +2010-01-12 15:40 bdauvergne + + * lasso/lasso.h: Core: add new SAML 2.0 public header to top level + header lasso.h + +2010-01-12 15:40 bdauvergne + + * lasso/id-wsf-2.0/Makefile.am: ID-WSF 2.0: remote + saml2_login_private.h from Makefile.am + +2010-01-12 15:40 bdauvergne + + * bindings/java/lang.py, bindings/php5/wrapper_source.py, + bindings/python/lang.py, bindings/utils.py: Bindings: add support + for time_t to bindings, add support for 'string' type for list in + java binding + +2010-01-12 15:40 bdauvergne + + * lasso/saml-2.0/saml2_helper.c, lasso/saml-2.0/saml2_helper.h: in + saml2_helper.{c,h}, remote const modifier from time_t type + +2010-01-12 15:40 bdauvergne + + * lasso/saml-2.0/name_id_management.c: in + saml-2.0/name_id_management.c: handle NewEncryptedID, only + encrypt if needed + +2010-01-12 15:40 bdauvergne + + * lasso/saml-2.0/logout.c: in saml-2.0/logout.c: remove commented + code, only encrypt if needed, intialize local variables + +2010-01-12 15:40 bdauvergne + + * lasso/saml-2.0/login.c: in + lasso_saml20_login_init_idp_initiated_auhtn_request, do not use + init_authn_request, manually create the request. + +2010-01-12 15:40 bdauvergne + + * lasso/saml-2.0/login.c: in lasso_saml20_login_init_authn_request, + use saml-2.0/profile.c functions to reduce code size + +2010-01-12 15:40 bdauvergne + + * lasso/saml-2.0/profile.c: in saml-2.0/profile.c, in + lasso_saml20_build_response_msg, when no url is given, only stop + for bindings needing one + +2010-01-12 15:40 bdauvergne + + * lasso/saml-2.0/profile.c: in saml-2.0/profile.c, in + lasso_saml20_profile_init_response make direct access + +2010-01-12 15:40 bdauvergne + + * lasso/saml-2.0/profile.c: in saml-2.0/profile.c, in + lasso_saml20_init_request better check for supported bindings, do + not check for identity or session, report SESSION_NOT_FOUND only + if first_in_session is used, do not stop on missing name_id. + +2010-01-12 15:40 bdauvergne + + * lasso/saml-2.0/saml2_helper.c: in saml2_helper.c, remove dead + code + +2010-01-12 15:40 bdauvergne + + * lasso/saml-2.0/provider.c: SAML 2.0: in + lasso_saml20_provider_accept_http_method, add HTTP-Artifact-POST + case, better check for bad inputs, and handle special + SingleSignOn case + +2010-01-12 15:40 bdauvergne + + * lasso/id-ff/profile.c: Core Profile: remove need for identity in + lasso_profile_get_nameIdentifier + +2010-01-12 15:40 bdauvergne + + * lasso/id-ff/server.c: Core Server: make default to load signing + private key also as encryption private key + +2010-01-12 15:40 bdauvergne + + * lasso/xml/xml.c: Commit to delete + +2010-01-12 15:40 bdauvergne + + * lasso/xml/saml-2.0/samlp2_response.c, lasso/xml/tools.c: Core: + rewrite lasso_assertion_encrypt using lasso_xmlsect_load_key and + add recipient argument + +2010-01-12 15:39 bdauvergne + + * lasso/xml/private.h, lasso/xml/tools.c: Core: add simple function + to load key from any format + +2010-01-12 15:39 bdauvergne + + * lasso/id-ff/login.c, lasso/saml-2.0/login.c, + lasso/saml-2.0/profile.c, lasso/saml-2.0/provider.c, + lasso/xml/private.h, lasso/xml/tools.c, lasso/xml/xml.c: Core + Node: add args to lasso_node_encrypt to set recipient of an + encrypted element + +2010-01-12 15:39 bdauvergne + + * bindings/python/lang.py: Binding python: provide old binding name + for set_encryptionMode + +2010-01-12 15:39 bdauvergne + + * lasso/errors.c, lasso/errors.h, lasso/id-ff/login.c, + lasso/id-ff/logout.c, lasso/id-ff/profile.c, + lasso/id-ff/provider.c, lasso/id-ff/provider.h, + lasso/saml-2.0/assertion_query.c, lasso/saml-2.0/ecp.c, + lasso/saml-2.0/login.c, lasso/saml-2.0/loginprivate.h, + lasso/saml-2.0/logout.c, lasso/saml-2.0/logoutprivate.h, + lasso/saml-2.0/name_id_management.c, lasso/saml-2.0/profile.c, + lasso/saml-2.0/profileprivate.h, lasso/saml-2.0/provider.c, + lasso/saml-2.0/saml2_helper.c, lasso/saml-2.0/saml2_helper.h, + lasso/xml/saml-2.0/samlp2_request_abstract.c, + lasso/xml/saml-2.0/samlp2_status_response.c: SAML 2.0: overhaul + for ubuquitous binding support, still need work for HTTP-Artefact + +2010-01-12 15:39 bdauvergne + + * lasso/id-ff/profile.c, lasso/id-ff/profile.h, + lasso/id-ff/profileprivate.h: Core: in profile.c, profile.h, + profileprivate.h, add a new attribute to express signature needs + +2010-01-12 15:39 bdauvergne + + * lasso/id-ff/identity.c: Core: in identity.c, do not emit trace + when lasso_identity_get_federation fails + +2010-01-12 15:39 bdauvergne + + * lasso/xml/private.h, lasso/xml/xml.c: XML Core: in xml.c, + private.h, add a lasso_node_remove_signature function + +2010-01-12 15:39 bdauvergne + + * lasso/xml/id-wsf-2.0/is_interaction_statement.c, + lasso/xml/saml-2.0/saml2_assertion.c, + lasso/xml/saml-2.0/samlp2_request_abstract.c, + lasso/xml/saml-2.0/samlp2_status_response.c, + lasso/xml/saml_assertion.c, lasso/xml/samlp_request_abstract.c, + lasso/xml/samlp_response_abstract.c: XML: fill + node_data->{certificate,private_key}_file_offset for nodes with + signatures + +2010-01-12 15:39 bdauvergne + + * lasso/xml/private.h: Core: in xml/private.h, add new field to + LassoNodeClassData for private_key and certificate handling + +2010-01-12 15:39 bdauvergne + + * lasso/id-ff/provider.h: Core: in provider.h, add + LASSO_PROVIDER_ROLE_BOTH + +2010-01-12 15:39 bdauvergne + + * lasso/saml-2.0/profile.c: Core: in profile.c, make + lasso_profile_get_nameIdentifier work for transient federations + + * lasso/id-ff/profile.c: + if no LassoIdentity is accessible try to get a name identifier + through the assertion in the LassoSession object. This allows the + logout profile to work without an identity object (which is + normal + since logout does not modify the federation status). + +2010-01-12 15:39 bdauvergne + + * lasso/id-ff/provider.h: Core: in provider.h, add new SAML 2.0 + HTTP-Method, PAOS + +2010-01-12 15:39 bdauvergne + + * lasso/saml-2.0/profile.c, lasso/saml-2.0/profileprivate.h: SAML + 2.0: add new function to factorize adding signature to a message + +2010-01-12 15:39 bdauvergne + + * lasso/saml-2.0/login.c, lasso/saml-2.0/provider.c, + lasso/saml-2.0/providerprivate.h: Fix mitm attack using the + AssertionConsumerURL property on requests + + * lasso/saml-2.0/login.c: check that the URL is know before using + it + * lasso/saml-2.0/provider.c lasso/saml-2.0/providerprivate.h: + add a function to check that an URL corresponds to a know + AssertionConsumer of the given provider. + +2010-01-12 15:39 bdauvergne + + * lasso/id-wsf-2.0/profile.c: ID-WSF 2.0: fix in documentation + +2010-01-04 09:16 bdauvergne + + * bindings/bindings.py, bindings/java/lang.py, + bindings/php5/php_code.py, bindings/php5/wrapper_source.py, + bindings/python/lang.py, bindings/utils.py: Bindings: simplify + GList handling + +2010-01-04 09:15 bdauvergne + + * lasso/xml/disco_description.h, + lasso/xml/disco_encrypted_resource_id.h, + lasso/xml/disco_insert_entry.h, lasso/xml/disco_modify.h, + lasso/xml/disco_options.h, lasso/xml/disco_query.h, + lasso/xml/disco_query_response.h, + lasso/xml/disco_service_instance.h, lasso/xml/dst_modify.h, + lasso/xml/dst_query.h, lasso/xml/dst_query_response.h, + lasso/xml/id-wsf-2.0/disco_endpoint_context.h, + lasso/xml/id-wsf-2.0/disco_keys.h, + lasso/xml/id-wsf-2.0/disco_options.h, + lasso/xml/id-wsf-2.0/disco_requested_service.h, + lasso/xml/id-wsf-2.0/disco_security_context.h, + lasso/xml/id-wsf-2.0/disco_service_context.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_add.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.h, + lasso/xml/id-wsf-2.0/disco_svc_md_delete.h, + lasso/xml/id-wsf-2.0/disco_svc_md_query.h, + lasso/xml/id-wsf-2.0/disco_svc_md_register_response.h, + lasso/xml/id-wsf-2.0/dstref_query_response.h, + lasso/xml/id-wsf-2.0/ims_identity_mapping_request.h, + lasso/xml/id-wsf-2.0/ims_identity_mapping_response.h, + lasso/xml/id-wsf-2.0/is_inquiry.h, + lasso/xml/id-wsf-2.0/is_interaction_request.h, + lasso/xml/id-wsf-2.0/is_interaction_response.h, + lasso/xml/id-wsf-2.0/is_interaction_statement.h, + lasso/xml/id-wsf-2.0/is_select.h, + lasso/xml/id-wsf-2.0/ps_add_to_collection_request.h, + lasso/xml/id-wsf-2.0/ps_list_members_response.h, + lasso/xml/id-wsf-2.0/ps_notification.h, + lasso/xml/id-wsf-2.0/ps_notify.h, + lasso/xml/id-wsf-2.0/ps_object.h, + lasso/xml/id-wsf-2.0/ps_query_objects_response.h, + lasso/xml/id-wsf-2.0/ps_remove_collection_request.h, + lasso/xml/id-wsf-2.0/ps_remove_entity_request.h, + lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.h, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.h, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.h, + lasso/xml/id-wsf-2.0/ps_set_object_info_request.h, + lasso/xml/id-wsf-2.0/sb2_credentials_context.h, + lasso/xml/id-wsf-2.0/sb2_target_identity.h, + lasso/xml/id-wsf-2.0/sb2_user_interaction_header.h, + lasso/xml/id-wsf-2.0/sec_transited_provider_path.h, + lasso/xml/id-wsf-2.0/subs_notification.h, + lasso/xml/id-wsf-2.0/subs_subscription.h, + lasso/xml/id-wsf-2.0/subsref_app_data.h, + lasso/xml/id-wsf-2.0/subsref_create.h, + lasso/xml/id-wsf-2.0/subsref_data_response.h, + lasso/xml/id-wsf-2.0/subsref_delete.h, + lasso/xml/id-wsf-2.0/subsref_modify.h, + lasso/xml/id-wsf-2.0/subsref_notification.h, + lasso/xml/id-wsf-2.0/subsref_notify.h, + lasso/xml/id-wsf-2.0/subsref_query.h, + lasso/xml/id-wsf-2.0/subsref_query_response.h, + lasso/xml/id-wsf-2.0/subsref_subscription.h, + lasso/xml/is_inquiry.h, lasso/xml/is_interaction_request.h, + lasso/xml/is_interaction_response.h, lasso/xml/is_select.h, + lasso/xml/is_user_interaction.h, lasso/xml/sa_credentials.h, + lasso/xml/sa_password_transforms.h, lasso/xml/sa_sasl_request.h, + lasso/xml/sa_sasl_response.h, lasso/xml/sa_transform.h, + lasso/xml/saml-2.0/saml2_advice.h, + lasso/xml/saml-2.0/saml2_attribute.h, + lasso/xml/saml-2.0/saml2_attribute_value.h, + lasso/xml/saml-2.0/saml2_evidence.h, lasso/xml/saml_attribute.h, + lasso/xml/saml_attribute_statement.h, + lasso/xml/saml_attribute_value.h, + lasso/xml/saml_audience_restriction_condition.h, + lasso/xml/saml_authentication_statement.h, + lasso/xml/saml_conditions.h, + lasso/xml/saml_subject_confirmation.h, + lasso/xml/soap-1.1/soap_body.h, lasso/xml/soap-1.1/soap_detail.h, + lasso/xml/soap-1.1/soap_header.h: XML: add element type + annotation to all GList fields + +2010-01-04 09:15 bdauvergne + + * bindings/python/Makefile.am: Bindings: in + bindings/python/Makefile.am, precise generated files dependencies + +2010-01-04 09:15 bdauvergne + + * configure.ac, lasso/Makefile.am, lasso/id-ff/profileprivate.h, + lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, + lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h, + lasso/id-wsf-2.0/soap_binding.h, lasso/id-wsf/data_service.c, + lasso/id-wsf/interaction_profile_service.c, + lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, + lasso/id-wsf/wsf_profile_private.h, lasso/xml/Makefile.am, + lasso/xml/soap-1.1, lasso/xml/soap-1.1/Makefile.am, + lasso/xml/soap-1.1/soap_body.c, lasso/xml/soap-1.1/soap_body.h, + lasso/xml/soap-1.1/soap_detail.c, + lasso/xml/soap-1.1/soap_detail.h, + lasso/xml/soap-1.1/soap_envelope.c, + lasso/xml/soap-1.1/soap_envelope.h, + lasso/xml/soap-1.1/soap_fault.c, lasso/xml/soap-1.1/soap_fault.h, + lasso/xml/soap-1.1/soap_header.c, + lasso/xml/soap-1.1/soap_header.h, + lasso/xml/soap-1.1/xml_soap11.h, lasso/xml/soap_binding.h, + lasso/xml/soap_body.c, lasso/xml/soap_body.h, + lasso/xml/soap_detail.c, lasso/xml/soap_detail.h, + lasso/xml/soap_envelope.c, lasso/xml/soap_envelope.h, + lasso/xml/soap_fault.c, lasso/xml/soap_fault.h, + lasso/xml/soap_header.c, lasso/xml/soap_header.h, + lasso/xml/xml_idff.h, lasso/xml/xml_idwsf.h: XML: move SOAP API + to its own sub directory + +2010-01-04 09:15 bdauvergne + + * bindings/overrides.xml: Bindings: in overrides.xml, remove noew + useless directives + +2010-01-04 09:15 bdauvergne + + * bindings/python/tests/idwsf1_tests.py, + bindings/python/tests/idwsf2_tests.py: Python binding: update + test scripts to new ID-WSF API + +2010-01-04 09:15 bdauvergne + + * bindings/overrides.xml: Binding ID-WSF 2.0: do not bind + lasso_wsa_endpoint_reference_get_*_token methods + +2010-01-04 09:15 bdauvergne + + * tests/Makefile.am, tests/basic_tests.c, tests/idwsf2_tests.c, + tests/tests.c: Tests: add idwsf2_tests.c, call from tests.c, + update Makefile.am + +2010-01-04 09:15 bdauvergne + + * docs/reference/lasso/lasso-sections.txt, + lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/data_service.h, + lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/discovery.h, + lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h: ID-WSF + 2.0: in profile.{c,h}, discovery.{c,h}, data_service.{c,h}, + overhaul all profiles. + + * lasso/id-wsf-2.0/profile.c lasso/id-wsf-2.0/profile.h: + - lasso_idwsf2_profile_get_name_identifier returns the NameID + found + in an assertion used as a WS-Security token when security + mechanism + Bearer or SAML are used. + - complete the function lasso_id_wsf2_profile_build_soap_envelope + with construction of the Sender element which is used to transmit + the providerID of the message sender by the SOAP binding ID-WSF + 2.0 + specification. + - remove useless instance_init function in profile object + - reset some profile fields in process_soap_request_msg + (response, + body, nameIdentifier). use + lasso_saml20_profile_name_identifier_decryption for handling + NameID + from WS-Security mechanism assertion. + - add private_data + - change signature of lasso_idwsf2_profile_init_soap_request to + use + and EPR and a security mechanism specifier when building the SOAP + request. + - change signature of lasso_idwsf2_profile_process_soap_request + to + verify security_mech_id of received messages. + * docs/reference/lasso/lasso-sections.txt: + add the function to the documentation. + + * lasso/id-wsf-2.0/discovery.{c,h}: + - use utils.h macros instead of g_return_val_if_fail because it + removes useless warning, since it returns an error code. release + acquired resources. + - in lasso_idwsf2_discovery_metadata_register_self, return error + code + instead of identifier string for the new service, use an out + parmeter to return the identifier, use utils.h macros. + - in lasso_idwsf2_discovery_init_metadata_register, use utils.h + macros, check return code of + lasso_idwsf2_profile_init_soap_request. + - change signature of + lasso_idwsf2_discovery_init_metadata_register + to support security_mech_id, try to get URL from an existing + Discovery service EPR (from Session object). + - change signature of + lasso_idwsf2_discovery_process_metadata_register_msg, + lasso_idwsf2_discovery_init_metadata_association_add, + lasso_idwsf2_discovery_process_metadata_association_add_msg, + lasso_idwsf2_discovery_init_query, + lasso_idwsf2_discovery_process_query_msg, to support security + mechanism. + - improve lasso_idwsf2_discovery_build_query_response_eprs. + - add lasso_idwsf2_discovery_get_nth_data_service to acces + returned + services. + * lasso/id-wsf-2.0/data_service.{c,h}: + - redo all the API + +2010-01-04 09:15 bdauvergne + + * lasso/id-wsf-2.0/session.c: ID-WSF 2.0: in session.c, fix memory + handling errors + +2010-01-04 09:15 bdauvergne + + * docs/reference/lasso/lasso-sections.txt, lasso/errors.c, + lasso/errors.h, lasso/id-wsf-2.0/data_service.c, + lasso/id-wsf/wsf_profile.c: ID-WSF 2.0&ID-WSF: in profile.c, + wsf_profile.c, errors.c, errors.h, and in lasso-sections.txt + change LASSO_SOAP_FAULT_REDIRECT_REQUEST to + LASSO_SOAP_ERROR_REDIRECT_REQUEST_FAULT + +2010-01-04 09:15 bdauvergne + + * lasso/errors.c, lasso/errors.h: ID-WSF 2.0 Errors: in + errors.{c,h}, add new errors code for ID-WSF 2.0 + + - add LASSO_DST_ERROR_EMPTY_REQUEST + - add LASSO_WSF_PROFILE_ERROR_SECURITY_MECHANISM_CHECK_FAILED + - add new errors codes for generic profiles and disco service + +2010-01-04 09:15 bdauvergne + + * lasso/xml/strings.h: ID-WSF 2.0 XML: in strings.h, add + identifiers from ID-WSF 2.0 + standards + + - add status code for ID-WSF 2.0 DST + - add token usage identifiers + - conform security mechanism identifiers to ID-WSF 2.0 Liberty + Sech + Mech specification + - add Discovery Service status codes + - add Soap Binding status codes + - add disco result type and user interaction hint strings + +2010-01-04 09:15 bdauvergne + + * lasso/xml/id-wsf-2.0/sec_token.c: ID-WSF 2.0 XML: in sec_token.c, + remove extra SNIPPET_ANY + +2010-01-04 09:15 bdauvergne + + * lasso/xml/id-wsf-2.0/util_response.c, + lasso/xml/id-wsf-2.0/util_response.h: ID-WSF 2.0 XML: in + util_response.{c,h}, add helper functions to idwsf2_util_status + +2010-01-04 09:15 bdauvergne + + * lasso/id-wsf-2.0/server.c: ID-WSF 2.0: in server.c, change + annotation of lasso_server_get_svc_metadatas_with_id_and_type. + +2010-01-04 09:15 bdauvergne + + * docs/reference/lasso/lasso-docs.sgml, + docs/reference/lasso/lasso-sections.txt, + lasso/id-wsf-2.0/saml2_login.c, lasso/id-wsf-2.0/saml2_login.h, + lasso/id-wsf-2.0/saml2_login_private.h: ID-WSF 2.0: in + saml2_login.c, change API + + * lasso/id-wsf-2.0/saml2_login.c: + - change private lasso_saml20_login_assertion_add_discovery to + public + lasso_login_idwsf2_add_discovery_bootstrap_epr. + - remove lasso_saml20_login_copy_assertion_epr, add + lasso_login_idwsf2_get_discovery_bootstrap_epr. + * docs/reference/lasso/lasso-docs.sgml: + - add sections id_wsf_2_0_login + * docs/reference/lasso/lasso-sections.txt: + - add new functions to section id_wsf_2_0_login + +2010-01-04 09:15 bdauvergne + + * lasso/id-wsf-2.0/idwsf2_helper.c, + lasso/id-wsf-2.0/idwsf2_helper.h: ID-WSF 2.0: in idwsf2_helper.c, + add new functions, fix old things + + - add lasso_wsa_endpoint_reference_get_service, + lasso_wsa_endpoint_reference_associate_service_type_uri, + +2010-01-04 09:14 bdauvergne + + * lasso/id-wsf-2.0/Makefile.am, lasso/id-wsf-2.0/idwsf2_helper.c, + lasso/id-wsf-2.0/idwsf2_helper.h: ID-WSF 2.0: create + idwsf2_helper.{c,h}, new module for manipulating EPR elements + + * lasso/id-wsf-2.0/idwsf2_helper.c + lasso/id-wsf-2.0/idwsf2_helper.h: + add new functions + lasso_wsa_endpoint_reference_get_idwsf2_service_type, + lasso_wsa_endpoint_reference_get_idwsf2_provider_id, + lasso_wsa_endpoint_reference_get_idwsf2_security_context_for_security_mechanism, + lasso_wsa_endpoint_reference_get_token_by_usage, + lasso_wsa_endpoint_reference_get_security_token,lasso_wsa_endpoint_reference_get_target_identity_token, + lasso_wsa_endpoint_reference_new_for_idwsf2_service, + and lasso_wsa_endpoint_reference_add_security_token. + * lasso/id-wsf-2.0/idwsf2_helper.h: + declare new functions. + * lasso/id-wsf-2.0/Makefile.am: + add new files to source list + +2010-01-04 09:14 bdauvergne + + * lasso/id-wsf-2.0/soap_binding.c, lasso/id-wsf-2.0/soap_binding.h: + ID-WSF 2.0: in soap_binding.{c,h}, add new functions + +2010-01-04 09:14 bdauvergne + + * docs/reference/lasso/lasso-docs.sgml, + docs/reference/lasso/lasso-sections.txt, + lasso/id-wsf-2.0/Makefile.am, lasso/id-wsf-2.0/soap_binding.c, + lasso/id-wsf-2.0/soap_binding.h: ID-WSF 2.0: add files + soap_binding.c, soap_binding.h + + * lasso/id-wsf-2.0/Makefile.am + - reference new source files in Makefile.am + * lasso/id-wsf-2.0/soap_binding.c + * lasso/id-wsf-2.0/soap_binding.h: + - add extraction functions + lasso_soap_envelope_sb2_get_provider_id, + lasso_soap_envelope_sb2_get_redirect_request_url, + lasso_soap_envelope_sb2_get_target_identity_header, + lasso_soap_envelope_add_action and + lasso_soap_envelope_get_action. + - add SOAP security headers accessors + - add lasso_soap_envelope_get_saml2_security_token which simplify + retrieving a SAML 2.0 assertion used as a WS-Security token. + complete documentation of other functions. + * docs/reference/lasso/lasso-sections.txt: + - reference the new functions in a new section soap_binding2 + * docs/reference/lasso/lasso-docs.sgml: + - add new section soap_binding2 + + ID-WSF 2.0: in soap_binding.{c,h}: add function + +2010-01-04 09:14 bdauvergne + + * lasso/id-wsf/id_ff_extensions.c: ID-WSF: in id_ff_extensions.c, + add SECTION gtk-doc declaration + +2010-01-04 09:14 bdauvergne + + * lasso/id-wsf/interaction_profile_service.c, + lasso/id-wsf/interaction_profile_service.h: ID-WSF: in + interaction_profile_service.{c,h}, make initialization of a + redirect request, part of LassoWsfProfile methods. + +2010-01-04 09:14 bdauvergne + + * lasso/id-wsf/discovery.c: ID-WSF: in + discovery.c:lasso_discovery_init_resource_offering, add doc + annotations, use assignment macros to set output argument + +2010-01-04 09:14 bdauvergne + + * lasso/id-wsf/discovery.c: ID-WSF: in discovery.c, update + documentation annotations + + * lasso/id-wsf/discovery.c: + - add annotations to lasso_discovery_init_query, + lasso_discovery_init_modify, lasso_discovery_process_request_msg. + - initialize response in lasso_discovery_process_query_mesg and + lasso_discovery_process_modify_msg, so that modifications of the + response can be done between _process_ and _build_ calls. + +2010-01-04 09:14 bdauvergne + + * docs/reference/lasso/lasso-sections.txt, + lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h: ID-WSF: + in data_service.c:lasso_data_service_init_query check absent + resource offering, support security_mech_id argument + + * lasso/id-wsf/data_service.c lasso/id-wsf/data_service.h: + - in lasso_data_service_apply_modifications, dst_modification + initialization is missing. + - remove lasso_data_service_get_redirect_request_url + - change LASSO_DATA_SERVICE_CANNOT_ADD_ITEM to + LASSO_DATA_SERVICE_ERROR_CANNOT_ADD_ITEM + - in lasso_data_service_init_query, complete documentation, fix + mem + leak + - factorize code between + lasso_data_service_build_modify_response_msg + and lasso_data_service_build_query_response_msg, create + lasso_data_service_build_response_msg + - in lasso_data_service_get_answer, add out annotation to output + parameter + - simplify API, simplify code path for query and modification + processing + - add lasso_data_service_process_request_msg, + lasso_data_service_build_modify_response_msg, + lasso_data_service_validate_request. + - remove lasso_data_service_process_query_msg and + lasso_data_service_process_modify_msg from public API. + - in lasso_data_service_process_query_msg and + lasso_data_service_process_modify_msg add arg checks, make them + static and move preprocessing of the request in + lasso_data_service_process_request_msg. + - in lasso_data_service_get_answer, fix request/response + mismatch. + - add accessors lasso_data_service_set_resource_data and + lasso_data_service_get_resource_data. + - add securit_mech_id arg to data_service_init_modify, export + resource_data accessor methods + - remove lasso_data_service_get_redirect_request_url + - fix missing intializations and leaks + +2010-01-04 09:14 bdauvergne + + * lasso/id-wsf/wsf_profile.c: ID-WSF: in wsf_profile.c, fix mem + leaks + +2010-01-04 09:14 bdauvergne + + * lasso/xml/dst_modification.c: ID-WSF XML: in dst_modification.c, + add SNIPPET_BOOLEAN to overrideAllowed attribute snippet + +2010-01-04 09:14 bdauvergne + + * lasso/xml/dst_modify.c, lasso/xml/dst_modify.h: ID-WSF XML: in + dst_modify.{c,h}, remove extra argument to the constructor of + LassoDstModify + + * lasso/xml/dst_modify.c: + * lasso/xml/dst_modify.h: + remove parameters of the default constructor. + +2010-01-04 09:14 bdauvergne + + * tests/login_tests.c: Tests: in tests/login_tests.c, change path + of header utils.h + +2010-01-04 09:14 bdauvergne + + * tests/basic_tests.c: Tests: in basic_tests.c, fix, do not + overwrite known elements mappings + + * tests/basic_tests.c: + when testing functionality of lasso registries which map + namespace + elements to lasso objects, do not use liberty namespace because + it + interacts with other tests -- deserialization of lib:Assertion + node + was broken by this test -- when running them in CK_FORK=no mode. + Changed namespace LASSO_LIB_HREF, for "coin" which is less + dangerous. + +2010-01-04 09:14 bdauvergne + + * lasso/xml/ws/wsa_attributed_uri.c, + lasso/xml/ws/wsa_attributed_uri.h, + lasso/xml/ws/wsa_endpoint_reference.c: WS XML: change signature + of lasso_wsa_attributed_uri_new_with_string, add mappings + + * wsa_attributed_uri.c: + - constify first argument of + lasso_wsa_attributed_uri_new_with_string. + - add add direct mappings from wsa:Action,wsa:To to + LassoWsAddrAttributedURI and from + wsa:From,wsa:ReplyTo,wsa:FaultTo + to LassoWsAddrEndpointReference + +2010-01-04 09:14 bdauvergne + + * lasso/saml-2.0/login.c: SAML 2.0: in login.c, use + lasso_server_saml2_assertion_setup_signature + +2010-01-04 09:14 bdauvergne + + * lasso/xml/private.h: XML: in private.h, remove duplicate + declaration of lasso_xml_parse_memory + +2010-01-04 09:14 bdauvergne + + * lasso/xml/lib_assertion.c: ID-FF XML: in lib_assertion.c, add + registry mapping for lib:AssertionType + + * xml/lib_assertion.c: + this object is really a container for lib:AssertionType, so + register + it. + +2010-01-04 09:14 bdauvergne + + * lasso/id-ff/provider.c, lasso/id-ff/provider.h: Core: in + provider.c, add lasso_provider_verify_single_node_signature + + * lasso/id-ff/provider.c lasso/id-ff/provider.h: + add a new function to check an enclosed single signature on a + LassoNode, given that the LassoNode retained its original xml + node + content. + +2010-01-04 09:14 bdauvergne + + * lasso/saml-2.0/login.c: SAML 2.0: in login.c, fix memleaks + + * lasso/saml-2.0/login.c: + return value from lasso_provider_get_sp_name_qualifier must be + freed. + +2010-01-04 09:14 bdauvergne + + * lasso/saml-2.0/login.c: SAML 2.0: in login.c, remove discovery + bootstrap handling + +2010-01-04 09:14 bdauvergne + + * docs/reference/lasso/lasso-sections.txt, lasso/id-ff/login.c, + lasso/id-ff/login.h, lasso/saml-2.0/login.c: Core Login: in + login.c, add assertion accessor + + * docs/reference/lasso/lasso-sections.txt: + declare new function + * lasso/id-ff/login.c lasso/id-ff/login.h: + add new function lasso_login_get_assertion. + * lasso/saml-2.0/login.c: + store created assertions + * lasso/id-ff/login.h: + make assertion field private for bindings. + +2010-01-04 09:14 bdauvergne + + * docs/reference/lasso/lasso-sections.txt, + lasso/saml-2.0/Makefile.am, lasso/saml-2.0/saml2_helper.c, + lasso/saml-2.0/saml2_helper.h: SAML 2.0: in saml2_helper.c, add + new methods to manipulate SAML2 assertions + + * lasso/saml-2.0/saml2_helper.c lasso/saml-2.0/saml2_helper.h: + - add lasso_server_saml2_assertion_setup_signature, to help in + defining signature upon saml2:Assertion nodes. + - add new symbols LASSO_DURATION_MINUTE, LASSO_DURATION_HOUR, + LASSO_DURATION_DAY, LASSO_DURATION_WEEK. + - add method lasso_saml2_assertion_add_attribute_with_node + + * docs/reference/lasso/lasso-sections.txt: + declare new functions in saml2_helper section. + +2010-01-04 09:14 bdauvergne + + * tests/basic_tests.c: Tests: in basic_tests.c, check + LassoSaml2EncryptedElement handling + +2010-01-04 09:14 bdauvergne + + * lasso/xml/saml-2.0/saml2_encrypted_element.c: SAML 2.0 XML: map + EncryptedID, EncryptedAssertion, EncryptedAttribute and + NewEncryptedID element to saml2:EncryptedElement + + * lasso/xml/saml-2.0/saml2_encrypted_element.c: + add registry mapping from EncryptedID, EncryptedAssertion, + EncryptedAttribute and NewEncryptedID element to + saml2:EncryptedElement + +2010-01-04 09:14 bdauvergne + + * lasso/xml/strings.h: SAML 2.0 XML: in strings.h, add the + identifier for the holder of key subject confirmation method + +2010-01-04 09:14 bdauvergne + + * docs/reference/lasso/lasso-sections.txt, + lasso/saml-2.0/Makefile.am, lasso/saml-2.0/provider.c, + lasso/saml-2.0/provider.h: SAML 2.0: in provider.c, add node + encryption function and reference it in doc + + * lasso/saml-2.0/Makefile.am: + add new header provider.h + * lasso/saml-2.0/provider.c lasso/saml-2.0/provider.h: + add new function lasso_provider_saml2_node_encrypt to encrypt + nodes + and encapslutate the XML Enc datas in a + LassoSaml2EncryptedElement + node. + * docs/reference/lasso/lasso-sections.txt: + add function to saml2_utils section + +2010-01-04 09:14 bdauvergne + + * lasso/xml/ws/wsa_attributed_uri.c, + lasso/xml/ws/wsa_endpoint_reference.c: WS XML: add forgotten + include file to wsa_attributed_uri.c and wsa_endpoint_reference.c + +2010-01-04 09:14 bdauvergne + + * lasso/errors.c, lasso/errors.h: WS Errors: in errors.h errors.c, + add new error section for WS-Security handling + +2010-01-04 09:14 bdauvergne + + * lasso/id-ff/server.c, lasso/id-ff/server.h: Core: in server.c, + change signature of lasso_server_get_provider, add anottations on + return value + + * lasso/id-ff/server.h lasso/id-ff/server.c: + - constify first argument of lasso_server_get_provider + - add annotation about caller owned return value + +2010-01-04 09:14 bdauvergne + + * lasso/xml/tools.c: Core: in tools.c, complete documentation of + lasso_verify_signature + +2010-01-04 09:14 bdauvergne + + * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h: Core: in + provider.c, add accessors for encryption informations + + * lasso/id-ff/provider.c: + add getters for encryption_sym_key_type and + encryption_public_key. + * lasso/id-ff/providerprivate.h: + declare new accessors. + +2010-01-04 09:13 bdauvergne + + * lasso/xml/xml.c, lasso/xml/xml.h: Core XML: in xml.{c,h}, add new + function lasso_node_get_name to get the element name for an + object + +2010-01-04 09:13 bdauvergne + + * lasso/xml/misc_text_node.c, lasso/xml/misc_text_node.h: Core XML: + make first argument of lasso_misc_text_node_new_with_string const + + * lasso/xml/misc_text_node.h lasso/xml/misc_text_node.c: + change signature of lasso_misc_text_node_new_with_string, string + argument is const. + +2010-01-04 09:13 bdauvergne + + * lasso/xml/private.h, lasso/xml/tools.c: Core XML: in xml/tools.c, + add conversion method from iso8601 to time_t + + * lasso/xml/tools.c: + add function lasso_iso_8601_gmt_to_time_t + * lasso/xml/private.h: + declare new function. + +2010-01-04 09:13 bdauvergne + + * lasso/xml/xml.c, lasso/xml/xml.h: Core XML: in xml.c, keep + original node names, handle xsi:type attribute better + + * lasso/xml/xml.c lasso/xml/xml.h: + - fix signature of lasso_node_set_original_xmlnode, fix signature + in + documentation of lasso_node_set_original_xmlnode; + - add a new API lasso_node_set_custom_nodename to specify the + exact + element name to use when serializing a LassoNode to XML. + - rename internal structure _CustomNamespace to _CustomElement, + add a + nodename field to it. + - rework internal functions around _CustomElement to be aware of + an + existing attached _CustomElement and re-use if needed. + - move application of _CustomElement hints after the + serialization of + the node, so that the normal behaviour of the serialization is + kept + -- i.e. do not play with the list of parent classes. + + - use the full xsi:type content to find a LassoNode subclass when + de-serializaing XML content, factorize QName->GObject class + mapping + for the three executions paths inside + _type_name_from_href_and_nodename: + - element QName, + - xsi:type QName, + - element name with xsi:type namespace + - add a long comment expliciting the way the mapping is done. + - remove direct mapping of EncryptedAssertion element, the + registry + declaration on the class LassoSaml2EncryptedElement shoud be + enough. + +2010-01-04 09:13 bdauvergne + + * lasso/xml/xml.c: Core XML: in xml.c, parse attributes with + namespace checking + + * lasso/xml/xml.c: + - use snippet->ns_uri and snippet->ns_name to parse attributes + outside of the parent node namespace. + +2010-01-04 09:13 bdauvergne + + * lasso/xml/tools.c: Core XML: in xml/tools.c, improve + lasso_eval_xpath_expression, do not fail when nodeset is empty + + * lasso/xml/tools.c: + only check that the query returned a nodeset object, do not check + its + content size. + +2010-01-04 09:13 bdauvergne + + * lasso/utils.c, lasso/utils.h: Core: in utils.h, add a macros, fix + existing + + * lasso/utils.h: + - add macro lasso_ref(object), if object is not null, call + g_object_ref on it, and return the value, otherwise do nothing + and + return NULL. + - make a better reporting of bad object release + - change format type for __LINE__ and dest arguments in + lasso_release_gobject warning display. + - add a lasso_check_non_empty_string macro + - add new macro to extract a specific node type from a list of + GObject objects. + - use xmlStrdup not g_strdup for lasso_assign_xml_string + - add lasso_list_add_gstrv and lasso_check_good_rc + - add macro lasso_list_get_first_child + - add inline function to test empty string + - change macro lasso_check_non_empty_string to use the new inline + function and go to cleanup + - fix lasso_check_non_empty_string macro + * lasso/utils.c: + - add lasso_gobject_is_of_type returns 0 if first parameters is a + gobject whose GType is equal to the second parameter, and 1 + otherwise. + +2010-01-04 09:13 bdauvergne + + * lasso/errors.c, lasso/errors.h: Core: add new errors + LASSO_PROFILE_ERROR_INVALID_RESPONSE, + LASSO_PROFILE_ERROR_INVALID_REQUEST. + +2010-01-04 09:13 bdauvergne + + * bindings/bindings.py, bindings/java/lang.py, + bindings/php5/wrapper_source.py, bindings/utils.py: Bindings: in + bindings.py, parse '(in)' gobject-introspection annotation, in + utils.py, use it to reverse default annotation for pointer of + pointers + + Bindings: in bindings.py, improve regular expression for + declarations + + Bindings: parse gobject-introspection annotation in return value + documentation, add cast to C calls when parameter type is const + in java + binding, problem arise with const char ** arrays + +2010-01-04 09:13 bdauvergne + + * bindings/bindings.py: Bindings: do not stop on failing to parse a + declaration, but skip the function and print a warning + +2010-01-04 09:13 bdauvergne + + * bindings/python/wrapper_top.c: Python binding: add a + pyobject->time_t conversion function + +2010-01-04 09:13 bdauvergne + + * bindings/python/wrapper_top.c: Bindings python: in wrapper_top.c, + mark internal function as potentially unused + +2010-01-04 09:13 bdauvergne + + * bindings/bindings.py, bindings/java/lang.py, + bindings/overrides.xml, bindings/php5/php_code.py, + bindings/php5/wrapper_source.py, bindings/python/lang.py, + bindings/python/tests/Makefile.am, + bindings/python/tests/idwsf1_tests.py, + bindings/python/tests/idwsf2_tests.py, bindings/utils.py: + Bindings: make the binding infrastructure understand + GObject-introspections annotations + + * bindings/bindings.py + * bindings/utils.py: + add convenience function to treat arguments tuple: + (type,name,{annotations}). + introduce new argument options, fix that arguments are 3-tuple of + the + form (type,name,annotations), where annotations is a dictionary. + Key of this dictionnary can be: + - optional, wheter the argument is necessary, it means it has a + default value. + - out, means that the pointer is a pointer of pointer, for + bindings + that can return exceptions, it will be returned instead of the + integer error code, the only way to access error codes will be + exceptions. + - element-type, contained type of a list or an array, + - key-type, value-type, type of respectively the key and value of + a + GHashTable. + - transfer, wheter a the callee(for arguments)/caller(for return + values) owns the values passed, it can be none,container(if the + callee/caller only owns the container not the contained value) or + full. + doc.parameters is now a 3-tuple of (attribute-name, + attribute-description, attribute-annotations) where + attribute-annotations is a string of the form '(option1)(option2 + option-arguments) etc.'. + - add predicates for xml, list and time_t values. improve + predicates + for cstring and const modifier. + + * bindings/overrides.xml: + 'out' arguments are not well supported for java, so skip + functions + using them. + + * bindings/java/lang.py bindings/php5/php_code.py + bindings/php5/wrapper_source.py bindings/python/lang.py: + - update language specifig binding generators for handling new + annotations. + - improve python method declaration, handle optional arguments + with + default values, factorize this chode in two methods, + get_python_arg_decl and defval_to_python_value. + + * bindings/python/tests/Makefile.am + bindings/python/tests/idwsf1_tests.py + bindings/python/tests/idwsf2_tests.py: + make test work with out of source build dir. + +2010-01-04 09:13 bdauvergne + + * docs/reference/lasso/lasso-docs.sgml: Documentation: in + lasso-docs.sgml, add glossary to the index, add book part + delimitations + + * docs/reference/lasso/lasso-docs.sgml: + add the glossary to the index. + +2010-01-04 09:13 bdauvergne + + * lasso/registry.c: Core: in registry.c, change type cast to + compile on amd64 platform + + * registry.c: + use ptrdiff_t to cast to integer big enough to receive a pointer, + then apply integer operations, then cast to the pointer type + expected + by g_direct_hash. + +2009-12-16 09:28 bdauvergne + + * lasso/utils.h: Core: in utils.h, change __STRING(x) for #x + + * lasso/utils.h: + __STRING(x) does not seem more portable than #x so change, + problem + with AIX. + +2009-12-09 06:51 bdauvergne + + * configure.ac: Downgrade version 2.2.90 to make a pre-release + +2009-12-08 10:15 bdauvergne + + * tests/tests.h: in tests/tests.h, Add checks for true and false + conditions + +2009-12-08 10:14 bdauvergne + + * bindings/bindings.py, bindings/php4/Makefile.am, + bindings/php4/__init__.py, bindings/php4/_lasso.h, + bindings/php4/lang.py, bindings/php4/lasso_php4_helper.c: Remove + beginning of a PHP4 binding + +2009-12-08 09:19 bdauvergne + + * configure.ac: Upgrade version number + +2009-12-08 09:19 bdauvergne + + * lasso/xml/id-wsf-2.0/Makefile.am, lasso/xml/ws/Makefile.am: Add + missing headers to makefile, to pass make distcheck + + * lasso/xml/id-wsf-2.0/Makefile.am: + make xml_idwsf2.h appear in the distribution file + * lasso/xml/ws/Makefile.am: + make xml_ws.h appear in the distribution file + +2009-12-04 09:05 bdauvergne + + * lasso/saml-2.0/profile.c: in + lasso_saml20_profile_export_to_query, checks return values + + * lasso/saml-2.0/profile.c: + in lasso_saml20_profile_export_to_query, check return value of of + lasso_node_build_query and lasso_query_sign. + +2009-12-01 02:06 bdauvergne + + * tests/Makefile.am, tests/login_tests_saml2.c, tests/tests.h: Add + SP initiated logout test to SAML 2.0 regression tests + + * tests/login_tests_saml2.c: + add logout to first SAML 2.0 login regression test. + * tests/tests.h: + add macros to simplify checking of return value with check macros + (encapsulate fail_unless macro to check for NULL/non-NULL values + and + good rc value (0) or expected bad value). + +2009-11-30 22:58 bdauvergne + + * lasso/id-ff/profile.c: Restore ancient semantic of + lasso_profile_is_session_dirty + + * lasso/id-ff/profile.c: + lasso_is_session_dirty must return FALSE if session is NULL. + +2009-11-30 22:58 bdauvergne + + * lasso/id-ff/login.c: Fix double g_object_unref + + * lasso/id-ff/login.c: + status is already freed by lasso_assign_gobject, do not free it + first + with lasso_node_destroy. + +2009-11-30 15:16 bdauvergne + + * autogen.sh: Restore call to autoheader in autogen.sh + + * autogen.sh: + call to autoheader was removed during simplification of the + autogen.sh script. + +2009-11-30 15:16 bdauvergne + + * lasso/saml-2.0/profile.c: Remove message level signature on + redirect messages + + * lasso/saml-2.0/profile.c: + remove message level signatures before building query strings. + +2009-11-30 15:16 bdauvergne + + * lasso/saml-2.0/profile.c: Add more check to remove_signature + + * lasso/saml-2.0/profile.c: + check for NULL when accessing klass datas. + +2009-11-02 15:18 bdauvergne + + * lasso/xml/tools.c: Augment query string limit for relaystate + extraction to 8192 bytes + + * lasso/xml/tools.c: + some application transfer relaystate longer thant the + specification + advised 80 bytes, try to cater for their needs. + +2009-11-02 15:18 bdauvergne + + * lasso/xml/tools.c: Add documentation for + lasso_get_relaystate_from_query + + * lasso/xml/tools.c: + add documentation on the internal function + lasso_get_relaystate_from_query + +2009-10-30 15:04 bdauvergne + + * lasso/xml/strings.h: Add C defines for SAML 2 'unspecified' + authncontext class + + * lasso/xml/strings.h: + add C defines for AuhtnContextClassRef, + urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified. + +2009-10-30 14:55 bdauvergne + + * lasso/saml-2.0/name_id_management.c: Fix bad macro choice, + precise error for bad formatted NIDM request + + * saml-2.0/name_id_management.c: + use specialized lasso_saml20_profile_set_response_status + set 'MissingNameID' second level error with requester first level + error code when request is missing a name id. + +2009-10-30 14:47 bdauvergne + + * lasso/xml/xml.c: Fix reporting of error in message parsing + + * lasso/xml/xml.c: + do not mix the return code from xmlSecBase64Decode and the return + code for lasso_node_init_from_message_with_format. + It fixes a segmentation fault in + lasso_login_process_authn_request_msg. + +2009-10-30 14:47 bdauvergne + + * lasso/id-ff/profile.c, lasso/id-ff/provider.c, + lasso/id-ff/provider.h, lasso/saml-2.0/login.c: Core: factorize + code to obtain a SPNameQualifier + + * lasso/id-ff/provider.c lasso/id-ff/provider.h: + add a method giving the SPNameQualifier for a provider (its + entity id + or its affiliation id). + + * lasso/id-ff/profile.c: + * lasso/saml-2.0/login.c: + update use sites. + +2009-10-30 14:47 bdauvergne + + * configure.ac: Make php4 and perl binding disabled by default + + * configure.ac: + make default for --enable-perl and --enable-php4 to "no". Those + binding will not be maintained in the future. + +2009-10-30 14:47 bdauvergne + + * lasso/saml-2.0/logout.c: SAML2 Logout: initialize SessionIndex + from the assertion + + * lasso/saml-2.0/logout.c: + when creating a logout request message initialize the + SessionIndex + element with the correponding content in the stored assertion for + this session. + +2009-10-30 14:47 bdauvergne + + * tests/integration/saml2/__init__.py: Tests: fix __FILE__ -> + __file__ + + * tests/integration/saml2/__init__.py: + path to the current python file is __file__ not __FILE__. + +2009-10-30 14:47 bdauvergne + + * lasso/saml-2.0/assertion_query.c, lasso/saml-2.0/login.c, + lasso/saml-2.0/logout.c, lasso/saml-2.0/name_id_management.c, + lasso/saml-2.0/profile.c, lasso/saml-2.0/profileprivate.h: SAML2: + change lasso_saml20_profile_set_response_status signature + + * lasso/saml-2.0/profile.c: + * lasso/saml-2.0/profileprivate.h: + make lasso_saml20_profile_set_response_status2 the new + implementation + of lasso_saml20_profile_set_response_status. + add helper macros to set success, responder and requester first + level + status code. + * saml-2.0/assertion_query.c: + * saml-2.0/login.c: + * saml-2.0/logout.c: + * saml-2.0/name_id_management.c: + adapt consumers to the new signature. + +2009-10-30 14:47 bdauvergne + + * lasso/id-ff/logout.c, lasso/id-ff/logoutprivate.h: ID-FF: add a + partial_logout flag to LassoLogout private_data + + * lasso/id-ff/logout.c: + * lasso/id-ff/logout.h: + add a flag to store the status of a partial logout + +2009-10-30 14:47 bdauvergne + + * lasso/xml/saml-2.0/saml2_name_id.c, + lasso/xml/saml-2.0/saml2_name_id.h: SAML2: add an equals operator + to the NameID class + + * lasso/xml/saml-2.0/saml2_name_id.c: + * lasso/xml/saml-2.0/saml2_name_id.h: + add a lasso_saml2_name_id_equals method which return TRUE if two + NameId are equal. + +2009-10-30 14:47 bdauvergne + + * lasso/saml-2.0/profile.c: SAML2: use the static get_provider + helper method in generic profile methods + + * lasso/saml-2.0/profile.c: + instead of accessing directly profile->server use the helper + method + get_provider. + +2009-10-30 14:47 bdauvergne + + * lasso/saml-2.0/logout.c: SAML2: in logout_build_response_msg do + not fail on missing remote_providerID + + * lasso/saml-2.0/logout.c: + remote_providerId is verified in build_redirect_simple and is not + necessary for SOAP response with a failure and profile->response + cannot be null (we just created a response if it was missing). + So this error case is now unnecessary. + +2009-10-30 14:47 bdauvergne + + * lasso/errors.h, lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, + lasso/id-ff/login.c, lasso/id-ff/logout.c, + lasso/id-ff/name_identifier_mapping.c, + lasso/id-ff/name_registration.c, lasso/id-wsf/wsf_profile.c, + lasso/saml-2.0/assertion_query.c, lasso/saml-2.0/ecp.c, + lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c, + lasso/saml-2.0/profile.c: ID-FF1.2 and SAML2: remove direct + access to profile->server->providers + + * client of LassoServer should use lasso_server_get_provider. + * LASSO_PROFILE_ERRROR_UNKNOWN_PROVIDER was a mistake, it is + superfluous, use LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND. + +2009-10-30 14:47 bdauvergne + + * lasso/id-ff/profile.c: Core: in profile, use + lasso_server_get_provider + + - lasso/id-ff/profile.c: + replace direct access to server->provider by + lasso_server_get_provider. + +2009-09-29 13:20 bdauvergne + + * tests/basic_tests.c, tests/data/sp5-saml2/metadata.xml: Tests: + add a test of NameIDFormat extraction + + - tests/basic_test.c: + add test11_get_default_name_id_format which parse a metadata file + and + try to extract the default name id format. + - tests/data/sp5-saml2/metadata.xml: + add NameIDFormat node for testing. + +2009-09-29 13:20 bdauvergne + + * lasso/id-ff/logout.c, lasso/id-ff/provider.c, + lasso/id-ff/provider.h, lasso/saml-2.0/logout.c, + lasso/saml-2.0/provider.c: Core: add const modifier to return + value of lasso_provider_get_metadata_list + + - lasso/id-ff/provider.c lasso/id-ff/provider.h: + change return type of lasso_provider_get_metadata_list from + GList* to + const GList*. + - lasso/id-ff/logout.c lasso/saml-2.0/logout.c + lasso/saml-2.0/provider.c: + change consumers of the API + +2009-09-29 13:20 bdauvergne + + * lasso/id-ff/provider.c, lasso/id-ff/provider.h, + lasso/saml-2.0/provider.c, lasso/saml-2.0/providerprivate.h: + Core: Add const modifiers to LassoProvider methods + + * lasso/id-ff/provider.c lasso/id-ff/provider.h + lasso/saml-2.0/provider.c lasso/saml-2.0/provider.h: + add const modifier where they could be added. + +2009-09-29 13:20 bdauvergne + + * lasso/id-ff/federation.c, lasso/id-ff/logout.c, + lasso/id-ff/profile.c, lasso/id-ff/provider.c, + lasso/id-ff/server.c, lasso/id-ff/session.c, + lasso/id-wsf/authentication.c, lasso/saml-2.0/ecp.c, + lasso/xml/xml.c: Do not use g_new, use g_new0 + + * lasso/id-ff/federation.c: + * lasso/id-ff/logout.c: + * lasso/id-ff/profile.c: + * lasso/id-ff/provider.c: + * lasso/id-ff/server.c: + * lasso/id-ff/session.c: + * lasso/id-wsf/authentication.c: + * lasso/saml-2.0/ecp.c: + * lasso/xml/xml.c: + even for private datas, use g_new0, it is safer. + +2009-09-29 13:20 bdauvergne + + * lasso/id-ff/login.c, lasso/saml-2.0/login.c: Change setting of + default NameIDFormat for SAML 2.0 login + + * saml-2.0/login.c: + in lasso_saml20_login_init_authn_request, + lasso_saml20_login_init_idp_initiated_authn_request, if the + service + provider provided a list of supported name id formats, use the + first + one as default for new AuthnRequest. + * id-ff/login.c: + modify documentation to report the new way of choosing a default. + +2009-09-29 13:20 bdauvergne + + * lasso/id-ff/provider.c, lasso/id-ff/provider.h: Add method to + Provider to retrieve default NameIDFormat + + * lasso/id-ff/provider.c lasso/id-ff/provider.h: + add lasso_provider_get_default_name_id_format, which returns the + firs + listed NameIDFormat from the SAML 2.0 metadatas of the provider. + +2009-09-29 13:12 bdauvergne + + * lasso/id-ff/login.c: Complete documentation of + lasso_login_init_authn_request concerning the NameIDFormat + + * lasso/id-ff/login.c: + in lasso_login_init_authn_request, add docbook formatting, add + remarks about the different NameIDFormat for ID-FF 1.2 and SAML + 2.0. + +2009-09-17 15:05 bdauvergne + + * lasso/id-ff/provider.c, lasso/id-wsf-2.0/data_service.c, + lasso/saml-2.0/login.c, lasso/saml-2.0/name_id_management.c, + lasso/xml/saml-2.0/saml2_assertion.c, lasso/xml/tools.c, + lasso/xml/xml.c: Fix bugs found via coverity (thanks to Bhaskar + Jain) + + * lasso/id-wsf-2.0/data_service.c: fix uninitialized res variable + in + lasso_idwsf2_data_service_process_query_response_soap_fault_msg. + * lasso/xml/saml-2.0/saml2_assertion.c: fix uninitialized rc + variable + in get_xmlNode. + * lasso/saml-2.0/login.c: + in lasso_saml20_login_accept_sso check for ni and ni->Format + null-ness before dereferencing, remove idp_ni which is not used + anymore. + remote all use of federation->remote_nameIdentifier, SAML 2.0 + only + need one NameID, and it will be local_nameIdentifier. + * lasso/xml/xml.c: + in lasso_node_traversal, check null-ness of node before + dereferencing + it, add check for class null-ness also. + * lasso/id-ff/provider.c: + in lasso_provider_get_first_http_method, remove useless check for + t2 + null-ness -- if found is TRUE, t1 and t2 cannot be null. + * lasso/xml/tools.c: + in lasso_sign_node, add documentation, check for private_key_file + and + xmlnode null-ness. + in lasso_get_public_key_from_private_key_file, add a cleanup + phase, + check for cert variabl null-ness befor appending, count the + number of + certificates added. + in lasso_query_verify_signature, check that URL unescaping and + base64 + decoding are succesfull before using the decoded strings. + * lasso/saml-2.0/name_id_management.c: + in lasso_name_id_management_validate_request, fix mis-handling of + federation, if federation does not match request name_id, return + UNKNOWN_PRINCIPAL. + +2009-09-17 09:38 bdauvergne + + * lasso/id-wsf-2.0/session.c: ID-WSF: finish unsealing field « + is_dirty » of LassoSession + + * lasso/id-wsf-2.0/session.c: + remove direct acces to LassoSession private field. + +2009-09-11 15:51 bdauvergne + + * lasso/id-ff/session.c, lasso/id-ff/session.h, + lasso/id-ff/sessionprivate.h: Core: unseal LassoSession public + field + + * lasso/id-ff/session.c: + * lasso/id-ff/session.h: + * lasso/id-ff/sessionprivate.h: + unseal session->is_dirty and session->assertions, remove the + mirror + version in the private data structure, and restore direct acces + by + methods. + move the "private" comment before those two fields to hide them + in + the gtk-doc reference manual, normal access should be done by + get_assertion and is_dirty methods. + +2009-09-11 15:51 bdauvergne + + * lasso/xml/disco_send_single_logout.c, + lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c, + lasso/xml/id-wsf-2.0/subsref_app_data.c, lasso/xml/xml.c: XML + ID-WSF: Fix parsing of most ID-WSF elements + + * lasso/xml/disco_send_single_logout.c: + * lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c: + * lasso/xml/id-wsf-2.0/subsref_app_data.c: + * lasso/xml/xml.c: + lots of ID-WSF 1.0/2.0 classes were not passing the new + non-regression test on serialization/deserialization. + The main reason was the absence of mapping for their namespace in + the + prefix_from_href_and_nodename function. The other reason is that + some + class name does not correspond 1-to-1 to the element name + (SendSingleLogOut vs. SendSingleLogout, notice the capitalised + 'O'). + + The last problem was that mapping from nodes to GObject classes + was + done after default mapping ("Lasso"), now it's + done before, to reflect the fact that it is a more specialized + mapping. + +2009-09-11 15:51 bdauvergne + + * lasso/registry.c: Core: remove warning when + lasso_registry_get_direct_mapping fails + + * lasso/registry.c (lasso_registry_get_direct_mapping): + g_return_val_if_fail output a warning when condition fails, use a + simple if instead. + +2009-09-11 15:51 bdauvergne + + * tests/random_tests.c: Tests: add more assertion to random test + + * tests/random_tests.c: + add more assertion testing for various return values or field + values. + +2009-09-11 15:51 bdauvergne + + * lasso/xml/xml.c, tests/basic_tests.c: XML: Fix seg-fault bug + introduced in commit 4108 + + * lasso/xml/xml.c: + lasso_node_get_xmlnode_for_any_type is broken, if no + original_xmlnode + is present, return just cur. Also add all missing cases for the + state + of the pair (cur, orignal_xmlnode). + * tests/basic_tests.c: + add a non-regression test, testing all dump/restore functions. + +2009-09-11 15:51 bdauvergne + + * lasso/utils.h: Core: add new macros to traverse lists + + * lasso/utils.h: + lasso_foreach_full_begin(_type, _data, _iter, _list) + traverse GList* _list, using _iter as iteration variable + extract data field to variable _data of type _type. + +2009-09-11 15:51 bdauvergne + + * tests/Makefile.am: Test: fix Makefile.am to work with 'out of + source' build directory + + * tests/Makefile.am: + rpath must refer to the build directory, not the source + directory. + +2009-09-11 15:51 bdauvergne + + * lasso/extract_symbols.py: Core: fix extract_symbols regular + expression + + * lasso/extract_symbols.py: + the regular expression was not matching declaration over multiple + lines, + and would catch argument starting with lasso_. Fixed. + +2009-09-11 15:51 bdauvergne + + * lasso/xml/id-wsf-2.0/xml_idwsf2.h, lasso/xml/ws/xml_ws.h, + lasso/xml/xml_idwsf.h: XML: add all inclusive header files for + id-wsf2, ws, id-wsf XML elements + + * lasso/xml/wsf/xml_ws.h: + * lasso/xml/id-wsf-2.0/xml_idwsf2.h: + * lasso/xml/xml_idwsf.h: + new files. + +2009-09-11 15:51 bdauvergne + + * lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h: ID-WSF + 2.0: add set_request/set_response method to Profile object + + * lasso/id-wsf-2.0/profile.c: + * lasso/id-wsf-2.0/profile.h: + add two methods that set the response object and replace the + content + of the SOAP message with this object. + +2009-09-11 15:51 bdauvergne + + * lasso/xml/soap_fault.c, lasso/xml/soap_fault.h: XML SOAP: add new + soap fault constructor + + * lasso/xml/soap_fault.c: + * lasso/xml/soap_fault.h: + add a full constructor allowing to set faultcode and faultstring + in + one call. + +2009-09-11 15:51 bdauvergne + + * lasso/xml/misc_text_node.c: XML ID-WSF 2.0: make non simple + constructor of MiscTextNode return real type + + * lasso/xml/misc_text_node.c: + non simple constructor must return the real object type because + Java + binding does not work without it. + +2009-09-11 15:51 bdauvergne + + * lasso/xml/samlp_request.c: XML SAML 1.1: fix schema figure for + samlp:Request + +2009-09-11 15:51 bdauvergne + + * docs/reference/lasso-sections.txt.in: Docs: remove old + lasso-sections.txt file + +2009-09-11 15:51 bdauvergne + + * lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h: ID-WSF + 2.0: add accessor for field of LassoIdWsf2Profile + + * lasso/id-wsf-2.0/profile.c lasso/id-wsf-2.0/profile.c: + add two accessor to get to soap_response and soap_request object, + next step is to make those two fields really private. + +2009-09-11 15:51 bdauvergne + + * lasso/xml/strings.h: ID-WSF: fix duplication of namespace string + declaration, add fault codes for WS-Security + + * lasso/xml/strings.h: + namespace of WS-Security 1.0 was duplicated, + add specified fault code linked to WS-Security. + +2009-09-11 15:51 bdauvergne + + * lasso/xml/Makefile.am, lasso/xml/wsse_security.c, + lasso/xml/wsse_security.h, lasso/xml/xml.c: ID-WSF: remove + LassoWsseSecurity in favor of LasoWsSec1SecurityHeader + + * xml/Makefile.am: + remove the file from the source list + * xml/wsse_security.c: + * xml/wsse_security.h: + remove the files + * xml/xml.c: + use LassoWsSec1SecurityHeader for LASSO_WSSE_HREF namespace also. + +2009-09-11 15:51 bdauvergne + + * lasso/id-wsf/wsf_profile.c: ID-WSF 1.0: use the common + wsse:Security object + + * lasso/id-wsf/wsf_profile.c: + use the common LassoWsSec1SecurityHeader object instead of the + specific LassoWsseSecurity, and set the needed namespace using + lasso_node_set_custom_namespace. + add implementation comments. + +2009-09-11 15:51 bdauvergne + + * lasso/xml/ws/wsse_security_header.c: WS: register + LassoWsSec1SecurityHeader for all namespace associated to + WS-Security + + * lasso/xml/ws/wsse_security_header.c: + register all namespace that contains a Security header object. + +2009-09-11 15:51 bdauvergne + + * lasso/xml/xml.c, lasso/xml/xml.h: XML: add an API to set + namespace on a single instance of a LassoNode + + * lasso/xml/xml.h lasso/xml/xml.c: + add a new public API lasso_node_set_custom_namespace(node, + prefix, + href). It allows to set the precise namespace of a single object, + all + other instance of the same class continue to use the default + namespace for the class. + It should be used for difficult consumer of certain nodes (like + wsse:Security) which only know certain namespace or do not use + the + namespace going with the specified version of a specification + (like + MSP not following ID-WSF 1.0 specification and using + http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd + instead of + http://schemas.xmlsoap.org/ws/2003/06/secext. + It also allows to share implementation of schema objects common + to + many version of the same specification (wsse:Security between + ID-WSF + 1.0 and ID-WSF 2.0), without creating too many child classes. + +2009-09-11 15:51 bdauvergne + + * lasso/id-wsf-2.0/discovery.h: ID-WSF 2.0: remove obsolete FIXME + in discovery.h + +2009-09-11 15:51 bdauvergne + + * lasso/id-ff/session.c: Core: remove a use of lasso_node_destroy + in LassoSession + +2009-09-11 15:51 bdauvergne + + * bindings/java/lang.py, bindings/python/lang.py: Bindings: add + support for guchar + + * bindings/java/lang.py: + * bindings/python/lang.py: + add guchar to list of C types everywhere. + +2009-09-11 15:51 bdauvergne + + * lasso/xml/misc_text_node.c, lasso/xml/misc_text_node.h: XML: add + support for free xml content to LassoMiscTextNode + + * lasso/xml/misc_text_node.c: + * lasso/xml/misc_text_node.h: + it is often necessary to be able to put completely determined + content + inside lasso generated request (for example when copying an + assertion + for a Bearer authentication method). In this case you can use + lasso_node_get_original_xml_node to get at the original content + and + lasso_misc_text_node_new_with_xml_node to get a LassNode with the + same content. + There are two additional function to acces this xml payload: + lasso_misc_text_node_get_xml_content and + lasso_misc_text_node_set_xml_content. + +2009-08-28 14:31 bdauvergne + + * configure.ac: Core: fix commit 4313, restore support for + --enable-wsf + + * configure.ac: + I throwed the baby with the bathwater.. + +2009-08-28 14:26 bdauvergne + + * lasso/id-wsf-2.0/Makefile.am, lasso/xml/Makefile.am: Core: fix + make dist with --enable-wsf + + * lasso/id-wsf-2.0/Makefile.am: + * lasso/xml/Makefile.am: + some files were missing from the dist files, add them. + +2009-08-28 14:26 bdauvergne + + * configure.ac: Core: remove SWIG ID-WSF warning from configure.ac + + * configure.ac: + as ID-WSF support in SWIG in not maintained anymore we can remove + the + warning about using pre-generated SWIG files with a different + setting + for the --enable-wsf flag. + +2009-08-28 14:26 bdauvergne + + * bindings/overrides.xml: Binding: skip + lasso_data_service_get_query_item + + * bindings/overrides.xml: + bindings do not support out arguments, so skip generating + bindings + for lasso_data_service_get_query_item for the moment. + +2009-08-28 14:26 bdauvergne + + * configure.ac: Core: set tar-pax as dist file format + + * configure.ac: + we could have more than 99 characters long path in the dist + files, + the pax format for tar archives support it. + +2009-08-28 14:26 bdauvergne + + * lasso/id-wsf/data_service.h, lasso/id-wsf/discovery.h, + lasso/id-wsf/interaction_profile_service.h, lasso/id-wsf/utils.h, + lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, + lasso/id-wsf/wsf_profile_private.h: ID-WSF 1.0: Fixed missing or + deprecated functions in public headers + + Some new functions were missing from the headers, others were + deprecated + some time ago and as the API is not considered stable for ID-WSF, + I + removed them definitely. + +2009-08-27 12:07 bdauvergne + + * bindings/overrides.xml: Bindings: Skip + lasso_data_service_get_answers + + * bindings/overrides.xml: skip unsupported function. + +2009-08-27 12:07 bdauvergne + + * tests/integration/README, tests/integration/saml2/__init__.py: + Tests: add configuration file loading to integration test + + * tests/integration/README: + * tests/integration/saml2/__init__.py: + If ~/.config/lasso_integration.conf exists, load it to find path + to + authentic and lcs. + Add support for three environement variables: + - LASSO_BUILDDIR, to specify an out of source build directory to + test, + - NO_SILENT, to allow authentic and lcs outputs, + - VALGRIND, to check memory leaks using valgrind. + +2009-08-26 15:42 fpeters + + * autogen.sh: Call gtkdocize before automake + +2009-08-26 15:15 bdauvergne + + * lasso/Makefile.am: Core: errors.c is a generated file, when + generating it place it in $(srcdir) not build directory + + * lasso/Makefile.am: + the place for errors.c is in the source directory, not the build + directory. + +2009-08-26 15:15 bdauvergne + + * lasso/saml-2.0/login.c: SAML 2.0: Fix bug introduced in commit + 4235 + + * lasso/saml-2.0/login.c: + profile->msg_url is released before being used ;( Restore the + code + copying the URL before passing it to + lasso_saml20_profile_build_http_redirect, to free it after. + +2009-08-26 15:15 bdauvergne + + * lasso/Makefile.am: Core: Fix errors.c generation + +2009-08-26 15:15 bdauvergne + + * lasso/xml/saml-2.0/saml2_advice.h, + lasso/xml/saml-2.0/saml2_evidence.h: XML SAML2: remove typedef of + LassoSaml2Assertion in saml2_advice.h and saml2_evidence.h + + * xml/saml-2.0/saml2_advice.h xml/saml-2.0/saml2_evidence.h: + the declaration of LassoSaml2Assertion for supposedly preventing + recursive include is useless now. + +2009-08-26 15:15 bdauvergne + + * lasso/errors.h: Core: fix spurious semi-colon inserted in commit + 4093 + + * lasso/errors.h: + remove useless semi-colon + +2009-08-26 15:15 bdauvergne + + * lasso/lasso.h: Core: add assertion query to exported profiles + + * lasso/lasso.h: + include lasso/saml-2.0/assertion_query.h + +2009-08-26 15:15 bdauvergne + + * bindings/bindings.py, lasso/xml/Makefile.am, + lasso/xml/saml-2.0/Makefile.am, lasso/xml/saml-2.0/xml_saml2.h, + lasso/xml/xml_idff.h, lasso/xml/xml_idwsf.h: XML: Add all + including header fil for saml2, id-ff and id-wsf + + * lasso/xml/xml_idff.h: + this header file reference all id-ff 1.2 elements + * lasso/xml/xml_idwsf.h: + this header file reference all id-wsf 1.0 elements + * lasso/xml/saml-2.0/xml_saml2.h: + this header file reference all saml-2.0 elements + +2009-08-26 15:15 bdauvergne + + * lasso/registry.c, lasso/registry.h: Core: Remove include of + lasso.h in registry.h + + * lasso/registry.h: + include of lasso.h is useless, replace by including directly + export.h + * lasso/registry.c: + directly include errors.h + +2009-08-26 15:15 bdauvergne + + * lasso/id-wsf-2.0/server.h: ID-WSF: remove OFTYPE usage from + header + +2009-08-26 15:15 bdauvergne + + * Makefile.am, autogen.sh, configure.ac, docs/Makefile.am, + docs/reference/Makefile.am, docs/reference/lasso, + docs/reference/lasso-sections.txt, + docs/reference/lasso-sections.txt.in, docs/reference/lasso.sgml, + docs/reference/lasso.types.in, docs/reference/lasso/Makefile.am, + docs/reference/lasso/lasso-docs.sgml, + docs/reference/lasso/lasso-sections.txt, + docs/reference/lasso/lasso.types.in, + docs/reference/lasso/version.xml.in, + docs/reference/snippet-types.rst, docs/reference/version.xml.in, + lasso/Makefile.am, lasso/build_strerror.py, lasso/errors.c, + lasso/errors.h, lasso/extract_sections.py, + lasso/id-ff/defederation.c, lasso/id-ff/federation.c, + lasso/id-ff/identity.c, lasso/id-ff/login.h, + lasso/id-ff/logout.c, lasso/id-ff/providerprivate.h, + lasso/id-ff/session.c, lasso/id-ff/session.h, + lasso/id-wsf-2.0/server.c, lasso/id-wsf/authentication.c, + lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h, + lasso/id-wsf/id_ff_extensions.c, + lasso/id-wsf/interaction_profile_service.c, + lasso/id-wsf/personal_profile_service.c, lasso/id-wsf/utils.c, + lasso/id-wsf/wsf_profile.c, lasso/saml-2.0/assertion_query.c, + lasso/saml-2.0/assertion_query.h, lasso/saml-2.0/login.c, + lasso/utils.c, lasso/xml/ds_key_info.c, lasso/xml/ds_key_value.c, + lasso/xml/ds_rsa_key_value.c, lasso/xml/saml-2.0/saml2_action.c, + lasso/xml/saml_attribute.c, + lasso/xml/saml_attribute_designator.c, + lasso/xml/saml_attribute_statement.c, lasso/xml/soap_fault.c, + lasso/xml/strings.h, lasso/xml/tools.c, lasso/xml/xml.h, + m4/gtk-doc.m4: Docs: change the doc production and lot of other + fixes + + * lasso/Makefile.am: + distribute extract_sections.py + * docs/references/lasso/lasso.types.in: add missing class (mainly + SAML2 + and ID-WSF 1.0/2.0) from docs/references/lasso.types.in + + * lasso/xml/strings.h: + add lots of documentation, or at least documentation template to + strings constants. + * id-ff/login.h: + * saml-2.0/assertion_query.h: + * xml/xml.h: + document undocumented enumerations. + * lasso/errors.h: + add proper documentation about error codes. + * lasso/errors.c: + new version of the lasso_strerror function + * lasso/build_strerror.py: + update the script that generater lasso_strerror from the + documentation comments. + + Remove usage of OFTYPE + + * lasso/id-ff/session.c: + * lasso/id-ff/session.h: + remove usage of oftype, prefer gtk-introspection annotations + instead. + * lasso/id-wsf/data_service.h: + * lasso/id-wsf/data_service.c: + do the same. + + Add a script to build lasso-sections.txt + + * lasso/extract_sections.py: + this script parses header files and generated lasso-sections.txt + content for GObject class descriptions. + + Add a template file for the lasso-section.txt file + + * docs/references/lasso-sections.txt.in: + this file serves as a base for the generation of + lasso-sections.txt + + Update docs/references/Makefile.am for generating + lasso-sections.txt + + * docs/references/Makefile.am: + always rebuild template, using out of source build directory is + too + weird without it. + call new script extract_sections.py to regenerate + lasso-sections.txt + if header files changed. + + Update lasso.sgml file with all missing sections + + * docs/reference/lasso.sgml: + add all missing sections, mainly objects from XML schemas. + + * docs/reference/lasso-sections.txt: update it + + * *.c: add section documentation to some files. + * lasso/xml/strings.h: fix bad usage or docbook markup + +2009-08-26 15:15 bdauvergne + + * lasso/Makefile.am: Core: fix makefile for generating errors.h in + out of source dir build + + * lasso/Makefile.am: + errors.h is expected to be in srcdir not builddir. + +2009-08-26 15:15 bdauvergne + + * bindings/bindings.py: Bindings: for functions that must be + totally skiped do it during parsing + + * bindings/bindings.py: + parsing of argument type is still not advanced enough, so in + order to + remove spurious warnings, skip function directly during parsing + just + before the treatment of function signature. + +2009-08-26 15:15 bdauvergne + + * tests/integration/saml2/__init__.py: Tests: in integration test + do not set the PYTHONPATH + + * tests/integration/saml2/__init__.py: + to permit using build directory different from the src directory, + do + not force the PYTHONPATH to be relative to src dir to find lasso + python module. + +2009-08-26 15:14 bdauvergne + + * tests/integration/valgrind-wrapper.sh: Tests: do not hardcode + PYTHONPATH in the valgrind wrapper + + * tests/integration/valgrind-wrapper.sh: remove PYTHONPATH + setting. + +2009-08-26 15:14 bdauvergne + + * tests/Makefile.am: Tests: distribute integration tests + + * tests/Makefile.am: + add integration directory to the distdir. + +2009-08-26 15:14 bdauvergne + + * Makefile.am, autogen.sh, configure.ac, + docs/reference/Makefile.am, lasso/Makefile.am, m4, + m4/ac_check_class.m4, m4/ac_check_classpath.m4, + m4/ac_check_java_home.m4, m4/ac_check_junit.m4, + m4/ac_check_rqrd_class.m4, m4/ac_java_options.m4, + m4/ac_prog_jar.m4, m4/ac_prog_java.m4, m4/ac_prog_java_cc.m4, + m4/ac_prog_java_works.m4, m4/ac_prog_javac.m4, + m4/ac_prog_javac_works.m4, m4/ac_prog_javadoc.m4, + m4/ac_prog_javah.m4, m4/ac_try_compile_java.m4, + m4/ac_try_run_javac.m4, m4/as-compiler-flag.m4, m4/check.m4, + m4/dps_java_check_class.m4, m4/dps_libgcj_jar.m4, + m4/dps_xtra_classpath.m4, m4/gtk-doc.m4, + macros/ac_check_class.m4, macros/ac_check_classpath.m4, + macros/ac_check_java_home.m4, macros/ac_check_junit.m4, + macros/ac_check_rqrd_class.m4, macros/ac_java_options.m4, + macros/ac_prog_jar.m4, macros/ac_prog_java.m4, + macros/ac_prog_java_cc.m4, macros/ac_prog_java_works.m4, + macros/ac_prog_javac.m4, macros/ac_prog_javac_works.m4, + macros/ac_prog_javadoc.m4, macros/ac_prog_javah.m4, + macros/ac_try_compile_java.m4, macros/ac_try_run_javac.m4, + macros/as-compiler-flag.m4, macros/check.m4, + macros/dps_java_check_class.m4, macros/dps_libgcj_jar.m4, + macros/dps_xtra_classpath.m4: Core: Use automake-1.11 when + possible + + * Makefile.am: + use new automake-1.11 silent rules if possible + move macros to m4 directory + * m4/gtk-doc.m4: + add gtk-doc macros. + * lasso/Makefile.am: + add missing -f flag to rm, to unbreak make distcheck + * docs/references/Makefile.am: + fix problem between libtool and gtk-doc + * autogen.sh: + update to autogen.sh from gtk-doc, add support for automake-1.11 + +2009-08-26 15:14 bdauvergne + + * tests/data/Makefile.am: Tests: Add data files to EXTRA_DIST + + * tests/data/Makefile.am: + data file for tests2 were missing (to pass distcheck). + +2009-08-26 15:14 bdauvergne + + * lasso/xml/disco_authenticate_requester.c, + lasso/xml/disco_authenticate_session_context.c, + lasso/xml/disco_authorize_requester.c, + lasso/xml/disco_credentials.c, lasso/xml/disco_description.c, + lasso/xml/disco_encrypt_resource_id.c, + lasso/xml/disco_encrypted_resource_id.c, + lasso/xml/disco_encrypted_resource_id.h, + lasso/xml/disco_generate_bearer_token.c, + lasso/xml/disco_insert_entry.c, lasso/xml/disco_modify.c, + lasso/xml/disco_modify_response.c, lasso/xml/disco_options.c, + lasso/xml/disco_query.c, lasso/xml/disco_query_response.c, + lasso/xml/disco_remove_entry.c, + lasso/xml/disco_requested_service_type.c, + lasso/xml/disco_resource_id.c, + lasso/xml/disco_resource_offering.c, + lasso/xml/disco_send_single_logout.c, + lasso/xml/disco_service_instance.c, lasso/xml/ds_key_info.c, + lasso/xml/ds_key_value.c, lasso/xml/ds_rsa_key_value.c, + lasso/xml/dst_data.c, lasso/xml/dst_modification.c, + lasso/xml/dst_modify.c, lasso/xml/dst_modify_response.c, + lasso/xml/dst_new_data.c, lasso/xml/dst_query.c, + lasso/xml/dst_query_item.c, lasso/xml/dst_query_response.c, + lasso/xml/id-wsf-2.0/disco_abstract.c, + lasso/xml/id-wsf-2.0/disco_endpoint_context.c, + lasso/xml/id-wsf-2.0/disco_keys.c, + lasso/xml/id-wsf-2.0/disco_options.c, + lasso/xml/id-wsf-2.0/disco_provider_id.c, + lasso/xml/id-wsf-2.0/disco_query.c, + lasso/xml/id-wsf-2.0/disco_query_response.c, + lasso/xml/id-wsf-2.0/disco_requested_service.c, + lasso/xml/id-wsf-2.0/disco_security_context.c, + lasso/xml/id-wsf-2.0/disco_service_context.c, + lasso/xml/id-wsf-2.0/disco_service_type.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_add.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_delete.c, + lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_query.c, + lasso/xml/id-wsf-2.0/disco_svc_md_query_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_register.c, + lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_replace.c, + lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.c, + lasso/xml/id-wsf-2.0/disco_svc_metadata.c, + lasso/xml/id-wsf-2.0/dst_data_response_base.c, + lasso/xml/id-wsf-2.0/dst_delete_item_base.c, + lasso/xml/id-wsf-2.0/dst_request.c, + lasso/xml/id-wsf-2.0/dst_result_query_base.c, + lasso/xml/id-wsf-2.0/dst_test_item_base.c, + lasso/xml/id-wsf-2.0/dstref_app_data.c, + lasso/xml/id-wsf-2.0/dstref_create.c, + lasso/xml/id-wsf-2.0/dstref_create_item.c, + lasso/xml/id-wsf-2.0/dstref_data.c, + lasso/xml/id-wsf-2.0/dstref_data_response.c, + lasso/xml/id-wsf-2.0/dstref_delete.c, + lasso/xml/id-wsf-2.0/dstref_delete_item.c, + lasso/xml/id-wsf-2.0/dstref_item_data.c, + lasso/xml/id-wsf-2.0/dstref_modify.c, + lasso/xml/id-wsf-2.0/dstref_modify_item.c, + lasso/xml/id-wsf-2.0/dstref_modify_response.c, + lasso/xml/id-wsf-2.0/dstref_query.c, + lasso/xml/id-wsf-2.0/dstref_query_item.c, + lasso/xml/id-wsf-2.0/dstref_query_response.c, + lasso/xml/id-wsf-2.0/dstref_result_query.c, + lasso/xml/id-wsf-2.0/dstref_test_item.c, + lasso/xml/id-wsf-2.0/ims_identity_mapping_request.c, + lasso/xml/id-wsf-2.0/ims_identity_mapping_response.c, + lasso/xml/id-wsf-2.0/ims_mapping_input.c, + lasso/xml/id-wsf-2.0/ims_mapping_output.c, + lasso/xml/id-wsf-2.0/is_help.c, + lasso/xml/id-wsf-2.0/is_inquiry.c, + lasso/xml/id-wsf-2.0/is_inquiry_element.c, + lasso/xml/id-wsf-2.0/is_interaction_request.c, + lasso/xml/id-wsf-2.0/is_interaction_response.c, + lasso/xml/id-wsf-2.0/is_interaction_statement.c, + lasso/xml/id-wsf-2.0/is_item.c, + lasso/xml/id-wsf-2.0/is_parameter.c, + lasso/xml/id-wsf-2.0/is_select.c, lasso/xml/id-wsf-2.0/is_text.c, + lasso/xml/id-wsf-2.0/ps_add_collection_request.c, + lasso/xml/id-wsf-2.0/ps_add_collection_response.c, + lasso/xml/id-wsf-2.0/ps_add_entity_request.c, + lasso/xml/id-wsf-2.0/ps_add_entity_response.c, + lasso/xml/id-wsf-2.0/ps_add_known_entity_request.c, + lasso/xml/id-wsf-2.0/ps_add_known_entity_response.c, + lasso/xml/id-wsf-2.0/ps_add_to_collection_request.c, + lasso/xml/id-wsf-2.0/ps_get_object_info_request.c, + lasso/xml/id-wsf-2.0/ps_get_object_info_response.c, + lasso/xml/id-wsf-2.0/ps_item_data.c, + lasso/xml/id-wsf-2.0/ps_list_members_request.c, + lasso/xml/id-wsf-2.0/ps_list_members_response.c, + lasso/xml/id-wsf-2.0/ps_notification.c, + lasso/xml/id-wsf-2.0/ps_notify.c, + lasso/xml/id-wsf-2.0/ps_object.c, + lasso/xml/id-wsf-2.0/ps_query_objects_request.c, + lasso/xml/id-wsf-2.0/ps_query_objects_response.c, + lasso/xml/id-wsf-2.0/ps_remove_collection_request.c, + lasso/xml/id-wsf-2.0/ps_remove_entity_request.c, + lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.c, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.c, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.c, + lasso/xml/id-wsf-2.0/ps_resolve_input.c, + lasso/xml/id-wsf-2.0/ps_response_abstract.c, + lasso/xml/id-wsf-2.0/ps_set_object_info_request.c, + lasso/xml/id-wsf-2.0/ps_test_membership_request.c, + lasso/xml/id-wsf-2.0/ps_test_membership_response.c, + lasso/xml/id-wsf-2.0/sb2_consent.c, + lasso/xml/id-wsf-2.0/sb2_credentials_context.c, + lasso/xml/id-wsf-2.0/sb2_endpoint_update.c, + lasso/xml/id-wsf-2.0/sb2_redirect_request.c, + lasso/xml/id-wsf-2.0/sb2_sender.c, + lasso/xml/id-wsf-2.0/sb2_timeout.c, + lasso/xml/id-wsf-2.0/sb2_usage_directive.c, + lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c, + lasso/xml/id-wsf-2.0/sbf_framework.c, + lasso/xml/id-wsf-2.0/sec_token.c, + lasso/xml/id-wsf-2.0/sec_token_policy.c, + lasso/xml/id-wsf-2.0/sec_transited_provider_path.c, + lasso/xml/id-wsf-2.0/subs_notification.c, + lasso/xml/id-wsf-2.0/subs_ref_item.c, + lasso/xml/id-wsf-2.0/subs_subscription.c, + lasso/xml/id-wsf-2.0/subsref_app_data.c, + lasso/xml/id-wsf-2.0/subsref_create.c, + lasso/xml/id-wsf-2.0/subsref_create_item.c, + lasso/xml/id-wsf-2.0/subsref_data.c, + lasso/xml/id-wsf-2.0/subsref_data_response.c, + lasso/xml/id-wsf-2.0/subsref_delete.c, + lasso/xml/id-wsf-2.0/subsref_delete_item.c, + lasso/xml/id-wsf-2.0/subsref_item_data.c, + lasso/xml/id-wsf-2.0/subsref_modify.c, + lasso/xml/id-wsf-2.0/subsref_modify_item.c, + lasso/xml/id-wsf-2.0/subsref_notification.c, + lasso/xml/id-wsf-2.0/subsref_notify.c, + lasso/xml/id-wsf-2.0/subsref_query.c, + lasso/xml/id-wsf-2.0/subsref_query_item.c, + lasso/xml/id-wsf-2.0/subsref_query_response.c, + lasso/xml/id-wsf-2.0/subsref_result_query.c, + lasso/xml/id-wsf-2.0/subsref_subscription.c, + lasso/xml/id-wsf-2.0/subsref_test_item.c, + lasso/xml/id-wsf-2.0/util_response.c, + lasso/xml/id-wsf-2.0/util_status.c, lasso/xml/is_help.c, + lasso/xml/is_inquiry.c, lasso/xml/is_inquiry_element.c, + lasso/xml/is_interaction_request.c, + lasso/xml/is_interaction_response.c, + lasso/xml/is_interaction_statement.c, lasso/xml/is_item.c, + lasso/xml/is_parameter.c, lasso/xml/is_redirect_request.c, + lasso/xml/is_select.c, lasso/xml/is_text.c, + lasso/xml/is_user_interaction.c, lasso/xml/lib_assertion.c, + lasso/xml/lib_authentication_statement.c, + lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, + lasso/xml/lib_authn_request_envelope.c, + lasso/xml/lib_authn_response.c, + lasso/xml/lib_authn_response_envelope.c, + lasso/xml/lib_federation_termination_notification.c, + lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, + lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, + lasso/xml/lib_name_identifier_mapping_request.c, + lasso/xml/lib_name_identifier_mapping_response.c, + lasso/xml/lib_register_name_identifier_request.c, + lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, + lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, + lasso/xml/misc_text_node.c, lasso/xml/sa_credentials.c, + lasso/xml/sa_parameter.c, lasso/xml/sa_password_transforms.c, + lasso/xml/sa_sasl_request.c, lasso/xml/sa_sasl_response.c, + lasso/xml/sa_transform.c, lasso/xml/saml-2.0/saml2_action.c, + lasso/xml/saml-2.0/saml2_advice.c, + lasso/xml/saml-2.0/saml2_assertion.c, + lasso/xml/saml-2.0/saml2_attribute.c, + lasso/xml/saml-2.0/saml2_attribute_statement.c, + lasso/xml/saml-2.0/saml2_audience_restriction.c, + lasso/xml/saml-2.0/saml2_authn_context.c, + lasso/xml/saml-2.0/saml2_authn_statement.c, + lasso/xml/saml-2.0/saml2_authz_decision_statement.c, + lasso/xml/saml-2.0/saml2_base_idabstract.c, + lasso/xml/saml-2.0/saml2_conditions.c, + lasso/xml/saml-2.0/saml2_encrypted_element.c, + lasso/xml/saml-2.0/saml2_evidence.c, + lasso/xml/saml-2.0/saml2_key_info_confirmation_data.c, + lasso/xml/saml-2.0/saml2_name_id.c, + lasso/xml/saml-2.0/saml2_proxy_restriction.c, + lasso/xml/saml-2.0/saml2_subject.c, + lasso/xml/saml-2.0/saml2_subject_confirmation.c, + lasso/xml/saml-2.0/saml2_subject_confirmation_data.c, + lasso/xml/saml-2.0/saml2_subject_locality.c, + lasso/xml/saml-2.0/samlp2_artifact_resolve.c, + lasso/xml/saml-2.0/samlp2_artifact_response.c, + lasso/xml/saml-2.0/samlp2_assertion_id_request.c, + lasso/xml/saml-2.0/samlp2_attribute_query.c, + lasso/xml/saml-2.0/samlp2_authn_query.c, + lasso/xml/saml-2.0/samlp2_authn_request.c, + lasso/xml/saml-2.0/samlp2_authz_decision_query.c, + lasso/xml/saml-2.0/samlp2_idp_entry.c, + lasso/xml/saml-2.0/samlp2_idp_list.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, + lasso/xml/saml-2.0/samlp2_name_id_policy.c, + lasso/xml/saml-2.0/samlp2_request_abstract.c, + lasso/xml/saml-2.0/samlp2_requested_authn_context.c, + lasso/xml/saml-2.0/samlp2_response.c, + lasso/xml/saml-2.0/samlp2_scoping.c, + lasso/xml/saml-2.0/samlp2_status.c, + lasso/xml/saml-2.0/samlp2_status_code.c, + lasso/xml/saml-2.0/samlp2_status_response.c, + lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, + lasso/xml/saml_advice.c, lasso/xml/saml_attribute.c, + lasso/xml/saml_attribute_designator.c, + lasso/xml/saml_attribute_statement.c, + lasso/xml/saml_audience_restriction_condition.c, + lasso/xml/saml_authentication_statement.c, + lasso/xml/saml_authority_binding.c, lasso/xml/saml_conditions.c, + lasso/xml/saml_subject.c, lasso/xml/saml_subject_confirmation.c, + lasso/xml/saml_subject_locality.c, + lasso/xml/saml_subject_statement_abstract.c, + lasso/xml/samlp_request.c, lasso/xml/samlp_request_abstract.c, + lasso/xml/samlp_response.c, lasso/xml/samlp_response_abstract.c, + lasso/xml/samlp_status.c, lasso/xml/soap_binding_consent.c, + lasso/xml/soap_binding_correlation.c, + lasso/xml/soap_binding_ext_credential.c, + lasso/xml/soap_binding_ext_credentials_context.c, + lasso/xml/soap_binding_ext_service_instance_update.c, + lasso/xml/soap_binding_ext_timeout.c, + lasso/xml/soap_binding_processing_context.c, + lasso/xml/soap_binding_provider.c, + lasso/xml/soap_binding_usage_directive.c, lasso/xml/soap_body.c, + lasso/xml/soap_detail.c, lasso/xml/soap_envelope.c, + lasso/xml/soap_fault.c, lasso/xml/soap_header.c, + lasso/xml/utility_status.c, lasso/xml/ws/wsa_attributed_any.c, + lasso/xml/ws/wsa_attributed_qname.c, + lasso/xml/ws/wsa_attributed_unsigned_long.c, + lasso/xml/ws/wsa_attributed_uri.c, + lasso/xml/ws/wsa_endpoint_reference.c, + lasso/xml/ws/wsa_metadata.c, lasso/xml/ws/wsa_problem_action.c, + lasso/xml/ws/wsa_reference_parameters.c, + lasso/xml/ws/wsa_relates_to.c, lasso/xml/ws/wsse_embedded.c, + lasso/xml/ws/wsse_reference.c, + lasso/xml/ws/wsse_security_header.c, + lasso/xml/ws/wsse_security_token_reference.c, + lasso/xml/ws/wsse_username_token.c, lasso/xml/ws/wsu_timestamp.c, + lasso/xml/wsse_security.c: XML: remove all useless instance_init + functions + + * Use Coccinelle semantic patch tool (http://coccinelle.lip6.fr/) + to + remove useless instance_init functions, the first patch applied + was: + @@ + type T,V; + identifier I, J; + parameter list P; + expression E1; + @@ + + V instance_init(T node) + { + <... + ( + - E1 = 0; + | + - E1 = NULL; + | + - E1 = FALSE; + ) + ...> + } + It removes useless initialization to 0 (GObject already zeroes + allocated objects). + The second one is: + @ rule1 @ + type T; + identifier node,fn; + @@ + + - static void fn(T *node) { } + + @ rule2 extends rule1 @ + typedef GType, GInstanceInitFunc; + identifier type_constructor; + @@ + GType type_constructor() + { + <... + - (GInstanceInitFunc)fn + + NULL + ...> + } + It removes empty instance_init functions. + +2009-08-26 15:14 bdauvergne + + * lasso/xml/id-wsf-2.0/sb2_target_identity.c, + lasso/xml/id-wsf-2.0/sb2_target_identity.h: sb2:TargetIdentity + can have a content + + * lasso/xml/id-wsf-2.0/sb2_target_identity.c: + * lasso/xml/id-wsf-2.0/sb2_target_identity.h: + add support for any content. + +2009-08-26 15:14 bdauvergne + + * lasso/errors.c, lasso/errors.c.in, lasso/id-ff/defederation.c, + lasso/id-ff/defederation.h, lasso/id-ff/federation.c, + lasso/id-ff/federation.h, lasso/id-ff/identity.c, + lasso/id-ff/identity.h, lasso/id-ff/identityprivate.h, + lasso/id-ff/lecp.c, lasso/id-ff/lecp.h, lasso/id-ff/login.c, + lasso/id-ff/login.h, lasso/id-ff/loginprivate.h, + lasso/id-ff/logout.c, lasso/id-ff/logout.h, + lasso/id-ff/name_identifier_mapping.c, + lasso/id-ff/name_identifier_mapping.h, + lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h, + lasso/id-ff/profile.c, lasso/id-ff/profile.h, + lasso/id-ff/profileprivate.h, lasso/id-ff/provider.c, + lasso/id-ff/provider.h, lasso/id-ff/server.c, + lasso/id-ff/server.h, lasso/id-ff/session.c, + lasso/id-ff/session.h, lasso/id-ff/sessionprivate.h, + lasso/id-wsf-2.0/Makefile.am, lasso/id-wsf-2.0/data_service.c, + lasso/id-wsf-2.0/data_service.h, lasso/id-wsf-2.0/discovery.c, + lasso/id-wsf-2.0/discovery.h, lasso/id-wsf-2.0/id_wsf_2.h, + lasso/id-wsf-2.0/identity.c, lasso/id-wsf-2.0/identity.h, + lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h, + lasso/id-wsf-2.0/saml2_login.c, + lasso/id-wsf-2.0/saml2_login_private.h, + lasso/id-wsf-2.0/server.c, lasso/id-wsf-2.0/server.h, + lasso/id-wsf-2.0/serverprivate.h, lasso/id-wsf-2.0/session.c, + lasso/id-wsf-2.0/session.h, lasso/id-wsf-2.0/sessionprivate.h, + lasso/id-wsf/Makefile.am, lasso/id-wsf/authentication.c, + lasso/id-wsf/authentication.h, lasso/id-wsf/data_service.c, + lasso/id-wsf/data_service.h, lasso/id-wsf/id_ff_extensions.c, + lasso/id-wsf/id_ff_extensions.h, + lasso/id-wsf/id_ff_extensions_private.h, lasso/id-wsf/id_wsf.h, + lasso/id-wsf/identity.h, + lasso/id-wsf/interaction_profile_service.h, + lasso/id-wsf/personal_profile_service.h, lasso/id-wsf/utils.c, + lasso/id-wsf/wsf_profile.h, lasso/lasso.c, lasso/lasso.h, + lasso/registry.h, lasso/saml-2.0/assertion_query.c, + lasso/saml-2.0/assertion_query.h, lasso/saml-2.0/ecp.c, + lasso/saml-2.0/ecp.h, lasso/saml-2.0/federation.c, + lasso/saml-2.0/login.c, lasso/saml-2.0/loginprivate.h, + lasso/saml-2.0/logout.c, lasso/saml-2.0/logoutprivate.h, + lasso/saml-2.0/name_id_management.c, + lasso/saml-2.0/name_id_management.h, lasso/saml-2.0/profile.c, + lasso/saml-2.0/profileprivate.h, lasso/saml-2.0/provider.c, + lasso/saml-2.0/providerprivate.h, lasso/saml-2.0/server.c, + lasso/saml-2.0/serverprivate.h, + lasso/xml/disco_authenticate_requester.c, + lasso/xml/disco_authenticate_requester.h, + lasso/xml/disco_authenticate_session_context.c, + lasso/xml/disco_authenticate_session_context.h, + lasso/xml/disco_authorize_requester.c, + lasso/xml/disco_authorize_requester.h, + lasso/xml/disco_credentials.c, lasso/xml/disco_credentials.h, + lasso/xml/disco_description.c, lasso/xml/disco_description.h, + lasso/xml/disco_encrypt_resource_id.c, + lasso/xml/disco_encrypt_resource_id.h, + lasso/xml/disco_encrypted_resource_id.c, + lasso/xml/disco_encrypted_resource_id.h, + lasso/xml/disco_generate_bearer_token.c, + lasso/xml/disco_generate_bearer_token.h, + lasso/xml/disco_insert_entry.c, lasso/xml/disco_insert_entry.h, + lasso/xml/disco_modify.c, lasso/xml/disco_modify.h, + lasso/xml/disco_modify_response.c, + lasso/xml/disco_modify_response.h, lasso/xml/disco_options.c, + lasso/xml/disco_options.h, lasso/xml/disco_query.c, + lasso/xml/disco_query.h, lasso/xml/disco_query_response.c, + lasso/xml/disco_query_response.h, lasso/xml/disco_remove_entry.c, + lasso/xml/disco_remove_entry.h, + lasso/xml/disco_requested_service_type.c, + lasso/xml/disco_requested_service_type.h, + lasso/xml/disco_resource_id.c, lasso/xml/disco_resource_id.h, + lasso/xml/disco_resource_offering.c, + lasso/xml/disco_resource_offering.h, + lasso/xml/disco_send_single_logout.c, + lasso/xml/disco_send_single_logout.h, + lasso/xml/disco_service_instance.c, + lasso/xml/disco_service_instance.h, lasso/xml/ds_key_info.c, + lasso/xml/ds_key_info.h, lasso/xml/ds_key_value.c, + lasso/xml/ds_key_value.h, lasso/xml/ds_rsa_key_value.c, + lasso/xml/ds_rsa_key_value.h, lasso/xml/dst_data.c, + lasso/xml/dst_data.h, lasso/xml/dst_modification.c, + lasso/xml/dst_modification.h, lasso/xml/dst_modify.c, + lasso/xml/dst_modify.h, lasso/xml/dst_modify_response.c, + lasso/xml/dst_modify_response.h, lasso/xml/dst_new_data.c, + lasso/xml/dst_new_data.h, lasso/xml/dst_query.c, + lasso/xml/dst_query.h, lasso/xml/dst_query_item.c, + lasso/xml/dst_query_item.h, lasso/xml/dst_query_response.c, + lasso/xml/dst_query_response.h, + lasso/xml/id-wsf-2.0/disco_abstract.h, + lasso/xml/id-wsf-2.0/disco_endpoint_context.h, + lasso/xml/id-wsf-2.0/disco_keys.h, + lasso/xml/id-wsf-2.0/disco_options.h, + lasso/xml/id-wsf-2.0/disco_provider_id.h, + lasso/xml/id-wsf-2.0/disco_query.h, + lasso/xml/id-wsf-2.0/disco_query_response.h, + lasso/xml/id-wsf-2.0/disco_requested_service.h, + lasso/xml/id-wsf-2.0/disco_security_context.h, + lasso/xml/id-wsf-2.0/disco_service_context.h, + lasso/xml/id-wsf-2.0/disco_service_type.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_add.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.h, + lasso/xml/id-wsf-2.0/disco_svc_md_delete.h, + lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.h, + lasso/xml/id-wsf-2.0/disco_svc_md_query.h, + lasso/xml/id-wsf-2.0/disco_svc_md_query_response.h, + lasso/xml/id-wsf-2.0/disco_svc_md_register.h, + lasso/xml/id-wsf-2.0/disco_svc_md_register_response.h, + lasso/xml/id-wsf-2.0/disco_svc_md_replace.h, + lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.h, + lasso/xml/id-wsf-2.0/disco_svc_metadata.h, + lasso/xml/id-wsf-2.0/dst_data_response_base.h, + lasso/xml/id-wsf-2.0/dst_delete_item_base.h, + lasso/xml/id-wsf-2.0/dst_delete_response.h, + lasso/xml/id-wsf-2.0/dst_request.h, + lasso/xml/id-wsf-2.0/dst_result_query_base.h, + lasso/xml/id-wsf-2.0/dst_test_item_base.h, + lasso/xml/id-wsf-2.0/dstref_app_data.h, + lasso/xml/id-wsf-2.0/dstref_create.h, + lasso/xml/id-wsf-2.0/dstref_create_item.h, + lasso/xml/id-wsf-2.0/dstref_create_response.h, + lasso/xml/id-wsf-2.0/dstref_data.h, + lasso/xml/id-wsf-2.0/dstref_data_response.h, + lasso/xml/id-wsf-2.0/dstref_delete.h, + lasso/xml/id-wsf-2.0/dstref_delete_item.h, + lasso/xml/id-wsf-2.0/dstref_delete_response.h, + lasso/xml/id-wsf-2.0/dstref_item_data.h, + lasso/xml/id-wsf-2.0/dstref_modify.h, + lasso/xml/id-wsf-2.0/dstref_modify_item.h, + lasso/xml/id-wsf-2.0/dstref_modify_response.h, + lasso/xml/id-wsf-2.0/dstref_query.h, + lasso/xml/id-wsf-2.0/dstref_query_item.h, + lasso/xml/id-wsf-2.0/dstref_query_response.h, + lasso/xml/id-wsf-2.0/dstref_result_query.h, + lasso/xml/id-wsf-2.0/dstref_test_item.h, + lasso/xml/id-wsf-2.0/ims_identity_mapping_request.h, + lasso/xml/id-wsf-2.0/ims_identity_mapping_response.h, + lasso/xml/id-wsf-2.0/ims_mapping_input.h, + lasso/xml/id-wsf-2.0/ims_mapping_output.h, + lasso/xml/id-wsf-2.0/is_help.h, + lasso/xml/id-wsf-2.0/is_inquiry.h, + lasso/xml/id-wsf-2.0/is_inquiry_element.h, + lasso/xml/id-wsf-2.0/is_interaction_request.h, + lasso/xml/id-wsf-2.0/is_interaction_response.h, + lasso/xml/id-wsf-2.0/is_interaction_statement.h, + lasso/xml/id-wsf-2.0/is_item.h, + lasso/xml/id-wsf-2.0/is_parameter.h, + lasso/xml/id-wsf-2.0/is_select.h, lasso/xml/id-wsf-2.0/is_text.h, + lasso/xml/id-wsf-2.0/ps_add_collection_request.h, + lasso/xml/id-wsf-2.0/ps_add_collection_response.h, + lasso/xml/id-wsf-2.0/ps_add_entity_request.h, + lasso/xml/id-wsf-2.0/ps_add_entity_response.h, + lasso/xml/id-wsf-2.0/ps_add_known_entity_request.h, + lasso/xml/id-wsf-2.0/ps_add_known_entity_response.h, + lasso/xml/id-wsf-2.0/ps_add_to_collection_request.h, + lasso/xml/id-wsf-2.0/ps_get_object_info_request.h, + lasso/xml/id-wsf-2.0/ps_get_object_info_response.h, + lasso/xml/id-wsf-2.0/ps_item_data.h, + lasso/xml/id-wsf-2.0/ps_list_members_request.h, + lasso/xml/id-wsf-2.0/ps_list_members_response.h, + lasso/xml/id-wsf-2.0/ps_notification.h, + lasso/xml/id-wsf-2.0/ps_notify.h, + lasso/xml/id-wsf-2.0/ps_object.h, + lasso/xml/id-wsf-2.0/ps_query_objects_request.h, + lasso/xml/id-wsf-2.0/ps_query_objects_response.h, + lasso/xml/id-wsf-2.0/ps_remove_collection_request.h, + lasso/xml/id-wsf-2.0/ps_remove_entity_request.h, + lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.h, + lasso/xml/id-wsf-2.0/ps_request_abstract.h, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.h, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.h, + lasso/xml/id-wsf-2.0/ps_resolve_input.h, + lasso/xml/id-wsf-2.0/ps_response_abstract.h, + lasso/xml/id-wsf-2.0/ps_set_object_info_request.h, + lasso/xml/id-wsf-2.0/ps_test_membership_request.h, + lasso/xml/id-wsf-2.0/ps_test_membership_response.h, + lasso/xml/id-wsf-2.0/sb2_consent.h, + lasso/xml/id-wsf-2.0/sb2_credentials_context.h, + lasso/xml/id-wsf-2.0/sb2_endpoint_update.h, + lasso/xml/id-wsf-2.0/sb2_redirect_request.h, + lasso/xml/id-wsf-2.0/sb2_sender.h, + lasso/xml/id-wsf-2.0/sb2_target_identity.h, + lasso/xml/id-wsf-2.0/sb2_timeout.h, + lasso/xml/id-wsf-2.0/sb2_usage_directive.h, + lasso/xml/id-wsf-2.0/sb2_user_interaction_header.h, + lasso/xml/id-wsf-2.0/sbf_framework.h, + lasso/xml/id-wsf-2.0/sec_token.h, + lasso/xml/id-wsf-2.0/sec_token_policy.h, + lasso/xml/id-wsf-2.0/sec_transited_provider_path.h, + lasso/xml/id-wsf-2.0/subs_notification.h, + lasso/xml/id-wsf-2.0/subs_notify_response.h, + lasso/xml/id-wsf-2.0/subs_ref_item.h, + lasso/xml/id-wsf-2.0/subs_subscription.h, + lasso/xml/id-wsf-2.0/subsref_app_data.h, + lasso/xml/id-wsf-2.0/subsref_create.h, + lasso/xml/id-wsf-2.0/subsref_create_item.h, + lasso/xml/id-wsf-2.0/subsref_create_response.h, + lasso/xml/id-wsf-2.0/subsref_data.h, + lasso/xml/id-wsf-2.0/subsref_data_response.h, + lasso/xml/id-wsf-2.0/subsref_delete.h, + lasso/xml/id-wsf-2.0/subsref_delete_item.h, + lasso/xml/id-wsf-2.0/subsref_delete_response.h, + lasso/xml/id-wsf-2.0/subsref_item_data.h, + lasso/xml/id-wsf-2.0/subsref_modify.h, + lasso/xml/id-wsf-2.0/subsref_modify_item.h, + lasso/xml/id-wsf-2.0/subsref_modify_response.h, + lasso/xml/id-wsf-2.0/subsref_notification.h, + lasso/xml/id-wsf-2.0/subsref_notify.h, + lasso/xml/id-wsf-2.0/subsref_notify_response.h, + lasso/xml/id-wsf-2.0/subsref_query.h, + lasso/xml/id-wsf-2.0/subsref_query_item.h, + lasso/xml/id-wsf-2.0/subsref_query_response.h, + lasso/xml/id-wsf-2.0/subsref_result_query.h, + lasso/xml/id-wsf-2.0/subsref_subscription.h, + lasso/xml/id-wsf-2.0/subsref_test_item.h, + lasso/xml/id-wsf-2.0/util_empty.h, + lasso/xml/id-wsf-2.0/util_extension.h, + lasso/xml/id-wsf-2.0/util_response.h, + lasso/xml/id-wsf-2.0/util_status.h, lasso/xml/is_help.c, + lasso/xml/is_help.h, lasso/xml/is_inquiry.c, + lasso/xml/is_inquiry.h, lasso/xml/is_inquiry_element.c, + lasso/xml/is_inquiry_element.h, + lasso/xml/is_interaction_request.c, + lasso/xml/is_interaction_request.h, + lasso/xml/is_interaction_response.c, + lasso/xml/is_interaction_response.h, + lasso/xml/is_interaction_statement.c, + lasso/xml/is_interaction_statement.h, lasso/xml/is_item.c, + lasso/xml/is_item.h, lasso/xml/is_parameter.c, + lasso/xml/is_parameter.h, lasso/xml/is_redirect_request.c, + lasso/xml/is_redirect_request.h, lasso/xml/is_select.c, + lasso/xml/is_select.h, lasso/xml/is_text.c, lasso/xml/is_text.h, + lasso/xml/is_user_interaction.c, lasso/xml/is_user_interaction.h, + lasso/xml/lib_assertion.c, lasso/xml/lib_assertion.h, + lasso/xml/lib_authentication_statement.c, + lasso/xml/lib_authentication_statement.h, + lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_context.h, + lasso/xml/lib_authn_request.c, lasso/xml/lib_authn_request.h, + lasso/xml/lib_authn_request_envelope.c, + lasso/xml/lib_authn_request_envelope.h, + lasso/xml/lib_authn_response.c, lasso/xml/lib_authn_response.h, + lasso/xml/lib_authn_response_envelope.c, + lasso/xml/lib_authn_response_envelope.h, + lasso/xml/lib_federation_termination_notification.c, + lasso/xml/lib_federation_termination_notification.h, + lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entries.h, + lasso/xml/lib_idp_entry.c, lasso/xml/lib_idp_entry.h, + lasso/xml/lib_idp_list.c, lasso/xml/lib_idp_list.h, + lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h, + lasso/xml/lib_logout_response.c, lasso/xml/lib_logout_response.h, + lasso/xml/lib_name_identifier_mapping_request.c, + lasso/xml/lib_name_identifier_mapping_request.h, + lasso/xml/lib_name_identifier_mapping_response.c, + lasso/xml/lib_name_identifier_mapping_response.h, + lasso/xml/lib_register_name_identifier_request.h, + lasso/xml/lib_register_name_identifier_response.c, + lasso/xml/lib_register_name_identifier_response.h, + lasso/xml/lib_request_authn_context.c, + lasso/xml/lib_request_authn_context.h, lasso/xml/lib_scoping.c, + lasso/xml/lib_scoping.h, lasso/xml/lib_status_response.c, + lasso/xml/lib_status_response.h, lasso/xml/lib_subject.c, + lasso/xml/lib_subject.h, lasso/xml/misc_text_node.h, + lasso/xml/private.h, lasso/xml/sa_credentials.c, + lasso/xml/sa_credentials.h, lasso/xml/sa_parameter.c, + lasso/xml/sa_parameter.h, lasso/xml/sa_password_transforms.c, + lasso/xml/sa_password_transforms.h, lasso/xml/sa_sasl_request.c, + lasso/xml/sa_sasl_request.h, lasso/xml/sa_sasl_response.c, + lasso/xml/sa_sasl_response.h, lasso/xml/sa_transform.c, + lasso/xml/sa_transform.h, lasso/xml/saml-2.0/saml2_action.h, + lasso/xml/saml-2.0/saml2_advice.h, + lasso/xml/saml-2.0/saml2_assertion.h, + lasso/xml/saml-2.0/saml2_attribute.h, + lasso/xml/saml-2.0/saml2_attribute_value.c, + lasso/xml/saml-2.0/saml2_attribute_value.h, + lasso/xml/saml-2.0/saml2_authn_context.h, + lasso/xml/saml-2.0/saml2_base_idabstract.h, + lasso/xml/saml-2.0/saml2_condition_abstract.h, + lasso/xml/saml-2.0/saml2_conditions.h, + lasso/xml/saml-2.0/saml2_evidence.h, + lasso/xml/saml-2.0/saml2_key_info_confirmation_data.h, + lasso/xml/saml-2.0/saml2_name_id.h, + lasso/xml/saml-2.0/saml2_statement_abstract.h, + lasso/xml/saml-2.0/saml2_subject_confirmation_data.h, + lasso/xml/saml-2.0/saml2_subject_locality.h, + lasso/xml/saml-2.0/samlp2_extensions.h, + lasso/xml/saml-2.0/samlp2_idp_entry.h, + lasso/xml/saml-2.0/samlp2_name_id_policy.h, + lasso/xml/saml-2.0/samlp2_requested_authn_context.h, + lasso/xml/saml-2.0/samlp2_status_code.h, + lasso/xml/saml-2.0/samlp2_status_detail.h, + lasso/xml/saml-2.0/samlp2_terminate.h, lasso/xml/saml_advice.c, + lasso/xml/saml_advice.h, lasso/xml/saml_assertion.c, + lasso/xml/saml_assertion.h, lasso/xml/saml_attribute.c, + lasso/xml/saml_attribute.h, + lasso/xml/saml_attribute_designator.c, + lasso/xml/saml_attribute_designator.h, + lasso/xml/saml_attribute_statement.c, + lasso/xml/saml_attribute_statement.h, + lasso/xml/saml_attribute_value.c, + lasso/xml/saml_attribute_value.h, + lasso/xml/saml_audience_restriction_condition.c, + lasso/xml/saml_audience_restriction_condition.h, + lasso/xml/saml_authentication_statement.c, + lasso/xml/saml_authentication_statement.h, + lasso/xml/saml_authority_binding.c, + lasso/xml/saml_authority_binding.h, + lasso/xml/saml_condition_abstract.c, + lasso/xml/saml_condition_abstract.h, lasso/xml/saml_conditions.c, + lasso/xml/saml_conditions.h, lasso/xml/saml_name_identifier.c, + lasso/xml/saml_name_identifier.h, + lasso/xml/saml_statement_abstract.c, + lasso/xml/saml_statement_abstract.h, lasso/xml/saml_subject.c, + lasso/xml/saml_subject.h, lasso/xml/saml_subject_confirmation.c, + lasso/xml/saml_subject_confirmation.h, + lasso/xml/saml_subject_locality.c, + lasso/xml/saml_subject_locality.h, + lasso/xml/saml_subject_statement.c, + lasso/xml/saml_subject_statement.h, + lasso/xml/saml_subject_statement_abstract.c, + lasso/xml/saml_subject_statement_abstract.h, + lasso/xml/samlp_request.c, lasso/xml/samlp_request.h, + lasso/xml/samlp_request_abstract.c, + lasso/xml/samlp_request_abstract.h, lasso/xml/samlp_response.c, + lasso/xml/samlp_response.h, lasso/xml/samlp_response_abstract.c, + lasso/xml/samlp_response_abstract.h, lasso/xml/samlp_status.c, + lasso/xml/samlp_status.h, lasso/xml/samlp_status_code.c, + lasso/xml/samlp_status_code.h, + lasso/xml/sec_resource_access_statement.c, + lasso/xml/sec_resource_access_statement.h, + lasso/xml/soap_binding.c, lasso/xml/soap_binding.h, + lasso/xml/soap_binding_consent.c, + lasso/xml/soap_binding_consent.h, + lasso/xml/soap_binding_correlation.c, + lasso/xml/soap_binding_correlation.h, + lasso/xml/soap_binding_ext_credential.c, + lasso/xml/soap_binding_ext_credential.h, + lasso/xml/soap_binding_ext_credentials_context.c, + lasso/xml/soap_binding_ext_credentials_context.h, + lasso/xml/soap_binding_ext_service_instance_update.c, + lasso/xml/soap_binding_ext_service_instance_update.h, + lasso/xml/soap_binding_ext_timeout.c, + lasso/xml/soap_binding_ext_timeout.h, + lasso/xml/soap_binding_processing_context.c, + lasso/xml/soap_binding_processing_context.h, + lasso/xml/soap_binding_provider.c, + lasso/xml/soap_binding_provider.h, + lasso/xml/soap_binding_usage_directive.c, + lasso/xml/soap_binding_usage_directive.h, lasso/xml/soap_body.c, + lasso/xml/soap_body.h, lasso/xml/soap_detail.c, + lasso/xml/soap_detail.h, lasso/xml/soap_envelope.c, + lasso/xml/soap_envelope.h, lasso/xml/soap_fault.c, + lasso/xml/soap_fault.h, lasso/xml/soap_header.c, + lasso/xml/soap_header.h, lasso/xml/tools.c, + lasso/xml/utility_status.c, lasso/xml/utility_status.h, + lasso/xml/ws/wsa_attributed_any.h, + lasso/xml/ws/wsa_attributed_qname.h, + lasso/xml/ws/wsa_attributed_unsigned_long.h, + lasso/xml/ws/wsa_attributed_uri.h, + lasso/xml/ws/wsa_endpoint_reference.h, + lasso/xml/ws/wsa_metadata.h, lasso/xml/ws/wsa_problem_action.h, + lasso/xml/ws/wsa_reference_parameters.h, + lasso/xml/ws/wsa_relates_to.h, lasso/xml/ws/wsse_embedded.h, + lasso/xml/ws/wsse_reference.h, + lasso/xml/ws/wsse_security_header.h, + lasso/xml/ws/wsse_security_token_reference.h, + lasso/xml/ws/wsse_transformation_parameters.h, + lasso/xml/ws/wsse_username_token.h, lasso/xml/ws/wsu_timestamp.h, + lasso/xml/wsse_security.c, lasso/xml/wsse_security.h, + lasso/xml/xml.c, lasso/xml/xml.h, lasso/xml/xml_enc.h, + tests/basic_tests.c, tests/login_tests.c, + tests/login_tests_saml2.c, tests/metadata_tests.c, tests/perfs.c, + tests/random_tests.c, tests/tests.c: All: Rework include files + handling, separated ID-WSF code from SAML2/ID-FF code + + * nearly all C files: change includes for relative paths. + * lasso/id-wsf/id_wsf.h, lasso/id-wsf-2.0/id_wsf_2.h: add top + level + public include files for ID-WSF 1.0 and ID-WSF 2.0. + * lasso/id-ff/server.*, lasso/id-ff/session.*, + lasso/id-ff/identity.*: + remove most of the code related to ID-WSF and push into + lasso/id-wsf/id_ff_extensions.* and lasso/id-wsf-2.0/identity.c, + lasso/id-wsf-2.0/server.c, lasso/id-wsf-2.0/session.c. + * lasso/id-wsf-2.0/saml2_login.c, + lasso/id-wsf-2.0/saml2_login_private.h: same change but for + ID-WSF + 2.0 support in SAML2 SSO profile. + +2009-08-26 15:14 bdauvergne + + * bindings/overrides.xml: Bindings: skip ID-WSF methods with + unsupported signatures + + * bindings/overrides.xml: + some functions have output parameters (pointer on pointers) that + are + currently not supported by our binding generator, so we skip + them. + +2009-08-26 15:14 bdauvergne + + * swig/Lasso-wsf.i, swig/Lasso.i: SWIG: unplug id-wsf support in + SWIG + + * swig/Lasso.i: + force LASSO_WSF_ENABLED to be undefined. + +2009-08-26 15:14 bdauvergne + + * tests/Makefile.am, tests/tests2.c: Tests: allow tests2 to pass + distcheck + + * tests/Makefile.am + add an SRCDIR symbol. + remove unused include paths. + * tests/tests2.c: + use SRCDIR to find data files. + +2009-08-26 15:14 bdauvergne + + * tests/data/response-3: Tests: remove internal content from data + files + + * tests/data/response-3: + this dump of a SAML message contains elements and attribute + outside + the SAML schema, implementation detail from Lasso. They broke + execution of tests/tests2. + +2009-08-26 15:14 bdauvergne + + * lasso/xml/saml-2.0/saml2_encrypted_element.h: XML&SAML 2.0: add + missing include files + + * lasso/xml/saml-2.0/saml2_encrypted_element.h: + xmlSecKey is present in a function signature, so include + xmlsec/xmlsec.h. + +2009-08-26 15:14 bdauvergne + + * swig/Lasso.i: SWIG: implement change to LassoSession in the SWIG + interface file + + * swig/Lasso.i: + remove LassoSession::is_dirty attribute and rewrite the + getProviderIds function. + +2009-08-26 15:14 bdauvergne + + * lasso/xml/Makefile.am: XML: only recurse into xml/id-wsf subdirs + if --enable-wsf is true + + * lasso/xml/Makefile.am: + put id-wsf and id-wsf2 subdirs under a conditionnal. + +2009-08-26 15:14 bdauvergne + + * lasso/id-wsf/Makefile.am: ID-WSF 1.0: remove absent header file + from the Makefile.am + + * lasso/id-wsf/Makefile.am: + remove data_service_private.h from header file list. + +2009-08-26 15:13 bdauvergne + + * lasso/extract_symbols.py, lasso/extract_types.py, + lasso/xml/Makefile.am: Core: SOAP is also used by SAML bindings + + * extract_symbols.py, extract_types.py: + export SOAP types whatever the value of the flag --enable-wsf. + It still worked because constructor for GObject calls get_type, + but + there is a race condition: if you receive a SOAP message before + sending one, it fails. Only soap_binding types must be removed. + +2009-08-26 15:13 bdauvergne + + * lasso/id-ff/login.c, lasso/id-ff/logout.c, lasso/id-ff/profile.c, + lasso/id-ff/session.c, lasso/id-ff/session.h, + lasso/id-ff/sessionprivate.h, lasso/saml-2.0/login.c, + lasso/saml-2.0/logout.c, lasso/saml-2.0/profile.c, lasso/utils.h: + ID-FF&Core: Seal public field of LassoSession + + * id-ff/session.h: seal public fields. + + * id-ff/session.c, id-ff/sessionprivate.h: add accessors for + reading + the is_dirty flag and counting store assertions. + + * id-ff/logout.c, id-ff/login.c, saml-2.0/login.c, + saml-2.0/logout.c, + saml-2.0/profile.c: use the new accessors. + + * id-ff/profile.c: include the private header file, use the new + accessors, and remove unnecessary setting of is_dirty to FALSE + (it + should be false at instanciation). + + * utils.h: add a macro to access private content, prepare for + using + G_TYPE_INSTANCE_GET_PRIVATE and the GObject infrastructure for + private structures eventually. + +2009-08-26 15:13 bdauvergne + + * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: remove unused variable + + - lasso/id-wsf-2.0/discovery.c: remove unused variable in + discovery.c + +2009-08-26 15:13 bdauvergne + + * lasso/utils.h: Core: fix bad name of + lasso_unlink_and_release_node + + * lasso/utils.h: + - rename lasso_unlink_and_release_node to + lasso_release_list_of_xml_node. + - add a GList iteration macro: lasso_foreach. + +2009-08-26 15:13 bdauvergne + + * lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h, + lasso/id-wsf/data_service_private.h, lasso/id-wsf/discovery.c, + lasso/id-wsf/discovery.h, + lasso/id-wsf/interaction_profile_service.c, + lasso/id-wsf/personal_profile_service.c, + lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, + lasso/id-wsf/wsf_profile_private.h, lasso/xml/dst_modify.c: + ID-WSF: Lots of modifications + + Migrate lots of code to use new utility macros. Try to simplify + most + code paths or to factorize with LassoWsfProfile. + + * lasso/id-wsf/wsf_profile.c: + Add API: + - lasso_wsf_profile_build_soap_response_msg to build SOAP fault + for + Lasso errors, + - lasso_wsf_profile_set_msg_url_from_description, to set the + destination URL using the chosen LassoDiscoDescription (with + respect to the security mechanism), + - lasso_wsf_profile_init_soap_response to initialize a response + to + the current request, to use in sub classes, + - lasso_wsf_profile_get_remote_provider_id, retrieve the SOAP + binding corresponding information, + - lasso_wsf_profile_get_remote_provider, simplification of + lasso_wsf_profile_get_remote_provider_id, + - lasso_wsf_profile_get_soap_fault, retrieve the last setted SOAP + fault, used by sub classes, + - lasso_wsf_profile_set_soap_fault, set a SOAP fault, to be + returned + by the next call by lasso_wsf_profile_build_soap_response_msg, to + use in sub classes, + - lasso_wsf_profile_set/get_status_code, set/get the stored + status + code, to use in the next lasso_xxx_build_response_message, to use + in sub classes. + Change name lasso_wsf_profile_get_description_autos to + lasso_wsf_profile_get_description_auto. + Do not access directly the session is_dirty field (it has been + sealed). + + * lasso/id-wsf/wsf_profile.h: + Add helper macro lasso_wsf_profile_helper_set_status to set + status + code of an ID-WSF response message containing a Status element + using + the stored status code. + * lasso/id-wsf/wsf_profile_private.h: + Add new fields (moved public fields). + Add lasso_wsf_profile_set_msg_url_from_description, + lasso_wsf_profile_build_soap_fault_response_msg. + * lasso/id-wsf/data_service_private.h: + Remove file. + * lasso/id-wsf/data_service.h: Remove all public fields. + * lasso/id-wsf/data_service.c: + Remove private structure. Use the equivalents LassoWsfProfile + private + fields. Update documentation. Use LassoWsfProfile generic + functions + for initializing requests. Add API + lasso_data_service_get_query_item, + lasso_data_service_get_answers, lasso_data_service_get_answer, + lasso_data_service_get_answers_by_select, + lasso_data_service_get_answer_for_item_id, + lasso_data_service_add_modification. + Remove lasso_data_service_need_redirect_user use equivalent + function + lasso_interaction_profile_service_build_redirect_response_msg. + Remove + lasso_data_service_get_resource_offering, + lasso_data_service_set_offering. + * lasso/id-wsf/discovery.c: + Add documentation. Change some signatures. Remove + lasso_discovery_get_description_auto. Change name of + lasso_discovery_init_insert to lasso_discovery_init_modify. Add a + generic lasso_discovery_process_request_msg. + Add internal function lasso_discovery_init_offering, to get + automatically an offering if possible. Remove useless + init_from_xml. + Rework lasso_discovery_build_credential implementation. + overloading. Remove lasso_discovery_destroy. + * lasso/id-wsf/discovery.h: + Remove lasso_discovery_destroy. + * lasso/id-wsf/interaction_profile_service.c: + Add + lasso_interaction_profile_service_build_redirect_response_msg. + * lasso/id-wsf/personal_profile_service.c: + Update lasso_personal_profile_service_get_email to use + lasso_data_service_get_answers_by_select. + * lasso/xml/dst_modify.c: + make modification parameter optional to the constructor. + +2009-08-26 15:13 bdauvergne + + * lasso/errors.c, lasso/errors.h: Core: Add new error types + + * lasso/errors.h lasso/errors.c: + add error types: LASSO_ERROR_CAST_FAILED, + LASSO_DATA_SERVICE_CANNOT_ADD_ITEM, + LASSO_WSF_PROFILE_ERROR_INVALID_OR_MISSING_REFERENCE_TO_MESSAGE_ID, + LASSO_DST_ERROR_QUERY_NOT_FOUND, LASSO_DST_ERROR_NO_DATA, + LASSO_DST_ERROR_MALFORMED_QUERY. + +2009-08-26 15:13 bdauvergne + + * lasso/xml/private.h, lasso/xml/tools.c: XML: Add time formatting + function for ISO 8601 format + + * xml/private.h: + * xml/tools.c: + add util function to format time_t values in the ISO 8601 format. + +2009-08-26 15:13 bdauvergne + + * lasso/xml/saml-2.0/saml2_attribute_value.c, + lasso/xml/saml-2.0/saml2_attribute_value.h: XML: Add any + attribute parsing to Saml2AttributeValue + + * xml/saml-2.0/saml2_attribute_value.h: + add new public field GHashTable *attributes; + * xml/saml-2.0/saml2_attribute_value.c: + add parsing instructions to populate attributes field. + +2009-08-26 15:13 bdauvergne + + * lasso/xml/tools.c: XML: add documentation for + lasso_eval_xpath_expression + + * lasso/xml/tools.c: add documentation for xpath helper + evaluation + function lasso_eval_xpath_expression. + +2009-08-26 15:13 bdauvergne + + * lasso/xml/strings.h: XML: add string constant for client soap + errors + + * lasso/xml/strings.h: add new string constant + LASSO_SOAP_FAULT_CODE_CLIENT. + +2009-08-26 15:13 bdauvergne + + * lasso/xml/id-wsf-2.0/disco_svc_md_register.c: XML: add + documentation for lasso_idwsf2_disco_svc_md_register_new_full + + * lasso/xml/id-wsf-2.0/disco_svc_md_register.c: add documentation + for constructor function + lasso_idwsf2_disco_svc_md_register_new_full. + +2009-08-26 15:13 bdauvergne + + * lasso/errors.c, lasso/errors.h: ID-WSF 1.0: Add new error to + signal unknown entry + + * lasso/errors.{c,h}: add a new error for the ID-WSF 1.0 module, + to + signal unknown entry in discovery responses. + +2009-08-26 15:13 bdauvergne + + * swig/Lasso-wsf2.i: SWIG Binding: reflect changes in the signature + of struct LassoIdWsfDiscovery + + * swig/Lasso-wsf2.i (LassoIdWsfDiscovery): + add new fields metadatas and svcMDIDS, remove old ones (metadata + and svcMDID). + +2009-08-26 15:13 bdauvergne + + * lasso/id-wsf/wsf_profile.c: ID-WSF 1.0: fix off-by one ref + counting error in lasso_wsf_profile_init_soap_request + + * lasso/id-wsf/wsf_profile.c + (lasso_wsf_profile_init_soap_request): + envelope is an argument, increment its ref count + before storing it. + +2009-08-26 15:13 bdauvergne + + * lasso/id-wsf/wsf_profile.c: ID-WSF 1.0: improve error recovery in + lasso_wsf_profile_comply_with_saml_authentication + + * lasso/id-wsf/wsf_profile.c + (lasso_wsf_profile_comply_with_saml_authentication): + reuse existing wsse-security element if present, + remove useless comments, move core code after argument type + checks, + return error if enveloppe or header is missing, + fail if any referenced assertion is missing, + correctly handle reference count of wsse_security depending on + the situation (new or reused). + +2009-08-26 15:13 bdauvergne + + * lasso/id-wsf/discovery.c: ID-WSF 1.0: fix memory leak + + * lasso/id-wsf/discovery.c (lasso_discovery_add_insert_entry): + the rule is that callee is responsible for becoming owner of a + resource, + so no g_object_ref before a call on an argument. + +2009-08-26 15:13 bdauvergne + + * lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h: ID-WSF + 2.0: publicize lasso_idwsf2_profile_build_soap_envelope + + * lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h + (lasso_idwsf2_profile_build_soap_envelope): + as for ID-WSF 1.0 export this function to allow easier + implementation + of external ID-WSF 2.0 services. remove FIXME comment and fill + equivalent bugzilla reports. + +2009-08-26 15:13 bdauvergne + + * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: review + lasso_idwsf2_discovery_process_metadata_register_response_msg + + * lasso/id-wsf-2.0/discovery.c + (lasso_idwsf2_discovery_process_metadata_register_response_msg): + change return code variable to rc, move argument casting after + argument + type check, copy all the service metadata ids, + +2009-08-26 15:13 bdauvergne + + * lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/discovery.h: + ID-WSF 2.0: review + lasso_idwsf2_discovery_process_metadata_register_msg + + * lasso/id-wsf-2.0/discovery.c + (lasso_idwsf2_discovery_init_metadata_register): + add documentation comment, move argument casting after type + checking, + change return code name to rc to comply with standardisation, + use lasso_build_unique_id instead of duplicating the code, + add iteration over all the registered service, add iteration + to return all the generated service metadata ids, use new + assignment + macros. + * lasso/id-wsf-2.0/discovery.h (struct _LassoIdWsf2Discovery): + change field LassoIdWsf2DiscoSvcMetadata metadata to GList* + metadatas + and gchar *svcMDID to GList *svcMDIDs in order to support + multiple + services in requests. + +2009-08-26 15:13 bdauvergne + + * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: review + lasso_idwsf2_discovery_metadata_register_self + + * lasso/id-wsf-2.0/discovery.c + (lasso_idwsf2_discovery_metadata_register_self): + Add documentation, add code for getting the service URL. + +2009-08-26 15:13 bdauvergne + + * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: add documentation to + lasso_idwsf2_discovery_register_self + + * lasso/id-wsf-2.0/discovery.c + (lasso_idwsf2_discovery_register_self) + move casting after argument type check, simplify code by using + lasso_build_unique_id, remove useless comments + +2009-08-26 15:13 bdauvergne + + * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: simplify gobject + boilerplate + + * lasso/id-wsf-2.0/discovery.c: (get_xmlNode, instance_init, + class_init) + remove useless method get_xmlNode, remove useless NULLing or + instance fields. + +2009-08-26 15:12 bdauvergne + + * lasso/id-ff/session.c, lasso/id-wsf-2.0/data_service.c, + lasso/id-wsf-2.0/profile.c: ID-WSF 2.0: use new macros + + * lasso/id-wsf-2.0/data_service.c + (lasso_idwsf2_data_service_init_query, + lasso_idwsf2_data_service_parse_query_items, + lasso_idwsf2_data_service_init_modify, + lasso_idwsf2_data_service_parse_one_modify_item, + lasso_idwsf2_data_service_parse_modify_items): + add cast, change macros for stealing version, fix name of macro + * lasso/id-wsf-2.0/profile.c: + (lasso_idwsf2_profile_init_soap_request) + use list handling macro, add missing casts + * lasso/id-wsf-2.0/discovery.c: + (lasso_idwsf2_discovery_process_metadata_association_add_msg, + lasso_idwsf2_discovery_init_query) add missing casts + +2009-08-26 15:12 bdauvergne + + * lasso/xml/id-wsf-2.0/util_status.c, + lasso/xml/id-wsf-2.0/util_status.h: ID-WSF 2.0: add a new + constructor for UtilStatus + + - lasso/xml/id-wsf-2.0/utils_status.h + (lasso_idwsf2_util_status_new_with_code): + this constructor allow to construct and fill a UtilStatus node + with + one line. It has two arguments to construct nested two level + status objects (with two status codes). If you omit the second + argument you get a one level status object. + +2009-08-26 15:12 bdauvergne + + * lasso/id-wsf-2.0/data_service.c: ID-WSF 2.0: add initialization + of local variables + +2009-08-26 15:12 bdauvergne + + * lasso/id-wsf-2.0/data_service.c: ID-WSF 2.0: Use new XPath API in + DST + + - lasso/id-wsf-2.0/data_service.c: + - lasso_idwsf2_data_service_parse_query_items: use the new API to + remove error outputs from libxml, and generate an additional + status + code containing newly returned libxml error code. + - lasso_idwsf2_data_service_parse_one_modify_item: use the new + API. + +2009-08-26 15:12 bdauvergne + + * lasso/xml/private.h, lasso/xml/tools.c: XML: add API to simplify + evaluation of XPath expressions + + * lasso/xml/tools.c,lasso/xml/private.h: + - lasso_eval_xpath_expression(xmlXPathContextPtr xpathCtx, + const char *expression, xmlXPathObjectPtr *xpathObjectPtr, + int *xpathErrorCode) is a boolean returning function handling + call + to libxml API to evaluate en XPath expression in the xpathCtx + context. It eventually save the returned nodeset in the variable + pointed by xpathObjectPtr if it is not-NULL + (and eventually deallocate previous value) + and if an error happend it copy its code into the variable + pointed to by xpathErrorCode if it is not NULL. + +2009-08-26 15:12 bdauvergne + + * tests/data/response-4, tests/tests2.c: Tests: Add a fourth data + loading test + + * tests/data/response-4: test content + * tests/tests2.c: add loading of the new file. + +2009-07-06 16:06 bdauvergne + + * lasso/Makefile.am: Only recurse into id-wsf if it is enabled + + * lasso/Makefile.am: + only add id-wsf and id-wsf-2.0 to SUBDIRS if wsf is enabled. + +2009-07-06 16:06 bdauvergne + + * lasso/Makefile.am: Fix: backward_comp.h is missing from tarballs. + + * lasso/Makefile.am: + add backward_comp.h to EXTRA_DIST + +2009-06-15 12:38 bdauvergne + + * bindings/python/wrapper_top.c: Python Binding: fix bug of + uninitialized ppos argument to PyDict_Next + + * bindings/pyhton/wrapper_top.c (set_hashtable_of_pygobject): + second argument (int*ppos) of PyDict_Next must be reinitialized + to + zero before each traversal (see Python C API + http://docs.python.org/c-api/dict.html). + + Patch from Iban Rodríguez of the Desarrollo de Producto + Electrónico, + Spain. + +2009-06-15 12:27 bdauvergne + + * lasso.doap: Update doap file + +2009-06-15 12:27 bdauvergne + + * lasso/saml-2.0/profile.c: Do not remove signatures on assertion + when using HTTP Redirect + + * lasso/saml-2.0/profile.c: + HTTP Redirect binding mandate to remove signature at the SAML + message + level, but signatures at the assertion, especially if the SP + asked for + it, must be preserved. + +2009-05-07 12:36 bdauvergne + + * lasso/registry.c: Fix bug in lasso_registry_destroy / shutdown + + * lasso/registry.c: + if not initialized, do not free. do not segfault on NULL + argument. + +2009-05-07 12:36 bdauvergne + + * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/private.h, + lasso/lasso.c: Do not respect default semantic of dst:Query + + * lasso/id-wsf-2.0/data_service.c: + the specification for data service template indicat that the + query + must fail at the first failing query, we think this is a stupid + behaviour so I set the default to keep running query until the + last + one and returning a partial result if at least one failed and a + failed result if absolutely no query matched. + * lasso/id-wsf-2.0/private.h: + declare the lasso_flag_follow_id_wsf_supid_semantic flag. + * lasso.c: + declare the lasso_flag_follow_id_wsf_supid_semantic flag, it's + conditionned by the LASSO_WSF_ENABLED preprocessor symbol. + +2009-04-30 14:58 bdauvergne + + * tests/integration/saml2/__init__.py, + tests/integration/valgrind-wrapper.sh: Add valgrind support to + integration tests + + * tests/integration/saml2/__init__.py: + if /usr/bin/valgrind exist, use script valgrind-wrapper.sh to + launch + tests, it stores log files in + {authentic,lcs}_$ISODATE_pid$PID.log. + +2009-04-30 14:58 bdauvergne + + * bindings/python/wrapper_top.c: Fix leak in python binding + + * bindings/python/wrapper_top.c: + keep a pointer on beginning of list to free it. + +2009-04-30 14:58 bdauvergne + + * lasso/lasso.c, lasso/registry-private.h, lasso/registry.c: Fix + leak of mapping registry + + * lasso/lasso.c: + * lasso/registry-private.h: + * lasso/registry.c: + make the registry be freed in lasso_shutdown. + +2009-04-30 14:58 bdauvergne + + * lasso/id-ff/login.c, lasso/id-ff/logout.c, lasso/id-ff/profile.c, + lasso/id-ff/provider.c, lasso/id-ff/server.c: ID-FF 1.2: Fix + leaks, reduce code + + * id-ff/login.c: + * id-ff/logout.c: + * id-ff/profile.c: + * id-ff/provider.c: + * id-ff/server.c: + fix leaks by using field setting macros which frees previous + values, + it also reduce code length sometimes. + +2009-04-30 14:58 bdauvergne + + * lasso/debug.h: Export the new flag + + * lasso/debug.h: + export new flag lasso_flag_sign_messages. + +2009-04-30 14:58 bdauvergne + + * tests/basic_tests.c, tests/login_tests.c, + tests/login_tests_saml2.c, tests/random_tests.c: Fix leaks in + tests + + * basic_tests.c: + * login_tests.c: + * login_tests_saml2.c: + * random_tests.c: + free replaced string, unref used nodes, initialize local + variables + when necessary, free newly allocated strings. + +2009-04-30 14:58 bdauvergne + + * tests/format-suppressions.py: Add a script to format suppression + file + + * tests/format-suppressions.py: + this is the script used to generate valgrind/lasso.supp and + valgrind/glib.supp. + +2009-04-30 14:58 bdauvergne + + * tests/Makefile.am, tests/data/response-1, tests/data/response-2, + tests/data/response-3, tests/tests2.c: Add a stress test for + serializing/deserializing code + + * Makefile.am: + add targets + * tests2.c: + this simple makes lots of serializing, deserializing. + * data/response-1: + * data/response-2: + * data/response-3: + data test files + +2009-04-30 14:58 bdauvergne + + * lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c, + lasso/saml-2.0/name_id_management.c, lasso/saml-2.0/profile.c, + lasso/saml-2.0/provider.c: SAML 2.0: Fix many leaks + + * lasso/saml-2.0/login.c: + * lasso/saml-2.0/logout.c: + * lasso/saml-2.0/name_id_management.c: + * lasso/saml-2.0/profile.c: + * lasso/saml-2.0/provider.c: + do not mix g_malloc strings with libxml strings, use the + string/gobject handling macros as much as possible, be a good + memory + citizen, don't put your elbows on the table. + +2009-04-30 14:58 bdauvergne + + * lasso/xml/xml.c: LassoNode: Fix leaks + + * lasso/xml/xml.c: + fix more and more leaks. + +2009-04-30 14:58 bdauvergne + + * lasso/xml/xml.c: Add debugging code to + lasso_node_impl_init_from_xml + + * lasso/xml/xml.c: + add more debugging code for the memory-debug flag. + +2009-04-30 14:58 bdauvergne + + * lasso/xml/xml.c: Add debugging code to lasso_set_orginal_xmlnode + + * lasso/xml/xml.c: + add code to trace allocation and deallocation of original xmlnode + associated to LassoNodes. + +2009-04-30 14:58 bdauvergne + + * lasso/xml/lib_authentication_statement.c, + lasso/xml/saml-2.0/samlp2_name_id_policy.c, + lasso/xml/saml_name_identifier.c: Remove useless code + + * lasso/xml/lib_authentication_statement.c: + * lasso/xml/saml-2.0/samlp2_name_id_policy.c: + * lasso/xml/saml_name_identifier.c: + remove useless initialization code. + +2009-04-30 14:58 bdauvergne + + * lasso/xml/tools.c: Fix leak in lasso_url_add_parameters + + * lasso/xml/tools.c: + in lasso_url_add_parameters free intermediate strings. + +2009-04-30 14:58 bdauvergne + + * lasso/utils.h: Fix debug echo on stdout + + * lasso/utils.h: + make lasso_mem_debug output on stderr and not stdout + +2009-04-30 14:58 bdauvergne + + * tests/valgrind/glib.supp, tests/valgrind/lasso.supp: Add new + valgrind memleak suppression files + + * tests/valgrind/glib.supp: + suppress all "static" allocation by glib, usually for the type + system. + * tests/valgrind/lasso.supp: + suppress allocations from lasso that we cannot actually remove, + they + are all from "called only once" code, so it should not really be + a + problem for embedded codes. + +2009-04-27 15:48 bdauvergne + + * lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c, + lasso/saml-2.0/name_id_management.c, lasso/saml-2.0/profile.c: + More work on signature validation for SAML 2.0 + + * lasso/saml-2.0/profile.c: + in lasso_saml20_profile_process_any_request and + lasso_saml20_profile_process_any_response do not make signature + validation failure as call failure, just store the result in + profile->signature_status and let the upper level functions + handle + what to do with it. also add documentation about those two + functions. + + * lasso/saml-2.0/logout.c: + * lasso/saml-2.0/name_id_management.c: + handle new signature_status semantic. + + * lasso/saml-2.0/login.c: + add internal documentation for + lasso_saml20_login_process_authn_response_msg. + +2009-04-27 14:31 bdauvergne + + * lasso/saml-2.0/login.c: Update signature_status when checking + signature on assertions + + * lasso/saml-2.0/login.c: + if signature_status is SIGNATURE_NOT_FOUND, check one on the + assertion and keep the result in signature_status. + +2009-04-27 14:31 bdauvergne + + * tests/integration/saml2/__init__.py: Increase wait time for + integration test + + * tests/integration/saml2/__init__.py: + wait 5 seconds for dameons to start. + +2009-04-27 14:31 bdauvergne + + * lasso/lasso.c: review later + +2009-04-27 08:19 bdauvergne + + * lasso/saml-2.0/login.c: FIX: verify assertion signature for SAML + 2.0 when response is not signed + + * lasso/saml-2.0/login.c: + if response was not signed, check the signature on the assertion. + +2009-04-27 08:19 bdauvergne + + * lasso/saml-2.0/login.c: new function + lasso_saml20_login_check_assertion_signature() + + * lasso/saml-2.0/login.c: + lasso_saml20_login_check_assertion_signature() find the issuer of + an + assertion, look it up in the server object and try to validate + its + signature. It returns an error code if any of this step fails. + +2009-04-27 08:19 bdauvergne + + * tests/login_tests_saml2.c: Test: Remove spurious debugging printf + + * tests/login_tests_saml2.c: + remove debug code. + +2009-04-27 08:19 bdauvergne + + * lasso/xml/saml-2.0/saml2_assertion.c, + lasso/xml/saml-2.0/samlp2_request_abstract.c, + lasso/xml/saml-2.0/samlp2_response.c, + lasso/xml/saml-2.0/samlp2_status_response.c: Add keep_xmlnode + flag to SAML 2.0 req, resp and assertions + + * lasso/xml/saml-2.0/saml2_assertion.c: + * lasso/xml/saml-2.0/samlp2_request_abstract.c: + * lasso/xml/saml-2.0/samlp2_response.c: + * lasso/xml/saml-2.0/samlp2_status_response.c: + set keep_xmlnode flag to 1 in class_init. + +2009-04-27 08:19 bdauvergne + + * bindings/overrides.xml, lasso/id-ff/profile.c, + lasso/id-ff/profile.h: new function lasso_profile_get_server() + + * lasso/id-ff/profile.c: + * lasso/id-ff/profile.h: + in a move to try to remove direct access to object content, add a + function to retrieve the LassoServer object of a LassoProfile. + * bindings/overrides.xml: + it conflicts with direct access to the public field server, so we + do + not export it in the binding for now. + +2009-04-27 08:19 bdauvergne + + * lasso/xml/tools.c: fix: in lasso_verify_signature() only look for + the first direct child Signature element + + * lasso/xml/tools.c: + in SAML message signatures are usually envelopped signatures, so + just + lookup for the first direct child which is a Signature node. + +2009-04-27 08:19 bdauvergne + + * lasso/utils.h: fix: handle non-LHS argument for + lasso_extract_node_or_fail() + + * lasso/utils.h: + create a temporary varaible to store result of second argument + evaluation to prevent spurious side effects. + +2009-04-27 08:19 bdauvergne + + * lasso/saml-2.0/profile.c: + lasso_saml20_profile_init_artifact_resolve(): check http_method + + * lasso/saml-2.0/profile.c: + check the given http_method it must one in + - LASSO_HTTP_METHOD_ARTIFACT_POST, + - LASSO_HTTP_METHOD_ARTIFACT_GET. + +2009-04-27 08:19 bdauvergne + + * lasso/id-ff/login.c: lasso_login_init_request(): change error + code for invalid artifacts + + * lasso/id-ff/login.c: + if artifact is invalid return + LASSO_PROFILE_ERROR_INVALID_ARTIFACT as + in lasso_saml20_profile_init_artifact_resolve(). + +2009-04-27 08:19 bdauvergne + + * lasso/id-ff/login.c: Complete documentation of + lasso_login_init_request + + * lasso/id-ff/login.c: + add precision on usage. add all possible return codes with + meanings. + +2009-04-27 08:19 bdauvergne + + * lasso/id-ff/login.c: lasso_login_init_authn_request: complete doc + + * lasso/id-ff/login.c: + add all possible return codes and their meaning. + +2009-04-27 08:19 bdauvergne + + * lasso/id-ff/login.c: lasso_login_init_authn_request: change error + code for missing remote provider ID + + * lasso/id-ff/login.c: + change the return code for when no remote provider ID could be + defined (because the argument is NULL and the server object + contains + no providers) so that we can distingish the case where the given + provider is unknown or if there is no providers configured. + +2009-04-27 08:19 bdauvergne + + * lasso/id-ff/login.c: Add a deprecated tag to lasso_login_destroy + doc + + * lasso/id-ff/login.c: + all destroy functions are deprecated, g_object_unref() should be + used + instead. + +2009-04-27 08:19 bdauvergne + + * lasso/id-ff/login.c: Complete documentation of + lasso_login_byuld_response_msg + + * lasso/id-ff/login.c: + add all possible return codes with meaning. + +2009-04-27 08:19 bdauvergne + + * lasso/id-ff/login.c: Complete documentation of + lasso_login_build_request_msg + + * lasso/id-ff/login.c: + add all possible return codes with meaning. + +2009-04-27 08:19 bdauvergne + + * lasso/id-ff/login.c: Complet documentation for + lasso_login_build_authn_response_msg + + * lasso/id-ff/login.c: + add all possible return codes with meaning. + +2009-04-27 08:19 bdauvergne + + * lasso/id-ff/login.c: Complete documentation of + lasso_login_build_authn_request + + * lasso/id-ff/login.c: + add all possible return codes with meaning. + +2009-04-27 08:19 bdauvergne + + * lasso/id-ff/login.c: Complete documentation for + lasso_login_build_artifact_msg + + * lasso/id-ff/login.c: + add all possible return codes with meaning. + +2009-04-27 08:19 bdauvergne + + * lasso/id-ff/login.c: Complet documentation of + lasso_login_accept_sso + + * lasso/id-ff/login.c: + add all possible return codes. + +2009-04-27 08:19 bdauvergne + + * lasso/id-ff/login.c: Complete doc for static function + lasso_login_musk_ask_for_consent + + * lasso/id-ff/login.c: + precise return value meaning. + +2009-04-27 08:19 bdauvergne + + * lasso/id-ff/login.c: Complete document of + lasso_login_build_assertion + + * lasso/id-ff/login.c: + add possible return codes. + +2009-04-27 08:18 bdauvergne + + * lasso/id-ff/logout.c: Complete doc of + lasso_logout_validate_request + + * lasso/id-ff/logout.c: + add description of all possible return codes. + +2009-04-22 23:49 bdauvergne + + * lasso/id-ff/login.c, lasso/id-ff/provider.c, + lasso/id-ff/server.c, lasso/id-ff/session.c, + lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c, + lasso/utils.h, lasso/xml/lib_logout_request.c, lasso/xml/tools.c, + lasso/xml/xml.c: Rework cleanup handling + + * lasso/utils.h: + change 'goto exit' for 'goto cleanup'. rename all goto_exit + macros to + goto_cleanup_. rename goto_cleanup_if_fail to + goto_cleanup_if_fail_with_rc and add a + goto_cleanup_if_fail for function which do not return an integer + value. add documentation for goto_cleanup macro family. + * lasso/id-ff/login.c: + * lasso/id-ff/provider.c: + * lasso/id-ff/server.c: + * lasso/id-ff/session.c: + * lasso/id-wsf/discovery.c: + * lasso/id-wsf/wsf_profile.c: + * lasso/saml-2.0/profile.c: + * lasso/utils.h: + * lasso/xml/lib_logout_request.c: + * lasso/xml/tools.c: + * lasso/xml/xml.c: + update name of goto_exit_if_fail macros. rename 'exit' labels to + 'cleanup'. + +2009-04-22 23:49 bdauvergne + + * lasso/xml/xml.c: XML: Fix prefix clobbering by xsi:type handling + + * lasso/xml/xml.c: + if xsi:type is not able to find a GObject typename for the + current + node, then do not erase the actual prefix value. change prefix + type + to const char. + +2009-04-22 23:49 bdauvergne + + * lasso/saml-2.0/login.c, lasso/saml-2.0/profile.c: SAML 2.0: Use + new API lasso_url_add_parameter + + * lasso/saml-2.0/profile.c: + use new API lasso_url_add_parameter to handle RelayState + parameter + creation. + +2009-04-22 23:49 bdauvergne + + * lasso/saml-2.0/login.c: SAML 2.0: Check http_method in + build_artifact_msg + + * lasso/saml-2.0/login.c: + if http_method is not among ARTIFACT_GET and ARTIFACT_POST, + return an + INVALID_HTTP_METHOD error. + +2009-04-22 23:49 bdauvergne + + * tests/basic_tests.c: Tests: Add test parsing a Ping Federate + assertion. + + * tests/basic_tests.c: + load data/response-1 and try to parse it. + +2009-04-22 23:49 bdauvergne + + * lasso/xml/private.h, lasso/xml/tools.c: Add a new internal API + for parameters building + + * xml/tools.c: + add lasso_url_add_parameter that concat the string &key=value to + an + existing URL where key and value are url-encoded. + * xml/private.h: + declare lasso_url_add_parameter. + +2009-04-22 23:49 bdauvergne + + * tests/Makefile.am, tests/login_tests_saml2.c, tests/tests.c: + Tests: Add a SAML2 login test + + * tests/login_tests_saml2.c: + add a C login test for SAML 2. + * tests/Makefile.am: + add the new test to dependencies. + +2009-04-21 12:22 bdauvergne + + * lasso/xml/xml.c: If no typename could be determined, stop + parsing. + + * lasso/xml/xml.c: + in lasso_node_new_from_xmlNode if no typename is found for the + given + xmlNode, return NULL. + +2009-04-17 14:12 jschneider + + * bindings/python/wrapper_top.c: Fix python 2.4 binding build + +2009-04-14 07:51 bdauvergne + + * lasso/xml/tools.c, lasso/xml/xml.c: Core: Add cast to first + argument of isalnum + + * lasso/xml/xml.c: + * lasso/xml/tools.c: + isalnum takes a int as first arg. + +2009-04-14 07:51 bdauvergne + + * lasso/backward_comp.h, lasso/lasso.c, lasso/utils.h, + tests/login_tests.c: Core: add an header file for backward + compatibility + + * lasso/backward_comp.h: + this header will contain substitue function, defines or types for + compatibility with older versions of dependencies. + * lasso/utils.h: + remove declaration of g_strcmp0 + * lasso.c: + * tests/login_tests.c: + use backward_comp.h + +2009-04-09 16:55 jschneider + + * bindings/java/lang.py, bindings/python/wrapper_top.c, + lasso/registry.c: Fix build issues on amd64 / gcc 4.3 + + * bindings/java/lang.py: + fix cast issue + * bindings/python/wrapper_top.c + fix type issue + * lasso/registry.c + fix cast issue + +2009-04-02 17:16 bdauvergne + + * lasso/utils.h, tests/login_tests.c: Tests&Core: add g_strcmp0 if + glib is old + + * lasso/utils.h: + if glib is older than 2.16, export g_strcmp0 as part of internal + headers, in order to use it in login_tests.c + * tests/login_tests.c: + include utils.h + +2009-03-27 17:01 bdauvergne + + * website/web/download/index.xml, + website/web/news/13-release-2.2.2.xml: Update website download + page + + * website/web/download/index.xml: + update link for last release download + * website/web/news/13-release-2.2.2.xml: + add news about release 2.2.2 + +2009-03-27 16:44 bdauvergne + + * configure.ac, fedora/lasso.spec, lasso.doap: Update lasso version + to 2.2.2 + + * configure.ac: + * fedora/lasso.spec: + * lasso.doap: + update lasso version to 2.2.2, this commit will be the reference + for + the 2.2.2 release. + +2009-03-27 16:44 bdauvergne + + * lasso/Makefile.am: Makefile: change dependencies to pass + distcheck + + * lasso/Makefile.am: + source dependencies must refer to $(srcdir) in order to pass + distcheck, I forgot to do it in types.c and symbols.sym target + changes. + +2009-03-27 15:06 bdauvergne + + * lasso/xml/lib_logout_request.c: ID-FF 1.2: if logout request + parsing fails, take a shortcut + + * lasso/xml/lib_logout_request.c: + immediately return from init_from_query if overloaded parent + method + fails. + +2009-03-27 15:06 bdauvergne + + * lasso/saml-2.0/profile.c: SAML 2.0: Update generic relaystate + handling + + * lasso/saml-2.0/profile.c: + in lasso_saml20_profile_build_redirect_request_msg and + lasso_saml20_profile_build_redirect_response, use new function + lasso_saml20_profile_build_http_redirect. + +2009-03-27 15:06 bdauvergne + + * lasso/debug.h, lasso/lasso.c: Core: add a add-signature flag + + * lasso/debug.h: + * lasso/lasso.c: + add a lasso_flag_add_signature flag variable (default to TRUE), + and parsing code to change it from LASSO_FLAG environment + variable. + ("env LASSO_FLAG=no-add-signature test"). + +2009-03-27 15:06 bdauvergne + + * lasso/id-ff/login.c: ID-FF 1.2: Only verify InResponseTo if + strict checking is on + + * lasso/id-ff/login.c: + add condition upon checking of the InResponseTo field: checks + only if + strict checking is activated as it could stop old code using + Lasso + from working. + +2009-03-27 15:06 bdauvergne + + * lasso/debug.h, lasso/lasso.c: Core: Add a flag for enabling more + strict checking + + * lasso/debug.h: + declare lasso_flag_strict_checking global boolean variable. + + * lasso/lasso.c: + add parsing for new option called 'strict-checking'. + +2009-03-27 15:06 bdauvergne + + * lasso/xml/xml.c: XML: use macro for assignment + + * lasso/xml/xml.c: use standardized assignment macros (it takes + care of + releasing previous valuesm and other peculiarities associated + with + safe pointer usage). + +2009-03-27 15:06 bdauvergne + + * lasso/id-ff/profile.c: ID-FF 1.2: Add trace in dispose for + LassoProfile + + * lasso/id-ff/profile.c: add tracing code activaged by + LASSO_FLAG=memory-debug to print release of field values. + Complement the existing code in generic deallocation procedure in + LassoNode. + +2009-03-27 15:06 bdauvergne + + * lasso/debug.h: Core: debug.h need export.h + + * lasso/debug.h: + export.h is needed for the LASSO_EXPORT macro. + +2009-03-27 15:06 bdauvergne + + * lasso/utils.h: Core: Macros to print deallocation messages + + * lasso/utils.h: + lasso_mem_debug print deallocation message with respect to class + and + field. + +2009-03-27 15:06 bdauvergne + + * lasso/utils.h: Core: remove type check equality on gobject macros + + * lasso/utils.h: + assignment to the temporary variable allow to check for the + typing, + do not use lasso_check_type_equality. + +2009-03-27 15:06 bdauvergne + + * lasso/utils.h: Core: add macros to handle xmlSecKey + + * lasso/utils.h: + macros to assign and release xmlSecKey(s). + +2009-03-27 15:06 bdauvergne + + * lasso/xml/tools.c, lasso/xml/xml.c: XML: fix memory leaks + + * lasso/xml/tools.c: + * lasso/xml/xml.c: + release xmlDoc, properly steal nodes by using + xmlSetTreeDoc(xmlnode, NULL); + +2009-03-27 15:06 bdauvergne + + * lasso/id-ff/defederation.c, lasso/id-ff/logout.c, + lasso/id-ff/provider.c, lasso/id-ff/server.c: ID-FF 1.2: fix + style fault + + * lasso/id-ff/defederation.c: + * lasso/id-ff/logout.c: + * lasso/id-ff/profile.c: + * lasso/id-ff/provider.c: + * lasso/id-ff/server.c: + add missings casts, remove useless wrappers + * lasso/id-ff/logout.c: + In lasso_logout_process_request_msg change sequence of "if" for a + "switch". + +2009-03-27 15:06 bdauvergne + + * lasso/id-ff/provider.c, lasso/id-ff/server.c, + lasso/id-ff/session.c: ID-FF 1.2: fix some real and potential + memory leaks + + * lasso/id-ff/provider.c: + * lasso/id-ff/server.c: + * lasso/id-ff/session.c: + use macros to release previous value when necessary, + release object used as parameters to constructors, + free the encryption key associated with a provider, + release the key manager created for a saml signature + verification. + +2009-03-27 15:06 bdauvergne + + * tests/basic_tests.c, tests/login_tests.c, tests/metadata_tests.c, + tests/random_tests.c, tests/tests.c: Test: add missing release of + objects and memory + + * tests/basic_tests.c: + * tests/login_tests.c: + * tests/metadata_tests.c: + * tests/random_tests.c: + * tests/tests.c: + add missing g_free and g_object_unref calls. + +2009-03-27 15:06 bdauvergne + + * bindings/bindings.py: Bindings: skip DEPRECATED variables + + * bindings/bindings.py: when parsing headers, skipped deprecated + struct + fields. + +2009-03-27 15:06 bdauvergne + + * lasso/id-ff/defederation.c, lasso/id-ff/logout.c: ID-FF 1.2: Add + handling of relaystate for logout requests + + * lasso/id-ff/logout.c (lasso_logout_process_request_msg, + lasso_logout_validate_request): transfer relaystate from request + message to profile field. + +2009-03-27 15:06 bdauvergne + + * lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, + lasso/id-ff/logout.c: ID-FF 1.2: Use new macros in logout, + defederation and lecp + + * lasso/id-ff/logout.c: + - (lasso_logout_build_response_msg, lasso_logout_init_request, + lasso_logout_process_request_msg, + lasso_logout_process_response_msg, + lasso_logout_validate_request) use lasso_assign_new_object, + lasso_assign_string, lasso_release and lasso_assign_new_string + when + possible. + - (lasso_logout_process_response_msg) move the tranfer of the + relaystate + from XML object to profile object. + + * lasso/id-ff/defederation.c: + - (lasso_defederation_build_notification_msg, + lasso_defederation_init_notification, + lasso_defederation_process_notification_msg, + lasso_defederation_validate_notification): idem + + * lasso/id-ff/lecp.c: + - (lasso_lecp_build_authn_request_envelope_msg, + lasso_lecp_build_authn_request_msg,lasso_lecp_build_authn_response_msg, + lasso_lecp_build_authn_response_envelope_msg) idem + +2009-03-27 15:06 bdauvergne + + * configure.ac: Autoconf: Do not include optimisation flags in + AM_CFLAGS + + * configure.ac: when --enable-debugging set CFLAGS, + do not modify AM_CFLAGS. + +2009-03-27 15:06 bdauvergne + + * tests/login_tests.c: ID-FF 1.2 Tests: Add test for relaystate + + * tests/login_tests.c: + - (test02_serviceProviderLogin) add assertion concerning the + relaying + of the RelayState parameter during an SP initiated SSO. + +2009-03-27 15:06 bdauvergne + + * lasso/id-ff/login.c: ID-FF 1.2 Login: Use allocation macros + + * lasso/id-ff/login.c: (lasso_login_init_authn_request) again a + passing by + correction, use lasso_assign_string for copying information from + the request to the profile object. + +2009-03-27 15:06 bdauvergne + + * lasso/id-ff/login.c: ID-FF 1.2: Handle RelayState inside + LassoLogin + + * lasso/id-ff/login.c: + - (lasso_login_init_request) catch RelayState in the query_fields + and + copy it to msg_relayState + - (lasso_login_process_authn_request_msg) copy RelayState from + the + request object to the profile object. + +2009-03-27 15:06 bdauvergne + + * lasso/xml/saml-2.0/saml2_assertion.c, + lasso/xml/saml-2.0/samlp2_request_abstract.c, + lasso/xml/saml-2.0/samlp2_status_response.c, + lasso/xml/saml_assertion.c, lasso/xml/samlp_request_abstract.c, + lasso/xml/samlp_response_abstract.c: XML ID-FF 1.2 & SAML 2.0: + Handle signature failure + + * lasso/xml/saml_assertion.c: + * lasso/xml/samlp_response_abstract.c: + * lasso/xml/samlp_request_abstract.c: + * lasso/xml/saml-2.0/samlp2_request_abstract.c: + * lasso/xml/saml-2.0/saml2_assertion.c: + * lasso/xml/saml-2.0/samlp2_status_response.c: + if a failure occur in the signing process, free the xmlnode, + return + NULL and print a warning. + +2009-03-27 15:06 bdauvergne + + * lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, + lasso/xml/saml-2.0/samlp2_subject_query_abstract.c: XML SAML 2.0: + Delete parent_class static variable + + * lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c. + lasso/xml/saml-2.0/samlp2_subject_query_abstract.c: + - remove static variable parent_class + - (class_init) remove intialization of parent_class + +2009-03-27 15:06 bdauvergne + + * lasso/xml/saml-2.0/samlp2_authn_request.c, + lasso/xml/saml-2.0/samlp2_authn_request.h, + lasso/xml/saml-2.0/samlp2_logout_request.c, + lasso/xml/saml-2.0/samlp2_logout_request.h, + lasso/xml/saml-2.0/samlp2_logout_response.c, + lasso/xml/saml-2.0/samlp2_logout_response.h: XML SAML 2.0: Mark + RelayState field from SAML 2.0 deprecated + + * lasso/xml/saml-2.0/samlp2_authn_request.c, + lasso/xml/saml-2.0/samlp2_logout_request.c, + - (instance_init) remove initialization of relayState field + + * lasso/xml/saml-2.0/samlp2_logout_response.c: + - (instance_init) remove empty function, since it + only initialized relayState. + - (lasso_samlp2_logout_reponse_get_type) remove instance_init + from the type initialization structure. + + * lasso/xml/saml-2.0/samlp2_authn_request.h, + lasso/xml/saml-2.0/samlp2_logout_request.h, + lasso/xml/saml-2.0/samlp2_logout_response.h: + - (struct _LassoSamlp2*) mark relaystate field as deprecated. + +2009-03-27 15:06 bdauvergne + + * lasso/xml/saml-2.0/samlp2_assertion_id_request.c, + lasso/xml/saml-2.0/samlp2_authn_request.c, + lasso/xml/saml-2.0/samlp2_logout_request.c, + lasso/xml/saml-2.0/samlp2_logout_response.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, + lasso/xml/saml-2.0/samlp2_request_abstract.c, + lasso/xml/saml-2.0/samlp2_response.c, + lasso/xml/saml-2.0/samlp2_status_response.c, + lasso/xml/saml-2.0/samlp2_subject_query_abstract.c: XML SAML 2.0: + Clean query string parsing/building + + * lasso/xml/saml-2.0/samlp2_status_response.c: + - (init_from_query) remove useless stub code for parsing + RelayState + + * lasso/xml/saml-2.0/samlp2_response.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, + lasso/xml/saml-2.0/samlp2_logout_response.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, : + - (class_init) remove overloading of init_from_query, use version + from samlp2_status_response instead. + - (init_from_query) Useless so deleted. + + * lasso/xml/saml-2.0/samlp2_request_abstract.c: + - (class_init) add overloaded method for init_from_query virtual + method. + - (init_from_query) generic implementation for SAML 2.0 requests + + * lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, + lasso/xml/saml-2.0/samlp2_authn_request.c, + lasso/xml/saml-2.0/samlp2_logout_request.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, + lasso/xml/saml-2.0/samlp2_assertion_id_request.c: + - (class_init) remove overloading of init_from_query, use version + from samlp2_request_abstract instead. + - (init_from_query) Useless so deleted. + +2009-03-27 15:06 bdauvergne + + * lasso/xml/xml.c: XML: Remove useless parsing of RelayState in + lasso_node_init_from_saml2_query_fields + + * lasso/xml/xml.c: (lasso_node_init_from_saml2_query_fields) + Since parsing + of the relayState is now done inside each "_process_*msg" method + of + each SAML2 profile, it is not needed anymore in this function. + +2009-03-27 15:06 bdauvergne + + * lasso/xml/xml.c: XML: Use memory macros inside + lasso_node_export_to_query + + * lasso/xml/xml.c (lasso_node_export_to_query): use lasso own + memory + handling macros. + +2009-03-27 15:05 bdauvergne + + * lasso/xml/lib_authn_request.c, + lasso/xml/lib_federation_termination_notification.c, + lasso/xml/lib_logout_request.c, + lasso/xml/lib_register_name_identifier_request.c, + lasso/xml/lib_status_response.c, lasso/xml/xml.c: ID-FF 1.2: + review HTTP-Redirect binding parsing/building + + * lasso/xml/lib_authn_request.c, lasso/xml/lib_logout_request.c, + lasso/xml/lib_register_name_identifier_request.c, + lasso/xml/lib_status_resposne.c: + - build_query: remove build_query overloaded virtual method, use + LassoNode new generic implementation. + - init_from_query: + - change direct call to lasso_node_init_from_query_fields to use + of + base implementation from LassoNode. + - make use of utils.h memory handling macros like + lasso_release_gobject and lasso_assign_string. + + * lasso/xml/lib_federation_termination_notification.c: + - init_from_query: remove parsing of RelayState parameter + +2009-03-27 15:05 bdauvergne + + * lasso/id-ff/defederation.c: ID-FF 1.2: Defederation, changes + includes for relative paths + + * lasso/id-ff/defederation.c: header path should be relative to + the + implementation, I will try to do it to most files. + +2009-03-27 15:05 bdauvergne + + * lasso/id-ff/defederation.c: ID-FF 1.2: Defederatopm HTTP-Redirect + binding, handle relaystate + + * lasso/id-ff/defederation.c: get relaystate directly from the + query + string using lasso_get_relaystate_from_query. + +2009-03-27 15:05 bdauvergne + + * lasso/id-ff/login.c: SAML 2.0: In login change includes for + relative paths + + * lasso/id-ff/login.c: changes headers for relatives paths + +2009-03-27 15:05 bdauvergne + + * lasso/errors.c, lasso/errors.c.in: Core: Remove ending blanks + from erros.c.in + + * lasso/errors.c.in: errors.c template contains blanks at end of + lines. + +2009-03-27 15:05 bdauvergne + + * lasso/saml-2.0/login.c, lasso/saml-2.0/profile.c: SAML 2.0: add + direct treatment of relaystate for HTTP-Redirect binding + + * lasso/saml-2.0/login.c: In + lasso_saml20_login_process_authn_request_msg change handling of + relayState do not rely upon parsing by the node object, but + extract + directly from the query string. Use new function + lasso_get_relaystate_from_query. + * lasso/saml-2.0/logout.c: In + lasso_saml20_logout_process_request_msg + change handling of relayState do not rely upon parsing by the + node + object, but extract directly from the query string. + * lasso/saml-2.0/profile.c: In + lasso_saml20_profile_init_artifact_resolve, add handling of the + relayState transmitted to the assertion consumer URL. + * lasso/saml-2.0/name_id_management.c: In + lasso_name_id_management_process_request_msg change handling of + relayState do not rely upon parsing by the node + object, but extract directly from the query string. + +2009-03-27 15:05 bdauvergne + + * lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c: SAML 2.0: + simplify redirect binding code path + + * lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c, + lasso/saml-2.0/name_id_management.c: simplify code path + associated + with generation of the url for the HTTP-Redirect binding using + the + rencently introduced function + lasso_saml20_profile_build_http_redirect. + +2009-03-27 15:05 bdauvergne + + * lasso/xml/saml-2.0/samlp2_status_response.c: SAML 2.0: remove + TODO comment about RelayState + + * lasso/xml/saml-2.0/samlp2_status_response.c: do it:) + +2009-03-27 15:05 bdauvergne + + * lasso/xml/saml-2.0/samlp2_assertion_id_request.c, + lasso/xml/saml-2.0/samlp2_authn_request.c, + lasso/xml/saml-2.0/samlp2_logout_request.c, + lasso/xml/saml-2.0/samlp2_logout_response.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, + lasso/xml/saml-2.0/samlp2_response.c, + lasso/xml/saml-2.0/samlp2_subject_query_abstract.c: XML SAML2: + Remove unnecessary overloading of build_query in request/respons + objects + + * lasso/xml/saml-2.0/samlp2_assertion_id_request.c, + lasso/xml/saml-2.0/samlp2_authn_request.c, + lasso/xml/saml-2.0/samlp2_logout_request.c, + lasso/xml/saml-2.0/samlp2_logout_response.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, + lasso/xml/saml-2.0/samlp2_response.c, + lasso/xml/saml-2.0/samlp2_subject_query_abstract.c: remove + useless + overloading of build_query virtual method, revert to + implementations + in LassoSamlp2RequestAbstract and LassoSamlp2StatusResponse. + +2009-03-27 15:05 bdauvergne + + * lasso/xml/saml-2.0/samlp2_request_abstract.c: XML SAML 2.0: add a + build query to request base class + + * lasso/xml/saml-2.0/samlp2_request_abstract.c: add a build query + overloaded function to LassoSamlp2RequestAbstract class, the base + class of all saml 2.0 request nodes. + +2009-03-27 15:05 bdauvergne + + * lasso/saml-2.0/profile.c, lasso/saml-2.0/profileprivate.h: SAML + 2.0: Add helper function to implement the HTTP-Redirect binding + + * lasso/saml-2.0/profile.c, lasso/saml-2.0/profileprivate.h: + - remove_all_signature traverse a tree of LassoNode objects to + unset + all signature_type field in on nodes supporting signature + generation. + - lasso_saml20_profile_export_to_query does the job of + generateing + the url containing the message content and the relaystate, then + sign it using lasso_query_sign. + - lasso_saml20_profile_build_http_redirect use those two + functions + and the metadatas to build the signed redirect url. + +2009-03-27 15:05 bdauvergne + + * lasso/xml/private.h, lasso/xml/tools.c: XML: Add const modifiers + to lasso_concat_url_query arguments + + * lasso/xml/private.h, lasso/xml/tools.c: add const modifier to + lasso_concat_url_query arguments. + +2009-03-27 15:05 bdauvergne + + * lasso/xml/private.h, lasso/xml/xml.c: XML: Remove static modifier + on lasso_node_build_query + + * lasso/xml/private.h, lasso/xml/xml.c: remove static modifier to + lasso_node_build_query and export it for use in id-ff profiles. + +2009-03-27 15:05 bdauvergne + + * lasso/xml/private.h, lasso/xml/tools.c: XML: Tool function to + extract relaystate from query + + * lasso/xml/tools.c, lasso/xml/private.h: new function + lasso_get_relaystate_from_query to help in relaystate handling. + +2009-03-27 15:05 bdauvergne + + * lasso/id-wsf/wsf_profile.c, lasso/utils.h, lasso/xml/xml.c: Core: + rename lasso_release_xmlchar to lasso_release_xml_string + + * lasso/id-wsf/wsf_profile.c, lasso/utils.h, lasso/xml/xml.c: + rename + lasso_release_xmlchar to lasso_release_xml_string. + +2009-03-27 15:05 bdauvergne + + * lasso/utils.h: Core: Fix double instantiation of macro parameters + + * lasso/utils.h: + - (lasso_assign_new_string,lasso_assign_gobject) if source + parameter + is a function call it could be called two times and have + unexpected + side effects. Copy the returned value to a temp variable and use + it + instead. + +2009-03-27 15:05 bdauvergne + + * lasso/utils.h: Core: Fix corner case in deallocation macros + + * lasso/utils.h: When setting strings using lasso_assing_string + or + lasso_assign_new_string, verify that new string is different than + the + target value string before deallocating the target. + +2009-03-27 15:05 bdauvergne + + * lasso/id-ff/provider.c: Add missing intializations + + * initialize local variables. + +2009-03-27 15:05 bdauvergne + + * lasso/xml/xml.c: Core: replace direct use of xmlSecSoap function + by wrapper + + * lasso/xml/xml.c: + In lasso_node_init_from_message_with_format remove direct use of + xmlSecSoap* functions because they emit too much warning by lasso + reimplementations. + +2009-03-27 15:05 bdauvergne + + * lasso/xml/xml.c: Core: remove use of XPath + + * lasso/xml/xml.c: + in lasso_node_new_from_soap, instead of using XPath use function + lasso_xml_get_soap_content. + +2009-03-27 15:05 bdauvergne + + * lasso/xml/xml.c: Core: fix comment for + lasso_node_init_from_message + + * lasso/xml/xml.c: + state the return code type. + +2009-03-27 15:05 bdauvergne + + * lasso/xml/xml.c: Core: remove lasso_node_decrypt implementation + + * lasso/xml/xml.c: + remove code for lasso_node_decrypt. + +2009-03-27 15:05 bdauvergne + + * lasso/xml/xml.c: Core: make comment agree with the code + + * lasso/xml/xml.c: + change comment about xsi:type handling, we try to honor every + xsi:type. + +2009-03-27 15:05 bdauvergne + + * lasso/xml/xml.c: Core: remove commented code + + * lasso/xml/xml.c: + remove commented code to handle a specific lasso extension. + +2009-03-27 15:05 bdauvergne + + * lasso/id-ff/provider.c, lasso/xml/tools.c, lasso/xml/xml.c: Core: + use lasso_xml_parse_memory instead of xmlParseDoc + + * lasso/id-ff/provider.c: + use internal wrapper instead of direct call to libxml for + parsing. + +2009-03-27 15:05 bdauvergne + + * lasso/saml-2.0/name_id_management.c, lasso/xml/private.h, + lasso/xml/tools.c, lasso/xml/xml.c: Core: move parse xml wrapper + from xml.c to tools.c + + * lasso/xml/xml.c: + remove lasso_xml_parse_memory. + * lasso/xml/tools.c: + add lasso_xml_parse_memory to wrap xmlParseDocument. + * lasso/saml-2.0/name_id_management.c: + use lasso_xml_parse_memory + +2009-03-27 15:05 bdauvergne + + * lasso/id-ff/server.c, lasso/id-ff/serverprivate.h, + lasso/saml-2.0/name_id_management.c: SAML 2.0 NameIDManagement: + use new generic methods + + * lasso/saml-2.0/name_id_management.c: + use new generic methods in lasso_name_id_management_init_request, + lasso_name_id_management_build_request_msg, + lasso_name_id_management_process_request_msg, + lasso_name_id_management_validate_request, + lasso_name_id_management_build_response_msg, + lasso_name_id_management_process_response_msg. + Remove useless boilerplate code. + + * lasso/id-ff/server.c: + * lasso/id-ff/serverprivate.h: + last user of lasso_server_nameid_decrypt removed, so remove the + code. + +2009-03-27 15:05 bdauvergne + + * lasso/saml-2.0/logout.c: SAML 2.0 Logout: use generic methods + + * lasso/saml-2.0/logout.c: + use new generic methods in + lasso_saml20_logout_process_request_msg, and + lasso_saml20_logout_process_response_msg. + +2009-03-27 15:05 bdauvergne + + * lasso/saml-2.0/login.c: SAML 2.0 Login: use generic methods + + * lasso/saml-2.0/login.c: + use new generic profile methods for saml 2.0 in + lasso_saml20_login_process_paos_response_msg, + lasso_saml20_login_process_authn_response_msg, + lasso_saml20_login_process_response_status_and_assertion. + +2009-03-27 15:05 bdauvergne + + * lasso/saml-2.0/login.c: SAML 2.0: add name id include to login.c + + * lasso/saml-2.0/login.c: + add include saml2_name_id.h + +2009-03-27 15:05 bdauvergne + + * lasso/xml/saml-2.0/saml2_encrypted_element.c: XML SAML 2.0: add a + decrypt function to Saml2EncryptedElement + + * lasso/xml/saml-2.0/saml2_encrypted_element.c: + using new function lasso_node_decrypt_xmlnode implement the new + method, int lasso_saml2_encrypted_element_decrypt( + LassoSaml2EncryptedElement* encrypted_element, + xmlSecKey *encryption_private_key, LassoNode **decrypted_node). + This function is currently not exported by bindings because of + the + last ouput argument which is not supported by the binding + generator. + +2009-03-27 15:05 bdauvergne + + * lasso/xml/private.h, lasso/xml/tools.c: SAML 2.0: replace + lasso_node_decrypt by lasso_node_decrypt_xmlnode + + * lasso/xml/private.h: + * lasso/xml/tools.c: + replace implementation of lasso_node_decrypt by a new one called + lasso_node_decrypt_xmlnode, and use it where old one was used. + +2009-03-27 15:05 bdauvergne + + * lasso/saml-2.0/assertion_query.c: SAML 2.0: reduce code in + lasso_assertion_query_process_request + + * lasso/saml-2.0/assertion_query.c: + use new code in SAML 2.0 profile.c to parse requests and decrypt + nameid, chains calls so that error are kept but all actions are + accomplished anyway (if first call fails, keep the error but + continue + the processing, then at end return the first returned error). + +2009-03-27 15:05 bdauvergne + + * lasso/saml-2.0/profile.c, lasso/saml-2.0/profileprivate.h: SAML + 2.0: add internal generic implementation + + * lasso/saml-2.0/profile.c: + * lasso/saml-2.0/profileprivate.h: + the current effort is to simplify implementation code in saml-2.0 + and + much of the other frameworks. Those new methods: + lasso_saml20_init_request + lasso_saml20_profile_process_name_identifier_decryption + lasso_saml20_profile_process_soap_request + lasso_saml20_profile_process_soap_response + lasso_saml20_profile_process_any_request + lasso_saml20_profile_process_any_response + lasso_saml20_profile_setup_request_signing + lasso_saml20_profile_build_request_msg + lasso_saml20_profile_build_response + lasso_saml20_profile_init_response + should help reduce code in login.c, logout.c, + name_id_management.c + and assertion_query.c. They should also permit to make all + profiles + at the same level of binding support + (GET,REDIRECT,POST,ARTIFACT_GET,ARTIFACT_POST). + + Those function centralize error code handling, initialization of + commong class (LassoSamlp2StatusResponse and + LassoSamlp2RequestAbstract) and also the handling of NameID + decryption. + +2009-03-27 15:05 bdauvergne + + * lasso/utils.h: Core: add new internal macro + lasso_extract_node_or_fail + + * lasso/utils.h: + this new macro try to extract a field from a structre (or any + left-hand-side value), try to typecheck it using 'LASSO_IS_XXX', + if succesfull, the value is assigned to the variable given as + first + argument or we jump to the 'cleanup' goto label, setting the 4th + argument as the current error code (value of variable 'rc'). + +2009-03-27 15:05 bdauvergne + + * bindings/python/tests/idwsf2_tests.py, + lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, + lasso/id-wsf-2.0/profile.c, lasso/id-wsf/data_service.c, + lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c: ID-WSF 2.0: + make it work with --enabe-debugging + + * lasso/id-wsf-2.0/data_service.c: + * lasso/id-wsf-2.0/discovery.c: + * lasso/id-wsf-2.0/profile.c: + * lasso/id-wsf/data_service.c: + * lasso/id-wsf/discovery.c: + * lasso/id-wsf/wsf_profile.c: + when --enable-debugging is activated much more type checking is + done + by internal macros, and code do not pass compile anymore. + * bindings/python/tests/idwsf2_tests.py: nameIdentifier packing + in SOAP + ID-WSF calls headers is no longer supported, do not test it. + +2009-03-27 15:05 bdauvergne + + * lasso/id-ff/server.c: Core: add argument checking to + lasso_server_get_provider + + * lasso/id-ff/server.c: + In lasso_server_get_provider, return NULL if provider server is + not + one, provider is null or 0-length. + +2009-03-27 15:05 bdauvergne + + * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h, + lasso/xml/private.h, lasso/xml/tools.c: Core: add new internal + API lasso_provider_verify_query_signature + + * lasso/id-ff/provider.c: + try to keep some homgeneity between lasso_verify_signature and + lasso_verify_query_signature functions, by having mirror methods + inside the LassoProvider class. this new methods comes with + complete + documentation. + * lasso/xml/tools.c: + add a xmlDoc argument to lasso_verify_signature, in order to + reuse an already built message context, and possible problems + with + interned string in parsed xml documents. + +2009-03-27 15:04 bdauvergne + + * lasso/id-ff/login.c, lasso/id-ff/provider.c, + lasso/id-ff/providerprivate.h: Core: add xmlDoc parameter to + lasso_provider_verify_saml_signature + + * lasso/id-ff/provider.c: + add an xmlDoc parameter to lasso_provider_verify_saml_signature, + reflecting change in lasso_verify_signature. + fix memory leaks of an xmlSecKeysMngr. + complete arguments checking. + * lasso/id-ff/login.c: + update use of lasso_provider_verify_signature in LassoLogin + +2009-03-27 15:04 bdauvergne + + * lasso/id-ff/provider.h: Core: add a terminating value to enum + LassoHttpMethod + + * lasso/id-ff/provider.h: + add LASSO_HTTP_METHOD_LAST to enum LassoHttpMethod. + +2009-03-27 15:04 bdauvergne + + * lasso/id-ff/login.c: ID-FF 1.2: rework + lasso_login_process_status_and_assertion + + * lasso/id-ff/login.c: + reword lasso_login_process_status_and_assertion, + remove wrong NameID decryption code (it cannot work), + adapt to new signature of lasso_provider_verify_saml_signature, + +2009-03-27 15:04 bdauvergne + + * lasso/xml/private.h, lasso/xml/tools.c, lasso/xml/xml.c: Core: + new init method with format limit and xmlDoc output argument + + * lasso/xml/private.h: + * lasso/xml/xml.c: + lasso_node_init_from_message_with_format permit to initialize a + node + and to keep the corresponding xml document, in order for example + to + validate a signature. + * lasso/xml/tools.c: + lasso_xml_parse_message is able to parse a message of any type, + or of + a given type. If a message of another than the one specified is + found, the call fails, and a LASSO_MESSAGE_FORMAT_ERROR is + returned. + +2009-03-27 15:04 bdauvergne + + * lasso/xml/private.h, lasso/xml/tools.c: Core: add function to + extract SOAP message content + + * lasso/xml/tools.c: + add lasso_xml_is_soap, to verify that a message is SOAP. + add lasso_xml_get_soap_content, to retrieve the first child of + the + SOAP body, whatever the SOAP content version. + +2009-03-27 15:04 bdauvergne + + * bindings/overrides.xml, lasso/xml/private.h, + lasso/xml/saml-2.0/saml2_encrypted_element.c, + lasso/xml/saml-2.0/saml2_encrypted_element.h, + lasso/xml/xml_enc.h: SAML 2.0: API for Saml2EncryptedElement + decrypt + + * lasso/xml/xml_enc.h: + remove old functions + * lasso/xml/private.h: + remove lasso_node_(de/en)crypt from public headers API, they were + not + exported anyway. move them to internal header. + * lasso/xml/saml-2.0/saml2_encrypted_element.{c,h}: + add a new decrypt function to convert a EncryptedElement to the + contained encrypted node objects. + * bindings/overrrides.xml: + do not export the new method, wait for implementation of output + arguments. + * lasso/id-ff/server.c: + remove lasso_decrypt_nameid from lasso/id-ff/server.c + +2009-03-27 15:04 bdauvergne + + * bindings/php5/php_code.py, bindings/php5/wrapper_source.py: + Bindings php5: add support for xmlNode arguments + + * bindings/php5/php_code.py: + * bindings/php5/wrapper_source.py: + complete error reporting about on documentation treatment. + treat xmlNode* arguments (convert string to xmlNode, give as + argument, then frees it). + +2009-03-27 15:04 bdauvergne + + * bindings/bindings.py, bindings/java/lang.py: Bindings: fix + documentation parsing + + * bindings/bindings.py: + fix regex to match documentation (remove condition terminating on + '**/') + print error messages to stderr. + * bindings/java/lang.py: remove commented debugging code + +2009-03-27 15:04 bdauvergne + + * docs/reference/lasso-sections.txt: Docs: add declaration of + missing LassoNode public methods + + * docs/reference/lasso-sections.txt: + add missing lasso_node_*() functions. + +2009-03-27 15:04 bdauvergne + + * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml, + lasso/xml/saml-2.0/saml2_attribute_value.c, + lasso/xml/saml-2.0/samlp2_extensions.c, + lasso/xml/saml_attribute_value.c: Docs: fix doc on Attribute + related classes + + * xml/saml-2.0/saml2_attribute_value.c: + * xml/saml-2.0/samlp2_extensions.c: + * xml/saml_attribute_value.c: + add documentation about the special way of setting those classes + content, that is using lasso_node_set_original_xmlnode. + * docs/reference/lasso-sections.txt: + * docs/reference/lasso.sgml: + add missing declarations for documentation of LassoSamlAttribute, + LassoSamlAttributeValue, LassoSamlAttributeDesignator, + LassoSamlStatement and LassoSaml2AttributeValue. + +2009-03-27 15:04 bdauvergne + + * lasso/xml/private.h, lasso/xml/saml-2.0/saml2_attribute_value.c, + lasso/xml/saml-2.0/samlp2_extensions.c, + lasso/xml/saml_attribute_value.c, lasso/xml/xml.c, + lasso/xml/xml.h: Fix bug #94: permit any content for + AttributeValue + + * lasso/xml/private.h: + * lasso/xml/xml.h + * lassoi/xml/xml.c: + add an implementation helper for the AttributeValue objects + implementation of get_xmlNode. + make lasso_node_set_original_xmlnode public API. + * lasso/xml/saml-2.0/samlp2_extensions.c: + * lasso/xml/saml-2.0/saml2_attribute_value.c: + * lasso/xml/saml_attribute_value.c: + implement get_xmlNode for the AttributeValue and Extensions + objects. + If the any field is empty, use the original_xmlnode value. In + order + to support free-style content, you must use the method + lasso_node_set_original_xmlnode, properties and children are + extracted from the given node and added to the node created by + the + generic get_xmlNode virtual method. + +2009-03-27 15:04 bdauvergne + + * lasso/xml/private.h, lasso/xml/xml.c: XML Core: add new snippet + type SNIPPET_KEEP_XMLNODE + + * private.h: + add the new constant to the enum type + * xml.c: + fix lasso_node_traversal, add support for the new contanst in + lasso_node_imp_init_from_xmlNode. + +2009-03-27 15:04 bdauvergne + + * lasso/errors.c, lasso/errors.h: Core: add error codes, fix error + strings + + * lasso/errors.c, lasso/errors.h: + remove useless error code LASSO_SERVER_ERROR_INVALID_XML, + fix string for LASSO_PROFILE_ERROR_INVALID_ISSUER, + add errors codes LASSO_PROFILE_ERROR_CANNOT_VERIFY_SIGNATURE, + LASSO_PROFILE_ERROR_CANNOT_FIND_A_PROVIDER and + LASSO_PROVIDER_ERROR_MISSING_PUBLIC_KEY. + +2009-03-27 15:04 bdauvergne + + * lasso/Makefile.am, lasso/extract_types.py: Makefile: missing + dependencies for built sources + + * lasso/Makefile.am: + remove .PHONY declaration on built sources and set appropriate + dependencies. + * lasso/extract_types.py: with new dependencies well defined in + Makefile no need to verify change in the content of the file, + just + overwrite it. + +2009-03-27 15:04 bdauvergne + + * lasso/xml/xml.c: Core: Fix argument checking in init_from_xml + + * lasso/xml/xml.c: + In lasso_node_impl_init_from_xml if xmlnode is null, return an + error + but if no node_data specification is present, do not fail but + print a + warning. It is not an error for a class to not have a node_data + private field. + add a comment to fix return code later. + +2009-03-27 15:04 bdauvergne + + * lasso/xml/tools.c: Core: handle g_io_channel creation failure + + * lasso/xml/tools.c: + in lasso_load_certs_from_pem_certs_chain_file if + g_io_channel_new_file fails return NULL and print a warning. + If path is NULL or 0-length also returns NULL. + +2009-03-27 15:04 bdauvergne + + * lasso/id-ff/defederation.c, lasso/id-ff/federation.c, + lasso/id-ff/identity.c, lasso/id-ff/lecp.c, lasso/id-ff/login.c, + lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, + lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, + lasso/id-ff/provider.c, lasso/id-ff/server.c, + lasso/id-ff/session.c, lasso/id-wsf-2.0/data_service.c, + lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/profile.c, + lasso/id-wsf/authentication.c, lasso/id-wsf/data_service.c, + lasso/id-wsf/discovery.c, + lasso/id-wsf/interaction_profile_service.c, + lasso/id-wsf/personal_profile_service.c, lasso/id-wsf/utils.c, + lasso/id-wsf/wsf_profile.c, lasso/lasso.c, + lasso/saml-2.0/assertion_query.c, lasso/saml-2.0/ecp.c, + lasso/saml-2.0/federation.c, lasso/saml-2.0/login.c, + lasso/saml-2.0/logout.c, lasso/saml-2.0/name_id_management.c, + lasso/saml-2.0/profile.c, lasso/saml-2.0/provider.c, + lasso/saml-2.0/server.c, + lasso/xml/disco_authenticate_requester.c, + lasso/xml/disco_authenticate_session_context.c, + lasso/xml/disco_authorize_requester.c, + lasso/xml/disco_credentials.c, lasso/xml/disco_description.c, + lasso/xml/disco_encrypt_resource_id.c, + lasso/xml/disco_encrypted_resource_id.c, + lasso/xml/disco_generate_bearer_token.c, + lasso/xml/disco_insert_entry.c, lasso/xml/disco_modify.c, + lasso/xml/disco_modify_response.c, lasso/xml/disco_options.c, + lasso/xml/disco_query.c, lasso/xml/disco_query_response.c, + lasso/xml/disco_remove_entry.c, + lasso/xml/disco_requested_service_type.c, + lasso/xml/disco_resource_id.c, + lasso/xml/disco_resource_offering.c, + lasso/xml/disco_send_single_logout.c, + lasso/xml/disco_service_instance.c, lasso/xml/ds_key_info.c, + lasso/xml/ds_key_value.c, lasso/xml/ds_rsa_key_value.c, + lasso/xml/dst_data.c, lasso/xml/dst_modification.c, + lasso/xml/dst_modify.c, lasso/xml/dst_modify_response.c, + lasso/xml/dst_new_data.c, lasso/xml/dst_query.c, + lasso/xml/dst_query_item.c, lasso/xml/dst_query_response.c, + lasso/xml/id-wsf-2.0/disco_abstract.c, + lasso/xml/id-wsf-2.0/disco_endpoint_context.c, + lasso/xml/id-wsf-2.0/disco_keys.c, + lasso/xml/id-wsf-2.0/disco_options.c, + lasso/xml/id-wsf-2.0/disco_provider_id.c, + lasso/xml/id-wsf-2.0/disco_query.c, + lasso/xml/id-wsf-2.0/disco_query_response.c, + lasso/xml/id-wsf-2.0/disco_requested_service.c, + lasso/xml/id-wsf-2.0/disco_security_context.c, + lasso/xml/id-wsf-2.0/disco_service_context.c, + lasso/xml/id-wsf-2.0/disco_service_type.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_add.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_delete.c, + lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_query.c, + lasso/xml/id-wsf-2.0/disco_svc_md_query_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_register.c, + lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_replace.c, + lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.c, + lasso/xml/id-wsf-2.0/disco_svc_metadata.c, + lasso/xml/id-wsf-2.0/dst_data_response_base.c, + lasso/xml/id-wsf-2.0/dst_delete_item_base.c, + lasso/xml/id-wsf-2.0/dst_delete_response.c, + lasso/xml/id-wsf-2.0/dst_request.c, + lasso/xml/id-wsf-2.0/dst_result_query_base.c, + lasso/xml/id-wsf-2.0/dst_test_item_base.c, + lasso/xml/id-wsf-2.0/dstref_app_data.c, + lasso/xml/id-wsf-2.0/dstref_create.c, + lasso/xml/id-wsf-2.0/dstref_create_item.c, + lasso/xml/id-wsf-2.0/dstref_create_response.c, + lasso/xml/id-wsf-2.0/dstref_data.c, + lasso/xml/id-wsf-2.0/dstref_data_response.c, + lasso/xml/id-wsf-2.0/dstref_delete.c, + lasso/xml/id-wsf-2.0/dstref_delete_item.c, + lasso/xml/id-wsf-2.0/dstref_delete_response.c, + lasso/xml/id-wsf-2.0/dstref_item_data.c, + lasso/xml/id-wsf-2.0/dstref_modify.c, + lasso/xml/id-wsf-2.0/dstref_modify_item.c, + lasso/xml/id-wsf-2.0/dstref_modify_response.c, + lasso/xml/id-wsf-2.0/dstref_query.c, + lasso/xml/id-wsf-2.0/dstref_query_item.c, + lasso/xml/id-wsf-2.0/dstref_query_response.c, + lasso/xml/id-wsf-2.0/dstref_result_query.c, + lasso/xml/id-wsf-2.0/dstref_test_item.c, + lasso/xml/id-wsf-2.0/ims_identity_mapping_request.c, + lasso/xml/id-wsf-2.0/ims_identity_mapping_response.c, + lasso/xml/id-wsf-2.0/ims_mapping_input.c, + lasso/xml/id-wsf-2.0/ims_mapping_output.c, + lasso/xml/id-wsf-2.0/is_help.c, + lasso/xml/id-wsf-2.0/is_inquiry.c, + lasso/xml/id-wsf-2.0/is_inquiry_element.c, + lasso/xml/id-wsf-2.0/is_interaction_request.c, + lasso/xml/id-wsf-2.0/is_interaction_response.c, + lasso/xml/id-wsf-2.0/is_interaction_statement.c, + lasso/xml/id-wsf-2.0/is_item.c, + lasso/xml/id-wsf-2.0/is_parameter.c, + lasso/xml/id-wsf-2.0/is_select.c, lasso/xml/id-wsf-2.0/is_text.c, + lasso/xml/id-wsf-2.0/ps_add_collection_request.c, + lasso/xml/id-wsf-2.0/ps_add_collection_response.c, + lasso/xml/id-wsf-2.0/ps_add_entity_request.c, + lasso/xml/id-wsf-2.0/ps_add_entity_response.c, + lasso/xml/id-wsf-2.0/ps_add_known_entity_request.c, + lasso/xml/id-wsf-2.0/ps_add_known_entity_response.c, + lasso/xml/id-wsf-2.0/ps_add_to_collection_request.c, + lasso/xml/id-wsf-2.0/ps_get_object_info_request.c, + lasso/xml/id-wsf-2.0/ps_get_object_info_response.c, + lasso/xml/id-wsf-2.0/ps_item_data.c, + lasso/xml/id-wsf-2.0/ps_list_members_request.c, + lasso/xml/id-wsf-2.0/ps_list_members_response.c, + lasso/xml/id-wsf-2.0/ps_notification.c, + lasso/xml/id-wsf-2.0/ps_notify.c, + lasso/xml/id-wsf-2.0/ps_object.c, + lasso/xml/id-wsf-2.0/ps_query_objects_request.c, + lasso/xml/id-wsf-2.0/ps_query_objects_response.c, + lasso/xml/id-wsf-2.0/ps_remove_collection_request.c, + lasso/xml/id-wsf-2.0/ps_remove_entity_request.c, + lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.c, + lasso/xml/id-wsf-2.0/ps_request_abstract.c, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.c, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.c, + lasso/xml/id-wsf-2.0/ps_resolve_input.c, + lasso/xml/id-wsf-2.0/ps_response_abstract.c, + lasso/xml/id-wsf-2.0/ps_set_object_info_request.c, + lasso/xml/id-wsf-2.0/ps_test_membership_request.c, + lasso/xml/id-wsf-2.0/ps_test_membership_response.c, + lasso/xml/id-wsf-2.0/sb2_consent.c, + lasso/xml/id-wsf-2.0/sb2_credentials_context.c, + lasso/xml/id-wsf-2.0/sb2_endpoint_update.c, + lasso/xml/id-wsf-2.0/sb2_redirect_request.c, + lasso/xml/id-wsf-2.0/sb2_sender.c, + lasso/xml/id-wsf-2.0/sb2_target_identity.c, + lasso/xml/id-wsf-2.0/sb2_timeout.c, + lasso/xml/id-wsf-2.0/sb2_usage_directive.c, + lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c, + lasso/xml/id-wsf-2.0/sbf_framework.c, + lasso/xml/id-wsf-2.0/sec_token.c, + lasso/xml/id-wsf-2.0/sec_token_policy.c, + lasso/xml/id-wsf-2.0/sec_transited_provider_path.c, + lasso/xml/id-wsf-2.0/subs_notification.c, + lasso/xml/id-wsf-2.0/subs_notify_response.c, + lasso/xml/id-wsf-2.0/subs_ref_item.c, + lasso/xml/id-wsf-2.0/subs_subscription.c, + lasso/xml/id-wsf-2.0/subsref_app_data.c, + lasso/xml/id-wsf-2.0/subsref_create.c, + lasso/xml/id-wsf-2.0/subsref_create_item.c, + lasso/xml/id-wsf-2.0/subsref_create_response.c, + lasso/xml/id-wsf-2.0/subsref_data.c, + lasso/xml/id-wsf-2.0/subsref_data_response.c, + lasso/xml/id-wsf-2.0/subsref_delete.c, + lasso/xml/id-wsf-2.0/subsref_delete_item.c, + lasso/xml/id-wsf-2.0/subsref_delete_response.c, + lasso/xml/id-wsf-2.0/subsref_item_data.c, + lasso/xml/id-wsf-2.0/subsref_modify.c, + lasso/xml/id-wsf-2.0/subsref_modify_item.c, + lasso/xml/id-wsf-2.0/subsref_modify_response.c, + lasso/xml/id-wsf-2.0/subsref_notification.c, + lasso/xml/id-wsf-2.0/subsref_notify.c, + lasso/xml/id-wsf-2.0/subsref_notify_response.c, + lasso/xml/id-wsf-2.0/subsref_query.c, + lasso/xml/id-wsf-2.0/subsref_query_item.c, + lasso/xml/id-wsf-2.0/subsref_query_response.c, + lasso/xml/id-wsf-2.0/subsref_result_query.c, + lasso/xml/id-wsf-2.0/subsref_subscription.c, + lasso/xml/id-wsf-2.0/subsref_test_item.c, + lasso/xml/id-wsf-2.0/util_empty.c, + lasso/xml/id-wsf-2.0/util_extension.c, + lasso/xml/id-wsf-2.0/util_response.c, + lasso/xml/id-wsf-2.0/util_status.c, lasso/xml/is_help.c, + lasso/xml/is_inquiry.c, lasso/xml/is_inquiry_element.c, + lasso/xml/is_interaction_request.c, + lasso/xml/is_interaction_response.c, + lasso/xml/is_interaction_statement.c, lasso/xml/is_item.c, + lasso/xml/is_parameter.c, lasso/xml/is_redirect_request.c, + lasso/xml/is_select.c, lasso/xml/is_text.c, + lasso/xml/is_user_interaction.c, lasso/xml/lib_assertion.c, + lasso/xml/lib_authentication_statement.c, + lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, + lasso/xml/lib_authn_request_envelope.c, + lasso/xml/lib_authn_response.c, + lasso/xml/lib_authn_response_envelope.c, + lasso/xml/lib_federation_termination_notification.c, + lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, + lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, + lasso/xml/lib_logout_response.c, + lasso/xml/lib_name_identifier_mapping_request.c, + lasso/xml/lib_name_identifier_mapping_response.c, + lasso/xml/lib_register_name_identifier_request.c, + lasso/xml/lib_register_name_identifier_response.c, + lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, + lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, + lasso/xml/misc_text_node.c, lasso/xml/private.h, + lasso/xml/sa_credentials.c, lasso/xml/sa_parameter.c, + lasso/xml/sa_password_transforms.c, lasso/xml/sa_sasl_request.c, + lasso/xml/sa_sasl_response.c, lasso/xml/sa_transform.c, + lasso/xml/saml-2.0/saml2_action.c, + lasso/xml/saml-2.0/saml2_advice.c, + lasso/xml/saml-2.0/saml2_assertion.c, + lasso/xml/saml-2.0/saml2_attribute.c, + lasso/xml/saml-2.0/saml2_attribute_statement.c, + lasso/xml/saml-2.0/saml2_attribute_value.c, + lasso/xml/saml-2.0/saml2_audience_restriction.c, + lasso/xml/saml-2.0/saml2_authn_context.c, + lasso/xml/saml-2.0/saml2_authn_statement.c, + lasso/xml/saml-2.0/saml2_authz_decision_statement.c, + lasso/xml/saml-2.0/saml2_base_idabstract.c, + lasso/xml/saml-2.0/saml2_condition_abstract.c, + lasso/xml/saml-2.0/saml2_conditions.c, + lasso/xml/saml-2.0/saml2_encrypted_element.c, + lasso/xml/saml-2.0/saml2_evidence.c, + lasso/xml/saml-2.0/saml2_key_info_confirmation_data.c, + lasso/xml/saml-2.0/saml2_name_id.c, + lasso/xml/saml-2.0/saml2_one_time_use.c, + lasso/xml/saml-2.0/saml2_proxy_restriction.c, + lasso/xml/saml-2.0/saml2_statement_abstract.c, + lasso/xml/saml-2.0/saml2_subject.c, + lasso/xml/saml-2.0/saml2_subject_confirmation.c, + lasso/xml/saml-2.0/saml2_subject_confirmation_data.c, + lasso/xml/saml-2.0/saml2_subject_locality.c, + lasso/xml/saml-2.0/samlp2_artifact_resolve.c, + lasso/xml/saml-2.0/samlp2_artifact_response.c, + lasso/xml/saml-2.0/samlp2_assertion_id_request.c, + lasso/xml/saml-2.0/samlp2_attribute_query.c, + lasso/xml/saml-2.0/samlp2_authn_query.c, + lasso/xml/saml-2.0/samlp2_authn_request.c, + lasso/xml/saml-2.0/samlp2_authz_decision_query.c, + lasso/xml/saml-2.0/samlp2_extensions.c, + lasso/xml/saml-2.0/samlp2_idp_entry.c, + lasso/xml/saml-2.0/samlp2_idp_list.c, + lasso/xml/saml-2.0/samlp2_logout_request.c, + lasso/xml/saml-2.0/samlp2_logout_response.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, + lasso/xml/saml-2.0/samlp2_name_id_policy.c, + lasso/xml/saml-2.0/samlp2_request_abstract.c, + lasso/xml/saml-2.0/samlp2_requested_authn_context.c, + lasso/xml/saml-2.0/samlp2_response.c, + lasso/xml/saml-2.0/samlp2_scoping.c, + lasso/xml/saml-2.0/samlp2_status.c, + lasso/xml/saml-2.0/samlp2_status_code.c, + lasso/xml/saml-2.0/samlp2_status_detail.c, + lasso/xml/saml-2.0/samlp2_status_response.c, + lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, + lasso/xml/saml-2.0/samlp2_terminate.c, lasso/xml/saml_advice.c, + lasso/xml/saml_assertion.c, lasso/xml/saml_attribute.c, + lasso/xml/saml_attribute_designator.c, + lasso/xml/saml_attribute_statement.c, + lasso/xml/saml_attribute_value.c, + lasso/xml/saml_audience_restriction_condition.c, + lasso/xml/saml_authentication_statement.c, + lasso/xml/saml_authority_binding.c, + lasso/xml/saml_condition_abstract.c, lasso/xml/saml_conditions.c, + lasso/xml/saml_name_identifier.c, + lasso/xml/saml_statement_abstract.c, lasso/xml/saml_subject.c, + lasso/xml/saml_subject_confirmation.c, + lasso/xml/saml_subject_locality.c, + lasso/xml/saml_subject_statement.c, + lasso/xml/saml_subject_statement_abstract.c, + lasso/xml/samlp_request.c, lasso/xml/samlp_request_abstract.c, + lasso/xml/samlp_response.c, lasso/xml/samlp_response_abstract.c, + lasso/xml/samlp_status.c, lasso/xml/samlp_status_code.c, + lasso/xml/sec_resource_access_statement.c, + lasso/xml/soap_binding.c, lasso/xml/soap_binding_consent.c, + lasso/xml/soap_binding_correlation.c, + lasso/xml/soap_binding_ext_credential.c, + lasso/xml/soap_binding_ext_credentials_context.c, + lasso/xml/soap_binding_ext_service_instance_update.c, + lasso/xml/soap_binding_ext_timeout.c, + lasso/xml/soap_binding_processing_context.c, + lasso/xml/soap_binding_provider.c, + lasso/xml/soap_binding_usage_directive.c, lasso/xml/soap_body.c, + lasso/xml/soap_detail.c, lasso/xml/soap_envelope.c, + lasso/xml/soap_fault.c, lasso/xml/soap_header.c, + lasso/xml/tools.c, lasso/xml/utility_status.c, + lasso/xml/ws/wsa_attributed_any.c, + lasso/xml/ws/wsa_attributed_qname.c, + lasso/xml/ws/wsa_attributed_unsigned_long.c, + lasso/xml/ws/wsa_attributed_uri.c, + lasso/xml/ws/wsa_endpoint_reference.c, + lasso/xml/ws/wsa_metadata.c, lasso/xml/ws/wsa_problem_action.c, + lasso/xml/ws/wsa_reference_parameters.c, + lasso/xml/ws/wsa_relates_to.c, lasso/xml/ws/wsse_embedded.c, + lasso/xml/ws/wsse_reference.c, + lasso/xml/ws/wsse_security_header.c, + lasso/xml/ws/wsse_security_token_reference.c, + lasso/xml/ws/wsse_transformation_parameters.c, + lasso/xml/ws/wsse_username_token.c, lasso/xml/ws/wsu_timestamp.c, + lasso/xml/wsse_security.c, lasso/xml/xml.c, lasso/xml/xml.h: + Core: do not mix public and private headers + + * lots of files: + explicitely load the internal header xml/private.h where needed. + +2009-03-23 13:21 fpeters + + * NEWS: tentative NEWS file + +2009-03-09 14:05 bdauvergne + + * docs/reference/lasso.sgml: Doc: Update index sgml file to cope + with gtkdoc 1.11 + + * docs/references/lasso.sgml: + change entity path for LassoSamlp2AssertionIDRequest. + +2009-03-09 14:05 bdauvergne + + * lasso/saml-2.0/name_id_management.c: SAML 2.0: Fix #90, simplify + NameID decryption for NameIdManagement + + * lasso/saml-2.0/name_id_management.c: + (lasso_saml2_name_id_management_process_request) + simplify code, remove explicit decryption of nameid and handling + of + error cases, delegate to lasso_decrypt_nameid (from xml/tools.c). + +2009-03-09 14:05 bdauvergne + + * lasso/errors.c, lasso/errors.h, lasso/id-ff/server.c, + lasso/id-ff/serverprivate.h: Core: add a method to decrypt + nameid, handling error cases + + * lasso/id-dff/serverprivate.h: + * lasso/id-ff/server.c: + lasso_server_decrypt_nameid handle error case of NameID + decryption, + and update passed field pointers. + * lasso/errors.h: + add new error codes: + LASSO_DS_ERROR_DECRYPTION_FAILED -118 + - Decryption of an encrypted node failed + LASSO_PROFILE_ERROR_MISSING_SERVER -438 + - No server object set in the profile + +2009-03-09 10:24 bdauvergne + + * lasso/xml/lib_logout_request.c: XML SAML 1.0: fix bug 85 + + * lasso/xml/lib_logout_request.c: do not break parsing when + NameIdentifier->Format attribute is NULL. + +2009-03-03 20:52 bdauvergne + + * lasso/saml-2.0/login.c: SAML 2.0: remove NotBefore attribute when + not answering an AuthnRequest + + * lasso/saml-2.0/login.c: + In specification saml-profile-2.0-os.pdf, in paragraph 4.1.4.3, + it is + said that the SubjectConfirmationData node MUST NOT contain a + NotBefore attribute if it contains an InReponseTo attribute, + understanding that the response cannot (it the ID of the request + is + sufficiently random) arrive before the request and be valid with + respect to the InResponseTo attribute. + +2009-03-03 20:52 bdauvergne + + * tests/login_tests.c: Test: Add test for testing new InResponseTo + checking code + + * tests/login_tests.c: + after first test of parsing the soap response message in the + login + test, try to parse it a second time, after modifying the + InResponseTo + id of the assertion and disabling signature checking. + +2009-03-03 20:52 bdauvergne + + * lasso/id-ff/login.c, lasso/saml-2.0/login.c: ID-FF 1.2 & SAML + 2.0: fix "fix bug 173" match assertion and not the response with + authn request id + + * lasso/id-ff/login.c: + * lasso/saml-2.0/login.c: + Serialize/Unserialize request_id private field in LassoLogin + dumps. + Match InResponseTo assertion attribute (ID-FF 1.2) or + SubjectConfirmationData attribute (SAML 2.0) to original request + id + if it is present. + +2009-03-03 20:52 bdauvergne + + * lasso/errors.c, lasso/errors.h: Core: rename + LOGIN_ERROR_REFER_TO_UNKNOWN_REQUEST + + * lasso/errors.h: + * lasso/errors.c: + rename LASSO_LOGIN_ERROR_REFER_TO_UNKNOWN_REQUEST to + LASSO_LOGIN_ERROR_ASSERTION_DOES_NOT_MATCH_REQUEST_ID. + +2009-03-03 20:52 bdauvergne + + * lasso/xml/xml.c: Core: fix handling of xsi:type + + * lasso/xml/xml.c: + xsi:type handling is broken since commit 3982, restore it. + move prefix/nodename matching in static helper functions, and + reuse + them inside xsi:type code path. + +2009-03-03 20:52 bdauvergne + + * lasso/xml/private.h, lasso/xml/tools.c: Core: enforce flag + verify-signature in function lasso_verify_signature + + * lasso/xml/tools.c: in lasso_verify_signature always return + success if + lasso_flag_verify_signature is FALSE. + * lasso/xml/private.h: change return type to int. + +2009-03-02 12:08 bdauvergne + + * configure.ac: Fix BSD compatibility bug in configure.ac + + * configure.ac: remove GNUism, use -eq and = instead of == with + test + tool. (Patch from Emmanuel Dreyfus) + +2009-02-17 17:02 bdauvergne + + * lasso/id-ff/login.c, lasso/id-ff/loginprivate.h, + lasso/saml-2.0/login.c: ID-FF 1.2 & SAML 2.0: Fix #173, check + InReponseTo in authn responses + + * id-ff/login.h: + add a string field named request_id in the private part of + LassoLogin + to store request id from the original AuthnRequest. + * id-ff/login.c: + if request_id field is not null check the InResponseTo attribute + of + the samlp:Response. + * saml-2.0/login.c: + if request_id field is not null check the InResponseTo attribute + of + the samlp:Response. + +2009-02-06 11:08 dlaniel + + * lasso/id-ff/session.h, lasso/id-wsf-2.0/server.h: fixed binding + generation + +2009-02-06 11:08 dlaniel + + * lasso/xml/saml_audience_restriction_condition.h: removed trailing + whitespace + +2009-02-05 16:56 dlaniel + + * bindings/bindings.py, lasso/id-wsf-2.0/server.h: fixed parsing of + OFTYPE + +2009-01-26 18:07 dlaniel + + * docs/reference/lasso-sections.txt: added all string constants to + the API doc + +2009-01-26 18:07 dlaniel + + * lasso/xml/strings.h: reorganised string constants definitions + +2009-01-26 17:18 dlaniel + + * docs/reference/lasso.sgml: added an index to quickly find symbols + +2009-01-26 16:42 dlaniel + + * docs/reference/lasso-sections.txt: fixed some functions name + +2009-01-26 16:42 dlaniel + + * lasso/id-ff/provider.c, lasso/id-ff/session.h, + lasso/id-wsf/discovery.c, lasso/lasso.c, + lasso/xml/saml_audience_restriction_condition.c, + lasso/xml/saml_audience_restriction_condition.h: + documentation-related fixes + +2009-01-26 16:10 dlaniel + + * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, + lasso/id-wsf-2.0/discovery.h, lasso/id-wsf/data_service.c, + lasso/id-wsf/discovery.c: added documentation for id-wsf 2.0 + functions + +2009-01-26 16:09 dlaniel + + * docs/reference/lasso-sections.txt: added + lasso_data_service_new_full and removed + lasso_idwsf2_discovery_destroy in api doc + +2009-01-24 09:34 bdauvergne + + * lasso/utils.h: Core: if OFTYPE is already defined, skip + +2009-01-24 09:34 bdauvergne + + * lasso/id-ff/session.h: Core: add decorator on GList return value + in LassoSession header + + * lasso/id-ff/session.h: add the OFTYPE decorator to the return + type of + lasso_session_get_assertions. + +2009-01-24 09:34 bdauvergne + + * bindings/java/tests/LoginTest.java: Java: add assertions + + * bindings/java/tests/LoginTest.java: add assertion for the + return code + of lasso_logout_process_request_msg. + +2009-01-24 09:34 bdauvergne + + * lasso/id-ff/logout.c: ID-FF 1.2: review of logout validate + request + + * lasso/id-ff/logout.c (lasso_logout_validate_request): use new + macros. + +2009-01-24 09:34 bdauvergne + + * lasso/id-ff/logout.c: ID-FF 1.2: review + logout_process_request_msg + + * lasso/id-ff/logout.c (lasso_logout_process_request_msg): use + the + new allocation macros, add checking of the parsed object type, + add + validation of some schema constraints before processing, like + presence of the name identifier. + +2009-01-24 09:34 bdauvergne + + * lasso/id-ff/identity.c: Core: make caller owner of the list, fix + refcount leak + +2009-01-24 09:34 bdauvergne + + * configure.ac, macros/as-compiler-flag.m4: Autoconf: new macro + AS_COMPILER_FLAGS to check flag support + + * macros/as-compiler-flags.m4 configure.ac: add a new files of + autoconf macro + to check support of warning flags, add needed line in + configure.ac to define + variable WARNING_FLAGS, containing only supported flags. + +2009-01-24 09:34 bdauvergne + + * lasso/xml/disco_insert_entry.c: Core: replace manual reference + handling with macros + + - lasso/xml/disco_insert_entry.c (lasso_disco_insert_entry_new) : + replace manual g_object_ref with assignment macro. + +2009-01-24 09:34 bdauvergne + + * lasso/xml/disco_resource_offering.c: Core: replace manual + handling of references with macros + + - lasso/xml/disco_resource_offering.c + (lasso_disco_resource_offering_new) + replace manual g_object_ref with assignment macro. + +2009-01-24 09:34 bdauvergne + + * lasso/xml/tools.c: Core: synchronize lasso_verify_signature with + new macros + +2009-01-24 09:34 bdauvergne + + * lasso/xml/xml.c: Core: add new error code to + lasso_node_init_from_message + + - add new return code LASSO_MESSAGE_FORMAT_XSCHEMA_ERROR + - fix SOAP_FORMAT bizarre if conditional + - remove old comments + +2009-01-24 09:34 bdauvergne + + * lasso/xml/xml.c: Core: review of lasso_node_encrypt + + - use new memory macros + - copying nodes instead of stealing nodes + +2009-01-24 09:34 bdauvergne + + * lasso/id-ff/login.c: ID-FF 1.2: fix leak of instance object + +2009-01-24 09:34 bdauvergne + + * lasso/xml/xml.h: Core: add a new messsage format error for + XSchema constraint failure + +2009-01-24 09:34 bdauvergne + + * lasso/id-ff/logout.c: ID-FF 1.2: review logout_validate_request + + * lasso/id-ff/logout.c (lasso_logout_validate_request): + - when signature verification failed in process_request_msg, + do not continue validation of the request, stop immediately and + return the signature status code. + - use utils.h macro for memory allocation handling. Fix potential + leak + of the profile->response object. + +2009-01-24 09:34 bdauvergne + + * lasso/id-ff/login.c, lasso/xml/samlp_response.c: ID-FF 1.2: + validate signatures on responses during the BRWS/Artifact profile + + - lasso/id-ff/login.c: + - the lasso_login_process_response_msg is used to process SOAP + response + to artifact resolution requests. The answer contains an + samlp:Response + that can be signed, and each contained assertion MUST be + individually + signed. + - lasso/xml/samlp_response.c: + - set keep_xmlnode flag on the class metadatas to help in + signature + validations. + +2009-01-24 09:34 bdauvergne + + * lasso/id-ff/login.c: ID-FF 1.2: add validation of assertion + signatures + + - lasso/id-ff/login.c: + - lasso_login_process_response_status_and_assertion: + - if signature_status is not 0 and an assertion is present, we + validate the signature on this assertion using the + internal API lasso_provider_verify_saml_signature. + +2009-01-24 09:33 bdauvergne + + * lasso/errors.c, lasso/errors.h: Core: add error code + LOGIN_ERROR_REFER_TO_UNKNOWN_REQUEST + + * lasso/errors.h, lasso/errors.c: + - LASSO_LOGIN_ERROR_REFER_TO_UNKNOWN_REQUEST is raised when a + samlp:Response contains an attribute inResponseTo when when no + previous request can be found inside the LassoLogin object or if + the + given ID is not the as the one fome the previous request. + +2009-01-24 09:33 bdauvergne + + * lasso/id-ff/login.c: ID-FF 1.2: fix signature validation in + login_process_authn_response_msg + + * lasso/id-ff/login.c: + when signature validation fails on a message, then return the + signature status as return code. There is a security fix. + +2009-01-24 09:33 bdauvergne + + * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h: XML: new + LassoProvider API to verify XMLDsig signatures + + * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h: + - (lasso_provider_verify_saml_signature) validate a signed + saml Request, Response or Assertion, using the public key + of the given provider. + +2009-01-24 09:33 bdauvergne + + * lasso/xml/saml_assertion.c: XML: Make LassoSamlAssertion keep its + XML form when created by parsing + + * lasso/xml/saml_assertion.c: set the keep_original flag of class + LassoSamlAssertion to true, to keep a copy of the original libxml + tree + used to initialize eache instance of this object. We will use it + to + validate signature on assertions. + +2009-01-24 09:33 bdauvergne + + * lasso/xml/private.h, lasso/xml/tools.c: XML: Add internal API to + validate XMLDsig signatures + + * lasso/xml/tools.c: + - lasso_saml_constrain_dsigctxt() add constraints following SAML + specifications on XMLDsig signatures to an libxmlsec DSig + context. + - lasso_verify_signature() this function given an xmlNode and a + key or + a keys manager (for a set of AC or AC chains) validate the + envelopped signature set upon this node. It can be instructed to + follow constraints of the SAML 1.0 specification. + +2009-01-24 09:33 bdauvergne + + * lasso/errors.c, lasso/errors.h: Core: add new error codes + + * lasso/errors.h: add error codes for, + - out of memory situation, + - excess of references during validation of signature on SAML + protocols message or assertions, + - an invalid reference during validation of signatures on SAML + protocols message or assertions, + - an mismatch between requested assertion issuer and received + assertion issuer. + +2009-01-24 09:33 bdauvergne + + * configure.ac: Autoconf: redirect shell warning in one of + configure.ac tests + + - configure.ac: when testing if bindings have been already + generated + with differents settings do not let grep emit warnings. + +2009-01-24 09:33 bdauvergne + + * bindings/php5/wrapper_source.py, bindings/python/wrapper_top.c, + configure.ac, lasso/id-ff/defederation.c, + lasso/id-ff/federation.c, lasso/id-ff/identity.c, + lasso/id-ff/lecp.c, lasso/id-ff/login.c, lasso/id-ff/logout.c, + lasso/id-ff/name_identifier_mapping.c, + lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, + lasso/id-ff/profile.h, lasso/id-ff/provider.c, + lasso/id-ff/provider.h, lasso/id-ff/providerprivate.h, + lasso/id-ff/server.c, lasso/id-ff/session.c, + lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, + lasso/id-wsf-2.0/profile.c, lasso/id-wsf/authentication.c, + lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, + lasso/id-wsf/interaction_profile_service.c, + lasso/id-wsf/personal_profile_service.c, + lasso/id-wsf/wsf_profile.c, lasso/saml-2.0/assertion_query.c, + lasso/saml-2.0/ecp.c, lasso/saml-2.0/name_id_management.c, + lasso/xml/disco_authenticate_requester.c, + lasso/xml/disco_authenticate_session_context.c, + lasso/xml/disco_authorize_requester.c, + lasso/xml/disco_credentials.c, lasso/xml/disco_description.c, + lasso/xml/disco_encrypt_resource_id.c, + lasso/xml/disco_encrypted_resource_id.c, + lasso/xml/disco_generate_bearer_token.c, + lasso/xml/disco_insert_entry.c, lasso/xml/disco_modify.c, + lasso/xml/disco_modify_response.c, lasso/xml/disco_options.c, + lasso/xml/disco_query.c, lasso/xml/disco_query_response.c, + lasso/xml/disco_remove_entry.c, + lasso/xml/disco_requested_service_type.c, + lasso/xml/disco_resource_id.c, + lasso/xml/disco_resource_offering.c, + lasso/xml/disco_send_single_logout.c, + lasso/xml/disco_service_instance.c, lasso/xml/ds_key_info.c, + lasso/xml/ds_key_value.c, lasso/xml/ds_rsa_key_value.c, + lasso/xml/dst_data.c, lasso/xml/dst_modification.c, + lasso/xml/dst_modify.c, lasso/xml/dst_modify_response.c, + lasso/xml/dst_new_data.c, lasso/xml/dst_query.c, + lasso/xml/dst_query_item.c, lasso/xml/dst_query_response.c, + lasso/xml/id-wsf-2.0/disco_abstract.c, + lasso/xml/id-wsf-2.0/disco_endpoint_context.c, + lasso/xml/id-wsf-2.0/disco_keys.c, + lasso/xml/id-wsf-2.0/disco_options.c, + lasso/xml/id-wsf-2.0/disco_provider_id.c, + lasso/xml/id-wsf-2.0/disco_query.c, + lasso/xml/id-wsf-2.0/disco_query_response.c, + lasso/xml/id-wsf-2.0/disco_requested_service.c, + lasso/xml/id-wsf-2.0/disco_security_context.c, + lasso/xml/id-wsf-2.0/disco_service_context.c, + lasso/xml/id-wsf-2.0/disco_service_type.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_add.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_delete.c, + lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_query.c, + lasso/xml/id-wsf-2.0/disco_svc_md_query_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_register.c, + lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_replace.c, + lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.c, + lasso/xml/id-wsf-2.0/disco_svc_metadata.c, + lasso/xml/id-wsf-2.0/dst_data_response_base.c, + lasso/xml/id-wsf-2.0/dst_delete_item_base.c, + lasso/xml/id-wsf-2.0/dst_delete_response.c, + lasso/xml/id-wsf-2.0/dst_request.c, + lasso/xml/id-wsf-2.0/dst_result_query_base.c, + lasso/xml/id-wsf-2.0/dst_test_item_base.c, + lasso/xml/id-wsf-2.0/dstref_app_data.c, + lasso/xml/id-wsf-2.0/dstref_create.c, + lasso/xml/id-wsf-2.0/dstref_create_item.c, + lasso/xml/id-wsf-2.0/dstref_create_response.c, + lasso/xml/id-wsf-2.0/dstref_data.c, + lasso/xml/id-wsf-2.0/dstref_data_response.c, + lasso/xml/id-wsf-2.0/dstref_delete.c, + lasso/xml/id-wsf-2.0/dstref_delete_item.c, + lasso/xml/id-wsf-2.0/dstref_delete_response.c, + lasso/xml/id-wsf-2.0/dstref_item_data.c, + lasso/xml/id-wsf-2.0/dstref_modify.c, + lasso/xml/id-wsf-2.0/dstref_modify_item.c, + lasso/xml/id-wsf-2.0/dstref_modify_response.c, + lasso/xml/id-wsf-2.0/dstref_query.c, + lasso/xml/id-wsf-2.0/dstref_query_item.c, + lasso/xml/id-wsf-2.0/dstref_query_response.c, + lasso/xml/id-wsf-2.0/dstref_result_query.c, + lasso/xml/id-wsf-2.0/dstref_test_item.c, + lasso/xml/id-wsf-2.0/ims_identity_mapping_request.c, + lasso/xml/id-wsf-2.0/ims_identity_mapping_response.c, + lasso/xml/id-wsf-2.0/ims_mapping_input.c, + lasso/xml/id-wsf-2.0/ims_mapping_output.c, + lasso/xml/id-wsf-2.0/is_help.c, + lasso/xml/id-wsf-2.0/is_inquiry.c, + lasso/xml/id-wsf-2.0/is_inquiry_element.c, + lasso/xml/id-wsf-2.0/is_interaction_request.c, + lasso/xml/id-wsf-2.0/is_interaction_response.c, + lasso/xml/id-wsf-2.0/is_interaction_statement.c, + lasso/xml/id-wsf-2.0/is_item.c, + lasso/xml/id-wsf-2.0/is_parameter.c, + lasso/xml/id-wsf-2.0/is_select.c, lasso/xml/id-wsf-2.0/is_text.c, + lasso/xml/id-wsf-2.0/ps_add_collection_request.c, + lasso/xml/id-wsf-2.0/ps_add_collection_response.c, + lasso/xml/id-wsf-2.0/ps_add_entity_request.c, + lasso/xml/id-wsf-2.0/ps_add_entity_response.c, + lasso/xml/id-wsf-2.0/ps_add_known_entity_request.c, + lasso/xml/id-wsf-2.0/ps_add_known_entity_response.c, + lasso/xml/id-wsf-2.0/ps_add_to_collection_request.c, + lasso/xml/id-wsf-2.0/ps_get_object_info_request.c, + lasso/xml/id-wsf-2.0/ps_get_object_info_response.c, + lasso/xml/id-wsf-2.0/ps_item_data.c, + lasso/xml/id-wsf-2.0/ps_list_members_request.c, + lasso/xml/id-wsf-2.0/ps_list_members_response.c, + lasso/xml/id-wsf-2.0/ps_notification.c, + lasso/xml/id-wsf-2.0/ps_notify.c, + lasso/xml/id-wsf-2.0/ps_object.c, + lasso/xml/id-wsf-2.0/ps_query_objects_request.c, + lasso/xml/id-wsf-2.0/ps_query_objects_response.c, + lasso/xml/id-wsf-2.0/ps_remove_collection_request.c, + lasso/xml/id-wsf-2.0/ps_remove_entity_request.c, + lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.c, + lasso/xml/id-wsf-2.0/ps_request_abstract.c, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.c, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.c, + lasso/xml/id-wsf-2.0/ps_resolve_input.c, + lasso/xml/id-wsf-2.0/ps_response_abstract.c, + lasso/xml/id-wsf-2.0/ps_set_object_info_request.c, + lasso/xml/id-wsf-2.0/ps_test_membership_request.c, + lasso/xml/id-wsf-2.0/ps_test_membership_response.c, + lasso/xml/id-wsf-2.0/sb2_consent.c, + lasso/xml/id-wsf-2.0/sb2_credentials_context.c, + lasso/xml/id-wsf-2.0/sb2_endpoint_update.c, + lasso/xml/id-wsf-2.0/sb2_redirect_request.c, + lasso/xml/id-wsf-2.0/sb2_sender.c, + lasso/xml/id-wsf-2.0/sb2_target_identity.c, + lasso/xml/id-wsf-2.0/sb2_timeout.c, + lasso/xml/id-wsf-2.0/sb2_usage_directive.c, + lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c, + lasso/xml/id-wsf-2.0/sbf_framework.c, + lasso/xml/id-wsf-2.0/sec_token.c, + lasso/xml/id-wsf-2.0/sec_token_policy.c, + lasso/xml/id-wsf-2.0/sec_transited_provider_path.c, + lasso/xml/id-wsf-2.0/subs_notification.c, + lasso/xml/id-wsf-2.0/subs_notify_response.c, + lasso/xml/id-wsf-2.0/subs_ref_item.c, + lasso/xml/id-wsf-2.0/subs_subscription.c, + lasso/xml/id-wsf-2.0/subsref_app_data.c, + lasso/xml/id-wsf-2.0/subsref_create.c, + lasso/xml/id-wsf-2.0/subsref_create_item.c, + lasso/xml/id-wsf-2.0/subsref_create_response.c, + lasso/xml/id-wsf-2.0/subsref_data.c, + lasso/xml/id-wsf-2.0/subsref_data_response.c, + lasso/xml/id-wsf-2.0/subsref_delete.c, + lasso/xml/id-wsf-2.0/subsref_delete_item.c, + lasso/xml/id-wsf-2.0/subsref_delete_response.c, + lasso/xml/id-wsf-2.0/subsref_item_data.c, + lasso/xml/id-wsf-2.0/subsref_modify.c, + lasso/xml/id-wsf-2.0/subsref_modify_item.c, + lasso/xml/id-wsf-2.0/subsref_modify_response.c, + lasso/xml/id-wsf-2.0/subsref_notification.c, + lasso/xml/id-wsf-2.0/subsref_notify.c, + lasso/xml/id-wsf-2.0/subsref_notify_response.c, + lasso/xml/id-wsf-2.0/subsref_query.c, + lasso/xml/id-wsf-2.0/subsref_query_item.c, + lasso/xml/id-wsf-2.0/subsref_query_response.c, + lasso/xml/id-wsf-2.0/subsref_result_query.c, + lasso/xml/id-wsf-2.0/subsref_subscription.c, + lasso/xml/id-wsf-2.0/subsref_test_item.c, + lasso/xml/id-wsf-2.0/util_empty.c, + lasso/xml/id-wsf-2.0/util_extension.c, + lasso/xml/id-wsf-2.0/util_response.c, + lasso/xml/id-wsf-2.0/util_status.c, lasso/xml/is_help.c, + lasso/xml/is_inquiry.c, lasso/xml/is_inquiry_element.c, + lasso/xml/is_interaction_request.c, + lasso/xml/is_interaction_response.c, + lasso/xml/is_interaction_statement.c, lasso/xml/is_item.c, + lasso/xml/is_parameter.c, lasso/xml/is_redirect_request.c, + lasso/xml/is_select.c, lasso/xml/is_text.c, + lasso/xml/is_user_interaction.c, lasso/xml/lib_assertion.c, + lasso/xml/lib_authentication_statement.c, + lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, + lasso/xml/lib_authn_request_envelope.c, + lasso/xml/lib_authn_response.c, + lasso/xml/lib_authn_response_envelope.c, + lasso/xml/lib_federation_termination_notification.c, + lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, + lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, + lasso/xml/lib_logout_response.c, + lasso/xml/lib_name_identifier_mapping_request.c, + lasso/xml/lib_name_identifier_mapping_response.c, + lasso/xml/lib_register_name_identifier_request.c, + lasso/xml/lib_register_name_identifier_response.c, + lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, + lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, + lasso/xml/misc_text_node.c, lasso/xml/private.h, + lasso/xml/sa_credentials.c, lasso/xml/sa_parameter.c, + lasso/xml/sa_password_transforms.c, lasso/xml/sa_sasl_request.c, + lasso/xml/sa_sasl_response.c, lasso/xml/sa_transform.c, + lasso/xml/saml-2.0/saml2_action.c, + lasso/xml/saml-2.0/saml2_advice.c, + lasso/xml/saml-2.0/saml2_assertion.c, + lasso/xml/saml-2.0/saml2_attribute.c, + lasso/xml/saml-2.0/saml2_attribute_statement.c, + lasso/xml/saml-2.0/saml2_attribute_value.c, + lasso/xml/saml-2.0/saml2_audience_restriction.c, + lasso/xml/saml-2.0/saml2_authn_context.c, + lasso/xml/saml-2.0/saml2_authn_statement.c, + lasso/xml/saml-2.0/saml2_authz_decision_statement.c, + lasso/xml/saml-2.0/saml2_base_idabstract.c, + lasso/xml/saml-2.0/saml2_condition_abstract.c, + lasso/xml/saml-2.0/saml2_conditions.c, + lasso/xml/saml-2.0/saml2_encrypted_element.c, + lasso/xml/saml-2.0/saml2_evidence.c, + lasso/xml/saml-2.0/saml2_key_info_confirmation_data.c, + lasso/xml/saml-2.0/saml2_name_id.c, + lasso/xml/saml-2.0/saml2_one_time_use.c, + lasso/xml/saml-2.0/saml2_proxy_restriction.c, + lasso/xml/saml-2.0/saml2_statement_abstract.c, + lasso/xml/saml-2.0/saml2_subject.c, + lasso/xml/saml-2.0/saml2_subject_confirmation.c, + lasso/xml/saml-2.0/saml2_subject_confirmation_data.c, + lasso/xml/saml-2.0/saml2_subject_locality.c, + lasso/xml/saml-2.0/samlp2_artifact_resolve.c, + lasso/xml/saml-2.0/samlp2_artifact_response.c, + lasso/xml/saml-2.0/samlp2_assertion_id_request.c, + lasso/xml/saml-2.0/samlp2_attribute_query.c, + lasso/xml/saml-2.0/samlp2_authn_query.c, + lasso/xml/saml-2.0/samlp2_authn_request.c, + lasso/xml/saml-2.0/samlp2_authz_decision_query.c, + lasso/xml/saml-2.0/samlp2_extensions.c, + lasso/xml/saml-2.0/samlp2_idp_entry.c, + lasso/xml/saml-2.0/samlp2_idp_list.c, + lasso/xml/saml-2.0/samlp2_logout_request.c, + lasso/xml/saml-2.0/samlp2_logout_response.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, + lasso/xml/saml-2.0/samlp2_name_id_policy.c, + lasso/xml/saml-2.0/samlp2_request_abstract.c, + lasso/xml/saml-2.0/samlp2_requested_authn_context.c, + lasso/xml/saml-2.0/samlp2_response.c, + lasso/xml/saml-2.0/samlp2_scoping.c, + lasso/xml/saml-2.0/samlp2_status.c, + lasso/xml/saml-2.0/samlp2_status_code.c, + lasso/xml/saml-2.0/samlp2_status_detail.c, + lasso/xml/saml-2.0/samlp2_status_response.c, + lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, + lasso/xml/saml-2.0/samlp2_terminate.c, lasso/xml/saml_advice.c, + lasso/xml/saml_assertion.c, lasso/xml/saml_attribute.c, + lasso/xml/saml_attribute_designator.c, + lasso/xml/saml_attribute_statement.c, + lasso/xml/saml_attribute_value.c, + lasso/xml/saml_audience_restriction_condition.c, + lasso/xml/saml_authentication_statement.c, + lasso/xml/saml_authority_binding.c, + lasso/xml/saml_condition_abstract.c, lasso/xml/saml_conditions.c, + lasso/xml/saml_name_identifier.c, + lasso/xml/saml_statement_abstract.c, lasso/xml/saml_subject.c, + lasso/xml/saml_subject_confirmation.c, + lasso/xml/saml_subject_locality.c, + lasso/xml/saml_subject_statement.c, + lasso/xml/saml_subject_statement_abstract.c, + lasso/xml/samlp_request.c, lasso/xml/samlp_request_abstract.c, + lasso/xml/samlp_response.c, lasso/xml/samlp_response_abstract.c, + lasso/xml/samlp_status.c, lasso/xml/samlp_status_code.c, + lasso/xml/sec_resource_access_statement.c, + lasso/xml/soap_binding_consent.c, + lasso/xml/soap_binding_correlation.c, + lasso/xml/soap_binding_ext_credential.c, + lasso/xml/soap_binding_ext_credentials_context.c, + lasso/xml/soap_binding_ext_service_instance_update.c, + lasso/xml/soap_binding_ext_timeout.c, + lasso/xml/soap_binding_processing_context.c, + lasso/xml/soap_binding_provider.c, + lasso/xml/soap_binding_usage_directive.c, lasso/xml/soap_body.c, + lasso/xml/soap_detail.c, lasso/xml/soap_envelope.c, + lasso/xml/soap_fault.c, lasso/xml/soap_header.c, + lasso/xml/utility_status.c, lasso/xml/ws/wsa_attributed_any.c, + lasso/xml/ws/wsa_attributed_qname.c, + lasso/xml/ws/wsa_attributed_unsigned_long.c, + lasso/xml/ws/wsa_attributed_uri.c, + lasso/xml/ws/wsa_endpoint_reference.c, + lasso/xml/ws/wsa_metadata.c, lasso/xml/ws/wsa_problem_action.c, + lasso/xml/ws/wsa_reference_parameters.c, + lasso/xml/ws/wsa_relates_to.c, lasso/xml/ws/wsse_embedded.c, + lasso/xml/ws/wsse_reference.c, + lasso/xml/ws/wsse_security_header.c, + lasso/xml/ws/wsse_security_token_reference.c, + lasso/xml/ws/wsse_transformation_parameters.c, + lasso/xml/ws/wsse_username_token.c, lasso/xml/ws/wsu_timestamp.c, + lasso/xml/wsse_security.c, lasso/xml/xml.c, tests/basic_tests.c: + All: Fix missing field initializer problems + + * lots of files: Explicitely set all field of initialized + structures, + in order to remove -Wno-missing-field-initilizers from needed + compiler options when using -Wall -Wextra. + +2009-01-24 09:33 bdauvergne + + * lasso/utils.h: Core: add macros to assign list of things, rename + xmlNode related macros + + * lasso/utils.h: added new macros, renamed others: + - macros handling xmlNode are renamed from _node to _xml_node, + - new macros for assign GList* of specific objects: + - lasso_assign_list_of_gobjects, + - lasso_assign_list_of_strings, + - lasso_assign_new_list_of_gobjects, + - macros for assigning xmlChar string (we need a specific macros + because, we must use xmlFree to release the destination string), + - macros to add string without duping: lasso_list_add_xml_string, + - macros to add anything non-null (no type cast): + lasso_list_add_non_null. + +2009-01-24 09:33 bdauvergne + + * lasso/utils.h: Core: add references handling macros + + * lasso/utils.h: + - add macro lasso_transfer_string and lasso_transfer_gobject, + to transfer ownership of such objects without copying or + their changing reference count. The old containing variable is + NULLed. + - lasso_list_add_gobject,lasso_list_add_new_gobject: test if the + added + object is a GObject, if not do not add it and print a warning. + - lasso_check_type_equality: this macro use special builtin + functions + only with GCC (typeof and __builtin_types_compatible_p) and do + metaprogramming using anonymous enumeration type to make compile + time assertions. It is used + - add macros to release XPathObject XPathContext, macro + constructor to + make reference transfert macros (free dest, nullify dest, copy + src + to dest without increasing refcount, nullify src), add a macro to + transfert xpath objects. + +2009-01-24 09:33 bdauvergne + + * lasso/utils.h: Core: new goto_exit macro which produces warnings + + * lasso/utils.h: + similar macro to goto_exit_if_fail but also produce a printed + warning. + +2009-01-24 09:33 bdauvergne + + * lasso/utils.h: Core: new macros for adding string to GList + + * lasso/utils.h: + - lasso_list_add_string, add a copy of a string to a GList + +2009-01-24 09:33 bdauvergne + + * lasso/utils.h: Core: Remove unused macro lasso_warn_deprecated + + * lasso/utils.h: remove macros lasso_warn_deprecated, use GCC + attributes and gtkdoc markers instead. + +2009-01-22 17:18 dlaniel + + * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml: + added documentation sections for ID-WSF 2.0 Discovery and + DataService + +2009-01-22 14:46 dlaniel + + * lasso/id-wsf-2.0/discovery.c, lasso/id-wsf/discovery.h: removed + unused destroy functions (only defined in .c or .h files) + +2009-01-13 13:56 jmliger + + * fedora, fedora/lasso.spec: Fedora/Redhat spec file + +2008-12-18 16:05 fpeters + + * lasso/xml/tools.c: correctly check for successful return of + DSA_verify + +2008-12-16 16:40 dlaniel + + * lasso/saml-2.0/name_id_management.c: check in + lasso_name_id_management_init_request if HTTP method is supported + +2008-12-12 16:48 dlaniel + + * lasso/id-wsf/discovery.c, lasso/xml/strings.h: fixed fault code + and use a more precise fault string + +2008-12-12 16:29 dlaniel + + * lasso/id-wsf/discovery.c: if no identity is found while building + disco response, create a soap fault response + +2008-12-01 17:30 bdauvergne + + * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, + lasso/id-wsf-2.0/profile.c: Use assignment macros in id-wsf 2.0 + module + + * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, + lasso/id-wsf-2.0/profile.c: use assignment macros to maintain + proper + reference counting and ownership of object field values. + +2008-11-28 15:58 bdauvergne + + * lasso.pc.in: Fix lasso.pc.in Cflags field + + * lasso.pc.in: cflags must contain include directory + +2008-11-26 12:26 bdauvergne + + * lasso/Makefile.am: Add errors.h.in to EXTRA_DIST + + * lasso/Makefile.am: errors.h.in must be distributed. + +2008-11-20 10:44 bdauvergne + + * AUTHORS: Add me. + +2008-11-19 16:00 bdauvergne + + * lasso/xml/soap_envelope.c: Fix refcounting error in SoapEnvelope + class + + - lasso/xml/soap_envelope.c (lasso_soap_envelope_new): fix + forgotten + reference count increase when assigning the body. + +2008-11-14 10:52 bdauvergne + + * bindings/java/wrapper_top.c: Fix uninitialized local variable + + - bindings/java/wrapper_top.c: (gobject_to_jobject_and_ref) + initialize + local variable. + +2008-11-10 16:57 bdauvergne + + * lasso/xml/tools.c: Add support to in memory private key to + lasso_query_sign + + - lasso/xml/tools.c: use BIO_new_mem_buf instead of BIO_new_file + if private_key is not an existing file. + +2008-11-05 23:38 bdauvergne + + * lasso/id-ff/provider.c, lasso/id-ff/server.c: Add missing + intialization + + - lasso/id-ff/provider.c,lasso/id-ff/server.c: add missing + initialization + of return code variable. + +2008-11-05 14:38 bdauvergne + + * lasso/utils.h: Fix missing include + +2008-11-05 11:23 bdauvergne + + * lasso/id-ff/provider.c, lasso/saml-2.0/provider.c: Add log + message in the metadata loading process + + - lasso/id-ff/provider.c, lasso/saml-2.0/provider.c: add critical + log + message in each failed loading of metadatas branch cases. + +2008-11-05 11:23 bdauvergne + + * lasso/Makefile.am, lasso/utils.c, lasso/utils.h: Add new internal + function to show safe extracts + + - lasso/utils.c, lasso/utils.h: + New internal api lasso_safe_prefix_string that can show any + string + taking care of escaping newlines,tabs and non-graphical ou + non-ASCII + characters. + +2008-11-05 11:23 bdauvergne + + * lasso/id-ff/provider.c: Fix uninitialized return code + + Thanks Emmanuel Dreyfus + +2008-11-04 01:58 bdauvergne + + * lasso/xml/xml.c: Fix overwriting of attributes ht by node lists + + - lasso/xml/xml.c: + - In lasso_node_impl_init_from_xml fix really old bug seen when + running ID-WSF 2 python tests, when looking for snippet_any + field in the GObject we should not take the any attribute field, + otherwise the field value is gonna be overwritten with new GList + nodes. The problem ca be seen only with classes using the two + kind + of snippets (ANY nodes and ANY attributs). + +2008-11-04 01:58 bdauvergne + + * lasso/id-ff/provider.c, lasso/id-ff/server.c, + lasso/id-wsf/wsf_profile.c: Change style of error and dellocation + handling + + - lasso/id-ff/provider.c: + - in lasso_provider_verify_signature use standardised memory and + error handling macros, and also standard return code variable + name + and exit label. + - in lasso_providerl_load_metadata_from_buffer and + lasso_provider_load_metadata use the standardised macros, exit + labels and return code variable. + - lasso/id-ff/server.c: + - in lasso_server_load_affiliation use standardised allocation + and + error handling macros. + - lasso/id-wsf/wsf_profile.c: + - use standardised memory and error handling macros in + lasso_wsf_profile_build_soap_request_msg. + +2008-11-04 01:58 bdauvergne + + * lasso/xml/xml.c: Move xmlDoc release after xmlFreeXPath* + + - lasso/xml/xml.c: + - in lasso_node_new_from_soap release xmlDoc (and the contained + nodes) after the XPath objects that can reference them. + +2008-11-04 01:58 bdauvergne + + * bindings/java/wrapper_top.c, bindings/php4/lasso_php4_helper.c, + bindings/php5/wrapper_source_top.c, + bindings/python/wrapper_top.c, lasso/id-ff/identity.c, + lasso/id-ff/lecp.c, lasso/id-ff/login.c, lasso/id-ff/logout.c, + lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, + lasso/id-ff/provider.c, lasso/id-ff/server.c, + lasso/id-ff/session.c, lasso/id-wsf-2.0/data_service.c, + lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, + lasso/id-wsf/wsf_profile.c, lasso/saml-2.0/ecp.c, + lasso/saml-2.0/login.c, lasso/saml-2.0/name_id_management.c, + lasso/xml/tools.c, lasso/xml/xml.c, swig/Lasso.i: Remove use of + xmlFreeDoc for lasso_release_doc + + - bindings/java/wrapper_top.c, bindings/php4/lasso_php4_helper.c, + bindings/php5/wrapper_source_top.c, + bindings/python/wrapper_top.c, + lasso/id-ff/identity.c, lasso/id-ff/lecp.c, lasso/id-ff/login.c, + lasso/id-ff/logout.c, lasso/id-ff/name_registration.c, + lasso/id-ff/profile.c, lasso/id-ff/provider.c, + lasso/id-ff/server.c, + lasso/id-ff/session.c, lasso/id-wsf-2.0/data_service.c, + lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, + lasso/id-wsf/wsf_profile.c, lasso/saml-2.0/ecp.c, + lasso/saml-2.0/login.c, lasso/saml-2.0/name_id_management.c, + lasso/utils.h, lasso/xml/tools.c, lasso/xml/xml.c, swig/Lasso.i: + Remove use of xmlFreeDoc. Use lasso_release_doc instead. + +2008-11-04 01:58 bdauvergne + + * bindings/java/Makefile.am, bindings/php5/Makefile.am, + bindings/python/Makefile.am: Clean generated files in bindings + + * bindings/java/Makefile.am: + * bindings/php5/Makefile.am: + * bindings/python/Makefile.am: + - reformat value and add generated files to the MOSTLYCLEANFILES + variable + +2008-11-04 01:58 bdauvergne + + * lasso/utils.h: Add new utils macros + + - lasso/utils.h: + - add goto_exit_with_rc a standardized macro that suppose having + an + 'int rc' variable and an exit label in the current function. + - add lasso_release_output_buffer macro + +2008-11-04 01:58 bdauvergne + + * lasso/utils.h: Fix lasso_assign_node: wrong xmlFreeNodeList + + * lasso/utils.h: + - (lasso_assign_node) This macro wrongly assumes that the destroy + function for xmlNode is xmlFreeNodeList but it's xmlFreeNode. + xmlFreeNodeList is for xmlNode list of children. + +2008-11-03 15:01 bdauvergne + + * lasso/xml/xml.c, lasso/xml/xml.h: Restore ABI compatibility wrt + original_xmlNode + + * lasso/xml/xml.c: + - use set/get_qdata to store the original xmlnode, modify + init_from_xml and dispose function to cope with this new storage + place. + * lasso/xml/xml.h: + - remove field original_xmlNode from structure LassoNode to keep + ABI + compatibility with previous versions. + - declare new API lasso_node_get_original_xmlnode + +2008-11-03 14:15 bdauvergne + + * lasso/xml/xml.c, lasso/xml/xml.h: API to cleanup LassoNode tree + of keeped xmlNode + + * lasso/xml/xml.c: + - add a new function lasso_node_cleanup_original_xmlnodes to + disallocate all keeped xmlNode inside a tree of LassoNodes. + - add internal function lasso_node_traversal to iterate across a + LassoNode tree (could be used to reimplement lasso_node_destroy) + It is a preorder traversal. + +2008-11-03 14:15 bdauvergne + + * lasso/xml/xml.c: Add support for keep_xmlnode flag + + * lasso/xml/xml.c: + - (lasso_node_impl_init_from_xml) When the keep_xmlnode flag is + true + for the currently parsed Node class, we copy the parsed xmlNode + and keep inside the LassoNode. + - (lasso_node_dispose) if an original_xmlNode is present, we + disallocate + it. + +2008-11-03 14:15 bdauvergne + + * lasso/xml/xml.h: Add original_xmlNode pointer to LassoNode + + * lasso/xml/xml.h: add an xmlNode field to base class LassoNode, + to permit retrieving the xmlNode originally parsed when the + structure + is the result of parsing. Will be used by signature checking + code. + +2008-11-03 14:15 bdauvergne + + * lasso/xml/private.h: Add keep_xmlnode field to LassoNodeClassData + + * lasso/xml/private.h: add a boolean flag named keep_xmlnode to + base class structure LassoNodeClassData. + +2008-11-02 11:49 bdauvergne + + * tests/login_tests.c: Add test case for loading server completely + from memory + + * tests/login_test.c: + - add generateIdentityProviderContextDumpMemory that first load + metadata, private_key and certificate file using + g_file_get_contents + then use the created buffers to initialize a LassoServer object. + - add test03_serviceProviderLogin that use the new function. + +2008-11-02 11:49 bdauvergne + + * lasso/id-ff/provider.c: LassoServer init_from_xml/new_from_buffer + handling + + * lasso/id-ff/server.c: (init_from_xml) if load_metadata fail + try load_metadata_from_buffer instead using the content of the + dumped + nodes. + +2008-11-02 11:49 bdauvergne + + * lasso/id-ff/provider.c, lasso/id-ff/server.c, + lasso/id-ff/server.h: Add new constructor + lasso_server_new_from_buffers + + * lasso/id-ff/server.c, lasso/id-ff/server.h: add new function to + build + a LassoServer object holding content of certificate and private + key + files intead of loading them everytime signing is needed. You + must + instead load them yourself the first time. + +2008-11-02 11:49 bdauvergne + + * lasso/id-ff/providerprivate.h: Export + lasso_provider_load_metadata_from_buffer + + * lasso/id-ff/providerprivate.h: add declaration for private + function + lasso_provider_load_metadata_from_buffer + +2008-11-02 11:49 bdauvergne + + * lasso/id-ff/provider.c: Add verification of access before calling + libxml loading function + + * lasso/id-ff/provider.c: (lasso_provider_load_metadata) libxml + emit warning + when trying to parse non-existing or non-accessible file, so + verify + that the file is accessible before calling libxml. (the corner + case of having warning when the file become inaccessible between + the two calls is non-interesting) + +2008-11-02 11:49 bdauvergne + + * lasso/xml/tools.c: First try accessing the file before calling + key loading functions + + * lasso/xml/tools.c: (lasso_sign_node) instead of waiting + for the xmlsec key loading function to fail before trying to load + the key directly from the private_key buffer, test it using + POSIX function. + +2008-11-02 11:49 bdauvergne + + * lasso/xml/tools.c: Add possibility to sign using preloaded keys + + * lasso/xml/tools.c: + - (lasso_sign_node) if loading of the private_key or the + certificate + file we try to use the filename directly as a key in the PEM + format. + +2008-10-22 03:28 bdauvergne + + * lasso/id-wsf/authentication.c, lasso/id-wsf/data_service.c: Add + missing initializations. + +2008-10-16 21:33 bdauvergne + + * lasso/lasso.c: Add substitute code for g_strcmp0 + +2008-10-13 11:44 bdauvergne + + * lasso/xml/saml-2.0/samlp2_logout_response.c: Integrate + modification from Olav Morken + + It fixes bad url encoding of relaystates for logout + profile. A better fix for all profiles is coming. + +2008-10-13 11:44 bdauvergne + + * lasso/Makefile.am: add files to nodist_HEADERS to pass distcheck + +2008-10-01 10:31 bdauvergne + + * bindings/java/Makefile.am, bindings/php5/Makefile.am, + bindings/python/wrapper_top.c, configure.ac, lasso/debug.h, + lasso/extract_symbols.py, lasso/id-ff/provider.c, lasso/lasso.c, + lasso/lasso.h, lasso/xml/tools.c, lasso/xml/xml.c, + perl/Makefile.am: add functionality to enable debugging flags at + runtime + + This code permit to set flags, separated by commas, space, + tabulations, or colons. This flags activates debug functions + like, + suppressing validations of signatures or print debugging message + about + deallocations. + + The new flags are defined in /lasso/debug.h they can be set using + an + environment variable named LASSO_FLAG or a function named + lasso_set_flag. + + There are two flags currently: + - verify-signature: + To deactivate it, pass 'no-verify-signature' inside LASSO_DEBUG. + It desactivate signature verification, inside two functions: + lasso_query_verify_signature and lasso_provider_verify_signature. + - memory-debug: + It enabled reporting of memory deallocation inside generic memory + dellaocator for LassoNode objects and also in bindings. + + - lasso/xml/xml.c: do not free a null hash table pointer. + +2008-10-01 10:25 dlaniel + + * lasso/id-wsf/wsf_profile.c: cleaned up some code + +2008-10-01 10:08 dlaniel + + * lasso/id-wsf/utils.c, lasso/id-wsf/utils.h: fixed docstrings ; + added an exported function ; reorganised functions in file + +2008-10-01 09:55 dlaniel + + * lasso/id-wsf/utils.c, lasso/id-wsf/wsf_profile.c: fixed segfaults + +2008-10-01 09:24 dlaniel + + * bindings/java, docs/reference, docs/reference/tmpl, lasso: added + some svn:ignore to clean up svn status + +2008-10-01 09:11 dlaniel + + * tests/data/sp5-saml2/metadata.xml: fixed xml indentation + +2008-09-23 15:15 dlaniel + + * lasso/id-ff/login.c: If ProviderID isn't found in an + AuthnResponse, immediately return a critical error + +2008-09-23 12:05 dlaniel + + * tests/data/idp5-saml2, tests/data/sp5-saml2, + tests/data/sp6-saml2, tools: added some svn:ignore to clean up + svn status + +2008-09-23 10:30 dlaniel + + * bindings, bindings/java, bindings/java/com/entrouvert/lasso, + bindings/php5, bindings/php5/examples, bindings/python, java, + php, win32: added some svn:ignore to clean up svn status + +2008-09-23 09:13 bdauvergne + + * bindings/java/wrapper_top.c, bindings/overrides.xml, + lasso/id-ff/provider.c, lasso/utils.h, lasso/xml/xml.c: Many fix + to compile with --enable-wsf and --enable-debugging and also to + remove valgrind errors through python tests. + + 1. Rename lasso_wsf_profile_new_full for java bindings (cannot + subclass + in overrides of static methods). + 2. Add const modifiers to many functon signatures in + bindings/python/wrapper_top.c. + 3. add initialisation of private_data->encryption_sym_key_type + (to + please valgrind) in instance_init of LassoProvider. + 4. Add new macro to assign xmlNode, we consider xmlNode to be an + immutable value, and always use xmlCopyNode for assignment. The + macros is called named lasso_assign_node. + 5. Fix segfault, when using xmlSec to encrypt the newly created + encrypted node replace the original node inside the xmlDoc + structure, + and the original node is freed automatically. So you cannot + borrow + the encrypted if you do not remove it from xmlDoc first. + +2008-09-17 13:14 dlaniel + + * lasso/id-ff/provider.c: free xmlDoc only once + +2008-09-17 12:40 dlaniel + + * lasso/id-ff/provider.c: fixed docstring + +2008-09-17 09:05 dlaniel + + * bindings/php5/php_code.py: php: added a root class to define + generic getter and setter + +2008-09-17 08:32 dlaniel + + * lasso/id-ff/server.c, lasso/id-wsf/discovery.c, + lasso/id-wsf/wsf_profile.c: fixed docstrings which fucked php5 + binding + +2008-09-16 16:31 dlaniel + + * lasso/id-ff/identity.c, lasso/id-ff/login.c, + lasso/id-ff/server.c, lasso/id-ff/session.c, + lasso/id-wsf/authentication.c, lasso/id-wsf/discovery.c, + lasso/id-wsf/interaction_profile_service.c, + lasso/id-wsf/personal_profile_service.c, + lasso/id-wsf/wsf_profile.c, lasso/xml/is_select.c, + lasso/xml/is_select.h, lasso/xml/sec_resource_access_statement.c, + perl/Makefile.am, swig/Lasso-wsf-is.i: fixed various bugs with + new compilation flags + +2008-09-16 13:02 dlaniel + + * configure.ac: enable optimisation flag when not debugging + +2008-09-12 15:06 bdauvergne + + * bindings/bindings.py, bindings/ghashtable.h, + bindings/java/lang.py, bindings/java/wrapper_top.c, + bindings/php4/lang.py, bindings/php4/lasso_php4_helper.c, + bindings/php5/lang.py, bindings/php5/php_code.py, + bindings/php5/wrapper_header.py, bindings/php5/wrapper_source.py, + bindings/php5/wrapper_source_top.c, bindings/python/lang.py, + bindings/python/tests/XmlTestRunner.py, + bindings/python/tests/binding_tests.py, + bindings/python/tests/idwsf1_tests.py, + bindings/python/tests/idwsf2_tests.py, + bindings/python/tests/profiles_tests.py, + bindings/python/tests/tests.py, bindings/python/wrapper_top.c, + bindings/utils.py, lasso/errors.h, lasso/export.h, + lasso/id-ff/defederation.c, lasso/id-ff/defederation.h, + lasso/id-ff/federation.c, lasso/id-ff/federation.h, + lasso/id-ff/identity.c, lasso/id-ff/identity.h, + lasso/id-ff/identityprivate.h, lasso/id-ff/lecp.c, + lasso/id-ff/lecp.h, lasso/id-ff/login.c, lasso/id-ff/login.h, + lasso/id-ff/loginprivate.h, lasso/id-ff/logout.c, + lasso/id-ff/logout.h, lasso/id-ff/logoutprivate.h, + lasso/id-ff/name_identifier_mapping.c, + lasso/id-ff/name_identifier_mapping.h, + lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h, + lasso/id-ff/profile.c, lasso/id-ff/profile.h, + lasso/id-ff/profileprivate.h, lasso/id-ff/provider.c, + lasso/id-ff/provider.h, lasso/id-ff/providerprivate.h, + lasso/id-ff/server.c, lasso/id-ff/server.h, + lasso/id-ff/serverprivate.h, lasso/id-ff/session.c, + lasso/id-ff/session.h, lasso/id-ff/sessionprivate.h, + lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/data_service.h, + lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/discovery.h, + lasso/id-wsf-2.0/identity.h, lasso/id-wsf-2.0/profile.c, + lasso/id-wsf-2.0/profile.h, lasso/id-wsf-2.0/server.h, + lasso/id-wsf-2.0/session.h, lasso/id-wsf/authentication.c, + lasso/id-wsf/authentication.h, lasso/id-wsf/data_service.c, + lasso/id-wsf/data_service.h, lasso/id-wsf/data_service_private.h, + lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, + lasso/id-wsf/identity.h, + lasso/id-wsf/interaction_profile_service.c, + lasso/id-wsf/interaction_profile_service.h, + lasso/id-wsf/personal_profile_service.c, + lasso/id-wsf/personal_profile_service.h, lasso/id-wsf/utils.c, + lasso/id-wsf/utils.h, lasso/id-wsf/wsf_profile.c, + lasso/id-wsf/wsf_profile.h, lasso/id-wsf/wsf_profile_private.h, + lasso/lasso.c, lasso/lasso.h, lasso/saml-2.0/assertion_query.c, + lasso/saml-2.0/assertion_query.h, lasso/saml-2.0/ecp.c, + lasso/saml-2.0/ecp.h, lasso/saml-2.0/ecpprivate.h, + lasso/saml-2.0/federation.c, lasso/saml-2.0/federationprivate.h, + lasso/saml-2.0/login.c, lasso/saml-2.0/loginprivate.h, + lasso/saml-2.0/logout.c, lasso/saml-2.0/logoutprivate.h, + lasso/saml-2.0/name_id_management.c, + lasso/saml-2.0/name_id_management.h, lasso/saml-2.0/profile.c, + lasso/saml-2.0/profile.h, lasso/saml-2.0/profileprivate.h, + lasso/saml-2.0/provider.c, lasso/saml-2.0/providerprivate.h, + lasso/saml-2.0/server.c, lasso/saml-2.0/serverprivate.h, + lasso/utils.h, lasso/xml/disco_authenticate_requester.c, + lasso/xml/disco_authenticate_requester.h, + lasso/xml/disco_authenticate_session_context.c, + lasso/xml/disco_authenticate_session_context.h, + lasso/xml/disco_authorize_requester.c, + lasso/xml/disco_authorize_requester.h, + lasso/xml/disco_credentials.c, lasso/xml/disco_credentials.h, + lasso/xml/disco_description.c, lasso/xml/disco_description.h, + lasso/xml/disco_encrypt_resource_id.c, + lasso/xml/disco_encrypt_resource_id.h, + lasso/xml/disco_encrypted_resource_id.c, + lasso/xml/disco_encrypted_resource_id.h, + lasso/xml/disco_generate_bearer_token.c, + lasso/xml/disco_generate_bearer_token.h, + lasso/xml/disco_insert_entry.c, lasso/xml/disco_insert_entry.h, + lasso/xml/disco_modify.c, lasso/xml/disco_modify.h, + lasso/xml/disco_modify_response.c, + lasso/xml/disco_modify_response.h, lasso/xml/disco_options.c, + lasso/xml/disco_options.h, lasso/xml/disco_query.c, + lasso/xml/disco_query.h, lasso/xml/disco_query_response.c, + lasso/xml/disco_query_response.h, lasso/xml/disco_remove_entry.c, + lasso/xml/disco_remove_entry.h, + lasso/xml/disco_requested_service_type.c, + lasso/xml/disco_requested_service_type.h, + lasso/xml/disco_resource_id.c, lasso/xml/disco_resource_id.h, + lasso/xml/disco_resource_offering.c, + lasso/xml/disco_resource_offering.h, + lasso/xml/disco_send_single_logout.c, + lasso/xml/disco_send_single_logout.h, + lasso/xml/disco_service_instance.c, + lasso/xml/disco_service_instance.h, lasso/xml/ds_key_info.c, + lasso/xml/ds_key_info.h, lasso/xml/ds_key_value.c, + lasso/xml/ds_key_value.h, lasso/xml/ds_rsa_key_value.c, + lasso/xml/ds_rsa_key_value.h, lasso/xml/dst_data.c, + lasso/xml/dst_data.h, lasso/xml/dst_modification.c, + lasso/xml/dst_modification.h, lasso/xml/dst_modify.c, + lasso/xml/dst_modify.h, lasso/xml/dst_modify_response.c, + lasso/xml/dst_modify_response.h, lasso/xml/dst_new_data.c, + lasso/xml/dst_new_data.h, lasso/xml/dst_query.c, + lasso/xml/dst_query.h, lasso/xml/dst_query_item.c, + lasso/xml/dst_query_item.h, lasso/xml/dst_query_response.c, + lasso/xml/dst_query_response.h, + lasso/xml/id-wsf-2.0/disco_abstract.c, + lasso/xml/id-wsf-2.0/disco_abstract.h, + lasso/xml/id-wsf-2.0/disco_endpoint_context.c, + lasso/xml/id-wsf-2.0/disco_endpoint_context.h, + lasso/xml/id-wsf-2.0/disco_keys.c, + lasso/xml/id-wsf-2.0/disco_keys.h, + lasso/xml/id-wsf-2.0/disco_options.c, + lasso/xml/id-wsf-2.0/disco_options.h, + lasso/xml/id-wsf-2.0/disco_provider_id.c, + lasso/xml/id-wsf-2.0/disco_provider_id.h, + lasso/xml/id-wsf-2.0/disco_query.c, + lasso/xml/id-wsf-2.0/disco_query.h, + lasso/xml/id-wsf-2.0/disco_query_response.c, + lasso/xml/id-wsf-2.0/disco_query_response.h, + lasso/xml/id-wsf-2.0/disco_requested_service.c, + lasso/xml/id-wsf-2.0/disco_requested_service.h, + lasso/xml/id-wsf-2.0/disco_security_context.c, + lasso/xml/id-wsf-2.0/disco_security_context.h, + lasso/xml/id-wsf-2.0/disco_service_context.c, + lasso/xml/id-wsf-2.0/disco_service_context.h, + lasso/xml/id-wsf-2.0/disco_service_type.c, + lasso/xml/id-wsf-2.0/disco_service_type.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_add.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_add.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query.h, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.h, + lasso/xml/id-wsf-2.0/disco_svc_md_delete.c, + lasso/xml/id-wsf-2.0/disco_svc_md_delete.h, + lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.h, + lasso/xml/id-wsf-2.0/disco_svc_md_query.c, + lasso/xml/id-wsf-2.0/disco_svc_md_query.h, + lasso/xml/id-wsf-2.0/disco_svc_md_query_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_query_response.h, + lasso/xml/id-wsf-2.0/disco_svc_md_register.c, + lasso/xml/id-wsf-2.0/disco_svc_md_register.h, + lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_register_response.h, + lasso/xml/id-wsf-2.0/disco_svc_md_replace.c, + lasso/xml/id-wsf-2.0/disco_svc_md_replace.h, + lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.c, + lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.h, + lasso/xml/id-wsf-2.0/disco_svc_metadata.c, + lasso/xml/id-wsf-2.0/disco_svc_metadata.h, + lasso/xml/id-wsf-2.0/dst_data_response_base.c, + lasso/xml/id-wsf-2.0/dst_data_response_base.h, + lasso/xml/id-wsf-2.0/dst_delete_item_base.c, + lasso/xml/id-wsf-2.0/dst_delete_item_base.h, + lasso/xml/id-wsf-2.0/dst_delete_response.c, + lasso/xml/id-wsf-2.0/dst_delete_response.h, + lasso/xml/id-wsf-2.0/dst_request.c, + lasso/xml/id-wsf-2.0/dst_request.h, + lasso/xml/id-wsf-2.0/dst_result_query_base.c, + lasso/xml/id-wsf-2.0/dst_result_query_base.h, + lasso/xml/id-wsf-2.0/dst_test_item_base.c, + lasso/xml/id-wsf-2.0/dst_test_item_base.h, + lasso/xml/id-wsf-2.0/dstref_app_data.c, + lasso/xml/id-wsf-2.0/dstref_app_data.h, + lasso/xml/id-wsf-2.0/dstref_create.c, + lasso/xml/id-wsf-2.0/dstref_create.h, + lasso/xml/id-wsf-2.0/dstref_create_item.c, + lasso/xml/id-wsf-2.0/dstref_create_item.h, + lasso/xml/id-wsf-2.0/dstref_create_response.c, + lasso/xml/id-wsf-2.0/dstref_create_response.h, + lasso/xml/id-wsf-2.0/dstref_data.c, + lasso/xml/id-wsf-2.0/dstref_data.h, + lasso/xml/id-wsf-2.0/dstref_data_response.c, + lasso/xml/id-wsf-2.0/dstref_data_response.h, + lasso/xml/id-wsf-2.0/dstref_delete.c, + lasso/xml/id-wsf-2.0/dstref_delete.h, + lasso/xml/id-wsf-2.0/dstref_delete_item.c, + lasso/xml/id-wsf-2.0/dstref_delete_item.h, + lasso/xml/id-wsf-2.0/dstref_delete_response.c, + lasso/xml/id-wsf-2.0/dstref_delete_response.h, + lasso/xml/id-wsf-2.0/dstref_item_data.c, + lasso/xml/id-wsf-2.0/dstref_item_data.h, + lasso/xml/id-wsf-2.0/dstref_modify.c, + lasso/xml/id-wsf-2.0/dstref_modify.h, + lasso/xml/id-wsf-2.0/dstref_modify_item.c, + lasso/xml/id-wsf-2.0/dstref_modify_item.h, + lasso/xml/id-wsf-2.0/dstref_modify_response.c, + lasso/xml/id-wsf-2.0/dstref_modify_response.h, + lasso/xml/id-wsf-2.0/dstref_query.c, + lasso/xml/id-wsf-2.0/dstref_query.h, + lasso/xml/id-wsf-2.0/dstref_query_item.c, + lasso/xml/id-wsf-2.0/dstref_query_item.h, + lasso/xml/id-wsf-2.0/dstref_query_response.c, + lasso/xml/id-wsf-2.0/dstref_query_response.h, + lasso/xml/id-wsf-2.0/dstref_result_query.c, + lasso/xml/id-wsf-2.0/dstref_result_query.h, + lasso/xml/id-wsf-2.0/dstref_test_item.c, + lasso/xml/id-wsf-2.0/dstref_test_item.h, + lasso/xml/id-wsf-2.0/ims_identity_mapping_request.c, + lasso/xml/id-wsf-2.0/ims_identity_mapping_request.h, + lasso/xml/id-wsf-2.0/ims_identity_mapping_response.c, + lasso/xml/id-wsf-2.0/ims_identity_mapping_response.h, + lasso/xml/id-wsf-2.0/ims_mapping_input.c, + lasso/xml/id-wsf-2.0/ims_mapping_input.h, + lasso/xml/id-wsf-2.0/ims_mapping_output.c, + lasso/xml/id-wsf-2.0/ims_mapping_output.h, + lasso/xml/id-wsf-2.0/is_help.c, lasso/xml/id-wsf-2.0/is_help.h, + lasso/xml/id-wsf-2.0/is_inquiry.c, + lasso/xml/id-wsf-2.0/is_inquiry.h, + lasso/xml/id-wsf-2.0/is_inquiry_element.c, + lasso/xml/id-wsf-2.0/is_inquiry_element.h, + lasso/xml/id-wsf-2.0/is_interaction_request.c, + lasso/xml/id-wsf-2.0/is_interaction_request.h, + lasso/xml/id-wsf-2.0/is_interaction_response.c, + lasso/xml/id-wsf-2.0/is_interaction_response.h, + lasso/xml/id-wsf-2.0/is_interaction_statement.c, + lasso/xml/id-wsf-2.0/is_interaction_statement.h, + lasso/xml/id-wsf-2.0/is_item.c, lasso/xml/id-wsf-2.0/is_item.h, + lasso/xml/id-wsf-2.0/is_parameter.c, + lasso/xml/id-wsf-2.0/is_parameter.h, + lasso/xml/id-wsf-2.0/is_select.c, + lasso/xml/id-wsf-2.0/is_select.h, lasso/xml/id-wsf-2.0/is_text.c, + lasso/xml/id-wsf-2.0/is_text.h, + lasso/xml/id-wsf-2.0/ps_add_collection_request.c, + lasso/xml/id-wsf-2.0/ps_add_collection_request.h, + lasso/xml/id-wsf-2.0/ps_add_collection_response.c, + lasso/xml/id-wsf-2.0/ps_add_collection_response.h, + lasso/xml/id-wsf-2.0/ps_add_entity_request.c, + lasso/xml/id-wsf-2.0/ps_add_entity_request.h, + lasso/xml/id-wsf-2.0/ps_add_entity_response.c, + lasso/xml/id-wsf-2.0/ps_add_entity_response.h, + lasso/xml/id-wsf-2.0/ps_add_known_entity_request.c, + lasso/xml/id-wsf-2.0/ps_add_known_entity_request.h, + lasso/xml/id-wsf-2.0/ps_add_known_entity_response.c, + lasso/xml/id-wsf-2.0/ps_add_known_entity_response.h, + lasso/xml/id-wsf-2.0/ps_add_to_collection_request.c, + lasso/xml/id-wsf-2.0/ps_add_to_collection_request.h, + lasso/xml/id-wsf-2.0/ps_get_object_info_request.c, + lasso/xml/id-wsf-2.0/ps_get_object_info_request.h, + lasso/xml/id-wsf-2.0/ps_get_object_info_response.c, + lasso/xml/id-wsf-2.0/ps_get_object_info_response.h, + lasso/xml/id-wsf-2.0/ps_item_data.c, + lasso/xml/id-wsf-2.0/ps_item_data.h, + lasso/xml/id-wsf-2.0/ps_list_members_request.c, + lasso/xml/id-wsf-2.0/ps_list_members_request.h, + lasso/xml/id-wsf-2.0/ps_list_members_response.c, + lasso/xml/id-wsf-2.0/ps_list_members_response.h, + lasso/xml/id-wsf-2.0/ps_notification.c, + lasso/xml/id-wsf-2.0/ps_notification.h, + lasso/xml/id-wsf-2.0/ps_notify.c, + lasso/xml/id-wsf-2.0/ps_notify.h, + lasso/xml/id-wsf-2.0/ps_object.c, + lasso/xml/id-wsf-2.0/ps_object.h, + lasso/xml/id-wsf-2.0/ps_query_objects_request.c, + lasso/xml/id-wsf-2.0/ps_query_objects_request.h, + lasso/xml/id-wsf-2.0/ps_query_objects_response.c, + lasso/xml/id-wsf-2.0/ps_query_objects_response.h, + lasso/xml/id-wsf-2.0/ps_remove_collection_request.c, + lasso/xml/id-wsf-2.0/ps_remove_collection_request.h, + lasso/xml/id-wsf-2.0/ps_remove_entity_request.c, + lasso/xml/id-wsf-2.0/ps_remove_entity_request.h, + lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.c, + lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.h, + lasso/xml/id-wsf-2.0/ps_request_abstract.c, + lasso/xml/id-wsf-2.0/ps_request_abstract.h, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.c, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.h, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.c, + lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.h, + lasso/xml/id-wsf-2.0/ps_resolve_input.c, + lasso/xml/id-wsf-2.0/ps_resolve_input.h, + lasso/xml/id-wsf-2.0/ps_response_abstract.c, + lasso/xml/id-wsf-2.0/ps_response_abstract.h, + lasso/xml/id-wsf-2.0/ps_set_object_info_request.c, + lasso/xml/id-wsf-2.0/ps_set_object_info_request.h, + lasso/xml/id-wsf-2.0/ps_test_membership_request.c, + lasso/xml/id-wsf-2.0/ps_test_membership_request.h, + lasso/xml/id-wsf-2.0/ps_test_membership_response.c, + lasso/xml/id-wsf-2.0/ps_test_membership_response.h, + lasso/xml/id-wsf-2.0/sb2_consent.c, + lasso/xml/id-wsf-2.0/sb2_consent.h, + lasso/xml/id-wsf-2.0/sb2_credentials_context.c, + lasso/xml/id-wsf-2.0/sb2_credentials_context.h, + lasso/xml/id-wsf-2.0/sb2_endpoint_update.c, + lasso/xml/id-wsf-2.0/sb2_endpoint_update.h, + lasso/xml/id-wsf-2.0/sb2_redirect_request.c, + lasso/xml/id-wsf-2.0/sb2_redirect_request.h, + lasso/xml/id-wsf-2.0/sb2_sender.c, + lasso/xml/id-wsf-2.0/sb2_sender.h, + lasso/xml/id-wsf-2.0/sb2_target_identity.c, + lasso/xml/id-wsf-2.0/sb2_target_identity.h, + lasso/xml/id-wsf-2.0/sb2_timeout.c, + lasso/xml/id-wsf-2.0/sb2_timeout.h, + lasso/xml/id-wsf-2.0/sb2_usage_directive.c, + lasso/xml/id-wsf-2.0/sb2_usage_directive.h, + lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c, + lasso/xml/id-wsf-2.0/sb2_user_interaction_header.h, + lasso/xml/id-wsf-2.0/sbf_framework.c, + lasso/xml/id-wsf-2.0/sbf_framework.h, + lasso/xml/id-wsf-2.0/sec_token.c, + lasso/xml/id-wsf-2.0/sec_token.h, + lasso/xml/id-wsf-2.0/sec_token_policy.c, + lasso/xml/id-wsf-2.0/sec_token_policy.h, + lasso/xml/id-wsf-2.0/sec_transited_provider_path.c, + lasso/xml/id-wsf-2.0/sec_transited_provider_path.h, + lasso/xml/id-wsf-2.0/subs_notification.c, + lasso/xml/id-wsf-2.0/subs_notification.h, + lasso/xml/id-wsf-2.0/subs_notify_response.c, + lasso/xml/id-wsf-2.0/subs_notify_response.h, + lasso/xml/id-wsf-2.0/subs_ref_item.c, + lasso/xml/id-wsf-2.0/subs_ref_item.h, + lasso/xml/id-wsf-2.0/subs_subscription.c, + lasso/xml/id-wsf-2.0/subs_subscription.h, + lasso/xml/id-wsf-2.0/subsref_app_data.c, + lasso/xml/id-wsf-2.0/subsref_app_data.h, + lasso/xml/id-wsf-2.0/subsref_create.c, + lasso/xml/id-wsf-2.0/subsref_create.h, + lasso/xml/id-wsf-2.0/subsref_create_item.c, + lasso/xml/id-wsf-2.0/subsref_create_item.h, + lasso/xml/id-wsf-2.0/subsref_create_response.c, + lasso/xml/id-wsf-2.0/subsref_create_response.h, + lasso/xml/id-wsf-2.0/subsref_data.c, + lasso/xml/id-wsf-2.0/subsref_data.h, + lasso/xml/id-wsf-2.0/subsref_data_response.c, + lasso/xml/id-wsf-2.0/subsref_data_response.h, + lasso/xml/id-wsf-2.0/subsref_delete.c, + lasso/xml/id-wsf-2.0/subsref_delete.h, + lasso/xml/id-wsf-2.0/subsref_delete_item.c, + lasso/xml/id-wsf-2.0/subsref_delete_item.h, + lasso/xml/id-wsf-2.0/subsref_delete_response.c, + lasso/xml/id-wsf-2.0/subsref_delete_response.h, + lasso/xml/id-wsf-2.0/subsref_item_data.c, + lasso/xml/id-wsf-2.0/subsref_item_data.h, + lasso/xml/id-wsf-2.0/subsref_modify.c, + lasso/xml/id-wsf-2.0/subsref_modify.h, + lasso/xml/id-wsf-2.0/subsref_modify_item.c, + lasso/xml/id-wsf-2.0/subsref_modify_item.h, + lasso/xml/id-wsf-2.0/subsref_modify_response.c, + lasso/xml/id-wsf-2.0/subsref_modify_response.h, + lasso/xml/id-wsf-2.0/subsref_notification.c, + lasso/xml/id-wsf-2.0/subsref_notification.h, + lasso/xml/id-wsf-2.0/subsref_notify.c, + lasso/xml/id-wsf-2.0/subsref_notify.h, + lasso/xml/id-wsf-2.0/subsref_notify_response.c, + lasso/xml/id-wsf-2.0/subsref_notify_response.h, + lasso/xml/id-wsf-2.0/subsref_query.c, + lasso/xml/id-wsf-2.0/subsref_query.h, + lasso/xml/id-wsf-2.0/subsref_query_item.c, + lasso/xml/id-wsf-2.0/subsref_query_item.h, + lasso/xml/id-wsf-2.0/subsref_query_response.c, + lasso/xml/id-wsf-2.0/subsref_query_response.h, + lasso/xml/id-wsf-2.0/subsref_result_query.c, + lasso/xml/id-wsf-2.0/subsref_result_query.h, + lasso/xml/id-wsf-2.0/subsref_subscription.c, + lasso/xml/id-wsf-2.0/subsref_subscription.h, + lasso/xml/id-wsf-2.0/subsref_test_item.c, + lasso/xml/id-wsf-2.0/subsref_test_item.h, + lasso/xml/id-wsf-2.0/util_empty.c, + lasso/xml/id-wsf-2.0/util_empty.h, + lasso/xml/id-wsf-2.0/util_extension.c, + lasso/xml/id-wsf-2.0/util_extension.h, + lasso/xml/id-wsf-2.0/util_response.c, + lasso/xml/id-wsf-2.0/util_response.h, + lasso/xml/id-wsf-2.0/util_status.c, + lasso/xml/id-wsf-2.0/util_status.h, lasso/xml/is_help.c, + lasso/xml/is_help.h, lasso/xml/is_inquiry.c, + lasso/xml/is_inquiry.h, lasso/xml/is_inquiry_element.c, + lasso/xml/is_inquiry_element.h, + lasso/xml/is_interaction_request.c, + lasso/xml/is_interaction_request.h, + lasso/xml/is_interaction_response.c, + lasso/xml/is_interaction_response.h, + lasso/xml/is_interaction_statement.c, + lasso/xml/is_interaction_statement.h, lasso/xml/is_item.c, + lasso/xml/is_item.h, lasso/xml/is_parameter.c, + lasso/xml/is_parameter.h, lasso/xml/is_redirect_request.c, + lasso/xml/is_redirect_request.h, lasso/xml/is_select.c, + lasso/xml/is_select.h, lasso/xml/is_text.c, lasso/xml/is_text.h, + lasso/xml/is_user_interaction.c, lasso/xml/is_user_interaction.h, + lasso/xml/lib_assertion.c, lasso/xml/lib_assertion.h, + lasso/xml/lib_authentication_statement.c, + lasso/xml/lib_authentication_statement.h, + lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_context.h, + lasso/xml/lib_authn_request.c, lasso/xml/lib_authn_request.h, + lasso/xml/lib_authn_request_envelope.c, + lasso/xml/lib_authn_request_envelope.h, + lasso/xml/lib_authn_response.c, lasso/xml/lib_authn_response.h, + lasso/xml/lib_authn_response_envelope.c, + lasso/xml/lib_authn_response_envelope.h, + lasso/xml/lib_federation_termination_notification.c, + lasso/xml/lib_federation_termination_notification.h, + lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entries.h, + lasso/xml/lib_idp_entry.c, lasso/xml/lib_idp_entry.h, + lasso/xml/lib_idp_list.c, lasso/xml/lib_idp_list.h, + lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h, + lasso/xml/lib_logout_response.c, lasso/xml/lib_logout_response.h, + lasso/xml/lib_name_identifier_mapping_request.c, + lasso/xml/lib_name_identifier_mapping_request.h, + lasso/xml/lib_name_identifier_mapping_response.c, + lasso/xml/lib_name_identifier_mapping_response.h, + lasso/xml/lib_register_name_identifier_request.c, + lasso/xml/lib_register_name_identifier_request.h, + lasso/xml/lib_register_name_identifier_response.c, + lasso/xml/lib_register_name_identifier_response.h, + lasso/xml/lib_request_authn_context.c, + lasso/xml/lib_request_authn_context.h, lasso/xml/lib_scoping.c, + lasso/xml/lib_scoping.h, lasso/xml/lib_status_response.c, + lasso/xml/lib_status_response.h, lasso/xml/lib_subject.c, + lasso/xml/lib_subject.h, lasso/xml/misc_text_node.c, + lasso/xml/misc_text_node.h, lasso/xml/private.h, + lasso/xml/sa_credentials.c, lasso/xml/sa_credentials.h, + lasso/xml/sa_parameter.c, lasso/xml/sa_parameter.h, + lasso/xml/sa_password_transforms.c, + lasso/xml/sa_password_transforms.h, lasso/xml/sa_sasl_request.c, + lasso/xml/sa_sasl_request.h, lasso/xml/sa_sasl_response.c, + lasso/xml/sa_sasl_response.h, lasso/xml/sa_transform.c, + lasso/xml/sa_transform.h, lasso/xml/saml-2.0/saml2_action.c, + lasso/xml/saml-2.0/saml2_action.h, + lasso/xml/saml-2.0/saml2_advice.c, + lasso/xml/saml-2.0/saml2_advice.h, + lasso/xml/saml-2.0/saml2_assertion.c, + lasso/xml/saml-2.0/saml2_assertion.h, + lasso/xml/saml-2.0/saml2_attribute.c, + lasso/xml/saml-2.0/saml2_attribute.h, + lasso/xml/saml-2.0/saml2_attribute_statement.c, + lasso/xml/saml-2.0/saml2_attribute_statement.h, + lasso/xml/saml-2.0/saml2_attribute_value.c, + lasso/xml/saml-2.0/saml2_attribute_value.h, + lasso/xml/saml-2.0/saml2_audience_restriction.c, + lasso/xml/saml-2.0/saml2_audience_restriction.h, + lasso/xml/saml-2.0/saml2_authn_context.c, + lasso/xml/saml-2.0/saml2_authn_context.h, + lasso/xml/saml-2.0/saml2_authn_statement.c, + lasso/xml/saml-2.0/saml2_authn_statement.h, + lasso/xml/saml-2.0/saml2_authz_decision_statement.c, + lasso/xml/saml-2.0/saml2_authz_decision_statement.h, + lasso/xml/saml-2.0/saml2_base_idabstract.c, + lasso/xml/saml-2.0/saml2_base_idabstract.h, + lasso/xml/saml-2.0/saml2_condition_abstract.c, + lasso/xml/saml-2.0/saml2_condition_abstract.h, + lasso/xml/saml-2.0/saml2_conditions.c, + lasso/xml/saml-2.0/saml2_conditions.h, + lasso/xml/saml-2.0/saml2_encrypted_element.c, + lasso/xml/saml-2.0/saml2_encrypted_element.h, + lasso/xml/saml-2.0/saml2_evidence.c, + lasso/xml/saml-2.0/saml2_evidence.h, + lasso/xml/saml-2.0/saml2_key_info_confirmation_data.c, + lasso/xml/saml-2.0/saml2_key_info_confirmation_data.h, + lasso/xml/saml-2.0/saml2_name_id.c, + lasso/xml/saml-2.0/saml2_name_id.h, + lasso/xml/saml-2.0/saml2_one_time_use.c, + lasso/xml/saml-2.0/saml2_one_time_use.h, + lasso/xml/saml-2.0/saml2_proxy_restriction.c, + lasso/xml/saml-2.0/saml2_proxy_restriction.h, + lasso/xml/saml-2.0/saml2_statement_abstract.c, + lasso/xml/saml-2.0/saml2_statement_abstract.h, + lasso/xml/saml-2.0/saml2_subject.c, + lasso/xml/saml-2.0/saml2_subject.h, + lasso/xml/saml-2.0/saml2_subject_confirmation.c, + lasso/xml/saml-2.0/saml2_subject_confirmation.h, + lasso/xml/saml-2.0/saml2_subject_confirmation_data.c, + lasso/xml/saml-2.0/saml2_subject_confirmation_data.h, + lasso/xml/saml-2.0/saml2_subject_locality.c, + lasso/xml/saml-2.0/saml2_subject_locality.h, + lasso/xml/saml-2.0/samlp2_artifact_resolve.c, + lasso/xml/saml-2.0/samlp2_artifact_resolve.h, + lasso/xml/saml-2.0/samlp2_artifact_response.c, + lasso/xml/saml-2.0/samlp2_artifact_response.h, + lasso/xml/saml-2.0/samlp2_assertion_id_request.c, + lasso/xml/saml-2.0/samlp2_assertion_id_request.h, + lasso/xml/saml-2.0/samlp2_attribute_query.c, + lasso/xml/saml-2.0/samlp2_attribute_query.h, + lasso/xml/saml-2.0/samlp2_authn_query.c, + lasso/xml/saml-2.0/samlp2_authn_query.h, + lasso/xml/saml-2.0/samlp2_authn_request.c, + lasso/xml/saml-2.0/samlp2_authn_request.h, + lasso/xml/saml-2.0/samlp2_authz_decision_query.c, + lasso/xml/saml-2.0/samlp2_authz_decision_query.h, + lasso/xml/saml-2.0/samlp2_extensions.c, + lasso/xml/saml-2.0/samlp2_extensions.h, + lasso/xml/saml-2.0/samlp2_idp_entry.c, + lasso/xml/saml-2.0/samlp2_idp_entry.h, + lasso/xml/saml-2.0/samlp2_idp_list.c, + lasso/xml/saml-2.0/samlp2_idp_list.h, + lasso/xml/saml-2.0/samlp2_logout_request.c, + lasso/xml/saml-2.0/samlp2_logout_request.h, + lasso/xml/saml-2.0/samlp2_logout_response.c, + lasso/xml/saml-2.0/samlp2_logout_response.h, + lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_request.h, + lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_response.h, + lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_request.h, + lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_response.h, + lasso/xml/saml-2.0/samlp2_name_id_policy.c, + lasso/xml/saml-2.0/samlp2_name_id_policy.h, + lasso/xml/saml-2.0/samlp2_request_abstract.c, + lasso/xml/saml-2.0/samlp2_request_abstract.h, + lasso/xml/saml-2.0/samlp2_requested_authn_context.c, + lasso/xml/saml-2.0/samlp2_requested_authn_context.h, + lasso/xml/saml-2.0/samlp2_response.c, + lasso/xml/saml-2.0/samlp2_response.h, + lasso/xml/saml-2.0/samlp2_scoping.c, + lasso/xml/saml-2.0/samlp2_scoping.h, + lasso/xml/saml-2.0/samlp2_status.c, + lasso/xml/saml-2.0/samlp2_status.h, + lasso/xml/saml-2.0/samlp2_status_code.c, + lasso/xml/saml-2.0/samlp2_status_code.h, + lasso/xml/saml-2.0/samlp2_status_detail.c, + lasso/xml/saml-2.0/samlp2_status_detail.h, + lasso/xml/saml-2.0/samlp2_status_response.c, + lasso/xml/saml-2.0/samlp2_status_response.h, + lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, + lasso/xml/saml-2.0/samlp2_subject_query_abstract.h, + lasso/xml/saml-2.0/samlp2_terminate.c, + lasso/xml/saml-2.0/samlp2_terminate.h, lasso/xml/saml_advice.c, + lasso/xml/saml_advice.h, lasso/xml/saml_assertion.c, + lasso/xml/saml_assertion.h, lasso/xml/saml_attribute.c, + lasso/xml/saml_attribute.h, + lasso/xml/saml_attribute_designator.c, + lasso/xml/saml_attribute_designator.h, + lasso/xml/saml_attribute_statement.c, + lasso/xml/saml_attribute_statement.h, + lasso/xml/saml_attribute_value.c, + lasso/xml/saml_attribute_value.h, + lasso/xml/saml_audience_restriction_condition.c, + lasso/xml/saml_audience_restriction_condition.h, + lasso/xml/saml_authentication_statement.c, + lasso/xml/saml_authentication_statement.h, + lasso/xml/saml_authority_binding.c, + lasso/xml/saml_authority_binding.h, + lasso/xml/saml_condition_abstract.c, + lasso/xml/saml_condition_abstract.h, lasso/xml/saml_conditions.c, + lasso/xml/saml_conditions.h, lasso/xml/saml_name_identifier.c, + lasso/xml/saml_name_identifier.h, + lasso/xml/saml_statement_abstract.c, + lasso/xml/saml_statement_abstract.h, lasso/xml/saml_subject.c, + lasso/xml/saml_subject.h, lasso/xml/saml_subject_confirmation.c, + lasso/xml/saml_subject_confirmation.h, + lasso/xml/saml_subject_locality.c, + lasso/xml/saml_subject_locality.h, + lasso/xml/saml_subject_statement.c, + lasso/xml/saml_subject_statement.h, + lasso/xml/saml_subject_statement_abstract.c, + lasso/xml/saml_subject_statement_abstract.h, + lasso/xml/samlp_request.c, lasso/xml/samlp_request.h, + lasso/xml/samlp_request_abstract.c, + lasso/xml/samlp_request_abstract.h, lasso/xml/samlp_response.c, + lasso/xml/samlp_response.h, lasso/xml/samlp_response_abstract.c, + lasso/xml/samlp_response_abstract.h, lasso/xml/samlp_status.c, + lasso/xml/samlp_status.h, lasso/xml/samlp_status_code.c, + lasso/xml/samlp_status_code.h, + lasso/xml/sec_resource_access_statement.c, + lasso/xml/sec_resource_access_statement.h, + lasso/xml/soap_binding.c, lasso/xml/soap_binding.h, + lasso/xml/soap_binding_consent.c, + lasso/xml/soap_binding_consent.h, + lasso/xml/soap_binding_correlation.c, + lasso/xml/soap_binding_correlation.h, + lasso/xml/soap_binding_ext_credential.c, + lasso/xml/soap_binding_ext_credential.h, + lasso/xml/soap_binding_ext_credentials_context.c, + lasso/xml/soap_binding_ext_credentials_context.h, + lasso/xml/soap_binding_ext_service_instance_update.c, + lasso/xml/soap_binding_ext_service_instance_update.h, + lasso/xml/soap_binding_ext_timeout.c, + lasso/xml/soap_binding_ext_timeout.h, + lasso/xml/soap_binding_processing_context.c, + lasso/xml/soap_binding_processing_context.h, + lasso/xml/soap_binding_provider.c, + lasso/xml/soap_binding_provider.h, + lasso/xml/soap_binding_usage_directive.c, + lasso/xml/soap_binding_usage_directive.h, lasso/xml/soap_body.c, + lasso/xml/soap_body.h, lasso/xml/soap_detail.c, + lasso/xml/soap_detail.h, lasso/xml/soap_envelope.c, + lasso/xml/soap_envelope.h, lasso/xml/soap_fault.c, + lasso/xml/soap_fault.h, lasso/xml/soap_header.c, + lasso/xml/soap_header.h, lasso/xml/strings.h, lasso/xml/tools.c, + lasso/xml/utility_status.c, lasso/xml/utility_status.h, + lasso/xml/ws/wsa_attributed_any.c, + lasso/xml/ws/wsa_attributed_any.h, + lasso/xml/ws/wsa_attributed_qname.c, + lasso/xml/ws/wsa_attributed_qname.h, + lasso/xml/ws/wsa_attributed_unsigned_long.c, + lasso/xml/ws/wsa_attributed_unsigned_long.h, + lasso/xml/ws/wsa_attributed_uri.c, + lasso/xml/ws/wsa_attributed_uri.h, + lasso/xml/ws/wsa_endpoint_reference.c, + lasso/xml/ws/wsa_endpoint_reference.h, + lasso/xml/ws/wsa_metadata.c, lasso/xml/ws/wsa_metadata.h, + lasso/xml/ws/wsa_problem_action.c, + lasso/xml/ws/wsa_problem_action.h, + lasso/xml/ws/wsa_reference_parameters.c, + lasso/xml/ws/wsa_reference_parameters.h, + lasso/xml/ws/wsa_relates_to.c, lasso/xml/ws/wsa_relates_to.h, + lasso/xml/ws/wsse_embedded.c, lasso/xml/ws/wsse_embedded.h, + lasso/xml/ws/wsse_reference.c, lasso/xml/ws/wsse_reference.h, + lasso/xml/ws/wsse_security_header.c, + lasso/xml/ws/wsse_security_header.h, + lasso/xml/ws/wsse_security_token_reference.c, + lasso/xml/ws/wsse_security_token_reference.h, + lasso/xml/ws/wsse_transformation_parameters.c, + lasso/xml/ws/wsse_transformation_parameters.h, + lasso/xml/ws/wsse_username_token.c, + lasso/xml/ws/wsse_username_token.h, lasso/xml/ws/wsu_timestamp.c, + lasso/xml/ws/wsu_timestamp.h, lasso/xml/wsse_security.c, + lasso/xml/wsse_security.h, lasso/xml/xml.c, lasso/xml/xml.h, + lasso/xml/xml_enc.h, php/patch_swig_output.py, + tests/login_tests.c, tests/perfs.c, tests/random_tests.c, + tests/tests.c, tools/generate_idwsf2_classes.py, + website/convert-to-static.py, website/ezt.py: * Remove ending + blanks + +2008-09-12 13:57 bdauvergne + + * configure.ac: * Reset CFLAGS when --enable-debugging is used + (remove -g -O2 value setted by AC_PROG_CC). + * Show AM_CFLAGS + CFLAGS in resume when configure finish. + +2008-09-12 13:57 bdauvergne + + * bindings/java/Makefile.am, bindings/php5/Makefile.am, + bindings/python/Makefile.am: * When --enable-debugging is used, + add -Wno-xxx options to AM_CFLAGS so that + bindings compile with -Werror (-Werror is activated by + --enable-debugging now) + +2008-09-12 13:57 bdauvergne + + * bindings/python/lang.py, bindings/python/wrapper_top.c: * Add + G_GNUC_UNUSED for unused parameter we can't remove (python + wrappers). + +2008-09-12 13:57 bdauvergne + + * perl/Makefile.am: * Add options when DEBUGGING is activated, i.e. + to permit compiling when -Werror is used. It removes + some of the warning for code we do not control. + +2008-09-12 13:57 bdauvergne + + * bindings/Makefile.am: * Select bindings in bindings/Makefile not + in bindings/*/Makefile. + +2008-09-12 13:57 bdauvergne + + * lasso/id-ff/identity.c, lasso/id-ff/login.c, + lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, + lasso/id-ff/provider.c, lasso/id-ff/server.c, + lasso/id-ff/session.c, lasso/id-wsf-2.0/data_service.c, + lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/profile.c, + lasso/saml-2.0/login.c, lasso/saml-2.0/loginprivate.h, + lasso/saml-2.0/logout.c, lasso/saml-2.0/name_id_management.c, + lasso/saml-2.0/profile.c, lasso/saml-2.0/provider.c, + lasso/saml-2.0/server.c, lasso/saml-2.0/serverprivate.h, + lasso/xml/id-wsf-2.0/dst_delete_response.c, + lasso/xml/id-wsf-2.0/dstref_create_response.c, + lasso/xml/id-wsf-2.0/dstref_delete_response.c, + lasso/xml/id-wsf-2.0/subs_notify_response.c, + lasso/xml/id-wsf-2.0/subsref_create_response.c, + lasso/xml/id-wsf-2.0/subsref_delete_response.c, + lasso/xml/id-wsf-2.0/subsref_modify_response.c, + lasso/xml/id-wsf-2.0/subsref_notify_response.c, + lasso/xml/id-wsf-2.0/util_empty.c, + lasso/xml/id-wsf-2.0/util_extension.c, + lasso/xml/lib_logout_response.c, + lasso/xml/lib_register_name_identifier_response.c, + lasso/xml/saml-2.0/saml2_condition_abstract.c, + lasso/xml/saml-2.0/saml2_one_time_use.c, + lasso/xml/saml-2.0/saml2_statement_abstract.c, + lasso/xml/saml-2.0/samlp2_extensions.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, + lasso/xml/saml-2.0/samlp2_status_detail.c, + lasso/xml/saml-2.0/samlp2_terminate.c, + lasso/xml/saml_assertion.c, lasso/xml/saml_condition_abstract.c, + lasso/xml/saml_statement_abstract.c, + lasso/xml/saml_subject_statement.c, + lasso/xml/samlp_status_code.c, lasso/xml/tools.c, + lasso/xml/xml.c: * Remove warnings: + - remove unused parameter from private function signatures + - remove unused variable + - initialize variable potentially accessed uninitialized + - add G_GNUC_UNUSED if function is public or adhering to an + interface, and a + parameter is unused. + - if ID-WSF is not compiled in, define stubs with G_GNUC_UNUSED + on parameters. + The goal is to compile with -Werror. + +2008-09-12 13:57 bdauvergne + + * configure.ac: * Add setting of AM_CFLAGS when --enable-debugging + is used + * Export the AM_CFLAGS variable + * Create a conditionnal for automake named DEBUGGING + * Show CFLAGS in resume of configuration option + +2008-09-12 10:17 bdauvergne + + * lasso/xml/xml.c, tests/basic_tests.c: * Add support of + lasso_registry to lasso_node_new_from_xmlNode. + * Add full support for xsi:type, with lookup of the QName + namespace, will only + work if lib: namespace is correctly declared in the dumped XML + fragment. + * Add a test for the new functionnality in + lasso_node_new_from_xmlNode. + +2008-09-04 11:41 bdauvergne + + * lasso/errors.c, lasso/errors.h, lasso/registry.c, + tests/basic_tests.c: Add a new error code, with the REGISTRY + prefix and use it in registry function + returning an error code. + Fix a typo when retrieving a quark string in the registry + modulke. + Improve tests for functional mapping. + +2008-09-04 09:44 bdauvergne + + * lasso/id-ff/provider.c, tests/Makefile.am: Fix regression when + loading a LassoServer from dump. + Fix an error with -rpath setting in last commit, -rpath must + always be absolute + paths. + +2008-09-03 16:30 dlaniel + + * bindings/overrides.xml: don't put registry functions in the + bindings + +2008-08-26 12:51 bdauvergne + + * tests/Makefile.am: Add -rpath to LDFLAGS variable to use the + builded lasso and not the local one. + +2008-08-26 12:49 bdauvergne + + * lasso/registry-private.h, lasso/registry.c, lasso/registry.h, + lasso/xml/strings.h, tests/basic_tests.c: Add functional mappings + and test code that goest with it. + +2008-08-26 12:49 bdauvergne + + * lasso/id-ff/federation.c: Add namespace for federation XML object + +2008-08-26 12:49 bdauvergne + + * tests/basic_tests.c: Add test of the two public registry + functions, + lasso_registry_default_add_mapping, + lasso_registry_default_get_mapping. + +2008-08-26 12:49 bdauvergne + + * lasso/Makefile.am, lasso/registry-private.h, lasso/registry.c, + lasso/registry.h: Add new module lasso_registry, to handle + mapping from XML tag to GObject + classes. + +2008-08-26 12:49 bdauvergne + + * lasso/id-wsf/wsf_profile.c: Fix changed name of g_assign_string + in wsf_profile.c + +2008-08-26 12:48 bdauvergne + + * lasso/id-ff/provider.c, lasso/id-ff/provider.h, + lasso/id-ff/server.c, lasso/id-ff/server.h: Add public function + lasso_server_add_provider_from_buffer, to add a provider + from an XML string of the metadatas (changed semantic of the + second argument + compared to lasso_server_add_provider). To support this a new + public + LassoProvider constructor was added: + lasso_provider_new_from_buffer, where the + second argument is an XML string. It uses a new private function, + lasso_provider_load_metadata_from_buffer. + +2008-08-26 12:48 bdauvergne + + * lasso/id-ff/server.c: Add documentation to + lasso_server_add_service_from_dump. + +2008-08-26 12:48 bdauvergne + + * lasso/id-ff/server.c: Complete documentation of + lasso_server_add_service. + +2008-08-07 14:54 bdauvergne + + * lasso/id-wsf/Makefile.am, lasso/id-wsf/soap_binding.c, + lasso/id-wsf/soap_binding.h, lasso/soap_binding.c, + lasso/soap_binding.h, lasso/xml/Makefile.am, + lasso/xml/soap_binding.c, lasso/xml/soap_binding.h: Move + soap_binding files from lasso/id-wsf to lasso/xml. + +2008-08-05 14:53 bdauvergne + + * bindings/java/Makefile.am: Add bindings/javaj/__init__.py to + EXTRA_DIST + +2008-08-05 14:53 bdauvergne + + * bindings/bindings.py, bindings/python/lang.py: Lookup + wrapper_{top,bottom}.c files in the src_dir, useful for VPATH + build + (i.e. distcheck). Add top_srcdir/binings to python syspath. + +2008-08-05 14:53 bdauvergne + + * docs/lasso-book/figures/Makefile.am: $< is already translated to + the VPATH in pattern rules, no need to prefix with + $(srcdir). Reflect this in the rule that creates variations of + svg files for + the documentation. + +2008-08-05 14:53 bdauvergne + + * bindings/bindings.py, bindings/java/lang.py, + bindings/php5/wrapper_source.py, + bindings/python/tests/Makefile.am, + bindings/python/tests/idwsf1_tests.py, lasso/build_strerror.py, + lasso/id-ff/defederation.h, lasso/id-ff/federation.c, + lasso/id-ff/identity.c, lasso/id-ff/login.c, + lasso/id-ff/name_registration.h, lasso/id-ff/provider.c, + lasso/id-ff/provider.h, lasso/id-ff/server.c, + lasso/id-ff/session.c, lasso/id-wsf-2.0/data_service.c, + lasso/id-wsf-2.0/data_service.h, lasso/id-wsf-2.0/discovery.c, + lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h, + lasso/id-wsf-2.0/server.h, lasso/id-wsf-2.0/session.h, + lasso/id-wsf/authentication.c, lasso/id-wsf/data_service.c, + lasso/id-wsf/data_service.h, lasso/id-wsf/discovery.c, + lasso/id-wsf/interaction_profile_service.c, + lasso/id-wsf/interaction_profile_service.h, + lasso/id-wsf/personal_profile_service.c, + lasso/id-wsf/personal_profile_service.h, + lasso/id-wsf/soap_binding.c, lasso/id-wsf/wsf_profile.c, + lasso/id-wsf/wsf_profile.h, lasso/id-wsf/wsf_profile_private.h, + lasso/saml-2.0/assertion_query.c, lasso/saml-2.0/login.c, + lasso/saml-2.0/name_id_management.c, + lasso/saml-2.0/name_id_management.h, lasso/soap_binding.c, + lasso/soap_binding.h, lasso/xml/disco_authenticate_requester.c, + lasso/xml/disco_authenticate_session_context.c, + lasso/xml/disco_authenticate_session_context.h, + lasso/xml/disco_authorize_requester.c, + lasso/xml/disco_description.c, + lasso/xml/disco_encrypt_resource_id.c, + lasso/xml/disco_encrypted_resource_id.c, + lasso/xml/disco_encrypted_resource_id.h, + lasso/xml/disco_generate_bearer_token.c, + lasso/xml/disco_insert_entry.c, lasso/xml/disco_modify.c, + lasso/xml/disco_modify_response.c, lasso/xml/disco_options.c, + lasso/xml/disco_query.c, lasso/xml/disco_query_response.c, + lasso/xml/disco_requested_service_type.c, + lasso/xml/disco_resource_offering.c, + lasso/xml/disco_send_single_logout.c, + lasso/xml/disco_service_instance.c, lasso/xml/dst_modification.h, + lasso/xml/dst_modify.h, lasso/xml/dst_modify_response.h, + lasso/xml/dst_new_data.h, lasso/xml/dst_query.c, + lasso/xml/dst_query.h, lasso/xml/dst_query_item.c, + lasso/xml/id-wsf-2.0/disco_svc_md_query_response.h, + lasso/xml/id-wsf-2.0/ps_add_known_entity_request.h, + lasso/xml/id-wsf-2.0/ps_get_object_info_response.h, + lasso/xml/is_interaction_response.c, lasso/xml/is_select.c, + lasso/xml/is_user_interaction.c, lasso/xml/private.h, + lasso/xml/sa_credentials.c, lasso/xml/sa_sasl_request.c, + lasso/xml/sa_sasl_response.c, + lasso/xml/saml-2.0/saml2_attribute_value.c, + lasso/xml/saml_advice.c, lasso/xml/saml_advice.h, + lasso/xml/saml_attribute.c, + lasso/xml/saml_attribute_designator.c, + lasso/xml/saml_attribute_statement.c, + lasso/xml/saml_attribute_value.c, + lasso/xml/soap_binding_consent.c, + lasso/xml/soap_binding_correlation.c, + lasso/xml/soap_binding_ext_credentials_context.c, + lasso/xml/soap_binding_ext_service_instance_update.c, + lasso/xml/soap_binding_ext_timeout.c, + lasso/xml/soap_binding_processing_context.c, + lasso/xml/soap_binding_provider.c, + lasso/xml/soap_binding_usage_directive.c, lasso/xml/soap_body.c, + lasso/xml/tools.c, lasso/xml/xml.c, php/patch_swig_output.py, + website/convert-to-static.py: * Fix blanks mismatch (space in *.c + and *h files or tabs in *.py files) and formatting + +2008-08-05 14:53 bdauvergne + + * bindings/java/wrapper_top.c: * fix typo with + g_hash_table_remove_all + * remove unused variable + * add GNUC_UNUSED to static functions to pass -Werror + +2008-08-05 14:53 bdauvergne + + * bindings/java/__init__.py: add an __init__.py to make the java + subdirectory a python module + +2008-08-05 14:53 bdauvergne + + * lasso/id-wsf-2.0/server.h: exemple of usage of the macro OFTYPE + +2008-08-05 14:53 bdauvergne + + * lasso/utils.h: new empty macro OFTYPE(x) to specify type of GList + containers + +2008-08-05 14:53 bdauvergne + + * bindings/python/Makefile.am: add moved files to EXTRA_DIST + +2008-08-05 14:53 bdauvergne + + * bindings/php5/Makefile.am: change dependency with respect to + moved files, add moved files to EXTRA_DIST + +2008-08-05 14:53 bdauvergne + + * bindings/java/lang.py, bindings/java/wrapper_top.c: use new util + function to throw exceptions + +2008-08-05 14:53 bdauvergne + + * bindings/java/Makefile.am: add moved files to EXTRA_DIST + +2008-08-05 14:53 bdauvergne + + * bindings/bindings.py: add TODOs for parsing OFTYPE in other + positions + +2008-08-05 14:53 bdauvergne + + * bindings/Makefile.am: Remove moved files from EXTRA_DIST + +2008-08-05 14:53 bdauvergne + + * bindings/java/Makefile.am, bindings/java/lang.py, + bindings/java/wrapper_bottom.c, bindings/java/wrapper_top.c, + bindings/lang_java.py, bindings/lang_java_wrapper_bottom.c, + bindings/lang_java_wrapper_top.c: Move all files related to java + into the java subdirectory + +2008-08-05 14:52 bdauvergne + + * bindings/python/__init__.py: Add a module init file to python + directory. + +2008-08-05 14:52 bdauvergne + + * bindings/lang_php5.py, bindings/lang_php5_helpers/__init__.py, + bindings/lang_php5_helpers/php_code.py, + bindings/lang_php5_helpers/wrapper_header.py, + bindings/lang_php5_helpers/wrapper_source.py, + bindings/lang_php5_helpers/wrapper_source_top.c, + bindings/php5/__init__.py, bindings/php5/lang.py, + bindings/php5/php_code.py, bindings/php5/wrapper_header.py, + bindings/php5/wrapper_source.py, + bindings/php5/wrapper_source_top.c: Move all files related to the + php5 binding inside + the php5 subdirectory. + +2008-08-05 14:52 bdauvergne + + * bindings/bindings.py, bindings/lang_python.py, + bindings/lang_python_wrapper_bottom.c, + bindings/lang_python_wrapper_top.c, bindings/python/Makefile.am, + bindings/python/lang.py, bindings/python/wrapper_bottom.c, + bindings/python/wrapper_top.c: Move all python binding related + files inside the python subdirectory + +2008-08-05 14:52 bdauvergne + + * lasso/id-wsf/wsf_profile.c: * Fix typo + +2008-08-05 14:52 bdauvergne + + * lasso/utils.h: * add missing lasso_release_list, add + lasso_release_list_of_full, reimplement lasso_release_list_of_* + using _full + +2008-08-05 14:52 bdauvergne + + * lasso/id-ff/login.c: * removed unused variables, and change FIXME + comment. + +2008-08-05 14:52 bdauvergne + + * lasso/xml/xml.c: * add include of utils.h + +2008-08-05 14:52 bdauvergne + + * lasso/id-ff/login.c: * remove code to add credentials, it is + actually useless. + +2008-08-05 14:52 bdauvergne + + * lasso/id-wsf/discovery.c: * remove useless code + +2008-08-05 14:52 bdauvergne + + * lasso/id-wsf/wsf_profile.c: * add Deprecated marker to + documentation. + +2008-08-05 14:52 bdauvergne + + * lasso/id-wsf/wsf_profile.c, lasso/xml/xml.c: * Fix potential + memory leaks + * id-wsf/wsf_profile.c: add error code path in + lasso_wsf_profile_build_soap_request_msg for unsupported + security mechanisms. + +2008-08-05 14:52 bdauvergne + + * lasso/utils.h: add macros to release xmlSec context objects + +2008-08-05 14:52 bdauvergne + + * lasso/utils.h: add lasso_release_full to construct other + lasso_release_ functions, use it in old definitions + +2008-08-05 14:52 bdauvergne + + * lasso/utils.h: rename g_unlink_and_release_node to + lasso_unlink_and_release_node + +2008-08-05 14:52 bdauvergne + + * lasso/utils.h: Add a macro to emit a «Function is deprecated» + warning + +2008-08-05 14:52 bdauvergne + + * lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c, + lasso/utils.h, lasso/xml/disco_description.c: change last g_* + macros to lasso_ prefix + +2008-08-05 14:52 bdauvergne + + * lasso/id-ff/identity.c, lasso/id-wsf/data_service.c, + lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c, + lasso/utils.h: * change g_list_add* to lasso_list_add* + +2008-08-05 14:52 bdauvergne + + * lasso/id-ff/identity.c, lasso/id-ff/session.c, + lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, + lasso/id-wsf/wsf_profile.c, lasso/utils.h: change g_assign_* to + lasso_assgin_* and g_release_* to lasso_release_* + +2008-08-05 14:52 bdauvergne + + * lasso/id-wsf/wsf_profile.c: * remove blanks (review by F. Peters) + +2008-08-05 14:52 bdauvergne + + * lasso/id-wsf/soap_binding.c: * fix documentation (review by F. + Peters) + +2008-08-05 14:52 bdauvergne + + * bindings/python/tests/Makefile.am: * + bindings/python/tests/Makefile.am: make running of + iwsf{1,2}_tests.py conditioned upon --enable-wsf flag of + ./configure script + +2008-08-05 14:52 bdauvergne + + * swig/Lasso.i: * fix change in SamlAdvice ABI + +2008-08-05 14:52 bdauvergne + + * lasso/id-wsf/data_service.c: * lasso/id-wsf/data_service.c: fix + my own memleak inside build_modify_response_msg + +2008-08-01 14:12 bdauvergne + + * lasso/id-wsf/discovery.c: polish code in + lasso_discovery_build_credential + +2008-08-01 14:12 bdauvergne + + * lasso/utils.h: add macro to assign gobject field, first a simple + version + +2008-08-01 14:12 bdauvergne + + * lasso/utils.h: beginning of a pool of macros for mem handling, + affectation to fields, etc.. + +2008-08-01 14:11 bdauvergne + + * lasso/id-wsf/wsf_profile.c: * remove body->id and correlation->id + setup, no need to set id on everything. + +2008-08-01 14:11 bdauvergne + + * lasso/xml/xml.c: * add detail node to node with specialised + detection in lass_node_new_from_xmlNode + +2008-08-01 14:11 bdauvergne + + * lasso/xml/xml.c: * specialise lasso_node_new_from_xmlNode for + soap:detail node + +2008-08-01 14:11 bdauvergne + + * bindings/overrides.xml: remove useless overriding + +2008-08-01 14:11 bdauvergne + + * lasso/id-wsf/wsf_profile.c: Match is:RedirectRequest and set + msg_url to the url to redirect to + +2008-08-01 14:11 bdauvergne + + * lasso/id-ff/session.c: do not use normal add_assertion method + when reconstructing a session, no need to add Advice to + assertion_by_id container + +2008-08-01 14:11 bdauvergne + + * lasso/xml/soap_detail.c, lasso/xml/soap_fault.c: Fix wrong node + name in SOAP fault + +2008-08-01 14:11 bdauvergne + + * lasso/xml/is_user_interaction.c: Fix bad SNIPPET_TYPE for + attribute maxInteractionTime, it was treated as a string, + and provoked a SEGFAULT. + +2008-08-01 14:11 bdauvergne + + * lasso/xml/xml.c: * lasso/xml/xml.c: add support for dgme:Status + node. + +2008-08-01 14:11 bdauvergne + + * lasso/xml/xml.c: * lasso/xml/xml.c: in samlNs, compare prefix + *AND* href fields of the namespace object + +2008-08-01 14:11 bdauvergne + + * lasso/id-ff/session.c: copy node instead of stealing it to xmlDoc + object, when parsing session dump if + no children is present try to get a base64 encoded assertion. + +2008-08-01 14:11 bdauvergne + + * lasso/id-wsf/wsf_profile.c: add assertion_id to + TokenSecurityReference + +2008-08-01 14:11 bdauvergne + + * lasso/id-ff/session.c: * lasso/id-ff/session.c: fix compilation + errors. + +2008-08-01 14:11 bdauvergne + + * lasso/id-ff/session.c: * lasso/id-ff/session.c: store ID-WSF + assertion in base64 to fix problem of + formatting of session dumps. + +2008-08-01 14:11 bdauvergne + + * lasso/id-wsf/wsf_profile.c: * lasso/id-wsf/wsf_profile.c: + - change return code variable from 'ret' to 'rc' to permit use of + standardised macros like goto_exit_if_fail. + - add initialization to NULL of lot of variables, to enable error + return + paths. + - adapt to change bo soap:Body id field to its new name 'Id' + - fix numerous mem leaks by using assignment macros + (g_assign_gobject, + g_list_add_gobject) and release macros (g_release_gobject). + +2008-08-01 14:11 bdauvergne + + * lasso/id-ff/login.c, lasso/id-ff/session.c, + lasso/xml/saml_advice.c, lasso/xml/saml_advice.h: * + lasso/id-ff/login.c: comment the generation of Advice when + ResourceOffering for + the DiscoService support a security mechanism needing one. Anyway + the + generation of Credentials is broken. + * lasso/id-ff/session.c: add treatment of saml:Advice on newly + added + Assertions, keep the transmitted assertions inside the session + indexed by their + AssertionID. + + * lasso/xml/saml_advice.{c,h}: change content to + SNIPPET_LIST_XMLNODES. + +2008-08-01 14:11 bdauvergne + + * lasso/id-wsf/discovery.c: * lasso/id-wsf/discovery.c: fix macros + assign_resource_id to adapt to standard return code name: rc + +2008-08-01 14:11 bdauvergne + + * lasso/id-wsf-2.0/profile.c, lasso/id-wsf/authentication.c: * + lasso/id-wsf-2.0/profile.c, lasso/id-wsf/authentication.c: adapt + to change of + name of id attribute in LassoSoapBody + +2008-08-01 14:11 bdauvergne + + * lasso/xml/disco_encrypted_resource_id.c, + lasso/xml/disco_encrypted_resource_id.h: * + lasso/xml/disco_encrypted_resource_id.{c,h}: add support for any + kind of + content through a SNIPPET_LIST_XMLNODES marked field. + +2008-08-01 14:11 bdauvergne + + * lasso/xml/soap_body.c, lasso/xml/soap_body.h: * + lasso/xml/soap_body.h: change name of variable id to Id + * lasso/xml/soap_body.c: change attribute id to Id and fix its + namespace (wssu) in overloaded get_xmlNode + +2008-08-01 14:11 bdauvergne + + * lasso/xml/wsse_security.c: * lasso/xml/wsse_security.c: fix wrong + namespace + +2008-08-01 14:11 bdauvergne + + * lasso/xml/xml.c: * lasso/xml/xml.c: make xmlClean change + namespace of properties not just of nodes + +2008-08-01 14:11 bdauvergne + + * lasso/xml/xml.c: * lasso/xml/xml.c: adapt to new prefix of Dgme + library + +2008-08-01 14:10 bdauvergne + + * lasso/errors.c, lasso/errors.h: * lasso/errors.h: new error for + LassoWsfProfile signal missing Credentials + +2008-08-01 14:10 bdauvergne + + * bindings/lang_python_wrapper_top.c: * + bindings/lang_python_wrapper_top.c: add cast to suppress warning + about + g_list_length argument non-constness. add support for LassoDgme* + objects, must + find a better way to do this in the future. + +2008-08-01 14:10 bdauvergne + + * lasso/id-wsf/discovery.c: * lasso/id-wsf/discovery.c: + (lasso_discovery_build_credential, + lasso_discovery_add_remove_entry, + lasso_discovery_add_requested_service_type) use macro g_list_add, + to reduce + code size. + +2008-08-01 14:10 bdauvergne + + * lasso/id-wsf/wsf_profile.c: * lasso/id-wsf/wsf_profile.c: In + lasso_wsf_profile_set_security_mech_id if + security_mech_id is NULL, default to LASSO_SECURITY_MECH_NULL. + In lasso_wsf_profile_init_soap_request increment ref count of the + argument + when new reference are created. + +2008-08-01 14:10 bdauvergne + + * bindings/bindings.py, bindings/python/tests/Makefile.am, + bindings/python/tests/idwsf1_tests.py: * bindings/bindings.py: + support const modifier on this argument + +2008-08-01 14:10 bdauvergne + + * lasso/lasso_config.h.in: * add lasso/lasso_config.h.in because it + is not generated anymore since + config.h become the normal configuration file. + +2008-08-01 14:10 bdauvergne + + * lasso/id-wsf/discovery.c: fix wrong const modifier + +2008-08-01 14:10 bdauvergne + + * lasso/id-wsf/wsf_profile.c: * lasso/id-wsf/wsf_profile.c: fix + wrong namespace in a call to xmlSecFindNode + +2008-08-01 14:10 bdauvergne + + * lasso/id-wsf/wsf_profile.c: * lasso/id-wsf/wsf_profile.c: + implement creation of the signature for ID-WSF + SAML security mechanism. Implemented many utility function that + could be shared + with other part of the library. + +2008-08-01 14:10 bdauvergne + + * lasso/xml/tools.c: * lasso/xml/tools.c: In lasso_sign_node + suppress useless code to lookup the Signature node. + +2008-08-01 14:10 bdauvergne + + * lasso/utils.h: * lasso/utils.h: add utility macros to releases + libxml objects, to check null + parameters or badly typed parameters. add a macro that go to an + "exit" label + and set the return code variable named "rc". + +2008-08-01 14:10 bdauvergne + + * lasso/id-wsf/wsf_profile.c: * lasso/id-wsf/wsf_profile.c: add + documentation to the function + lasso_wsf_profile_set_resource_offering: + +2008-08-01 14:10 bdauvergne + + * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, + lasso/id-wsf/wsf_profile_private.h: * + lasso/id-wsf/wsf_profile.c,wsf_profile.h,wsf_profile_private.h: + add const modifier to signature when possible + +2008-08-01 14:10 bdauvergne + + * lasso/id-wsf/discovery.h: add a const modifier on the argument + offering of lasso_discovery_get_description_auto + +2008-08-01 14:10 bdauvergne + + * lasso/id-wsf/discovery.c: * lasso/id-wsf/discovery.c: In + lasso_discovery_get_resource_offering_auto, do + not increment reference count of the returned value, it is not + how it is done + in the rest of the library. Returned gobject are always not-owned + reference, + you reference them only to keep them around. + +2008-08-01 14:10 bdauvergne + + * lasso/errors.c: * Update errors.c to last state of errors.h + +2008-08-01 14:10 bdauvergne + + * lasso/errors.h: add an new error for a missing ResourceID inside + a ResourceOffering + +2008-08-01 14:10 bdauvergne + + * bindings/lang_python_wrapper_top.c: add const modifier to + conversion function on GList*, a problem still remains that + g_list_length do not take a const GList* + +2008-08-01 14:10 bdauvergne + + * lasso/id-wsf/discovery.h: mark init_modify as deprecated, use + init_insert + +2008-08-01 14:10 bdauvergne + + * lasso/utils.h: fix forgottent arg to g_list_foreach + +2008-08-01 14:10 bdauvergne + + * lasso/id-wsf/discovery.c: start rework of + lasso_discovery_init_request, my intention is to base toher init_ + function on this one + +2008-08-01 14:10 bdauvergne + + * lasso/id-wsf/discovery.c: fix a reference counting error when + building response message + +2008-08-01 14:10 bdauvergne + + * lasso/id-wsf/discovery.c: add documentation to + lasso/id-wsf/discovery.c + +2008-08-01 14:10 bdauvergne + + * bindings/python/tests/idwsf1_tests.py: reflects change inside + lasso/id-ff/identity.c in assertions + +2008-08-01 14:09 bdauvergne + + * lasso/id-ff/identity.c: - surrounded declaration of containers + for ID-WSF object with ifdef/endif, did + the same in initialization/finalization code. + - changed storage of resource offering from a list to a hash + table + - added a counter to create entryIDs for newly added resource + offerings + - simplify the code around resource offerings management + +2008-08-01 14:09 bdauvergne + + * lasso/id-wsf/data_service.c: fix issue #15 + "In lasso_data_service_build_modify_response_msg we free a shared + xmlNode" + +2008-08-01 14:09 bdauvergne + + * lasso/id-wsf/discovery.c: instead of moving assertion from + session to new sessions, reference the old session in newly + created ID-WSF services proxy + +2008-08-01 14:09 bdauvergne + + * lasso/id-ff/session.c, lasso/id-ff/sessionprivate.h, + lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c: move + session storage of assertion for SAML ID-WSF authentication of + request to xmlNode instead of LassoNode; add error handling when + no description has been found in comply_with_saml_authentication + +2008-08-01 14:09 bdauvergne + + * lasso/id-wsf/wsf_profile.c: beginning of signature implementation + for SAML authentication + +2008-08-01 14:09 bdauvergne + + * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile_private.h: + fix naming in documentation of + lasso_wsf_profile_set_description_from_offering, add new private + function lasso_wsf_profile_set_resource_offering + +2008-08-01 14:09 bdauvergne + + * lasso/errors.c: integrate new errors messages + +2008-08-01 14:09 bdauvergne + + * lasso/id-wsf/discovery.c: add a lasso_discovery_new_full function + +2008-08-01 14:09 bdauvergne + + * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h: deprecated + lasso_discovery_init_modify + +2008-08-01 14:09 bdauvergne + + * lasso/errors.h: add somme error messages, add new error + LASSO_WSF_PROFILE_ERROR_MISSING_DESCRIPTION, when no description + can be found for the chosen security mechanism + +2008-08-01 14:09 bdauvergne + + * lasso/id-wsf/utils.c: add matching of Bearer authentication, + support ID-WSF 1.1 security mechanisms URNs + +2008-08-01 14:09 bdauvergne + + * lasso/xml/sec_resource_access_statement.c: fix error of namespace + +2008-08-01 14:09 bdauvergne + + * lasso/xml/disco_credentials.c, lasso/xml/disco_credentials.h: + change content from list of LassoNode to list of xmlNode + +2008-08-01 14:09 bdauvergne + + * lasso/xml/wsse_security.c, lasso/xml/wsse_security.h: changed + contents to list of xmlNodes instead of LassoNode + +2008-08-01 14:09 bdauvergne + + * lasso/xml/strings.h: add strings for security mechanism defined + in ID-WSF 1.1 + +2008-08-01 14:09 bdauvergne + + * lasso/Makefile.am: forked lasso branch for adeline + +2008-08-01 14:09 bdauvergne + + * lasso/errors.c: add a general error for a badly initialized + object and two error for idwsf relating to a missing assertion id + and a missing endpoint declaration + +2008-08-01 14:09 bdauvergne + + * lasso/id-wsf/wsf_profile.c: Revert " * remove body->id and + correlation->id setup, no need to set id on everything." + + This reverts commit 832f127760dc074336400531a99f3a03574ffe13. + +2008-08-01 14:09 bdauvergne + + * lasso/utils.h: added functions to release + [list]string/gobject/any + +2008-08-01 14:09 bdauvergne + + * lasso/utils.h: add methods to manipulate list of gobjects, and + dissociate affectation of fresh object from older objects + +2008-08-01 14:09 bdauvergne + + * lasso/utils.h: add macro to assign gobject field, first a simple + version + +2008-08-01 14:09 bdauvergne + + * lasso/soap_binding.c: fix typo in last commit + +2008-08-01 14:09 bdauvergne + + * lasso/Makefile.am, lasso/soap_binding.c, lasso/soap_binding.h: + add soap binding util function to lookup specific SOAP header for + ID-WSF SOAP encapsulation + +2008-08-01 14:09 bdauvergne + + * lasso/utils.h: beginning of a pool of macros for mem handling, + affectation to fields, etc.. + +2008-08-01 14:09 bdauvergne + + * lasso/id-wsf/wsf_profile.c: * remove body->id and correlation->id + setup, no need to set id on everything. + +2008-08-01 14:08 bdauvergne + + * perl/Makefile.am: forked lasso branch for adeline + +2008-08-01 14:08 bdauvergne + + * bindings/lang_java_wrapper_top.c, + bindings/lang_python_wrapper_top.c, bindings/overrides.xml, + configure.ac, lasso/Makefile.am, lasso/build_strerror.py, + lasso/id-ff/identity.c, lasso/id-ff/login.c, + lasso/id-ff/loginprivate.h, lasso/id-ff/server.c, + lasso/id-ff/session.c, lasso/id-ff/sessionprivate.h, + lasso/id-wsf/Makefile.am, lasso/id-wsf/authentication.c, + lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, + lasso/id-wsf/discovery.h, lasso/id-wsf/soap_binding.c, + lasso/id-wsf/soap_binding.h, lasso/id-wsf/utils.c, + lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, + lasso/lasso.c, lasso/saml-2.0/assertion_query.c, + lasso/saml-2.0/ecpprivate.h, lasso/xml/disco_description.c, + lasso/xml/strings.h, lasso/xml/tools.c, lasso/xml/xml.c, + swig/Lasso-wsf-disco.i, tests/tests.c: forked lasso branch for + adeline + +2008-08-01 14:08 bdauvergne + + * lasso/id-wsf/soap_binding.c, lasso/id-wsf/soap_binding.h, + lasso/soap_binding.c, lasso/soap_binding.h: forked lasso branch + for adeline + +2008-08-01 14:08 bdauvergne + + * lasso/errors.h: keep head version + +2008-08-01 14:08 bdauvergne + + * lasso/id-wsf/discovery.c, lasso/id-wsf/utils.c, + lasso/id-wsf/utils.h, lasso/id-wsf/wsf_profile.c, + lasso/id-wsf/wsf_profile.h, lasso/id-wsf/wsf_profile_private.h: * + lasso/id-wsf/discovery.c: + - include utils.h + - move lasso_wsf_profile_build_key_info_node here + - add a comment for future review of + lasso_discovery_build_credential + - remove direct use of lasso_wsf_profile_build_soap_envelope, use + lasso_wsf_profile_init_soap_request instead. + + * lasso/id-wsf/utils.{c,h}: + - new file with security mech id matching functions + + * lasso/id-wsf/wsf_profile.c: + - remove all credentials related static functions + - empty all credentials related public functions + - move function related to matching security mechanism into + utils.{c,h} and + xml/disco_description.h + - add static function + lasso_wsf_profile_comply_with_saml_authentication that + tries to add credential to the request to a web service using the + SAML + WS-Security mechanism + - add static function + lasso_wsf_profile_comply_with_security_mechanism to + dispatch upon the current chosen securirt mechanism. + - extract build_soap_envelope to the static function + build_soap_envelope_internal to remove warning of usage of a + deprecated + function. + - remove lasso_wsf_profile_set_public_key + - remove lasso_wsf_profile_set_security_mech_id + - add lasso_wsf_profile_get_security_mechanism + - add lasso_wsf_profile_set_description + - empty function about online status of the principal + - remove all (non-working) handling of the x509 security + mechanism + - add a new constructor function + LassoWsfProfile* lasso_wsf_profile_new_full(LassoServer *server, + LassoDiscoResourceOffering *offering) + - and a new init function (for subclass): + gint lasso_wsf_profile_init(LassoWsfProfile *profile, LassoServer + *server, LassoDiscoResourceOffering *offering) + + * lasso/id-wsf/wsf_profile.h: + - mark as deprecated: + lasso_wsf_profile_move_credentials + lasso_wsf_profile_build_soap_envelope + lasso_wsf_profile_set_provider_soap_request + lasso_wsf_profile_principal_is_online + lasso_wsf_profile_add_credential + lasso_wsf_profile_set_principal_status + lasso_wsf_profile_set_principal_online + lasso_wsf_profile_set_principal_offline + + * lasso/id-wsf/wsf_profile_private.h: + - remove fields from LassoWsfProfilePrivate structure: + - GList *credentials; + - gchar *public_key; + - add fields: + - char *security_mech_id; + - LassoDiscoResourceOffering *offering; + +2008-08-01 14:08 bdauvergne + + * lasso/xml/disco_description.c: include utils.h + +2008-08-01 14:08 bdauvergne + + * lasso/xml/tools.c: fix typo on name of an xmlsec function + +2008-08-01 14:08 bdauvergne + + * lasso/xml/strings.h: change strings for security mechanisms to + comply with the spec + +2008-08-01 14:08 bdauvergne + + * lasso/build-strerror.pl, lasso/errors.c, lasso/errors.h: * Move + error message inside comments in lasso/errors.h + * Add a script to autogenerate lasso/errors.c from errors.h + * Update errors.c + * Add a target to Makefile.am to create errors.c + +2008-08-01 14:08 bdauvergne + + * lasso/xml/disco_description.c, lasso/xml/disco_description.h: + move and export matching function for disco description into + lasso/xml/disco_description.c + +2008-08-01 14:08 bdauvergne + + * lasso/id-wsf/utils.h: fix bad copy/paste + +2008-08-01 14:08 bdauvergne + + * lasso/id-wsf/Makefile.am: add utils.c and utils.h to file list + +2008-08-01 14:08 bdauvergne + + * lasso/id-wsf/utils.c, lasso/id-wsf/utils.h: move some utility + functions out of wsf_profile.c + +2008-08-01 14:08 bdauvergne + + * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile_private.h: - + lasso/id-wsf/wsf_profile.c lasso/id-wsf/wsf_profile_private.h: + extract LassoWsfProfilePrivate structure. + +2008-08-01 14:08 bdauvergne + + * lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c: * + lasso/id-wsf/discovery.c: repurpose + lasso_discovery_process_query_response_msg + in order to extract credentials informations and store them into + the current session. + * lasso/id-wsf/wsf_profile.c: Remove any high-level processing + from + lasso_wsf_profile_process_soap_response_msg, just parse and setup + the corresponding fields into the structure. Eventually signal a + SOAP using a return code. + +2008-08-01 14:08 bdauvergne + + * lasso/id-ff/session.c, lasso/id-ff/session.h, + lasso/id-ff/sessionprivate.h: Add an index of assertions by ID + and two new function + lasso_session_add_assertion_with_id(session, id, assertion) + and + lasso_session_get_assertion_by_id(session, id) + Add to lasso_session_add_assertion a call to + add_assertion_with_id, + to index all assertions into the index by id. + +2008-08-01 14:08 bdauvergne + + * lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c: rebase to + trunk + +2008-08-01 14:08 bdauvergne + + * lasso/id-wsf/wsf_profile.h: Add disco_description in includes + +2008-08-01 14:08 bdauvergne + + * lasso/xml/wsse_security.h: * add type decl to field GList* any + +2008-08-01 14:08 bdauvergne + + * lasso/id-wsf/wsf_profile.c: + lasso_wsf_profile_build_soap_request_msg: + - add a TODO comment + +2008-08-01 14:08 bdauvergne + + * lasso/id-wsf/wsf_profile.c: - + lasso_wsf_profile_add_soap_signature: + * add documentation + * user xmlSec functions for findings nodes + * add comments on the work flow + * fix memleak + * remove enveloped signature transform, + it is a detached signature. + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: - + lasso_wsf_profile_verify_saml_authentication: + - add comments on the work flow + - simplify and centralize cleanup code + - loop over all assertion lookup for signature to verif + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: - + lasso_wsf_profile_add_credential_signature: + * add documentation + * reformat + * add comments on the work flow + * fix memleak + - suppress lasso_wsf_profile_get_public_key_from_credential + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: - + lasso_wsf_profile_verify_credential_signature: + * centralize and simplify cleanup code + * add comments describing the flow + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: - Add a + const LassoDiscoDescription + *lasso_wsf_profile_get_description(LassoWsfProfile *profile) + - Add documentation to + lasso_wsf_profile_verify_credential_signature + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: Change formatting + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: -Use + lasso_wsf_profile_is_saml_authentication in + lasso_wsf_profile_has_saml_authentication + -Add documentation for lasso_wsf_profile_is_x509_authentication + ,lasso_wsf_profile_is_saml_authentication and + lasso_security_mech_has_x509_authentication. + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: Use macros instead of custom code, + add parameter value verifications + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: In lasso_wsf_move_credentials use new + lasso utils macros + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: Documentation for + lasso_wsf_profile_has_saml_authentication + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: Documentation for + lasso_wsf_profile_get_fault + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: Documentation for + lasso_wsf_profile_get_description_autos + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: Documentation for + lasso_wsf_profile_set_public_key + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: Documentation for + lasso_wsf_profile_add_credential + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: documentation for + lasso_wsf_profile_move_credentials + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h: add new + method lasso_wsf_profile_set_description_from_offering + +2008-08-01 14:07 bdauvergne + + * lasso/xml/private.h: fix typo + +2008-08-01 14:07 bdauvergne + + * lasso/errors.c: add a general error for a badly initialized + object and two error for idwsf relating to a missing assertion id + and a missing endpoint declaration + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: Revert " * remove body->id and + correlation->id setup, no need to set id on everything." + + This reverts commit 832f127760dc074336400531a99f3a03574ffe13. + +2008-08-01 14:07 bdauvergne + + * lasso/xml/private.h, lasso/xml/tools.c: add function to load a + public key from anything + +2008-08-01 14:07 bdauvergne + + * lasso/utils.h: added functions to release + [list]string/gobject/any + +2008-08-01 14:07 bdauvergne + + * lasso/utils.h: add methods to manipulate list of gobjects, and + dissociate affectation of fresh object from older objects + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: use g_assign_gobject + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h: add methods + to handle the registry of WsfProfile constructors + - private: {lookup,remove,set}_registry handle access to the + registry + - public: + lasso_discovery_[un]register_constructor_for_service_type + gives access to this registry to other classes. + + Conflicts: + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/wsf_profile.c: add xml dump functionality + +2008-08-01 14:07 bdauvergne + + * lasso/id-wsf/personal_profile_service.c: import discovery.h, fix + name of registered constructor function + +2008-08-01 14:06 bdauvergne + + * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h: change return + type of lasso_discovery_get_service (kein direct user in the rest + of the code) + +2008-08-01 14:06 bdauvergne + + * lasso/id-wsf/discovery.c: polish code in + lasso_discovery_build_credential + +2008-08-01 14:06 bdauvergne + + * lasso/id-wsf/discovery.c: use lasso_discovery_build_wsf_profile + commodity method in lasso_discovery_get_service(s) methods. + +2008-08-01 14:06 bdauvergne + + * lasso/id-wsf/personal_profile_service.c: add registering of the + constructor + +2008-08-01 14:06 bdauvergne + + * lasso/utils.h: add macro to assign gobject field, first a simple + version + +2008-08-01 14:06 bdauvergne + + * lasso/id-wsf/wsf_profile.c: use g_assign_string to update a + string field + +2008-08-01 14:06 bdauvergne + + * lasso/soap_binding.c: fix typo in last commit + +2008-08-01 14:06 bdauvergne + + * lasso/Makefile.am, lasso/soap_binding.c, lasso/soap_binding.h: + add soap binding util function to lookup specific SOAP header for + ID-WSF SOAP encapsulation + +2008-08-01 14:06 bdauvergne + + * lasso/id-wsf/wsf_profile.c: if messageID is missing return + MISSING_CORRELATION + +2008-08-01 14:06 bdauvergne + + * lasso/utils.h: beginning of a pool of macros for mem handling, + affectation to fields, etc.. + +2008-08-01 14:06 bdauvergne + + * lasso/id-wsf/wsf_profile.c: look for the correlation element, do + not just take the first one, report proper error if not present + +2008-08-01 14:06 bdauvergne + + * lasso/id-wsf/wsf_profile.c: remove useless reset of structure + after allocation with g_new0 + +2008-08-01 14:06 bdauvergne + + * lasso/id-wsf/wsf_profile.c: * set credential to NULL when freed + +2008-08-01 14:06 bdauvergne + + * lasso/id-wsf/wsf_profile.c: * remove body->id and correlation->id + setup, no need to set id on everything. + +2008-07-22 14:12 fpeters + + * website/web/download/index.xml, + website/web/news/12-release-2.2.1.xml: published news about 2.2.1 + +2008-07-22 12:45 fpeters + + * ChangeLog, NEWS, configure.ac, lasso.doap: bumped to 2.2.1 + 2008-07-22 12:09 fpeters * lasso/id-ff/profile.c: fixed order of freeing calls