diff --git a/ChangeLog b/ChangeLog index 9ffd0603..c3e80d6c 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,46 +1,1811 @@ -2010-09-07 Benjamin Dauvergne +2014-08-28 Benjamin Dauvergne - * configure.ac, lasso/saml-2.0/profile.c: - [SAMLv2] when no artifact message is present, still return a success - status + Add tool gitlog-to-changelog +2014-08-12 Frédéric Péters + + saml-2.0: set NotOnOrAfter on the Conditions element (#5248) + This is actually required for interoperability with Dropbox SAML support. + +2014-08-12 Benjamin Dauvergne + + doc: add lasso_server_add_provider2 and lasso_server_load_metadata + +2014-08-11 Frédéric Péters + + perl: keep on using PREFIX, required for distcheck + + reformat gtk-doc function comment to work with gtk-doc 1.21 + +2014-08-11 Simon Josefsson + + fix pkg-config typo. + +2014-08-06 Niko Tyni + + Use INSTALLDIRS=vendor for the Perl bindings, as per the Debian Perl policy + Debian packaged Perl modules should be installed into the vendor + directories (currently /usr/lib/perl5 and /usr/share/perl5), but the + upstream default puts the into the 'site' ones (modified with the + PREFIX setting.) Explicitly using INSTALLDIRS=vendor simplifies + the install rules and removes the need for PREFIX, which has + been deprecated in ExtUtils::MakeMaker for a long time. + +2014-07-30 Benjamin Dauvergne + + Restore not-unused code + Clang was wrong on one instance, a value must be initialized to its NULL + state before using any lasso_assign_ macro with it. + + Bug introduced in 4789e8d4d68eb. + +2014-07-30 Simo Sorce + + One more uninitialized value + encode_key may be release when not initialized if va_args returns null + on the first while loop. + + License: MIT + +2014-07-30 Simo Sorce + + Fix potential null dereference errors + Ina number of cases function inputs are not checked for NULL although + values may end up with a NULL value and then they are dereferenced + directly. + Check values in the function (or the caller) if appropriate. + + License: MIT + +2014-07-30 Simo Sorce + + Do not dereference null pointers + Sounds like these should all be boolean 'OR's, otherwise, + if profile is not in fact a lasso profile then profile->private_data + will be dereferenced even if it is NULL. + Found by Clang + + License: MIT + +2014-07-30 Simo Sorce + + Rearrange case checking to avoid compiler warnings + The compiler was complaining that 'compa' could be uninitialized. + USe this occasion to make the code simpler to understand and assign + actually meaningful values to the variable, even though the proper + actions are not implemented yet. + + License: MIT + +2014-07-30 Simo Sorce + + Properly exit on error + The rc error was being set but then it was being ignored. + Get out immediately if an Issuer can't be found. + + License: MIT + +2014-07-30 Simo Sorce + + Consistently check dsig_reference_ctx + Check if this is not NULL in all cases, to avoid NULL pointer dereference. + Found by clang + + License: MIT + +2014-07-30 Simo Sorce + + Trim unused code + Clang complains these values are never used, avoid even assigning them. + + License: MIT + +2014-07-30 Simo Sorce + + Trim dead code + These conditions can never be reached as the list is filtered with + and and to the value of 0xff, so just drop them, they are misleading. + (Also silences checkers which were screaming of deadcode, for each and + every unmatchable value ...) + + License: MIT + +2014-07-30 Simo Sorce + + Fix confusing loop test + Coverity was marking the check for tsnippet after the while loop, + confused by the check. Make it more readable, and in the process + make checkers happy too. + + License: MIT + +2014-07-30 Simo Sorce + + Fix some uninitialized value + The compiler complain about these values not being initialized. + come of them do not really matter as they are only really used when + later initialized in the code and the code paths would not use them + if not initialized in a previous block, however some of these seem + real issues. + In all cases make the compiler happy so we get less noise in the build + and less false positives in code chckers. + + License: MIT + +2014-07-30 Simo Sorce + + Missing check for Sig_Alg value + Initialize the sig_alg value to NULL (The compilers was complaining it may + be used initialized), but also make sure to check the re is any sig_alg at + all, otherwise return a proper error. + + License: MIT + +2014-07-30 Simo Sorce + + Fix boundary check + Coverity was marking this as an array overun as the check would never be + possible and wuld allow any value for query_request_type, including "unset" + wihch is 0. + fix the boundary checks. + + License: MIT + +2014-07-30 Simo Sorce + + Fix uninitialized values found by Coverity + These values where being used without being initialized at least in some edge + cases. Make Coverity happy by properly initializing them. + Some of these are real bugs, not just silencing a tool. + + License: MIT + +2014-07-30 Simo Sorce + + Fix format check for date + Coverity was complaining that tm was used uninitialized, but the truth is + that a third error condition where the string passed in matches no valid + format was not handled. Just return an error in that case. + + License: MIT + +2014-07-30 Simo Sorce + + Fix error checking in xml.c + Coverity was complaining that 'integer' was being used without + initialization (from the caller). Turns out it was erroneously used + to test the result instead of the just sourced 'what'. + + License: MIT + +2014-07-30 Simo Sorce + + Fixes for unchecked return values + Coverity complains that in a number of places errors are not checked. + Some of them are ok not to check so put a silencing (void). + Check errors that need to be checked. + + Coverity also complains g_malloc() return is never checked but given it is + never checked anywahere let it be for now. + + License: MIT + +2014-07-30 Simo Sorce + + Be correct in dealing with varargs + Although in this cases it may be safe to omit va_end() that is not generally + so with an arbitrary compiler on an arbitrary platform. + + Quoting from the spec: "Each invocation of va_start() must be matched by + a corresponding invocation of va_end() in the same function." + note the "must" + + Checker tools like Coverity complain if va_start() is not always paired with + va_end(), so this patch mutes them. + + License: MIT + +2014-06-08 Benjamin Dauvergne + + bindings/python/tests: session indexes storage preserves order now + + tests: add target to Makefile to produce valgrind suppression entries + + tests/valgrind: add suppression of all leaks related to initialisation of the GLib type system + + tests: fix leaks + + saml-2.0/profile: fix leak of xmlSecKey when building signed query strings + + id-ff/provider: fix leak of xmlSecKey + + xml/samlp2_logout_request: fix leaks around session indexes + + server: fix leak of xmlSecKey objects + + session: fix leak of _NidAndSessionIndex structures + +2014-06-07 Benjamin Dauvergne + + saml-2.0/server: fix invalid memory access + GList must never be allocated through malloc as it internally managed + using gslice. Always use Glib constructors and methods. + + tests: fix leak in log message checker + + tests: do not reuse tc_response_new_from_xmlNode test case + +2014-05-28 Benjamin Dauvergne + + bindings/python: fix conversion of unicode value to UTF-8 for setters + +2014-05-21 Benjamin Dauvergne + + login: complete document of lasso_login_process_authn_response_msg on expectable error codes + +2014-04-24 Benjamin Dauvergne + + website: update links section + + website: add news about 2.4.0 release + + website: fix HTML grammar errors + + xml/xml.c: fix liberal use of casting for the SNIPPET_INTEGER and SNIPPET_BOOLEAN case + Some behaviour are also made more explicit like the optional if equals + to -1 case for integer fields, and the optional if FALSE for boolean + fields. + + INSTALL: add php-cli to needed dependencie when compiling on Debian + + tests: pass automake CFLAGS when compiling tests2 + + lasso/xml/tools.c: fix reference to unitialized memory + + NEWS: fix wrong date for 2.4.0 release + + update website for 2.4.0 release + - remove windows installer reference + - update debian repository configuration + - point to cgit browser and releases directory + +2014-04-23 Simo Sorce + + Fix generators for parsing of integer values + All number types including enums are parse as if they were integers, + this breaks in many ways, long and int are not the same size in all + architectures as well as enum may vary in size depening on compiler, + architecture and optimizations. + + Always pass an actual long to PyArg_ParseTuple() and rely on the a + cast from long to the destination variable type in the following + assignment. + +2014-04-15 Simo Sorce + + Fix java version detection + +2014-03-31 Benjamin Dauvergne + + update NEWS + + bindings/perl/Makefile: it's difficult to control produced code so disable warning on unused-but-set-variable + +2014-03-31 Frédéric Péters + + perl: get required CFLAGS from $(perl -V::ccflags:) + +2014-03-25 Benjamin Dauvergne + + fix: remove warning by not calling g_type_init() with glib > 2.36 as it's deprecated + +2014-01-07 Benjamin Dauvergne + + configure.ac: update LASSO_VERSION_INFO + + Revert "configure.ac: desactivate the PHP5 binding if no CLI interpreter is available" + This reverts commit a3d53764fa75c30ee9a118088f0a224bc20059e4. + + docs: remove section + +2014-01-06 Benjamin Dauvergne + + configure.ac: desactivate the PHP5 binding if no CLI interpreter is available + + configure.ac: remove checks for SWIG + +2013-12-19 Benjamin Dauvergne + + configure.ac,fedora/lasso.spec: remove expat dependency + + INSTALL: add paragraph about build dependencies + + more work toward release 2.4.0 + +2013-12-18 Benjamin Dauvergne + + id-ff/providerprivate.h,id-ff/provider.h: make lasso_provider_verify_signature public API + It's necessary for the crudeSAML SASL mechanism. + +2013-12-11 Benjamin Dauvergne + + bindings/python: automatically encode string into utf-8 when passing unicode string to Lasso methods + fixes #4077 + +2013-12-08 Benjamin Dauvergne + + id-ff/session.c: fix wrong variable reference in init_from_xml_nid_and_session_index + +2013-12-06 Benjamin Dauvergne + + remove the debian directory from the project + +2013-12-06 Frédéric Péters + + doc: remove broken gtk-doc tests for now + + perl: make it compatible with recent libxml2 + +2013-12-05 Frédéric Péters + + doc: remove reference to init.xml that is not created anymore + + build: replace python $libdir by our own + +2013-12-05 Simo Sorce + + Better python detection in configure.ac + License: MIT + + Support automake 1.13 and 1.14 + License: MIT + +2013-12-03 Simo Sorce + + Fix license boilerplates + Instad of referring to an old FSF address, point the reader to the FSF + website where the latest licenses and addresses are published. + +2013-11-20 Benjamin Dauvergne + + jenkins.sh: do not ignore errors + +2013-10-23 Frédéric Péters + + python: do not fail displaying a non-C error (fixes #3866) + The binding does a raise Error('failed to create object') but the local Error + exception class expects a lasso error code, and will thus fail if printed. + + File ".../lasso.py", line 54, in __str__ + return '' % (self.__class__.__name__, self.code, + _lasso.strError(self.code)) + TypeError: an integer is required + +2013-10-11 Benjamin Dauvergne + + saml-2.0/provider: when looking for endpoints take a null role as meanning « take the first one » + +2013-10-10 Benjamin Dauvergne + + saml-2.0/profile: fix typo in commit 8de55 + + saml-2.0/profile: add warning message when unable to build an artifact response message due to an unfound artifact resolution endpoint + +2013-10-01 Benjamin Dauvergne + + web: update mailing list urls + +2013-09-27 Benjamin Dauvergne + + toosl/git-version-gen: use a dot to separate the commit string from the regular version + + lasso/xml/tools.c: fix misuse of xmlURIUnescapeString + If the length argument is NULL, the full string is unescaped; the + behaviour we expected is to return a 0 length string. + + tools/git-version-gen: keep the g before the git commit number + + .gitignore: add more + + bindings/perl: fix type of size variable incompatible with 64 bits arch + + id-ff/login.c: initialize role status of sp and idp in lasso_login_init_authn_request + +2013-09-26 Benjamin Dauvergne + + jenkins.sh: build a first time before running distcheck, in order to have the documentation compiled + + tests/data/Makefile: regenerate list of files and directories to distribute + + docs/Makefile: always set DIST_SUBDIRS + + add jenkins.sh script + +2013-09-08 Benjamin Dauvergne + + saml2/profile.c: add resolving of the endpoint index in artifacts + * lasso/saml-2.0/profile.c: add new argument role to lasso_saml20_profile_init_artifact_resolve() + for looking up ArtifactResolutionService location; extract endpoint index + from artifact and use it to resolve the endpoint location. + * login.c: pass new argument ; force msg_url as it is preinitialized by + lasso_saml20_profile_init_artifact_resolve() + + saml2/provider.c: add new function lasso_saml20_provider_get_endpoint_url() for retrieving endpoint locations using the new endpoints list + + errors.{c,h}: add new error LASSO_PROFILE_ERROR_ENDPOINT_INDEX_NOT_FOUND for reporting when a recevied artifact does match any declared endpoint + + saml2/profile: fix missing ArtifactResolutionService index in artifacts + + tests: add non-regression test to check that we correctly provide the ArtifactResolutionService index in artifacts + + saml2/login: fix role of providers in process_authn_request() and idp_initiated_authn_request() + It is necessary for endpoint resolution to know the role of providers. + + tests: in check_equals() and check_not_equals() macros use long long int as a catchall type for printing compared values + + fix compilation errors on 64bits architectures + * sizeof(unsigned int) != sizeof(size_t) + * INT_MAX != LONG_MAX + + fix warnings about unused but set variables + +2013-08-27 Benjamin Dauvergne + + Revert "doc: fix EXTRA_DIST definition in reference/lasso/Makefile.am" + This reverts commit a223afc6077528792055def999c29ac5f4d8a418. + It seems to be incompatible with recent version of gtk-doc, I need to + investigate more this problem. + + doc: fix EXTRA_DIST definition in reference/lasso/Makefile.am + +2013-07-30 Benjamin Dauvergne + + Merge remote-tracking branch 'origin/libxml2.9-compat' + +2013-07-20 Frédéric Péters + + website: fix commercial licencee page location + +2013-06-19 Tim Newsome + + AM_C_PROTOTYPES is no longer supported in autoconf 1.12. + + Add support for automake 1.12. + +2013-06-04 Benjamin Dauvergne + + configure.ac: do not passe the full version suffix as the release number + + FAQ.rst: start a FAQ file + +2013-05-15 Benjamin Dauvergne + + configure: generate version number from git revision between tagged release + The script git-version-gen is copied from the autoconf project. + +2013-03-20 Benjamin Dauvergne + + python: fix logout request parsing test + adapt to new checks done on logout request nodes + + tests: comment out dump/restore checks against complex nodes + + saml-2.0: fix missing signature on logout responses + +2013-03-07 Benjamin Dauvergne + + pkgconfig: do not leak lasso dependencies to users + Change Require into Require.private + + Thanks to Thijs Kinkhorst and Olav Morken for the suggestion. + +2013-01-25 Benjamin Dauvergne + + xml-saml-2.0: ManageNameIDRequest must have a NameID + + xml-saml-2.0: LogoutRequest must have a NameID + + xml: really enforce elements cardinality when parsing messages + - add a new SNIPPET_MANDATORY: + we could only indicate 0-1 and 0-* cardinalities, now we can also + indicate 1-1 and 1-* cardinalities. + - repect cadinalities when parsing an xmlNode tree into a LassoNode + tree. + + xml-saml-2.0: add missing namespace declaration for the KeyInfoSujectConfirmationData sub-type + + fix memory leak in lasso_node_impl_init_from_xml: release the class_list + + utils: add a lasso_release_slist macro + + add a lasso_release_slist + + fix potential segfault in lasso_node_impl_init_from_xml + + Fix distcheck build problem in docs/Makefile.am + Bug introduced in commit e97a36fa + + fix warning in docs/reference/lasso/Makefile.am + +2012-09-28 Benjamin Dauvergne + + Rewrite all xmlNode serialization code to be compatible with libxml 2.9.0 + Libxml stopped exposing the internal of the xmlOutputBuffer structure; + it was replace by proper use of the API and of the xmlBuffer structure. + + There could be regression for older version of libxml as some functions + appeared in recent version of libxml; but the reference API document + does not give any introduction date for functions so it's hard to be + sure. + +2012-09-26 Benjamin Dauvergne + + fix segfault in saml-2.0/provider.c:load_endpoint_type2 + Thanks to Hiromitsu Fujita for the patch. fixes #1582. + +2012-07-11 Benjamin Dauvergne + + tests: add a SSO test with DSA keys to python bindings tests + +2012-06-21 Benjamin Dauvergne + + Fix compilation on solaris + Thanks Wojciech Lichota for the patch. + + Fixes #1516 + +2012-06-21 Benjamin Dauvergne + + fix SIGSEGV when loading metadata files + Thanks Wojciech Lichota for the patch. + + Fixes #1516 + +2012-05-05 Benjamin Dauvergne + + [bindings/php5] remove redundant check to is_transfer_full + + [bindings/php5] add missing release for xmlnodes in return value wrapper + + [abi] update for release 2.4.0 + + [bindings/python] in constructors wrappers build the return value before + + [bindings/python] free xmlnode argument owned by the callee + + [bindings/python] fix some indentation + + [bindings/python] boolean values does not need to be released + + [bindings] add a default parameter to is_transfer_full whose default is False + + [bindings] improve matching for object types + + [xml] fix wrong forward declaration + + [xml] add missing include + + [xml] fix typos + + [lasso] add missing GObjectIntrospection annotations to lasso_node_get_original_xmlnode + + [lasso] add missing GObjectIntrospection annotations to lasso_misc_text_node_get_xml_content + + [NEWS] improve 2.4.0 release notes + + Merge branch 'release-2.4.0' + +2012-04-27 Benjamin Dauvergne + + fix wrong EXTRA_DIST in lasso/xml/dsig/Makefile.am + +2012-04-26 Thomas NOEL + + fix compilation error with xmlsec 1.2.18 / freebsd (#1365) + see http://dev.entrouvert.org/issues/1365 + +2012-04-23 Frédéric Péters + + Allow building from git without gtk-doc installed + +2012-04-06 Benjamin Dauvergne + + [saml2] modify behaviour of lasso_saml2_assertion_add_attribute_with_node + If an AttributeStatement already exists, we add the new attribute to it. + +2012-04-02 Frédéric Péters + + build: do not include multiple glib headers + +2012-03-25 Benjamin Dauvergne + + [core] including glib headers directly is deprecated, we must only use now + +2012-03-17 Benjamin Dauvergne + + [tests] add test cases for the LassoKey class + + [key] add methods to send message using SAML 2.0 redirect and post bindings + + [saml2] fix handling of SingleSignOnServer in lasso_saml20_provider_get_first_http_method + When checking if a synchronous http method can be used for sending a + request to the SingleSignOnService we must check if the response can + received by the AssertionConsumerService with a synchronous binding not + the SingleSignOnService. + +2012-03-05 Frédéric Péters + + php5: use zend_function_entry, for compatibility with PHP 5.4 + +2012-03-02 Benjamin Dauvergne + + [bindings php5] fix missing wrappers for constructors + +2012-02-27 Benjamin Dauvergne + + [bindings php5] improve generation of php call stubs by using type case helpers, raise exception in unknown case + +2012-02-25 Benjamin Dauvergne + + [website] add piwik tracking code to base template + +2011-12-29 Benjamin Dauvergne + + update NEWS + + Add release notes + + Add missing abi files + + Update files for release 2.4.0 + + Incompatibility with clang: local functions with closure does not work + +2011-12-23 Benjamin Dauvergne + + Merge branch 'more-datas-in-sessions' + + [tests] remove work-around for letting ID-FF 1.2 tests work with the thin-sessions flag activated + But when thin-sessions is activated we use the new way of passing artifact + message content around. + +2011-12-23 Benjamin Dauvergne + + [id-ff 1.2] change websso with artifact binding to work as SAML 2.0 + The old way of transmiting the assertion to return via the session is kept, + but a new way more semblable to the one used in the SAML 2.0 code is added. + + After lasso_login_build_artifact_msg() you must save the return of + lasso_profile_get_artifact_message() linked to the value of the artifact + obtained via lasso_profile_get_artifact(). + + In the artifact-resolve endpoint you must find the artifact message + corresponding to the return value of lasso_profile_get_artifact() + reinstall the artifact message using lasso_profile_set_artifact_message() + just before calling lasso_login_build_response_msg(). + + This change is necessary for ID-FF 1.2 SSO profile to work with the + thin-sessions. + +2011-12-22 Benjamin Dauvergne + + [id-ff 1.2] in lasso_login_build_assertion() always add the assertion to the response + + [tests] protect the ID-FF 1.2 test cases from effect of the thin-sessions flag until it is migrated to work also with thin sessions + + [doc] do some documentation fixing + + [id-ff 1.2] provision the SessionIndex into the assertions + Without it SLO session management is broken. + + [id-ff 1.1] add support for multiple SessionIndex to lib:LogoutRequest + Combined with the new LassoSession storage for SessionIndex, it + should fix many bugs when doing SLO. + + [saml 2.0] use the new SessionIndex storage for SLO management + It shoulf fix any missing functionnalities regarding missing session indexes + in logout requests sent by identity providers or service providers. + + [core] add support for thin-sessions environment flag, to reduce size of LassoSession dumps + + [core] add simpler storage for SessionIndexes in the LassoSession + +2011-12-19 Benjamin Dauvergne + + [id-ff 1.2] add lasso_saml_name_identifier_equals() to compare NameIDs + + [website] remove the buildbox link for now + + [website] target the bug report link to on redmine + +2011-12-16 Benjamin Dauvergne + + [saml2] fix lasso_saml20_logout_validate_request when more than one SessionIndex is sent + + [Makefile] add strings.h to the dsig module includes + + [xml/saml2] replace magic string by a define + + Simplify useless complexity in include paths + + [xml] in is_interaction_request.h move new field to the end of the structure fto limit ABI impact + + Merge branch 'rewrite-node-impl' + + [tests] fix tests to comply with new implementation of parsing + The test around parsing of EncryptedAssertion was wrong since it was + missing the XMLEnc namespace declaration. + +2011-12-16 Benjamin Dauvergne + + [xml] rewrite schema directed serialization/deserialization methods + The new implementations of lasso_node_impl_init_from_xml now validate + namespace of all child nodes befores parsing. It stops on any error. For + node which implement their own parsing of an attribute or a node, it + must declare an XmlSnippet with an offset field set to 0. The 0 value is + invalid for public GObject structure (it's the place of the GObject + machinery like the reference count). The 0 offset can be used for + XmlSnippet in a private structure, so never set the offset to 0 with the + flag SNIPPET_PRIVATE, for a field which is parsed by you get_xmlNode + virtual method. + + Other ameliorations in this commit is the possibility to set attributes + with namespace when using the flags SNIPPET_ATTRIBUTE|SNIPPET_ANY. The + syntax for an attribute is inspired by the element tree API from Python: + + {namespace}attribute_name + + an example: + + {http://www.w3.org/2001/XMLSchema-instance}type + + for the classic xsi:type attribute. + +2011-12-16 Benjamin Dauvergne + + [xml] add LASSO_XMLENC_PREFIX and LASSO_XMLENC_HREF defines + + [xml] add missing nodes to LassoIsInteractionRequest + + [xml] change saml_advice.h to declarer the real node type + It also needed a change to bindings.py to parse struct as well as + typedef node classes. + + [xml] complete missing namespace declarations for child nodes + To allow lasso_node_impl_init_from_xmlnode to do proper namespace + checking, child node which are not of the same namespace as their parent + in their XSD schema must have an explicit namespace declared in the + XmlSnippet. + + [core] mark private_data field of the LassoKey structure as private + + [tests] improve checking for log output + - now any non expected log output is considered an error, by setting a + g_log default handler. + - block_lasso_logs()/unblock_lasso_logs() will block logging output at + the DEBUG level + - begin_check_do_log(level, message, endswith)/end_check_do_log() with + check that the only message emitted between the two macros is one + equals to "message" at the level "level", or ending (to work around + variable parts in a log message) with "message" if "endswith" is True. + + [tests] rename login test suite, with mentions of ID-FF 1.2 and SAML 2.0 + + [Makefile] fix missing soap11 nodes when compiling for Mingw + + [core] fix uninitialized pointer to a GError structure + + [core] move XMLDsig related nodes in their own sub-library, add X509Data node implementation + The goal is to use the KeyInfo structure as a transport format for our cryptographic keys + +2011-12-09 Benjamin Dauvergne + + remove debugging printf statement + +2011-12-08 Benjamin Dauvergne + + [provider] fix doc comment + + [id-ff] move LassoLogout to use LassoSignatureContext + + [logging] add an error() macro + + [id-ff] move LassoLogin to use LassoSignatureContext + +2011-12-05 Benjamin Dauvergne + + [core] rename lasso_provider_set_specific_signing_key to lasso_provider_set_server_signing_key + + [perfs] add command line options, add option to use shared secret key cryptography + Performance with HMAC-SHA1 is 100x the one with 2048 bits RSA. + + [core] add the HMAC-SHA1 shared secret signature method + + [core] refactor lasso_query_verify_signature and lasso_saml2_query_verify_signature + This commit introduces lasso_query_verify_helper which factorize + cryptographic operations. + + [tests] use helper macros in id-ff test case + + [core] add lasso_provider_add_key to add other key for signature validation + The added key can be appended or prepended, depending on the need for the key: + - rollover + - improving performances (using simpler cryptographic algorithmss using shared secret keys) + + [core] add method lasso_provider_set_specific_signing_key + Using this method you can specify a signing which will be used for + communication with the specified provider instead of the one configured + on the LassoServer object. The main objective is to allow shared secret + cryptography instead of public key cryptography. + + [core] add a new class LassoKey + LassoKey currenly store a LassoSignatureContext inside a + reference-counted and bindable object. It will be used to export API + around key management to bindings. + + [core] set the xmlSec log handler globally + The log handler is not set in lasso_init(). + + [saml2] introduce a lasso_saml2_assertion_get_audirence_restrictions to factorize some code + + [core] introduce the LassoSignatureContext context, to pass around signature parameters + This structure is used to pass around the signature algorithm + and the signature key. + + [core] add a lasso_base64_decode function + + [core] replace explicit allocation of LassoProviderPrivate by use of g_type_class_add_private + The private part is allocated contiguously to the public structure data. + + [configure.ac] fix compilation on Mac Os X + + [xml] use lasso_node_export_to_query_with_password to implement lasso_node_export_to_query + + [tools] fix lasso_sha1 to return a glib allocated string + + [id-ff/saml2] add a lasso_server_add_provider2 + It allows to add LassoProvider objects directly to a LassoServer object, + without using the metadata loading methods. + + [utils] add lasso_crypto_memequal function + This method compare byte strings in constant time. + + [tools] add a LassoSignatureContext structure to pass signature parameters around + Signature parameters are mainly a LassoSignatureMethod and a xmlSecKey. + + [xml] add an inline function to validate LassoSignatureMethod values + - add also a LASSO_SIGNATURE_METHOD_NONE value + + [utils] add lasso_transfer_xml_node macros + + [core] simplify lasso_provider_load_public_key + +2011-11-29 Benjamin Dauvergne + + [web] fix link on the download page + + Merge branch 'multi-certificates' + + Merge branch 'excl-c14n-fix' + + [web] add release news for release 2.3.6 + + [release] 2.3.6 + +2011-11-22 Benjamin Dauvergne + + [integration tests] does not use full leak report + + [integration tests] show more callers when using valgrind memcheck looking for leaks in authentic and lcs + + [tests] add test for rollover on the SP side, i.e. rollover of encryption keys + This test case is the first to abstract the workflow between two + LassoLogin object (for the idp and sp side). This part of the code could + be used to simplify the code of other tests in the future. + +2011-11-22 Benjamin Dauvergne + + [core] do not emit a warning for expected decryption errors + The only expected decryption error is on decryption of the symetric key + used to crypt the data. All other errors are critical and must be + logged. + + Client of lasso_node_decrypt_xmlnode can then log the decryption failure + of the symetric if they tried with all possible keys (key rollover + case). + +2011-11-22 Benjamin Dauvergne + + [core] add a new class of errors for xml encryption errors + add LASSO_XMLENC_ERROR_INVALID_ENCRYPTED_DATA for generic unrecoverable + xml decryption errors. + + [leakcheck] fix leaks seen by the unit tests + This commit also improved valgrind suppression file to hide static + allocations done by the GLib type system. + + [core] fix wrong XML canonicalization when assertion is extracted without its namespace context + +2011-11-21 Benjamin Dauvergne + + [misc] apply changes to remove warning blocking compilation with gcc 4.5.2 and php 5.3.5 + - gcc now warns when you compate a typedef to the anonymous enum which + define it. + - some inline function in the zend.h header do compare between signed + and unsigned char. + +2011-11-21 Benjamin Dauvergne + + [core] multiple decryption keys support + This commit complements the support for multiple signing certificate + support in the metadata files. The use-case is still key roll-over. + + The structure LassoServerPrivateData was changed to accomodate multiple + decryption keys, and so: + + xmlSecKey *encryption_private_key + + became: + + GList *encryption_private_keys + + All uses of this key were replaced by a loop over this list, terminating + with the first key to be able to decrypt the content. + + The private key passed to lasso_server_new() or + lasso_server_new_from_buffers() is first added to the list of decryption + keys. Any other call to + lasso_server_set_encryption_private_key_with_password() or + lasso_server_set_encryption_private_key() will add a new key to the + list. + +2011-11-18 Benjamin Dauvergne + + Merge branch 'extension-abi-respecting' + + [saml2] add missing extension point for LassoSaml2SubjectConfirmationData + - it can support any content and any attribute without validation + xs:any with processContents="lax" + + [xml] allow to store XSchema data into a private stucture + - added new macros SNIPPET_STRUCT_MEMBER and SNIPPET_STRUCT_MEMBER_P + replaces use of G_STRUCT_MEMBER/_P macros. + - we use the GType of the class containing a given XmlSnippet to find + the proper private structure. + - added flag SNIPPET_PRIVATE to state XmlSnippet whose value + should be extracted from the private structure and not the public + one. + + [binding python] prevent warning in wrapper_top.c under hardy with gcc 4.2.4 + + [core] add missing break to switch/case + +2011-11-08 Benjamin Dauvergne + + [bindings] fix bug introduced in last commit + +2011-10-18 Benjamin Dauvergne + + [bindings] fix tree traversal on windows + - The file path separator is not / on all platforms, so do not use it + when matching filenames. + + [misc] apply changes to remove warning blocking compilation with gcc 4.5.2 and php 5.3.5 + - gcc now warns when you compate a typedef to the anonymous enum which + define it. + - some inline function in the zend.h header do compare between signed + and unsigned char. + + [xml saml-2.0] add missing annotation for binding generation to header for LassoKeyInformationDataType + +2011-10-13 Benjamin Dauvergne + + [xml saml-2.0] add a class to handle the KeyInfoConfirmationData type + * use a direct mapping to map this class to SubjectConfirmationData + node having the xsi:type attribute. + * overload get_xmlNode method to add the xsi:type attribute on output. + + [xml] allow node classes to not defined their nodename, useful for simple Type + +2011-10-10 Benjamin Dauvergne + + [id-wsf2 profile] check provider->private_data->roles instead of provider->role + Fixes #140. + + [id-wsf discovery] provider can now contain multiple public keys, only consider the first key for id-wsf token generation + ID-WSF never contemplated the fact that sometimes key roll-over happend + (SubjectConfirmation can only containg on ds:KeyInfo), whatever... + + [saml-2.0] augment lasso_saml20_provider_get_first_http_method to verify presence of synchronous bindings + + [xml] if a SNIPPET_LIST_NODES as the SNIPPET_ANY flag, allows really any kind of node through LassoMiscTextNode + + [xml] allows LassoMiscText.init_from_xml to parse any xmlNode + If the node has no attributes and has a simple string content, we use the + classic embedding by setting, name, ns_href, ns_prefix. Otherwise the complete + xmlNode is copied. + + [tests] add non-regression tests concerning the parsing of any xmlNode tree by LassoMiscTextNode when SNIPPET_ANY is used by a LassoNode + + [xml] only try to map an xmlNode to a class ame if the node has a namespace + + [xml saml-2.0] change AttributeValue snippets to accept any children + An AttributeValue has an XSchema type of xs:any. + +2011-10-07 Benjamin Dauvergne + + [xml] create a static version of lasso_node_new_from_xmlNode_with_type without error logging + When used inside lasso_node_impl_init_from_xml the error logging is + prematurely sent as there is a backup procedure for parsing unknown + nodes inside a SNIPPET_LIST_NODES by creating a LassoMiscTextNode + containing a copy of the parsed xmlNode child. + +2011-09-09 Benjamin Dauvergne + + [configure.ac] default AM_MAINTAINER_MODE to enable + +2011-07-08 Benjamin Dauvergne + + [configure.ac] remove useless semi-colons + + Fix wrong version exported in the PHP binding + +2011-06-03 Benjamin Dauvergne + + Change the glob expression to match darwin $host_os + Also use the $DARWIN flag to control the setting of JNI_EXTRA_LDFLAGS. + +2011-05-30 Benjamin Dauvergne + + [java] try to make test works under Mac Os X + + [core] finish transition from single encryption key to multiple ones + Some code still reference provider->private->encryption_public_key, this + commit make them use lasso_provider_get_encryption_public_key(). + +2011-05-27 Benjamin Dauvergne + + [bindings perl] remove --as-needed from linker flags, it is not supported evrywhere + It can come back if we add proper checking of the support on the + platform, maybe we can leverage tests made by autoconf. + + Disable metadata loading test with the UK federation files + +2011-05-23 Benjamin Dauvergne + + Merge branch 'multi-certificates' + +2011-05-19 Benjamin Dauvergne + + [bindings perl] in Makefile.am, gives a default template to mktemp + Thanks to Nathan Sowatskey for the bug report and the fix. + + [core] start of support multiple keys for encryption + + [tests] add unit test for the provider with multiple key feature + + [tests] add sample metadata for testing metadata with multiple key descriptors + +2011-05-19 Benjamin Dauvergne + + [core] first try at multiple signing keys support + The idea was to replace every use of an xmlSecKey* by a loop over a + GList* of xmlSecKey*. + + - In the structure LassoProviderPrivate changed + xmlSecKey*public_key -> GList* signing_public_keys + xmlNode*signing_key_descriptor -> GList* signing_key_descriptors. + - Renamed lasso_provider_try_loading_public_key to + lasso_provider_try_loading_public_keys and chaned its signature + accordingly + - Renamed lasso_provider_get_public_key to + lasso_provider_get_public_keys and changed the signature accordingly. + - Changed lasso_provider_get_encryption_public_key to return the first + signing key from the list as a temporary work around. Multiple + encryption keys will be supported later. + - Changed lasso_provider_load_public_key to load keys from the passed + file on the LassoProvider constructor, from every key descriptors + found for signing and eventually from the key descriptor marked for + encryption. + - Every failure to load from a file or an XML KeyInfo descriptor are + noew reported as warning. + - Query signature checking was completely moved to + lasso_provider_verify_query_signature and + lasso_provider_verify_signature now calls it. + - lasso_provider_verify_signature is now using lasso_verify_signature + from the xml/tools.o module. + - lasso_provider_verify_single_signature was modified to support + multiple signing keys. + +2011-05-19 Benjamin Dauvergne + + [utils] add macros to append to and release a list of xmlSecKey* + [core] make lasso_provider_verify_query_signature use lasso_provider_verify_signature + + [bindings perl] in Makefile.am, gives a default template to mktemp + +2011-05-18 Benjamin Dauvergne + + [xml] use g_strndup instead of strndup, as it is more portable + +2011-05-17 Benjamin Dauvergne + + [tests] fix broken renater metadata file + A modification was introduced which broke the signature, updating to the + last version. + +2011-05-16 Benjamin Dauvergne + + [tests] move renater metadata files into the metadata/ subdirectory + +2011-05-08 Benjamin Dauvergne + + [saml2] add proper error code for partial logout status code + + [saml2] fix build_request_msg for AuthzDecision assertion queries + The servicepoints and roles arrays did not match the provider role + enumerations. + +2011-04-21 Benjamin Dauvergne + + [saml2] if Status is not Success pass continue processing the response + lasso_saml20_login_process_response_status_and_assertion does analyze + the response status code login specific error codes, if the generic + processing from lasso_saml20_profile_process_any_response returns a + status of response is not success, we must continue processing. + + [saml2] for any RequestDenied SAML2 response return LASSO_PROFILE_ERROR_REQUEST_DENIED as error + + [core] add a generic LASSO_PROFILE_ERROR_REQUEST_DENIED + +2011-04-20 Benjamin Dauvergne + + [core] make LassoServerLoadMetadataFlag enum a typedef + +2011-04-14 Benjamin Dauvergne + + Merge branch 'load-federation' + + [tools] redirect xmlsec errors to lasso error handler + + [tools] use LASSO_LOG_DOMAIN instead of magic constant + + [Makefile] move lasso/xml/tools.h to public headers + +2011-04-14 Benjamin Dauvergne + + [core] add flags parameter to lasso_server_load_metadata to tune signature checking on metadata files + The flags parameter allows to control the checking of digital signature + upon EntityDescriptor and EntitiesDescriptor nodes in SAML 2.0 metadata + files. + + The default behaviour is to check all found signatures and to inherit + signature from EntitiesDescriptor to their children. + + By only enabling checking of EntityDescrtiptor node signatures it's also + possible to only check signature at the EntityDescriptor level and so + only trust individual entities and not the aggregating provider. + +2011-04-04 Benjamin Dauvergne + + [core] update documentation of lasso_server_load_metadata + +2011-04-04 Benjamin Dauvergne + + [core] make lasso_server_load_metadata load any metadata file + The new code can load metadata file with a EntityDescriptor root node, + and with nested EntitiesDescriptor. + + Idea and prototype by Olav Morken. + +2011-04-04 Benjamin Dauvergne + + [server] in lasso_server_load_metadata do not duplicate checks already made by lasso_verify_signature + lasso_verify_signature already checks that reference is to the given + signed node, be it referenced through an ID or through an empty + reference. + + [xml] if signature reference is empty check that signed node is the document root + An empty reference means the complete document, so the signed node is + the root element of this document. We must check that the parameter + signe_node dmatches our assumption. + + [core] rename lasso_server_load_federation to lasso_server_load_metadata + The aim of this function is now to load any metadata file, and to + replace completely the use of lasso_server_add_provider. + The metadata content argument is replaced by a metadata file path to + more closely match other APIs. + + [web] update download page + +2011-03-30 Benjamin Dauvergne + + [core] add a loaded_entity_ids output parameter to lasso_server_load_federation + It allows to know which entity has been loaded from the metadata file. + It must be freed by the caller. + + [core] add a blacklisted_entity_ids parameter to lasso_server_load_federation + The goal is to prevent loading of provider known to have problems. + +2011-03-29 Benjamin Dauvergne + + [tests] remove spurious output + + [tests] continue improving the lasso_server_load_federation test cases + + [tests] test lasso_server_load_federation + The test operates on the metadata file of the french university network + Renater. + + [tests] add renater federation metadata file for testing + + [core] add a lasso_server_load_federation method + This method allows to load providers in bulk from what is called a + federation file, i.e a SAML metadata file containing declarations for + more than one provider. Those file are usually signed to bind some trust + to its content, so lasso_server_load_federation can take an optional + file path to a certificate chain file used to check the signature on the + given XML content. Only same document signature is accepted (i.e. there + must be only one XML signature reference and it should be to the empty + string meaning the « current » document). + + [core] add a private constructor to build LassoProvider object from an xmlNode + I'm not sure of the need outside lasso so I will let this method private + for the moment. It's an helper method for the + lasso_server_load_federation method which traverses an + EntitiesDescriptor node to find all the EntityDescriptor contained + inside. + + [saml2] add and internal method to load a federation metadata file + It only loads one kind of provider (idp or sp). It's currently + impossible for a provider to have the two roles at the same time toward + a given LassoServer object, i.e. the current service is a service + provider or an identity provider, it cannot be the two at the same time. + + [saml2] improve reporting of errors when loading a provider metadata file + + [xml] allow empty reference in XML signature (document signature) + + [xml] make id_attr_name parameter optional for lasso_verify_signature + +2011-03-07 Benjamin Dauvergne + + [xml] fix lasso_node_get_xmlnode_for_any_type + xmlCopyPropList does not copy the property list into the target it just + copy it with respect to the target (mainly for namespace references). + + This patch adds the real copy into the target node. + +2011-03-01 Benjamin Dauvergne + + [core] add missing namespace definitions to internal objects + Identity, Lecp, Login, Logout, NameIdentifierMapping, NameRegistration, + Session, AssertionQuery, Ecp and NameIdManagement objects were missing a + namespace association to their GObject class. It broke when you try to + dump a node created by lasso_node_new_from_dump. + + [tests] add test case for multiple load and dump of the same object + +2011-02-08 Frédéric Péters + + [debian] adapt packaging to official section overrides + + [debian] sync packaging with official package + +2011-01-25 Benjamin Dauvergne + + Merge branch 'master' of git@dev.entrouvert.org:lasso + +2011-01-25 Jean-Marc Liger + + [Fedora RPM] spec file update + +2011-01-24 Benjamin Dauvergne + + [tests] change perfs to accept a second parameter giving the data files to use + Also add metadata files to check performance with 512 and 1024 bit RSA + keys. + +2011-01-14 Frédéric Péters + + [php5] Comments starting with '#' are deprecated + +2011-01-05 Benjamin Dauvergne + + Remove right column with download, binary packages and source links + It is redundant with other columns. + + [web] fix date and version in news 19 + + [web] fix typo in news for release 2.3.5 + + Merge branch 'hotfixes-2.3.5' + + [ŕelease] Add release notes, update doap files and website + + [dist] create Changelog directly from git + +2011-01-04 Benjamin Dauvergne + + [tests] adapt Makefile.am to new path of metadata dir + + Merge branch 'hotfixes-2.3.5' + + [wsf] fix wsf preprocessor conditionals + + [bindings python] configure basic logging + + [ghashtable] add G_GNUC_UNUSED to remove unused static functions warning + + [saml2] when parsing short numbers reinitialize errno + + [bindings perl] fix get_hash_of_objects + + [bindings php5] remove hardcoding the php5 cli interpreter + The test script did fail under Centos/Fedora because the interpreter for + php5 is named php. + +2010-12-22 Benjamin Dauvergne + + Merge branch 'hotfixes-2.3.5' + + [bindings perl] downgrade requirement on perl version to 5 instead of 5.10 + + [bindings perl] downgrade require on perl version to 5 instead of 5.10 + + Merge branch 'hotfixes-2.3.5' + + [xml] fix null pointer access in lasso_node_get_encryption + +2010-12-21 Benjamin Dauvergne + + [configure.ac] increment version and libtool version info + + [saml2] fix errors in lasso)provider_get_first_http_method when a binding is unknown + + [saml2 provider] change critical messages to debug messages + + [saml2 profile] fix bug in binding_uri_to_http_method with the POST binding + + [saml login] suppress unused argument warning + +2010-12-17 Benjamin Dauvergne + + [samlv2 logout] check that the assertion is well formed before accessing the subject nameid + + [profile] prefer to lookup the session before the identity for looking up a name identifier; + + [samlv2 logout] setup the NameID from the assertion + + [samlv2 login] do not setup conditions->notBefore/notOnOrAfter only notOnOrAfter on SubjectConfirmationData + +2010-12-14 Benjamin Dauvergne + + [binding php5] add inline implementation of lasso_log since it is a private function of lasso + + [binding php5] add inline implementation of lasso_log since it is a private function of lasso + + Merge branch 'hotfixes-2.3.5' + + [saml2] make LASSO_SIGNATURE_VERIFY_HINT_FORCE as least as stringent as _MAYBE when checking signature on messages + + Merge branch 'hotfixes-2.3.5' + + [xml] remove duplicate EncryptedKey around EncryptedData elements + The key is already embedded in the EncryptedData, so there is no need to + also fill the EncryptedKey field of the saml:EncryptedElement object. + + [xml] add exportation of the encrypting public key in EncryptedData elements + This commit check if the given is a simple RSA key or a full certificate + and choose the better serialization method between RSAKeyValue and + X509Data. + + [tools] fix xml decryption + This commit rewrite the extraction of the EncryptedKey when it is + embedded inside the EncryptedData element, which seem to be the frequent + case. + + Merge with new field in custome element + + [saml2] use new encryption structure instead for internal field in LassoSaml2Assertion + + [xml] add field to contains encryption parameters inside CustomElement structure + + [utils] fix typo in lasso_assign_sec_key + + [bindings python] make constructor failure raise a lasso.Error exception + +2010-12-13 Benjamin Dauvergne + + [saml2] do not set SPNameQualifier it should be reserved for SP member of an affiliation + +2010-12-03 Benjamin Dauvergne + + Merge branch 'hotfixes-2.3.5' + + [tests idwsf2] add missing include for ID-WSF strings + +2010-12-01 Benjamin Dauvergne + + [tests] include the backward compatibility include for GHashTable + + [bindings perl] change ghashtable interface to not use GHashTableIter + + [bindings perl] add dependency upon the Makefile.perl for the install target + +2010-11-17 Benjamin Dauvergne + + [bindings] add missing static modifier for g_hash_table_get_values replacement + + [tests] include header for backward compatible methods on GHashTable structures + +2010-11-15 Benjamin Dauvergne + + [bindings] fix bad use of lasso_return_if_fail in ghashtable backward compatibility header + +2010-10-27 Benjamin Dauvergne + + Merge branch 'hotfixes-2.3.5' + +2010-10-20 Benjamin Dauvergne + + [SAMLv2] fix segfault in has_signature by initializing local variables + +2010-10-13 Benjamin Dauvergne + + Merge branch 'hotfixes-2.3.4' + + Merge branch 'hotfixes-2.3.4' into release + + Update doap and news file + + Update NEWS file + +2010-10-11 Benjamin Dauvergne + + [tests data request] add googleapps sample AuthnRequest + + [tests] move metadata directory into data + + [tests data] add idp and sp example with 1024 bits RSA keys, for performance testing purpose + + [tools] add a repository for semantic patches as reference + + [tests metadata] add more examples of metadata files + + [tests integration] adapt to string change in lcs/qommon/saml2.ptl + + [SAMLv2] delete an unused local variable + + Merge branch 'hotfixes-2.3.4' + +2010-10-09 Benjamin Dauvergne + + [SAMLv2] user server->signature_method when signing request and response + + [tests] add non regression test on assertion consumer endpoints ordering + + [core] check type of first argument of lasso_provider_get_assertion_consumer_url + +2010-10-08 Benjamin Dauvergne + + fix pardus capitalisation in NEWS file + + Merge branch 'hotfixes-2.3.4' + Conflicts: + lasso/xml/xml.c + website/web/download/index.xml + website/web/index.xml + + Update release notes and website for release 2.3.4 + + [xml] fix waring on use of strndup on pardus + +2010-10-08 Jérôme Schneider + + Add missing include + +2010-10-07 Benjamin Dauvergne + + [SAMLv2] handle unknown provider in artifact resolve, and also alow to ignore signature validation + In lasso_saml20_profile_process_artifact_resolve, we know take a short + path with an error when the remote provider is unknown and we also + respect the lasso_profile_get_signature_verify_hint() when checking the + signature on the artifact resolve message. + + [SAMLv2] fix bad double free bug in lasso_saml20_provider_get_assertion_consumer_service_url_by_binding + + [core] adapt lasso_provider_get_assertion_consumer_service_url for SAMLv2 + +2010-10-06 Benjamin Dauvergne + + [docs lasso-book] add figures to the tarball + +2010-10-06 Jérôme Schneider + + Add missing include + +2010-10-06 Benjamin Dauvergne + + Merge branch 'hotfixes-2.3.4' + + [configure.ac] increment version and libtool version info + +2010-10-06 Benjamin Dauvergne + + [ID-FFv1.2] in lasso_login_process_authn_request_msg() adopt simpler behaviour for checking signatures + There is two sources of advice for signature checking: + AuthnRequestsSigned attribute in service provider metadata files and + value of lasso_profile_get_signature_verify_hint(). + + If lasso_profile_get_signature_verify_hint() forbid to check signature, + we do not check. + If the SP advise to check signature, we check. + If lasso_profile_get_signature_verify_hint() forces to check signature, + we do not check. + In all other cases we only check if a signature is present, i.e. we + ignore the error LASSO_DS_ERROR_SIGNATURE_NOT_FOUND. + +2010-10-06 Benjamin Dauvergne + + [ID-FFv1.2] make lasso_login_process_authn_request_msg() return LASSO_PROFILE_ERROR_INVALID_MSG if received request is not a lib:AuthnRequest + + [SAMLv2] adopt same behaviour as ID-FFv1.2 for invalid AuthnRequest + + [SAMLv2&ID-FFv1.2] improve documentation of lasso_login_process_authn_request_msg + + [SAMLv2] fix ordering of endpoints + Ordering by binding is wrong, first order by isDefault (as stated in + saml-metadata-2.0.pdf) then by index. + + [Core] change isdefault type in EndpointType structure + As integer we can represent the three value of isdefault: + - true + - false + - attribute absent + + [docs] update copyright years + +2010-10-05 Frédéric Péters + + [website] "Subversion Status" -> "Git Status" + + [website] Only keep two latest news items + + [website] Fixed 2.3.3 release date + + [website] Update right download box for 2.3.3 + + [website] Don't duplicate link to git repository in link text + + [website] Refer to Git in buildbox title + + [website] Updated copyright years + +2010-10-04 Benjamin Dauvergne + + [Website] Fix bad date + + [Web] chmod +x on convert-to-static.py + + [Web] update links for download v2.3.3, add lines to feature matrix + + [Web] add news file about 2.3.3 + + Merge commit 'v2.3.3' + +2010-10-01 Benjamin Dauvergne + + Merge branch 'hotfixes-2.3.3' into release + + [Website] add news about 2.3.3 and update doap and main page + + [Release] add release notes + +2010-10-01 Benjamin Dauvergne + + [SAMLv2] restore setting of SubjectConfirmationData->NotOnOrAfter + This was wrongly removed by me in commit + 9d22f29e55524034dfda34c15b76f1b0b78c4413. + + This is the responsability of the caller to adjust value on the + Conditions and SubjectConfirmationData independently after. + +2010-10-01 Benjamin Dauvergne + + [Binding java] replace use of strcmp by g_strcmp0 + + [Tests] add annotation to remove compiler warnings + + [Core] replace all use of g_strcmp0 by lasso_strisequal and lasso_strisnotequal + Too much human errors with strcmp kind of functions. Also change name os + lasso_is_empty_string to lasso_strisempty. + + [Core] add helper API for string comparaison + It should remove most errors when comparing strings. + + [SAMLv2] add missing compare to 0 introduced in 7386dc8189 + I hate strcmp. + +2010-09-30 Benjamin Dauvergne + + [Bindings] change prefix for ignoring soap_binding related files + + [SAMLv2] also initialize Destination for response messages + asynchronous bindings needs Destination attribute even for response + messages. + + [SAMLv2] when NidPolicy->Format is NULL or unspecified, return transient + Add more default cases. + +2010-09-29 Benjamin Dauvergne + + [Tests] update perfs to test each phase of WebSSO separately and use SAMLv2 + I removed signature at the message level for the response, it should + simulate apporiately the artifact binding with SSL transport. + + [Bindings] restore presence of SOAP nodes + The node to exclude when ID-WSF is disactivated was soap_binding_ ones. + + [Core] fix break of lasso_profile_get_request_type_from_soap_msg from commit b9d535625 + ManageNameIDRequest is not an ID-WSF kind of request. + +2010-09-27 Benjamin Dauvergne + + [Core] add missing annotation to lasso_*_dump functions + The string returned by these functions is newly allocated and must be + freed by the caller. + + [ID-WSFv1] fix other misuses of the macro lasso_foreach + + [SAMLv2] fix wrong order in use of macro lasso_foreach + The first argument must be the iterator, the second is the iterable. + Also add a non-regression test with Googleapps metadata and and a + typical authn request. + +2010-09-17 Benjamin Dauvergne + + [SAMLv2] fix early release of the request when using idp_initiaed login + + [SAMLv2] fix memleak of request in lasso_name_id_management_process_request_msg + + Add files to .gitignore + + [Tests] remove a valgrind suppression on g_log_default_handler + + [Tests] add valgrind targets in the Makefile: leakcheck, leakcheck-reachable and massif + + [SAMLv2] fix memleak of request in lasso_saml20_login_process_authn_request_msg + + [Core] fix leak of provider->private_data->endpoints + + [Tests] fix leak of content in test01_server_new + + [Tests] fix leak of idpLogoutContext in test04_sso_then_slo_soap + + [Core] fix leak of provider->private_data->endpoints + + [XML] fix memleak in lasso_node_export_to_soap + + [XML] fix memleak of xmlSecKeyMngr when loading a key from a KeyInfo node + + [XML] fix memleak in get_xmlNode for LassoSamlp2LogoutRequest + + [XML] fix memleak in get_xmlNode for LassoSamlp2Response + + [SAMLv2] add missing stack variable initialization + + [SAMLv2] fix unused variable warning + + [SAMLv2] in profile.c fix uncovered enumeration value in switch + + [XML] fix unused variable warnings + + [XML] fix mem leak whene releasing CustomElement structures + + [Tests] fix mem leaks + + [SAMLv2] fix mem leaks + +2010-09-10 Benjamin Dauvergne + + [SAMLv2 NID management] report signature error in response, do not check response signature if forbidden + - build_response_msg will report signature error in response status + code when called without an initialized response (without a call to + validate_request) + - process_response_msg now use + lasso_saml20_profile_check_signature_status to check the signature + status only if permitted. + +2010-09-10 Benjamin Dauvergne + + [SAMLv2] move check for signature status to lasso_saml20_build_response_msg + And also handle the signature verification hint. If process_msg fails, + you must just call build_response_msg directly. + + Only check the signature on the response if asked, most applications + should not care. + +2010-09-09 Benjamin Dauvergne + + [configure.ac] increment release version and libtool version info + + Add files to .gitignore + +2010-09-09 Benjamin Dauvergne + + [SAMLv2] apply the LassoProfileVerifySignatureHint when processing requests + The check was missing for processing of logout requests, name id + management request and assertion query responses. + + A new internal function lasso_saml20_profile_check_signature_status is + added. + +2010-09-09 Benjamin Dauvergne + + [ID-WSFv1&ID-WSFv2] separate better strings for ID-WSF from other strings + Code in core source file which depend upon ID-WSF symbols have been + conditionalized, and each id-wsf source file now include directly its + need string header. + +2010-09-08 Benjamin Dauvergne + + Merge branches 'master' and 'release' of bdauvergne@xen3.lycope.priv:/var/git/lasso into release + +2010-09-08 Frédéric Péters + + News entry for 2.3.1 & 2.3.2 (combined) + +2010-09-07 Benjamin Dauvergne + + Merge branch 'hotfixes-2.3.2' into develop + + Merge branch 'hotfixes-2.3.2' + + Increment revision in version + + Update files for release 2.3.2 + + Fix lasso soname change + If new interfaces are added, first and last number must be incremented. + As new enumeration value have been added, this is the case. + + Merge commit 'origin/master' + + Merge branch 'hotfixes-2.3.1' into develop + + Merge branch 'hotfixes-2.3.1' + + Update files for release 2.3.1 + + [SAMLv2] when no artifact message is present, still return a success status It is mandated by the specification. -2010-09-06 Benjamin Dauvergne +2010-09-06 Benjamin Dauvergne - * tests/integration/saml2/__init__.py: [Tests integration] fix configuration variable name -2010-09-03 Benjamin Dauvergne +2010-09-03 Benjamin Dauvergne + + Merge branch 'develop' into hotfixes-2.3.1 - * lasso/id-ff/provider.c: [Core] fix memory leak in lasso_endpoint_free -2010-09-03 Benjamin Dauvergne - - * lasso/id-ff/provider.c, lasso/saml-2.0/provider.c: [ID-FFv1.2&SAMLv2] add more warning for failure to load metadata file - Report detailf of the failure through warning log. -2010-09-03 Benjamin Dauvergne - - * lasso/saml-2.0/profile.c, lasso/xml/strings.h: [SAMLv2] when failing to recreate the content for the ArtefactResponse set a lasso specific status code -2010-09-01 Benjamin Dauvergne - - * lasso/saml-2.0/profile.c: - [SAMLv2] change the way content is stored and loaded for the - HTTP-Artifact binding +2010-09-03 Benjamin Dauvergne + [SAMLv2] change the way content is stored and loaded for the HTTP-Artifact binding Previously content was stored as the result of lasso_node_dump method - then reloaded, and then serialized again as part of the - ArtifactResponse message. lasso_node_dump was ignoring all hint to - sign node, but keeping the needed parameters around. That's not what - must be done, the signature should happen at the generation of the - artifact and the result must manipulated as is (i.e. XML content) and - never moved back to the land of LassoNode objects. + then reloaded, and then serialized again as part of the ArtifactResponse + message. lasso_node_dump was ignoring all hint to sign node, but keeping + the needed parameters around. That's not what must be done, the + signature should happen at the generation of the artifact and the result + must manipulated as is (i.e. XML content) and never moved back to the + land of LassoNode objects. Now the content is: - first removed of any signature at the message level, because the @@ -51,18 +1816,14 @@ - and put into the ArtifactResponse using a lasso_misc_text_node_new_with_xml_node. -2010-09-01 Benjamin Dauvergne +2010-09-03 Benjamin Dauvergne - * lasso/saml-2.0/profile.c, lasso/saml-2.0/profileprivate.h: [SAMLv2] make lasso_saml20_profile_generate_artifact a static function - It is only used in lasso/saml-2.0/profile.c anyway. -2010-09-01 Benjamin Dauvergne +2010-09-03 Benjamin Dauvergne - * lasso/xml/xml.c: [Core] load signature parameters - Generic signature parameters (attached as qdata to nodes) is now reloaded when initializing a node from XML for a node type with a signature snippet in its metadatas. @@ -71,777 +1832,441 @@ HTTP-Artifact binding (which needs to keep a copy of the AuthnResponse around and to sign it later). -2010-09-01 Benjamin Dauvergne +2010-09-03 Benjamin Dauvergne - * lasso/xml/xml.c: [Core] add private function to read an integer attribute - This function does integer parsing and range checks, it returns TRUE if all goes well. -2010-09-01 Benjamin Dauvergne - - * lasso/xml/tools.c, lasso/xml/xml.h: - [Core] add LAST enum values to LassoSignatureMethod and - LassoSignatureType enumerations - + [Core] add LAST enum values to LassoSignatureMethod and LassoSignatureType enumerations It helps making range checks. -2010-09-01 Benjamin Dauvergne - - * bindings/java/lang.py, bindings/perl/lang.py, - bindings/php5/wrapper_source.py, bindings/python/lang.py, - lasso/xml/strings.h: - [Strings] add string constant for the internal XML attributes used in - dumps +2010-09-03 Benjamin Dauvergne + [Strings] add string constant for the internal XML attributes used in dumps Add string constants for signature method, signature type, private key - (file path or content), private key password and certificate (file - path or content). + (file path or content), private key password and certificate (file path + or content). - Add cast for xmlChar constant strings definition in python bindings, - it assumed all constant strings were char*. + Add cast for xmlChar constant strings definition in python bindings, it + assumed all constant strings were char*. -2010-08-31 Benjamin Dauvergne +2010-08-31 Benjamin Dauvergne - * lasso.doap: [DOAP] fix typos - Tags were badly formatted. -2010-08-25 Benjamin Dauvergne +2010-08-25 Benjamin Dauvergne - * lasso/saml-2.0/login.c: [SAMLv2] mark Redirect binding as an invalid binding for return AuthnResponse - This is really not supported by the SAMLv2 protocol. -2010-08-25 Benjamin Dauvergne - - * lasso/saml-2.0/login.c: [SAMLv2] fix string in comment -2010-08-25 Benjamin Dauvergne - - * lasso/saml-2.0/login.c: [SAMLv2] replace use of lasso_provider_get_default_name_id_format with direct use of lasso_provider_get_metadata_one_for_role - The first is trying to use provider->role to know which kind of role - descriptor to lookup, but for the server object this field is 0 and - when building authn request we know that we want our default - NameIDFormat for the SP sso descriptor. + descriptor to lookup, but for the server object this field is 0 and when + building authn request we know that we want our default NameIDFormat for + the SP sso descriptor. -2010-08-25 Benjamin Dauvergne +2010-08-25 Benjamin Dauvergne - * lasso/saml-2.0/provider.c: [SAMLv2] rebuild specialized LassoProvider methods upon new endpoints storage - The new way of storing endpoints allows to keep ordering between - endpoints with respect to the order of the index and isDefault field - for indexed endpoint type, and to the XML node orders for other - endpoints. + endpoints with respect to the order of the index and isDefault field for + indexed endpoint type, and to the XML node orders for other endpoints. It also simplifies the code. -2010-08-25 Benjamin Dauvergne +2010-08-25 Benjamin Dauvergne - * lasso/id-ff/provider.c: [Core] add destroy code for new private field endpoints - The contained string must be disallocated if the object is destroyed. -2010-08-25 Benjamin Dauvergne - - * lasso/id-ff/providerprivate.h: [Core] add structure to store endpoints type for metadata files + This new C structure will allow to filter ID-FFv1.2 and SAMLv2 endpoints + more easily. - This new C structure will allow to filter ID-FFv1.2 and SAMLv2 - endpoints more easily. - -2010-08-25 Benjamin Dauvergne - - * lasso/xml/xml.c: [XML] use strtol instead of atoi to parse XSchema integers + This commit also reject negative integers from being parsed (all integers + in SAMLv2 and ID-FFv1.2 schemas are positive integers). - This commit also reject negative integers from being parsed (all - integers in SAMLv2 and ID-FFv1.2 schemas are positive integers). - -2010-08-25 Benjamin Dauvergne - - * lasso/saml-2.0/login.c: - [SAMLv2] when AuthnRequest contains invalid attributes returns - INVALID_REQUEST not NO_DEFAULT_ENDPOINT - + [SAMLv2] when AuthnRequest contains invalid attributes returns INVALID_REQUEST not NO_DEFAULT_ENDPOINT This is the right status to return. -2010-08-05 Benjamin Dauvergne +2010-08-25 Frédéric Péters + + Fixed underlining of title + +2010-08-05 Benjamin Dauvergne - * lasso/id-ff/provider.h: [Core] fix change of enumeration value - This change broke the API, revert it. -2010-07-27 Benjamin Dauvergne +2010-07-27 Benjamin Dauvergne - * website/web/index.xml: [Website] update download link on front page -2010-07-27 Benjamin Dauvergne - - * website/templates/base.ezt: [Website] fix typos -2010-07-27 Benjamin Dauvergne - - * website/templates/base.ezt, website/web/download/index.xml: [Website] fix source and download links - The source repository is now the git repository on dev.entrouvert.org. Latest source release is 2.3.0. And git browser is included in our redmine. -2010-07-27 Benjamin Dauvergne +2010-07-27 Benjamin Dauvergne - * website/templates/base.ezt: [Website] change position of Download block in right bar -2010-07-27 Benjamin Dauvergne - - * website/convert-to-static.py: [Website] in convert-to-static.py, work around errors in build logs - If Build() constructor fails, keep going. -2010-07-27 Benjamin Dauvergne +2010-07-27 Benjamin Dauvergne - * website/web/news/15-release-2.3.0.xml: [Website] fix wrong structure for the news file about release 2.3.0 -2010-07-27 Benjamin Dauvergne - - * website/convert-to-static.py: [Website] import convert-to-static.py modification from lupin -2010-07-27 Benjamin Dauvergne - - * website/web/news/15-release-2.3.0.xml: [Website] add news file aboute release 2.3.0 -2010-07-22 Benjamin Dauvergne +2010-07-22 Benjamin Dauvergne - * website/web/download/index.xml: [Website] fix non escaped ampersand -2010-07-21 Benjamin Dauvergne +2010-07-21 Benjamin Dauvergne - * configure.ac: [Release] update libtool version -2010-07-21 Benjamin Dauvergne - - * website/web/download/index.xml: [Website] update download links -2010-07-21 Benjamin Dauvergne - - * NEWS, configure.ac, lasso.doap, website/web/doap.rdf: [Release] Update version number from 2.3 to 2.3.0 -2010-07-21 Benjamin Dauvergne - - * NEWS: [Release] update release date in NEWS file -2010-07-21 Benjamin Dauvergne - - * ChangeLog: [Release] update ChangeLog -2010-07-21 17:55 bdauvergne + [Release] Lasso 2.3 + - update the NEWS file + - add abi-2.3 file + - update DOAP files + - update lasso website template + - add temporary message to download pages, as there are no download + links currently. - * NEWS, abi/abi-2.3, configure.ac, lasso.doap, website/templates/base.ezt, - website/web/doap.rdf, website/web/download/index.xml: [Release] Lasso 2.3 - - - update the NEWS file - - add abi-2.3 file - - update DOAP files - - update lasso website template - - add temporary message to download pages, as there are no download - links currently. + [Core] add logos to EXTRA_DIST -2010-07-21 14:54 bdauvergne + [Core] add HACKING to EXTRA_DIST - * Makefile.am: [Core] add logos to EXTRA_DIST + [Documentation] add missing declaration to lasso-sections.txt -2010-07-21 14:54 bdauvergne + [Tests] change the way tests data is distributed + Instead of using a Makefile.am in each data directory, each data + directoy has been added to the EXTRA_DIST for the parent directory + Makefile.am. - * Makefile.am: [Core] add HACKING to EXTRA_DIST + [Core] remove now useless .cvsignore files -2010-07-21 14:14 bdauvergne + [Binding perl] move DISCLEANFILES and CLEANFILES outside of the condition clauses - * docs/reference/lasso/lasso-sections.txt: [Documentation] add missing declaration - to lasso-sections.txt + [Tests] move sourceid-2.0beta-data to data directory -2010-07-21 14:14 bdauvergne + [Core] move format-suppressions.py to tools directory - * tests/data/Makefile.am: [Tests] change the way tests data is distributed - - Instead of using a Makefile.am in each data directory, each data - directoy has been added to the EXTRA_DIST for the parent directory - Makefile.am. + [Core] add README.JAVA and README.WIN32 files to EXTRA_DIST -2010-07-21 14:12 bdauvergne + [Core] complete README.JAVA about later release of gcj - * .cvsignore, debian/.cvsignore, docs/.cvsignore, docs/lasso-book/.cvsignore, - docs/lasso-book/figures/.cvsignore, docs/reference/.cvsignore, lasso/.cvsignore, - lasso/id-ff/.cvsignore, lasso/id-wsf/.cvsignore, lasso/saml-2.0/.cvsignore, - lasso/xml/.cvsignore, lasso/xml/saml-2.0/.cvsignore, tests/.cvsignore, - tests/data/.cvsignore, tests/data/ca1-la/.cvsignore, - tests/data/idp1-la/.cvsignore, tests/data/lecp1-la/.cvsignore, - tests/data/sp1-la/.cvsignore, win32/.cvsignore, win32/msvc/.cvsignore, - win32/msvc/java/.cvsignore, win32/msvc/php/.cvsignore, - win32/msvc/python/.cvsignore, win32/nsis/.cvsignore: [Core] remove now useless - .cvsignore files + [Core] add lasso.doap to EXTRA_DIST -2010-07-21 14:11 bdauvergne + [Core] add errors.c to EXTRA_DIST - * ., bindings/perl, bindings/php5/tests, docs/reference/lasso, lasso/xml/soap-1.1, - tests: [SVN] update svn:ignore properties + [Core] remove unused build-strerror.pl -2010-07-21 14:01 bdauvergne + [Doc] move style.css to the reference directory, and add it to EXTRA_DIST - * bindings/perl/Makefile.am: [Binding perl] move DISCLEANFILES and CLEANFILES - outside of the condition clauses + [Bindings] improve cleaning and distribution buiding -2010-07-21 13:57 bdauvergne + [Tests java] remove Test.java + Local test file wrongly commited. - * tests/data/Makefile.am, tests/data/sourceid-2.0beta, - tests/data/sourceid-2.0beta/login-response.xml, - tests/sourceid-2.0beta/login-response.xml: [Tests] move sourceid-2.0beta-data to - data directory + [Makefile] add abi to EXTRA_DIST -2010-07-21 13:57 bdauvergne + [Binding perl] add DISTCLEANFILES for Makefile.perl.old file - * tests/format-suppressions.py, tools/format-suppressions.py: [Core] move - format-suppressions.py to tools directory + [Tests] remove debugging printf -2010-07-21 13:57 bdauvergne + [Tests] change the way tests data is distributed + Instead of using a Makefile.am in each data directory, each data + directoy has been added to the EXTRA_DIST for the parent directory + Makefile.am. - * Makefile.am: [Core] add README.JAVA and README.WIN32 files to EXTRA_DIST +2010-07-20 Benjamin Dauvergne -2010-07-21 13:57 bdauvergne + [Tests] adapt java unit tests to new semantic for list fields + GList fields now return an empty list, not null. - * README.JAVA: [Core] complete README.JAVA about later release of gcj +2010-07-20 Benjamin Dauvergne -2010-07-21 13:56 bdauvergne + [SAMLv2] simplify logic for handling AuthnResponse with binding HTTP-Post + The logic is now simpler: + - first lasso_saml20_profile_process_any_response check the signature + on the message + - then lasso_saml20_login_process_response_status_and_assertion + traverse all the assertions: + - if the message is signed all assertion from the same issuer are + automatically accepted, + - if the message is not signed, or the signature validation failed, + or the assertion has a different issuer than the message, we check + the signature directly on the assertion. If any of the assertions + fails the signature check, the result will be + LASSO_PROFILE_ERROR_CANNOT_VERIFY_SIGNATURE. - * Makefile.am: [Core] add lasso.doap to EXTRA_DIST + The public field profile->signature_status will contain only the message + level signature status, each assertion signature status is not + accessible. That will change when signature and key handling is + reworked. -2010-07-21 13:56 bdauvergne +2010-07-20 Benjamin Dauvergne - * lasso/Makefile.am: [Core] add errors.c to EXTRA_DIST + [Binding perl] fix broken distclean-local target + The TOCOPY files need to be cleaned only for out of source directory + builds. -2010-07-21 13:56 bdauvergne +2010-07-19 Benjamin Dauvergne - * lasso/build-strerror.pl: [Core] remove unused build-strerror.pl + [SAMLv2] comment on SessionIndex support hack -2010-07-21 13:56 bdauvergne + [SAMLv2] remove empty files, wrongly committed - * docs/reference/lasso/Makefile.am, docs/reference/lasso/style.css, - docs/reference/style.css: [Doc] move style.css to the reference directory, and - add it to EXTRA_DIST +2010-07-19 Benjamin Dauvergne -2010-07-21 13:56 bdauvergne + [SAMLv2/SSO] when processing AuthnResponse with binding HTTP-Post only the assertion need to be signed + If the message is signed, the assertion is also covered, but if only the + assertion is signed, there is no error to report. If the caller ask for + forcing the validation of message signature, then we report an error. - * bindings/java/Makefile.am, bindings/perl/Makefile.am, bindings/php5/Makefile.am, - bindings/python/Makefile.am, bindings/python/tests/Makefile.am: [Bindings] - improve cleaning and distribution buiding + This commit also add checking for the binding used, if it is not + HTTP-Post lasso_login_process_authn_response_msg will now report an + error. -2010-07-21 13:56 bdauvergne +2010-07-16 Benjamin Dauvergne - * bindings/java/tests/Test.java: [Tests java] remove Test.java - - Local test file wrongly commited. + [Binding java] return empty list for NULL GList value, not null -2010-07-21 13:56 bdauvergne + [ID-FFv1.2] add missing namespace declarations - * Makefile.am: [Makefile] add abi to EXTRA_DIST +2010-07-16 Benjamin Dauvergne -2010-07-21 13:56 bdauvergne + [SAMLv2] add support for encrypted private keys + * support private key with new internal API in signature setting + methods - * bindings/perl/Makefile.am: [Binding perl] add DISTCLEANFILES for - Makefile.perl.old file + Plug lasso_node_set_signature into + lasso_profile_saml20_setup_message_signature and + lasso_server_saml2_assertion_setup_signature. -2010-07-21 13:56 bdauvergne + * also use lasso_node_get_signature in has_signature - * tests/login_tests_saml2.c: [Tests] remove debugging printf + * add forgottent LASSO_PROFILE_SIGNATURE_VERIFY_HINT_FORCE in switch + cases -2010-07-21 13:56 bdauvergne + For AuthnResponse checking the semantic is now that if HINT_FORCE is + used we verify message signature *and* assertion signature. If + HINT_MAYBE is used we check the assertion signature if its issuer + differs from the message issuer. - * configure.ac, tests/Makefile.am, tests/data/Makefile.am, - tests/data/ca1-la/Makefile.am, tests/data/idp1-la/Makefile.am, - tests/data/idp5-saml2/Makefile.am, tests/data/idp6-saml2/Makefile.am, - tests/data/idp7-saml2/Makefile.am, tests/data/lecp1-la/Makefile.am, - tests/data/sp1-la/Makefile.am, tests/data/sp5-saml2/Makefile.am, - tests/data/sp6-saml2/Makefile.am, tests/data/sp7-saml2/Makefile.am, - tests/metadata/Makefile.am: [Tests] change the way tests data is distributed - - Instead of using a Makefile.am in each data directory, each data - directoy has been added to the EXTRA_DIST for the parent directory - Makefile.am. +2010-07-16 Benjamin Dauvergne -2010-07-20 15:46 bdauvergne + [ID-FFv1.2] move all user of lasso_node_export_to_query to lasso_node_export_to_query_with_password - * bindings/java/tests/BindingTests.java: [Tests] adapt java unit tests to new - semantic for list fields - - GList fields now return an empty list, not null. + [Core] Change lasso_apply_signature to use quark stored annotated signature parameters + The node containing signature do not handle the private keys passwords. + As the fields for signature parameters are part of the public ABI we + cannot add the password field to the public structure for those nodes. + Instead we use the new quark annotation accessed through + lasso_node_get/set_signature, and if the sign_type parameter is non-NULL + we use it instead of the parameters stored in the public structure. + This is a gross hack :( but at least it is documented. -2010-07-20 14:15 bdauvergne + [Core] add password parameter to lasso_sign_node - * lasso/saml-2.0/login.c: [SAMLv2] simplify logic for handling AuthnResponse with - binding HTTP-Post - - The logic is now simpler: - - first lasso_saml20_profile_process_any_response check the signature - on the message - - then lasso_saml20_login_process_response_status_and_assertion - traverse all the assertions: - - if the message is signed all assertion from the same issuer are - automatically accepted, - - if the message is not signed, or the signature validation failed, - or the assertion has a different issuer than the message, we check - the signature directly on the assertion. If any of the assertions - fails the signature check, the result will be - LASSO_PROFILE_ERROR_CANNOT_VERIFY_SIGNATURE. - - The public field profile->signature_status will contain only the message - level signature status, each assertion signature status is not - accessible. That will change when signature and key handling is - reworked. + [Code] add a lasso_node_export_to_query_with_password method -2010-07-20 14:15 bdauvergne + [Core] add a password parameter to lasso_query_sign + We force use of the password through a custom OpenSSL password callback. - * bindings/perl/Makefile.am: [Binding perl] fix broken distclean-local target - - The TOCOPY files need to be cleaned only for out of source directory - builds. + [Core] dump custom signature parameters in lasso dumps + The signature parameters are serialized as global attributes from the + http://lasso.entrouvert.org/lasso/namespaces/0.0 named: + SignatureType + SignatureMethod + PrivateKey + PrivateKeyPassword + Certificate -2010-07-19 15:56 bdauvergne + [Tests/python] add test case for WebSSO with providers using encrypted keys - * lasso/xml/saml-2.0/samlp2_logout_request.c: [SAMLv2] comment on SessionIndex - support hack + [Core] add lasso_node_set_signature and lasso_node_get_signature + Those two methods allows to associate signature parameters to any node. + They keep it inside the CustomElement quark. Using a private structure + may be more performant. -2010-07-19 15:45 bdauvergne - - * lasso/saml-2.0/Makefile.am, lasso/saml-2.0/saml2_assertion_addons.c, - lasso/saml-2.0/saml2_assertion_addons.h, - lasso/saml-2.0/saml2_conditions_addons.c, - lasso/saml-2.0/saml2_conditions_addons.h, - lasso/saml-2.0/samlp2_authn_request_addons.c, - lasso/saml-2.0/samlp2_authn_request_addons.h: [SAMLv2] remove empty files, - wrongly committed - -2010-07-19 15:27 bdauvergne - - * lasso/saml-2.0/login.c: [SAMLv2/SSO] when processing AuthnResponse with binding - HTTP-Post only the assertion need to be signed - - If the message is signed, the assertion is also covered, but if only the - assertion is signed, there is no error to report. If the caller ask for - forcing the validation of message signature, then we report an error. - - This commit also add checking for the binding used, if it is not - HTTP-Post lasso_login_process_authn_response_msg will now report an - error. - -2010-07-16 19:34 bdauvergne - - * bindings/java/lang.py: [Binding java] return empty list for NULL GList value, - not null - -2010-07-16 19:34 bdauvergne - - * lasso/xml/lib_logout_response.c, - lasso/xml/lib_register_name_identifier_response.c: [ID-FFv1.2] add missing - namespace declarations - -2010-07-16 19:34 bdauvergne - - * lasso/saml-2.0/login.c, lasso/saml-2.0/profile.c, lasso/saml-2.0/saml2_helper.c: - [SAMLv2] add support for encrypted private keys - - * support private key with new internal API in signature setting - methods - - Plug lasso_node_set_signature into - lasso_profile_saml20_setup_message_signature and - lasso_server_saml2_assertion_setup_signature. - - * also use lasso_node_get_signature in has_signature - - * add forgottent LASSO_PROFILE_SIGNATURE_VERIFY_HINT_FORCE in switch - cases - - For AuthnResponse checking the semantic is now that if HINT_FORCE is - used we verify message signature *and* assertion signature. If - HINT_MAYBE is used we check the assertion signature if its issuer - differs from the message issuer. - -2010-07-16 19:34 bdauvergne - - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_registration.c: [ID-FFv1.2] move all user of - lasso_node_export_to_query to lasso_node_export_to_query_with_password - -2010-07-16 19:34 bdauvergne - - * lasso/xml/tools.c: [Core] Change lasso_apply_signature to use quark stored - annotated signature parameters - - The node containing signature do not handle the private keys passwords. - As the fields for signature parameters are part of the public ABI we - cannot add the password field to the public structure for those nodes. - Instead we use the new quark annotation accessed through - lasso_node_get/set_signature, and if the sign_type parameter is non-NULL - we use it instead of the parameters stored in the public structure. - This is a gross hack :( but at least it is documented. - -2010-07-16 19:34 bdauvergne - - * lasso/xml/private.h, lasso/xml/saml-2.0/saml2_assertion.c, lasso/xml/tools.c: - [Core] add password parameter to lasso_sign_node - -2010-07-16 19:34 bdauvergne - - * lasso/xml/xml.c, lasso/xml/xml.h: [Code] add a - lasso_node_export_to_query_with_password method - -2010-07-16 19:34 bdauvergne - - * lasso/saml-2.0/profile.c, lasso/xml/private.h, lasso/xml/tools.c, - lasso/xml/xml.c: [Core] add a password parameter to lasso_query_sign - - We force use of the password through a custom OpenSSL password callback. - -2010-07-16 19:34 bdauvergne - - * lasso/xml/xml.c: [Core] dump custom signature parameters in lasso dumps - - The signature parameters are serialized as global attributes from the - http://lasso.entrouvert.org/lasso/namespaces/0.0 named: - SignatureType - SignatureMethod - PrivateKey - PrivateKeyPassword - Certificate - -2010-07-16 19:34 bdauvergne - - * bindings/python/tests/profiles_tests.py, tests/data/idp7-saml2, - tests/data/idp7-saml2/Makefile.am, tests/data/idp7-saml2/metadata.xml, - tests/data/idp7-saml2/password, tests/data/idp7-saml2/private-key.pem, - tests/data/sp7-saml2/password: [Tests/python] add test case for WebSSO with - providers using encrypted keys - -2010-07-16 19:34 bdauvergne - - * lasso/xml/private.h, lasso/xml/xml.c: [Core] add lasso_node_set_signature and - lasso_node_get_signature - - Those two methods allows to associate signature parameters to any node. - They keep it inside the CustomElement quark. Using a private structure - may be more performant. +2010-07-12 Benjamin Dauvergne -2010-07-12 14:09 bdauvergne + [Core] extract signature adding into base class method lasso_node_get_xmlNode + In order to permit subclass to modify the base xmlNode created by + lasso_node_impl_get_xmlNode we must defer the concrete to the virtual + method wrapper, lasso_node_get_xmlNode. - * lasso/xml/private.h, lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_status_response.c, lasso/xml/saml_assertion.c, - lasso/xml/samlp_request_abstract.c, lasso/xml/samlp_response_abstract.c, - lasso/xml/tools.c, lasso/xml/xml.c: [Core] extract signature adding into base - class method lasso_node_get_xmlNode - - In order to permit subclass to modify the base xmlNode created by - lasso_node_impl_get_xmlNode we must defer the concrete to the virtual - method wrapper, lasso_node_get_xmlNode. - - To do that it whas needed to make id_attribute another virtual field of - LassoNode subclasses (it can be accessed through an offset registered in - the class object). - - This commit solves signature validation error since the patch for - managing more than one SessionIndex element in samlp2:LogoutRequest. - - It also factorize the creation of signatures in one place. + To do that it whas needed to make id_attribute another virtual field of + LassoNode subclasses (it can be accessed through an offset registered in + the class object). -2010-07-12 14:09 bdauvergne + This commit solves signature validation error since the patch for + managing more than one SessionIndex element in samlp2:LogoutRequest. - * lasso/saml-2.0/login.c: [SAMLv2] if service provider supports logout, add a - SessionIndex from the assertion ID - - The standard mandate to provide a SessionIndex to service provider - advertaising their support of the logout profile. We follow the - convention of using the assertion ID as a SessionIndex. + It also factorize the creation of signatures in one place. -2010-07-12 14:09 bdauvergne +2010-07-12 Benjamin Dauvergne - * tests/login_tests_saml2.c: [Tests] add a sso then slo soap test + [SAMLv2] if service provider supports logout, add a SessionIndex from the assertion ID + The standard mandate to provide a SessionIndex to service provider + advertaising their support of the logout profile. We follow the + convention of using the assertion ID as a SessionIndex. -2010-07-12 14:09 bdauvergne + [Tests] add a sso then slo soap test - * lasso/lasso.h: [Core] lasso_check_version does not return a proper error code - - lasso_check_version returns 0, 1 or -1 and one is not a proper error - code, so the original int return type is kept. + [Core] lasso_check_version does not return a proper error code + lasso_check_version returns 0, 1 or -1 and one is not a proper error + code, so the original int return type is kept. -2010-07-12 14:09 bdauvergne + [Bindings] make is_rc only check for lasso_error_t type - * bindings/utils.py: [Bindings] make is_rc only check for lasso_error_t type + [Bindings php5] simplify is_object in php_code.py -2010-07-12 14:09 bdauvergne + [Core] change return type of all error returning methods + The new return type is lasso_error_t, it should allow to pinpoint easily + methods returning an error code in bindings. - * bindings/php5/php_code.py: [Bindings php5] simplify is_object in php_code.py + [Bindings java] use is_int instead of custom methods or code -2010-07-12 14:09 bdauvergne + [Bindings perl] add lasso_errot_t to type to map to T_IV typemap (integer types) - * lasso/id-ff/defederation.h, lasso/id-ff/lecp.h, lasso/id-ff/login.h, - lasso/id-ff/logout.h, lasso/id-ff/name_identifier_mapping.h, - lasso/id-ff/name_registration.h, lasso/id-ff/profile.h, lasso/id-ff/provider.h, - lasso/id-ff/server.h, lasso/id-ff/session.h, lasso/id-wsf-2.0/data_service.h, - lasso/id-wsf-2.0/discovery.h, lasso/id-wsf-2.0/identity.h, - lasso/id-wsf-2.0/idwsf2_helper.h, lasso/id-wsf-2.0/profile.h, - lasso/id-wsf-2.0/saml2_login.h, lasso/id-wsf-2.0/server.h, - lasso/id-wsf-2.0/session.h, lasso/id-wsf/authentication.h, - lasso/id-wsf/data_service.h, lasso/id-wsf/discovery.h, - lasso/id-wsf/id_ff_extensions.h, lasso/id-wsf/interaction_profile_service.h, - lasso/id-wsf/wsf_profile.h, lasso/lasso.h, lasso/registry.h, - lasso/saml-2.0/assertion_query.h, lasso/saml-2.0/ecp.h, - lasso/saml-2.0/name_id_management.h, lasso/saml-2.0/saml2_helper.h, - lasso/xml/saml-2.0/saml2_encrypted_element.h, - lasso/xml/ws/wsse_username_token.h, lasso/xml/xml.h: [Core] change return type - of all error returning methods - - The new return type is lasso_error_t, it should allow to pinpoint easily - methods returning an error code in bindings. + [Bindings] add lasso_error_t to return code types -2010-07-12 14:09 bdauvergne + [Binding java] use is_rc to match error return type - * bindings/java/lang.py: [Bindings java] use is_int instead of custom methods or - code + [Binding php5] use is_rc to match error return type -2010-07-12 14:09 bdauvergne + [Core] add lasso_error_t to list of integer types - * bindings/perl/lang.py: [Bindings perl] add lasso_errot_t to type to map to T_IV - typemap (integer types) + [Core] add a lasso_error_t typedef + This typedef will serve to mark error returning methods. + The ctypes.h header piggyback on export.h to be included in all public + headers. -2010-07-12 14:09 bdauvergne +2010-07-05 Benjamin Dauvergne - * bindings/utils.py: [Bindings] add lasso_error_t to return code types + [Provider] Fix loading of provider without a public key + This commit also emit propre warning when loading fails for a provider + *with* a public key. -2010-07-12 14:08 bdauvergne + [Python binding] do not throw lasso.Error for python exceptions - * bindings/java/lang.py: [Binding java] use is_rc to match error return type +2010-06-29 Benjamin Dauvergne -2010-07-12 14:08 bdauvergne + [Perl binding] make include from $(srcdir) works in Perl binding - * bindings/php5/php_code.py: [Binding php5] use is_rc to match error return type + [Bindings] accept simple string in string<->xmlNode converter + Some use case ask for passing simple libxml content node (i.e just an + UTF-8 string) when a method argument or a field of the xmlNode* type. + This commit add a static method in bindings/utils.c named + lasso_string_fragment_to_xmlnode which does this transform by trying to + parse an XML document then by trying to parse a well balanced XML + fragment of only one node (if there is more than one node such as in the + string " xxx yyy ", we free the node list and return NULL). -2010-07-12 14:08 bdauvergne + [Core] add macro to release an xmlNodeList object - * bindings/utils.py: [Core] add lasso_error_t to list of integer types + [ID-WSF2] add idwsf2 test script to test suite + Re-activate ID-WSF 2.0 test script. Fix problem with provider issuing + assertion role. Need to be fixed more generally in the future. -2010-07-12 14:08 bdauvergne + [Core] add macro to release GList of xmlNodeList - * lasso/Makefile.am, lasso/ctypes.h, lasso/export.h: [Core] add a lasso_error_t - typedef - - This typedef will serve to mark error returning methods. - The ctypes.h header piggyback on export.h to be included in all public - headers. + [Core] add macros to manipulate xmlNodeList and GList of xmlNodeList + The method to copy them is xmlCopyNodeList and not xmlCopyNode, so we + need another set of macros. -2010-07-05 21:27 bdauvergne + Merge branch 'issue-101' - * lasso/id-ff/provider.c: [Provider] Fix loading of provider without a public key - - This commit also emit propre warning when loading fails for a provider - *with* a public key. + Merge branch 'issue-88' -2010-07-05 21:24 bdauvergne + Merge branch 'issue-86' - * bindings/python/lang.py: [Python binding] do not throw lasso.Error for python - exceptions +2010-06-18 Benjamin Dauvergne -2010-06-29 14:49 bdauvergne + [Tests/integration] add G_DEBUG=gc-friendly env. var to valgrind-wrapper + It should improve valgrind ability to trace memory origin. - * bindings/perl/Makefile.am, bindings/perl/glist_handling.c: [Perl binding] make - include from $(srcdir) works in Perl binding +2010-06-17 Benjamin Dauvergne -2010-06-29 14:15 bdauvergne + [XML] in lasso_node_export_to_paos_request check return value of lasso_node_get_xmlNode - * bindings/Makefile.am, bindings/java/wrapper_top.c, - bindings/perl/glist_handling.c, bindings/php5/wrapper_source_top.c, - bindings/python/wrapper_top.c, bindings/utils.c: [Bindings] accept simple string - in string<->xmlNode converter - - Some use case ask for passing simple libxml content node (i.e just an - UTF-8 string) when a method argument or a field of the xmlNode* type. - This commit add a static method in bindings/utils.c named - lasso_string_fragment_to_xmlnode which does this transform by trying to - parse an XML document then by trying to parse a well balanced XML - fragment of only one node (if there is more than one node such as in the - string " xxx yyy ", we free the node list and return NULL). + [XML] in _lasso_node_export_to_base64 check return value of lasso_node_export_to_xml -2010-06-29 14:15 bdauvergne + [XML] in _lasso_node_export_to_xml check return value of lasso_node_get_xmlNode - * lasso/utils.h: [Core] add macro to release an xmlNodeList object +2010-06-15 Benjamin Dauvergne -2010-06-29 14:15 bdauvergne + Comment out custom silent rules if automake < 1.11 - * bindings/python/tests/Makefile.am, bindings/python/tests/idwsf2_tests.py: - [ID-WSF2] add idwsf2 test script to test suite - - Re-activate ID-WSF 2.0 test script. Fix problem with provider issuing - assertion role. Need to be fixed more generally in the future. + [Core] do not ignore keep_xmlnode flag inherited from parent classes + We only looked to the keep_xmlnode flag in the node data of the top + level class, but any parent class can set this flag and in this case we + must honor it too. -2010-06-29 14:14 bdauvergne +2010-06-14 Benjamin Dauvergne - * lasso/utils.h: [Core] add macro to release GList of xmlNodeList + Test: add non regression test for reloading a server dump with encrypted keys -2010-06-29 14:14 bdauvergne +2010-06-14 Benjamin Dauvergne - * lasso/utils.h: [Core] add macros to manipulate xmlNodeList and GList of - xmlNodeList - - The method to copy them is xmlCopyNodeList and not xmlCopyNode, so we - need another set of macros. + Core: when reloading a dump, use the signing private key password for loading the encryption private key + We currently do not store the encryption private key, instead on reload + of a dump, we try to use the signing private key as the encryption + private key. But we forgot to use the stored private key password. + That's now fixed. -2010-06-29 09:15 bdauvergne + Next step would be to keep the encryption private key around also. - * lasso/id-ff/provider.c: Merge branch 'issue-101' +2010-06-14 Benjamin Dauvergne -2010-06-29 09:15 bdauvergne + Binding python: fix freeing of list return values for methods with the transfer full flag + The output 'print' were missing, oups :( - * bindings/python/tests/binding_tests.py, bindings/python/tests/profiles_tests.py, - lasso/saml-2.0/login.c, lasso/saml-2.0/profile.c, - tests/data/idp5-saml2/metadata.xml, tests/data/sp5-saml2/metadata.xml: Merge - branch 'issue-88' +2010-06-12 Benjamin Dauvergne -2010-06-29 09:15 bdauvergne + Binding python: find a work around for random behaviour of PyImport_ImportModule + * it seems that PyImport_ImportModule is not deterministic. Sometimes it + returns True for modules which we know are present ('logging'). + Importing 'sys' first seems to make 'logging' accessible (complete + cargo cult programming). - * bindings/python/tests/profiles_tests.py, - docs/reference/lasso/lasso-sections.txt, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_logout_request.h: Merge branch 'issue-86' + Core: move logging function and macros to their own module, adapt perl binding -2010-06-18 08:05 bdauvergne + Core: move lasso_strerror declaration to errors.h - * tests/integration/valgrind-wrapper.sh: [Tests/integration] add - G_DEBUG=gc-friendly env. var to valgrind-wrapper - - It should improve valgrind ability to trace memory origin. + add .gitignore file -2010-06-17 11:42 bdauvergne + Tools: add check-makefile.sh script to tools - * lasso/xml/xml.c: [XML] in lasso_node_export_to_paos_request check return value - of lasso_node_get_xmlNode + add abi file for 2.2.91 -2010-06-17 11:42 bdauvergne + Tests: add idp6-saml2 data - * lasso/xml/xml.c: [XML] in _lasso_node_export_to_base64 check return value of - lasso_node_export_to_xml - -2010-06-17 11:42 bdauvergne - - * lasso/xml/xml.c: [XML] in _lasso_node_export_to_xml check return value of - lasso_node_get_xmlNode - -2010-06-15 11:33 bdauvergne - - * bindings/java/Makefile.am, bindings/perl/Makefile.am, configure.ac: Comment out - custom silent rules if automake < 1.11 - -2010-06-15 11:33 bdauvergne - - * lasso/xml/xml.c: [Core] do not ignore keep_xmlnode flag inherited from parent - classes - - We only looked to the keep_xmlnode flag in the node data of the top - level class, but any parent class can set this flag and in this case we - must honor it too. - -2010-06-14 21:21 bdauvergne - - * bindings/python/tests/binding_tests.py, tests/data/sp7-saml2, - tests/data/sp7-saml2/Makefile.am, tests/data/sp7-saml2/metadata.xml, - tests/data/sp7-saml2/password, tests/data/sp7-saml2/private-key.pem: Test: add - non regression test for reloading a server dump with encrypted keys - -2010-06-14 21:21 bdauvergne - - * lasso/id-ff/server.c: Core: when reloading a dump, use the signing private key - password for loading the encryption private key - - We currently do not store the encryption private key, instead on reload - of a dump, we try to use the signing private key as the encryption - private key. But we forgot to use the stored private key password. - That's now fixed. - - Next step would be to keep the encryption private key around also. - -2010-06-14 21:21 bdauvergne - - * bindings/python/lang.py: Binding python: fix freeing of list return values for - methods with the transfer full flag - - The output 'print' were missing, oups :( - -2010-06-12 00:43 bdauvergne - - * bindings/python/wrapper_top.c: Binding python: find a work around for random - behaviour of PyImport_ImportModule - - * it seems that PyImport_ImportModule is not deterministic. Sometimes it - returns True for modules which we know are present ('logging'). - Importing 'sys' first seems to make 'logging' accessible (complete - cargo cult programming). - -2010-06-12 00:43 bdauvergne - - * bindings/perl/lang.py, lasso/Makefile.am, lasso/id-ff/name_identifier_mapping.c, - lasso/lasso.c, lasso/lasso_config.h.in, lasso/logging.c, lasso/logging.h, - lasso/utils.h, lasso/xml/private.h, lasso/xml/tools.c: Core: move logging - function and macros to their own module, adapt perl binding - -2010-06-12 00:43 bdauvergne - - * lasso/errors.h, lasso/xml/xml.h: Core: move lasso_strerror declaration to - errors.h - -2010-06-12 00:43 bdauvergne - - * .gitignore: add .gitignore file - -2010-06-12 00:43 bdauvergne - - * tools/check-makefile.sh: Tools: add check-makefile.sh script to tools - -2010-06-12 00:43 bdauvergne - - * abi/abi-2.2.91: add abi file for 2.2.91 - -2010-06-12 00:43 bdauvergne - - * tests/data/idp6-saml2, tests/data/idp6-saml2/Makefile.am, - tests/data/idp6-saml2/metadata.xml, tests/data/idp6-saml2/private-key.pem: - Tests: add idp6-saml2 data - -2010-06-12 00:43 bdauvergne - - * bindings/python/tests/profiles_tests.py: Test: add python test for attribute - requesting - - * What's tested: + Test: add python test for attribute requesting + * What's tested: - request initialization - adding attribute designators - building the request message @@ -852,7549 +2277,3717 @@ - building the response - parsing the response -2010-06-12 00:43 bdauvergne + SAMLv2: rename lasso_saml2_name_id_build_persistent to lasso_saml2_name_id_new_with_persistent_format + * keep the old one for compatibility + * new one will be picked by bindings as a constructor - * docs/reference/lasso/lasso-sections.txt, lasso/saml-2.0/saml2_helper.c, - lasso/saml-2.0/saml2_helper.h: SAMLv2: rename - lasso_saml2_name_id_build_persistent to - lasso_saml2_name_id_new_with_persistent_format - - * keep the old one for compatibility - * new one will be picked by bindings as a constructor + SAMLv2: when initializing signture on assertion, setup an ID if there is none + * without the ID lasso refuse to sign (it's mandatory) -2010-06-12 00:43 bdauvergne + SAMLv2: in lasso_assertion_query_build_request_msg setup nameid + * lasso_profile_get_nameIdentifier does not return profile->nameIdentifier + , + so we first try to use profile->nameIdentifier and if it is NULL we use + lasso_profile_get_nameIdentifier. - * lasso/saml-2.0/saml2_helper.c: SAMLv2: when initializing signture on assertion, - setup an ID if there is none - - * without the ID lasso refuse to sign (it's mandatory) + Binding python: fix bad refcounting in get_logger and lasso_python_log -2010-06-12 00:43 bdauvergne +2010-06-10 Benjamin Dauvergne - * lasso/saml-2.0/assertion_query.c: SAMLv2: in - lasso_assertion_query_build_request_msg setup nameid - - * lasso_profile_get_nameIdentifier does not return profile->nameIdentifier - , - so we first try to use profile->nameIdentifier and if it is NULL we use - lasso_profile_get_nameIdentifier. + Core: update lasso_iso_8601_gmt_to_time_t to support milliseconds + * We now support the two possible formats for xsdtime XSchema datatype: + - dddd-dd-ddTdd:dd:ddZ + - dddd-dd-ddTdd:dd:dd.d*Z -2010-06-12 00:42 bdauvergne + Where d denotes a digit, and * is the kleene star. - * bindings/python/wrapper_top.c: Binding python: fix bad refcounting in get_logger - and lasso_python_log + XSD datetime also supports negative years, but as we cannot represent + them with time_t, we can reject it at the lexical level. -2010-06-10 21:26 bdauvergne +2010-06-10 Benjamin Dauvergne - * lasso/xml/private.h, lasso/xml/tools.c: Core: update - lasso_iso_8601_gmt_to_time_t to support milliseconds - - * We now support the two possible formats for xsdtime XSchema datatype: - - dddd-dd-ddTdd:dd:ddZ - - dddd-dd-ddTdd:dd:dd.d*Z - - Where d denotes a digit, and * is the kleene star. - - XSD datetime also supports negative years, but as we cannot represent - them with time_t, we can reject it at the lexical level. + Documentation: add new AssertionQuery methods to documentation -2010-06-10 21:26 bdauvergne + Tests: new python test for setEncryptionPrivateKeyWithPassword - * docs/reference/lasso/lasso-sections.txt: Documentation: add new AssertionQuery - methods to documentation + Fix long lines in lasso/id-ff/server.c -2010-06-10 13:38 bdauvergne + Core: add method lasso_server_set_encryption_private_key_with_password + * fixes #91. - * bindings/python/tests/binding_tests.py: Tests: new python test for - setEncryptionPrivateKeyWithPassword + SAMLv2: add new methods to class LassoAssertionQuery + * lasso_assertion_query_add_attribute_request: + helper to setup request attribute for AttributeQuery messages. + * lasso_assertion_query_get_request_type: + method to find the type of the last received query. + * fixes #90 -2010-06-10 13:38 bdauvergne + SAMLv2: fix initialization of subject in lasso_assertion_query_build_request_msg - * lasso/id-ff/server.c: Fix long lines in lasso/id-ff/server.c + Import tools in utils.h -2010-06-10 13:38 bdauvergne + Fix collision between defined symbols in tools.h and private.h - * docs/reference/lasso/lasso-sections.txt, lasso/id-ff/server.c, - lasso/id-ff/server.h: Core: add method - lasso_server_set_encryption_private_key_with_password - - * fixes #91. + Binding python: if lasso.logger exists use it for logging + * There is now two paths to get a logger in the python binding: + - first try to get an objet from lasso.logger + - if it doesn't exist or is None, the try logging.getLogger('lasso') -2010-06-10 13:38 bdauvergne +2010-06-09 Benjamin Dauvergne - * lasso/errors.c, lasso/errors.h, lasso/saml-2.0/assertion_query.c, - lasso/saml-2.0/assertion_query.h: SAMLv2: add new methods to class - LassoAssertionQuery - - * lasso_assertion_query_add_attribute_request: - helper to setup request attribute for AttributeQuery messages. - * lasso_assertion_query_get_request_type: - method to find the type of the last received query. - * fixes #90 + Change all logging to use message() -2010-06-10 13:37 bdauvergne + Core: in xml error message handler, escape messages to fit on one line - * lasso/saml-2.0/assertion_query.c: SAMLv2: fix initialization of subject in - lasso_assertion_query_build_request_msg + Core: remove arrow in log messages -2010-06-10 13:37 bdauvergne + Binding python: call lasso_init() first in init_lasso() - * lasso/utils.h: Import tools in utils.h + Binding python: add GLog handler to redirect logs to Python logger named "lasso" + * fixes #20 -2010-06-10 13:37 bdauvergne + Utils: add function to extract/create node in lists + * lasso_extract_gtype_from_list_or_new will help for method with create + or extend nodes in lists. - * lasso/xml/private.h: Fix collision between defined symbols in tools.h and - private.h +2010-06-09 Frederic Peters -2010-06-10 07:58 bdauvergne + Add new lasso_log_set_handler and lasso_log_remove_handler functions + They are modeled around the g_log... functions of GLib, they just don't + have a domain parameter. - * bindings/python/wrapper_top.c: Binding python: if lasso.logger exists use it for - logging - - * There is now two paths to get a logger in the python binding: - - first try to get an objet from lasso.logger - - if it doesn't exist or is None, the try logging.getLogger('lasso') +2010-06-06 Benjamin Dauvergne -2010-06-09 16:54 bdauvergne + Binding perl: fix test so that it does not raise on add_provider - * lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/idwsf2_helper.c, - lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/saml2_login.c, - lasso/saml-2.0/login.c, lasso/saml-2.0/saml2_helper.c, lasso/utils.h, - lasso/xml/tools.c: Change all logging to use message() + Bindings: keep retro compatibility for member field names + * Special kludge price go to PHP: + methods name are insensitive so nothing to do here, BUT, if you use + getters/setters then your objects fields can be case insensitive too + ;-) (DNS, dns, DnS, dNs all maps to get_dns ). -2010-06-09 16:54 bdauvergne + Bindings: fix camelcasing of id fields - * lasso/xml/tools.c: Core: in xml error message handler, escape messages to fit on - one line + SAMLv2: make role checking inactive for LassoServer + * LassoServer have no role defined, so checking breaks loading of + metadata for LassoServer. -2010-06-09 16:54 bdauvergne + ID-FFv1.2: for idp initiated sso accept any nameIdPolicy + * IdP initiated SSO can be of any kind, no need to limit it. - * lasso/xml/tools.c: Core: remove arrow in log messages +2010-06-04 Benjamin Dauvergne -2010-06-09 16:54 bdauvergne + SAML 2.0: add checks for proper loading of role descriptors + * remove warning for descriptors supporting non SAML 2.0 protocols + * checks that at least one descriptor was loaded and that it was for + our assigned role. - * bindings/python/lang.py, bindings/python/wrapper_bottom.c: Binding python: call - lasso_init() first in init_lasso() + SAMLv2: fix error in naming of function in the documentation -2010-06-09 16:54 bdauvergne +2010-05-31 Benjamin Dauvergne - * bindings/python/wrapper_bottom.c, bindings/python/wrapper_top.c: Binding python: - add GLog handler to redirect logs to Python logger named "lasso" - - * fixes #20 + SAMLv2: remove HTTP-Redirect as right binding for AssertionConsumer -2010-06-09 16:54 bdauvergne + SAMLv2: fix bug giving UnuspportedProfile for SingleSignOn with HTTP-POST + * The string constant in lasso_saml20_provider_accept_http_method was + HTTP-Post instead of HTTP-POST. - * lasso/saml-2.0/Makefile.am, lasso/saml-2.0/saml2_assertion_addons.c, - lasso/saml-2.0/saml2_assertion_addons.h, - lasso/saml-2.0/saml2_conditions_addons.c, - lasso/saml-2.0/saml2_conditions_addons.h, - lasso/saml-2.0/samlp2_authn_request_addons.c, - lasso/saml-2.0/samlp2_authn_request_addons.h, lasso/utils.c, lasso/utils.h: - Utils: add function to extract/create node in lists - - * lasso_extract_gtype_from_list_or_new will help for method with create - or extend nodes in lists. + Core: fix extraction of relaystate when URLs contains only one kind of separators -2010-06-09 07:51 fpeters + Integration test: adapt to new behaviour for federation termination - * bindings/overrides.xml, docs/reference/lasso/lasso-sections.txt, - lasso/xml/tools.c, lasso/xml/tools.h: Add new lasso_log_set_handler and - lasso_log_remove_handler functions - - They are modeled around the g_log... functions of GLib, they just don't - have a domain parameter. + SAMLv2: simplify lasso_saml20_provider_accept_http_method by only checking for remote provider support + * Whatever we do, with asyncrhonous bindings the remote provider can + return the response with any asynchronous binding. -2010-06-06 14:03 bdauvergne + SAML 2.0: in lasso_login_build_assertion set conditions time limit, no SubjectConfirmationData limits - * bindings/perl/t/Lasso.t: Binding perl: fix test so that it does not raise on - add_provider + SAML 2.0: in lasso_login_build_assertion do not conflate sessionNotOnOrAfter with assertion condition notOnOrAfter -2010-06-06 14:03 bdauvergne +2010-05-11 Benjamin Dauvergne - * bindings/java/lang.py, bindings/python/lang.py, bindings/utils.py: Bindings: - keep retro compatibility for member field names - - * Special kludge price go to PHP: - methods name are insensitive so nothing to do here, BUT, if you use - getters/setters then your objects fields can be case insensitive too - ;-) (DNS, dns, DnS, dNs all maps to get_dns ). + Website: add quicklinks for download links -2010-06-06 14:03 bdauvergne + Change VCS viewer link to point toward the redmine browser - * bindings/utils.py: Bindings: fix camelcasing of id fields + SAMLv2: conflate Responder and Requester when checking second level status code + * lasso/saml-2.0/login.c: + I'm not sure that most IdP really make the semantic distinction + between those two first level status codes, so just conflate them. -2010-06-06 14:03 bdauvergne + SAMLv2: remove warning message for invalid signature on AuthnResponse messages + * lasso/saml-2.0/login.c: + we already return an error, no need to clutter the output with + warning messages. - * lasso/saml-2.0/provider.c: SAMLv2: make role checking inactive for LassoServer - - * LassoServer have no role defined, so checking breaks loading of - metadata for LassoServer. +2010-05-04 Benjamin Dauvergne -2010-06-06 14:03 bdauvergne + Website: add a link to a tarball of the documentation extracted from the SVN - * lasso/id-ff/login.c: ID-FFv1.2: for idp initiated sso accept any nameIdPolicy - - * IdP initiated SSO can be of any kind, no need to limit it. +2010-05-01 Benjamin Dauvergne -2010-06-04 09:32 bdauvergne + SAML 2.0 Helper: add lasso_saml2_assertion_set_one_time_use - * lasso/saml-2.0/provider.c: SAML 2.0: add checks for proper loading of role - descriptors - - * remove warning for descriptors supporting non SAML 2.0 protocols - * checks that at least one descriptor was loaded and that it was for - our assigned role. + Fix bad initialization of an rc field from revision 4837 -2010-06-04 09:32 bdauvergne + Change

tags to - * lasso/id-ff/provider.c: SAMLv2: fix error in naming of function in the - documentation + Add a lasso_profile_get_signature_status method -2010-05-31 07:13 bdauvergne +2010-04-30 Benjamin Dauvergne - * lasso/saml-2.0/provider.c: SAMLv2: remove HTTP-Redirect as right binding for - AssertionConsumer + Initialize all uninitialized rc variables -2010-05-31 07:13 bdauvergne + Test: only test custom namespace if ID-WSF is enabled - * lasso/saml-2.0/provider.c: SAMLv2: fix bug giving UnuspportedProfile for - SingleSignOn with HTTP-POST - - * The string constant in lasso_saml20_provider_accept_http_method was - HTTP-Post instead of HTTP-POST. +2010-04-28 Benjamin Dauvergne -2010-05-31 07:13 bdauvergne + in lasso_idwsf2_data_service_build_response_msg, allows SOAPFault as responses - * lasso/xml/tools.c: Core: fix extraction of relaystate when URLs contains only - one kind of separators + Fix uninitialized local variable -2010-05-31 07:13 bdauvergne + in lasso_session_count_assertions, do not emit warning if session is not an object - * tests/integration/saml2/test_02_slo.py, - tests/integration/saml2/test_03_defederation.py: Integration test: adapt to new - behaviour for federation termination + SAML 2.0: always restart initial request processing in lasso_logout_build_response_msg + * Does it also in process_response_msg if no more assertions are + present. + * Take into account that lasso_saml20_profile_process_any_response + already check for the status code, and so specify finer error code in + the cleanup code. -2010-05-31 07:13 bdauvergne + SAML 2.0: fix lasso_saml20_provider_get_first_http_method + * LassoServer object can have many roles, use the default role of the + remote provider to decide on which to assume. - * lasso/saml-2.0/provider.c: SAMLv2: simplify - lasso_saml20_provider_accept_http_method by only checking for remote provider - support - - * Whatever we do, with asyncrhonous bindings the remote provider can - return the response with any asynchronous binding. + SAML 2.0 Logout: in init_request, remove the assertion anyway + * lasso/saml-2.0/logout.c: + when initiating a logout, if no problem is found, remove the assertion. + you can always continue by changing profile->http_request_method to + SOAP for example and redo a build_request_msg. -2010-05-31 07:13 bdauvergne + SAML 2.0: lasso_saml20_profile_process_any_response_msg, change status code checking - * lasso/saml-2.0/login.c: SAML 2.0: in lasso_login_build_assertion set conditions - time limit, no SubjectConfirmationData limits +2010-04-22 Benjamin Dauvergne -2010-05-31 07:13 bdauvergne + SAML 2.0: lasso_logout_build_response_msg, just verify there is saved data from a previous request before switching them + * lasso/saml-2.0/logout.c: + There is no need to check what the previous remote provider ID was, + just that initial_remote_providerID is not NULL in order to switch + request, response and remote_providerID. - * lasso/saml-2.0/login.c: SAML 2.0: in lasso_login_build_assertion do not conflate - sessionNotOnOrAfter with assertion condition notOnOrAfter + Fix wrong change g_free -> lasso_release inside example code -2010-05-11 12:03 bdauvergne + Provider: fix problem when reusing the same lists nodes in Descriptors - * website/templates/base.ezt, website/web/download/index.xml: Website: add - quicklinks for download links + Improve safety by replacing all g_hash_table_destroy use by lasso_release_ghashtable -2010-05-11 08:54 bdauvergne + Improve safety by replacing all g_list_free use by lasso_release_list - * website/web/download/index.xml: Change VCS viewer link to point toward the - redmine browser + Improve safety by replacing all g_string_free use by lasso_release_gstring -2010-05-11 08:54 bdauvergne + Improve safety by replacing all g_free use by lasso_release - * lasso/saml-2.0/login.c: SAMLv2: conflate Responder and Requester when checking - second level status code - - * lasso/saml-2.0/login.c: - I'm not sure that most IdP really make the semantic distinction - between those two first level status codes, so just conflate them. + Start an example listing for an IdP SingleSignOn endpoint -2010-05-11 08:54 bdauvergne + Free xmlSecKey - * lasso/saml-2.0/login.c: SAMLv2: remove warning message for invalid signature on - AuthnResponse messages - - * lasso/saml-2.0/login.c: - we already return an error, no need to clutter the output with - warning messages. + Fix potential SEGFAULT in _lasso_node_free_custom_element -2010-05-04 16:46 bdauvergne + Utils: add lasso_assign_list - * website/web/documentation/index.xml: Website: add a link to a tarball of the - documentation extracted from the SVN + Add lasso_release_gstring -2010-05-01 05:40 bdauvergne + Utils: add lasso_release_ghashtable - * docs/reference/lasso/lasso-sections.txt, lasso/saml-2.0/saml2_helper.c, - lasso/saml-2.0/saml2_helper.h: SAML 2.0 Helper: add - lasso_saml2_assertion_set_one_time_use + SAML 2.0 Profile: remove unused must_sign variable -2010-05-01 05:40 bdauvergne + First try to check that objects are fully functionals before proceeding - * lasso/id-wsf-2.0/discovery.c: Fix bad initialization of an rc field from - revision 4837 + Fix potential SEGFAULT of an unknown provider -2010-05-01 05:40 bdauvergne +2010-04-20 Benjamin Dauvergne - * lasso/id-ff/login.c, lasso/id-wsf-2.0/soap_binding.c: Change

tags to + SAML 2.0: in lasso_saml20_process_federation, only handle the case of PERSISTENT format + * lasso/saml-2.0/login.c: + in lasso_saml20_process_federation: + - if no name id format can be found by the request, use the default from + the metadata file (first declared NameIDFormat) + - instead of checking if format is TRANSIENT, check if it is PERSISTENT, + and proceed with the federation, if not just return 0. + - return LASSO_PROFILE_ERROR_UNKNOWN_PROVIDER instead of + LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND. + - in any case, check for consent. -2010-05-01 05:40 bdauvergne + SAML 2.0: in lasso_saml20_login_validate_request, do not check signature if not necessary - * docs/reference/lasso/lasso-sections.txt, lasso/id-ff/profile.c, - lasso/id-ff/profile.h: Add a lasso_profile_get_signature_status method + SAML 2.0: find binding when only AssertionConsumerServiceURL is set, do not check signature on request if asked -2010-04-30 09:23 bdauvergne + SAML 2.0: add internal method to retrieve the binding for an URL - * lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, lasso/id-ff/name_registration.c, - lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/saml2_login.c, - lasso/id-wsf/authentication.c, lasso/id-wsf/discovery.c, - lasso/saml-2.0/assertion_query.c, lasso/saml-2.0/login.c, - lasso/saml-2.0/profile.c, lasso/xml/dst_modify.c, - lasso/xml/dst_modify_response.c, lasso/xml/dst_query.c, - lasso/xml/dst_query_response.c, lasso/xml/misc_text_node.c, lasso/xml/tools.c, - lasso/xml/ws/wsse_username_token.c, lasso/xml/xml.c, tests/login_tests.c, - tests/login_tests_saml2.c, tests/perfs.c, tests/tests.c: Initialize all - uninitialized rc variables + Login: add internal function _lasso_login_must_verify_*signature -2010-04-30 09:22 bdauvergne +2010-04-19 Benjamin Dauvergne - * tests/basic_tests.c: Test: only test custom namespace if ID-WSF is enabled + Login: remove symbol markers in example code -2010-04-28 16:52 bdauvergne + Fix documentation problems - * lasso/id-wsf-2.0/data_service.c: in - lasso_idwsf2_data_service_build_response_msg, allows SOAPFault as responses +2010-04-16 Benjamin Dauvergne -2010-04-28 16:52 bdauvergne + Ameliorate support for lasso_profile_set_signature_verify_hint + * lasso/id-ff/profile.h: + - add end symbol for enum LassoProfileSignatureVerifyHint + * lasso/id-ff/profile.c: + - fix documentation of lasso_profile_set_signature_verify_hint + - do not allow to set or return invalid value for the + signature_verify_hint attribute. + * lasso/saml-2.0/login.c: + - handle new enum value + * lasso/saml-2.0/profile.c: + - handle new enum value + - fix missing catch of signature error reporting when + signature_verify_hint is IGNORE. + * docs/reference/lasso/lasso-sections.txt: + - export enums LassoProfileSignatureHint and + LassoProfileSignatureVerifyHint + * tests/metadata_tests.c: + - fix test of all Role enumerations - * lasso/id-wsf-2.0/discovery.c: Fix uninitialized local variable +2010-04-06 Benjamin Dauvergne -2010-04-28 16:52 bdauvergne + Revert "Core: add XML schemas for SAML 2.0" + This reverts commit 5250c2c89e3983189a3c52cd85ad221ff7b6f64b. - * lasso/id-ff/session.c: in lasso_session_count_assertions, do not emit warning if - session is not an object + SAML 2.0: add Destination attribute to requests + * lasso/saml-2.0/profile.c: + this change make Lasso respect paragraphs 3.4.5.2 (HTTP-Redirect + binding securit considerations ) and 3.5.5.2 (the same for HTTP-Post) + of the saml-bindings-2.0-os.pdf document, and should allow our Authn + Requests to be accepted by shiboleth IdP. -2010-04-27 22:55 bdauvergne + Tools: add usage statement to check-lasso-sections.py - * lasso/saml-2.0/logout.c: SAML 2.0: always restart initial request processing in - lasso_logout_build_response_msg - - * Does it also in process_response_msg if no more assertions are - present. - * Take into account that lasso_saml20_profile_process_any_response - already check for the status code, and so specify finer error code in - the cleanup code. + Docs: add/remove symbols from lasso-sections.txt -2010-04-27 22:55 bdauvergne + ID-WSF 2.0 DST: make lasso_idwsf2_data_service_set_status_code works event if no response is initialized - * lasso/saml-2.0/provider.c: SAML 2.0: fix - lasso_saml20_provider_get_first_http_method - - * LassoServer object can have many roles, use the default role of the - remote provider to decide on which to assume. + Tests: add tests for custom namespace functions -2010-04-27 22:55 bdauvergne + ID-FF 1.2 & SAML 2.0: factorize access to role prefix - * lasso/saml-2.0/logout.c: SAML 2.0 Logout: in init_request, remove the assertion - anyway - - * lasso/saml-2.0/logout.c: - when initiating a logout, if no problem is found, remove the assertion. - you can always continue by changing profile->http_request_method to - SOAP for example and redo a build_request_msg. + Tests: make role descriptor loading test less verbose + * tests/metadata_tests.c: + remove printf, add checks -2010-04-27 22:55 bdauvergne + Tests: show actual value in check_equals test macro - * lasso/saml-2.0/profile.c: SAML 2.0: - lasso_saml20_profile_process_any_response_msg, change status code checking + XML: add custom namespace definition handling -2010-04-22 11:19 bdauvergne + SAML 2.0: fix default assertion consumer handling when isDefault is missing + * if no default_assertion_consumer value is set after traversing the + list of endpoint, try to find the first one without isDefault="false" + and finally take the first one. - * lasso/saml-2.0/logout.c: SAML 2.0: lasso_logout_build_response_msg, just verify - there is saved data from a previous request before switching them - - * lasso/saml-2.0/logout.c: - There is no need to check what the previous remote provider ID was, - just that initial_remote_providerID is not NULL in order to switch - request, response and remote_providerID. + SAML 2.0: fix default assertion consumer handling + * the default one is the first with the attribute isDefault not the + last. -2010-04-22 11:19 bdauvergne + Binding python tests: update idwsf1 to explicitely register PP10 HREF - * lasso/id-ff/login.c: Fix wrong change g_free -> lasso_release inside example - code + Binding python: update idwsf2 test for method change dst.initResponse -> validateRequest -2010-04-22 01:12 bdauvergne + XML: do not register any DST namespace by default - * lasso/id-ff/provider.c: Provider: fix problem when reusing the same lists nodes - in Descriptors + XML: add a SNIPPET_COLLECT_NAMESPACES snippet to DstRefResultQuery -2010-04-22 00:45 bdauvergne + ID-WSF 2.0 Data Service: new accessor, fix use of build_unique_id, change init_response to validate_request - * lasso/id-ff/provider.c, lasso/id-ff/server.c, lasso/id-ff/session.c, - lasso/id-wsf-2.0/data_service.c, lasso/registry.c, lasso/utils.h, - lasso/xml/xml.c: Improve safety by replacing all g_hash_table_destroy use by - lasso_release_ghashtable + Core: add a SNIPPET_COLLECT_NAMESPACE snippet type + * lasso/xml/private.h lasso/xml/xml.c: + add a new primary XmlSnippet type for collecting all namespace + declaration, following parent relation on current node or one of the + child nodes. -2010-04-22 00:44 bdauvergne + Binding python: fix use of raise_on_rc, simplift Node.__setstate__ - * lasso/id-ff/identity.c, lasso/id-ff/login.c, lasso/id-ff/provider.c, - lasso/id-ff/session.c, lasso/id-wsf-2.0/discovery.c, lasso/id-wsf/discovery.c, - lasso/saml-2.0/login.c, lasso/saml-2.0/provider.c, - lasso/xml/saml-2.0/samlp2_response.c, lasso/xml/xml.c: Improve safety by - replacing all g_list_free use by lasso_release_list + Revert "Make lasso_node_get_xmlNode return original_xmlnode if there is one" + This reverts commit dfd8f21ab27d2b25a67a52aadd9d4cdce20ebda5. -2010-04-22 00:44 bdauvergne + Binding python: for empty GList return empty tuples, not None - * lasso/id-wsf-2.0/data_service.c, lasso/utils.c, lasso/xml/samlp_status.c, - lasso/xml/tools.c, lasso/xml/xml.c: Improve safety by replacing all - g_string_free use by lasso_release_gstring + Docs: remove from documentation comments characters outside ASCII for python bindings -2010-04-22 00:44 bdauvergne + Fix return path in lasso_saml20_process_any_response for signatures checking - * lasso/id-ff/defederation.c, lasso/id-ff/federation.c, lasso/id-ff/identity.c, - lasso/id-ff/login.c, lasso/id-ff/logout.c, lasso/id-ff/name_registration.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c, lasso/id-ff/session.c, - lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, - lasso/id-wsf-2.0/profile.c, lasso/id-wsf/authentication.c, - lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/wsf_profile.c, lasso/registry.c, lasso/saml-2.0/assertion_query.c, - lasso/saml-2.0/ecp.c, lasso/saml-2.0/provider.c, lasso/saml-2.0/server.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_status_response.c, lasso/xml/saml_assertion.c, - lasso/xml/tools.c, lasso/xml/ws/wsse_username_token.c, lasso/xml/xml.c: Improve - safety by replacing all g_free use by lasso_release + fix documentation of lasso_node_debug -2010-04-22 00:44 bdauvergne + Make lasso_node_get_xmlNode return original_xmlnode if there is one + * lasso/xml/xml.c: + this change allow session to contain exact copy of received assertion + (and not the one lacking signatures) and also to put those assertions + directly into message, for example as ID-WSF credentials. + But it could have side effect, so for now I will no merge it. - * lasso/id-ff/login.c: Start an example listing for an IdP SingleSignOn endpoint +2010-03-27 Benjamin Dauvergne -2010-04-22 00:44 bdauvergne + update documentation of lasso_login_build_authn_response_msg - * tests/random_tests.c: Free xmlSecKey + update documentation of lasso_login_build_authn_request_msg -2010-04-22 00:44 bdauvergne + improve documentation of lasso_login_build_artifact_msg - * lasso/xml/xml.c: Fix potential SEGFAULT in _lasso_node_free_custom_element + use lasso_release_gobject in lasso_login_destroy -2010-04-22 00:44 bdauvergne + update lasso_login_accept_sso documentation - * lasso/utils.h: Utils: add lasso_assign_list + ID-FF&SAML2: complete documentation of lasso_login_build_assertion -2010-04-22 00:44 bdauvergne + Make multiple include loading work in lasso/backward_comp.h + * lasso/backward_comp.h + add missing BACKWARD_COMP_H define. - * lasso/utils.h: Add lasso_release_gstring + Binding python: fix test file -2010-04-22 00:44 bdauvergne + SAML 2.0&ID-FF 1.2: simplify and complete metadata loading for multi-role support - * lasso/utils.h: Utils: add lasso_release_ghashtable + Core: add XML schemas for SAML 2.0 -2010-04-22 00:44 bdauvergne + Doc: add all missing methods to documentation section file + * add missing LASSO_EXPORT too for functions already present in the + documentation, but not exported previously. - * lasso/saml-2.0/profile.c: SAML 2.0 Profile: remove unused must_sign variable + Tools: add script to check for missing functions in lasso-sections.txt -2010-04-22 00:44 bdauvergne + XML: in lasso_node_build_xmlNode_from_snippets only set child name if SNIPPET is not of ANY type - * lasso/id-ff/logout.c: First try to check that objects are fully functionals - before proceeding + Core: add lasso_set_string_from_prop(char**,xmlNode*,..) function -2010-04-22 00:44 bdauvergne + Core: add method to check whether we are IdP or SP of another provider + * lasso/id-ff/profile.{c,h}: + the method lasso_profile_sso_role_with, evaluate using the current + LassoIdentity content if we are in a relation of IdP or SP toward + another provider. This is based on the existence of a federation with + this provider. - * lasso/saml-2.0/logout.c: Fix potential SEGFAULT of an unknown provider + SAML 2.0: add attribute profiles strings -2010-04-20 09:34 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0: in lasso_saml20_process_federation, only - handle the case of PERSISTENT format - - * lasso/saml-2.0/login.c: - in lasso_saml20_process_federation: - - if no name id format can be found by the request, use the default from - the metadata file (first declared NameIDFormat) - - instead of checking if format is TRANSIENT, check if it is PERSISTENT, - and proceed with the federation, if not just return 0. - - return LASSO_PROFILE_ERROR_UNKNOWN_PROVIDER instead of - LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND. - - in any case, check for consent. - -2010-04-20 09:34 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0: in lasso_saml20_login_validate_request, do not - check signature if not necessary - -2010-04-20 09:34 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0: find binding when only - AssertionConsumerServiceURL is set, do not check signature on request if asked - -2010-04-20 09:34 bdauvergne - - * lasso/saml-2.0/provider.c, lasso/saml-2.0/providerprivate.h: SAML 2.0: add - internal method to retrieve the binding for an URL - -2010-04-20 09:34 bdauvergne - - * lasso/id-ff/profile.h, lasso/saml-2.0/login.c: Login: add internal function - _lasso_login_must_verify_*signature - -2010-04-19 11:51 bdauvergne - - * lasso/id-ff/login.c: Login: remove symbol markers in example code - -2010-04-19 11:30 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, lasso/id-ff/login.c, - lasso/id-ff/provider.c, lasso/id-wsf-2.0/profile.c, lasso/saml-2.0/provider.c, - lasso/saml-2.0/saml2_helper.c, lasso/xml/xml.c, lasso/xml/xml.h: Fix - documentation problems - -2010-04-16 15:37 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, lasso/id-ff/profile.c, - lasso/id-ff/profile.h, lasso/saml-2.0/login.c, lasso/saml-2.0/profile.c, - tests/metadata_tests.c: Ameliorate support for - lasso_profile_set_signature_verify_hint - - * lasso/id-ff/profile.h: - - add end symbol for enum LassoProfileSignatureVerifyHint - * lasso/id-ff/profile.c: - - fix documentation of lasso_profile_set_signature_verify_hint - - do not allow to set or return invalid value for the - signature_verify_hint attribute. - * lasso/saml-2.0/login.c: - - handle new enum value - * lasso/saml-2.0/profile.c: - - handle new enum value - - fix missing catch of signature error reporting when - signature_verify_hint is IGNORE. - * docs/reference/lasso/lasso-sections.txt: - - export enums LassoProfileSignatureHint and - LassoProfileSignatureVerifyHint - * tests/metadata_tests.c: - - fix test of all Role enumerations - -2010-04-06 15:00 bdauvergne - - * schemas/saml-2.0/saml-schema-assertion-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-auth-telephony-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-ip-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-ippword-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-kerberos-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-mobileonefactor-reg-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-mobileonefactor-unreg-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-mobiletwofactor-reg-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-mobiletwofactor-unreg-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-nomad-telephony-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-personal-telephony-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-pgp-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-ppt-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-pword-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-session-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-smartcard-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-smartcardpki-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-softwarepki-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-spki-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-srp-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-sslcert-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-telephony-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-timesync-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-types-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-x509-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-xmldsig-2.0.xsd, - schemas/saml-2.0/saml-schema-dce-2.0.xsd, - schemas/saml-2.0/saml-schema-ecp-2.0.xsd, - schemas/saml-2.0/saml-schema-metadata-2.0.xsd, - schemas/saml-2.0/saml-schema-protocol-2.0.xsd, - schemas/saml-2.0/saml-schema-x500-2.0.xsd, - schemas/saml-2.0/saml-schema-xacml-2.0.xsd: Revert "Core: add XML schemas for - SAML 2.0" - - This reverts commit 5250c2c89e3983189a3c52cd85ad221ff7b6f64b. - -2010-04-06 15:00 bdauvergne - - * lasso/saml-2.0/profile.c: SAML 2.0: add Destination attribute to requests - - * lasso/saml-2.0/profile.c: - this change make Lasso respect paragraphs 3.4.5.2 (HTTP-Redirect - binding securit considerations ) and 3.5.5.2 (the same for HTTP-Post) - of the saml-bindings-2.0-os.pdf document, and should allow our Authn - Requests to be accepted by shiboleth IdP. - -2010-04-06 13:11 bdauvergne - - * tools/check-lasso-sections.py: Tools: add usage statement to - check-lasso-sections.py - -2010-04-06 13:11 bdauvergne - - * docs/reference/lasso/lasso-sections.txt: Docs: add/remove symbols from - lasso-sections.txt - -2010-04-06 13:11 bdauvergne - - * lasso/id-wsf-2.0/data_service.c: ID-WSF 2.0 DST: make - lasso_idwsf2_data_service_set_status_code works event if no response is - initialized - -2010-04-06 13:11 bdauvergne - - * tests/basic_tests.c: Tests: add tests for custom namespace functions - -2010-04-06 13:11 bdauvergne - - * lasso/id-ff/provider.c: ID-FF 1.2 & SAML 2.0: factorize access to role prefix - -2010-04-06 13:11 bdauvergne - - * tests/metadata_tests.c: Tests: make role descriptor loading test less verbose - - * tests/metadata_tests.c: - remove printf, add checks - -2010-04-06 13:11 bdauvergne - - * tests/tests.h: Tests: show actual value in check_equals test macro - -2010-04-06 13:11 bdauvergne - - * lasso/id-wsf-2.0/data_service.c, lasso/xml/private.h, lasso/xml/xml.c: XML: add - custom namespace definition handling - -2010-04-06 13:11 bdauvergne - - * lasso/saml-2.0/provider.c: SAML 2.0: fix default assertion consumer handling - when isDefault is missing - - * if no default_assertion_consumer value is set after traversing the - list of endpoint, try to find the first one without isDefault="false" - and finally take the first one. - -2010-04-06 13:11 bdauvergne - - * lasso/saml-2.0/provider.c: SAML 2.0: fix default assertion consumer handling - - * the default one is the first with the attribute isDefault not the - last. - -2010-04-06 13:11 bdauvergne - - * bindings/python/tests/idwsf1_tests.py: Binding python tests: update idwsf1 to - explicitely register PP10 HREF - -2010-04-06 13:11 bdauvergne - - * bindings/python/tests/idwsf2_tests.py: Binding python: update idwsf2 test for - method change dst.initResponse -> validateRequest - -2010-04-06 13:11 bdauvergne - - * lasso/xml/xml.c: XML: do not register any DST namespace by default - -2010-04-06 13:11 bdauvergne - - * lasso/xml/id-wsf-2.0/dstref_result_query.c, - lasso/xml/id-wsf-2.0/dstref_result_query.h, lasso/xml/xml.c: XML: add a - SNIPPET_COLLECT_NAMESPACES snippet to DstRefResultQuery - -2010-04-06 13:11 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, lasso/id-wsf-2.0/data_service.c, - lasso/id-wsf-2.0/data_service.h: ID-WSF 2.0 Data Service: new accessor, fix use - of build_unique_id, change init_response to validate_request - -2010-04-06 13:11 bdauvergne - - * lasso/xml/private.h, lasso/xml/xml.c: Core: add a SNIPPET_COLLECT_NAMESPACE - snippet type - - * lasso/xml/private.h lasso/xml/xml.c: - add a new primary XmlSnippet type for collecting all namespace - declaration, following parent relation on current node or one of the - child nodes. - -2010-04-06 13:11 bdauvergne - - * bindings/python/lang.py: Binding python: fix use of raise_on_rc, simplift - Node.__setstate__ - -2010-04-06 13:11 bdauvergne - - * lasso/xml/xml.c: Revert "Make lasso_node_get_xmlNode return original_xmlnode if - there is one" - - This reverts commit dfd8f21ab27d2b25a67a52aadd9d4cdce20ebda5. - -2010-04-06 13:11 bdauvergne - - * bindings/python/tests/binding_tests.py, bindings/python/wrapper_top.c: Binding - python: for empty GList return empty tuples, not None - -2010-04-06 13:11 bdauvergne - - * lasso/id-ff/login.c: Docs: remove from documentation comments characters outside - ASCII for python bindings - -2010-04-06 13:10 bdauvergne - - * lasso/saml-2.0/profile.c: Fix return path in lasso_saml20_process_any_response - for signatures checking - -2010-04-06 13:10 bdauvergne - - * lasso/xml/xml.c: fix documentation of lasso_node_debug - -2010-04-06 13:10 bdauvergne - - * lasso/xml/xml.c: Make lasso_node_get_xmlNode return original_xmlnode if there is - one - - * lasso/xml/xml.c: - this change allow session to contain exact copy of received assertion - (and not the one lacking signatures) and also to put those assertions - directly into message, for example as ID-WSF credentials. - But it could have side effect, so for now I will no merge it. - -2010-03-27 17:40 bdauvergne - - * lasso/id-ff/login.c: update documentation of - lasso_login_build_authn_response_msg - -2010-03-27 17:40 bdauvergne - - * lasso/id-ff/login.c: update documentation of lasso_login_build_authn_request_msg - -2010-03-27 17:40 bdauvergne - - * lasso/id-ff/login.c: improve documentation of lasso_login_build_artifact_msg - -2010-03-27 17:39 bdauvergne - - * lasso/id-ff/login.c: use lasso_release_gobject in lasso_login_destroy - -2010-03-27 17:39 bdauvergne - - * lasso/id-ff/login.c: update lasso_login_accept_sso documentation - -2010-03-27 17:39 bdauvergne - - * lasso/id-ff/login.c: ID-FF&SAML2: complete documentation of - lasso_login_build_assertion - -2010-03-27 17:39 bdauvergne - - * lasso/backward_comp.h: Make multiple include loading work in - lasso/backward_comp.h - - * lasso/backward_comp.h - add missing BACKWARD_COMP_H define. - -2010-03-27 16:52 bdauvergne - - * bindings/perl/t/Lasso.t: Binding python: fix test file - -2010-03-27 16:52 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, lasso/id-ff/profile.h, - lasso/id-ff/provider.c, lasso/id-ff/provider.h, lasso/id-ff/providerprivate.h, - lasso/saml-2.0/assertion_query.c, lasso/saml-2.0/profile.c, - lasso/saml-2.0/profileprivate.h, lasso/saml-2.0/provider.c, - lasso/saml-2.0/providerprivate.h, lasso/xml/saml-2.0/saml2_strings.h, - lasso/xml/saml-2.0/saml2_xsd.h, tests/Makefile.am, - tests/assertion_query_saml2.c, tests/metadata_tests.c, tests/tests.c: SAML - 2.0&ID-FF 1.2: simplify and complete metadata loading for multi-role support - -2010-03-27 16:52 bdauvergne - - * schemas, schemas/saml-2.0, schemas/saml-2.0/saml-schema-assertion-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-auth-telephony-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-ip-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-ippword-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-kerberos-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-mobileonefactor-reg-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-mobileonefactor-unreg-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-mobiletwofactor-reg-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-mobiletwofactor-unreg-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-nomad-telephony-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-personal-telephony-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-pgp-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-ppt-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-pword-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-session-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-smartcard-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-smartcardpki-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-softwarepki-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-spki-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-srp-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-sslcert-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-telephony-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-timesync-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-types-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-x509-2.0.xsd, - schemas/saml-2.0/saml-schema-authn-context-xmldsig-2.0.xsd, - schemas/saml-2.0/saml-schema-dce-2.0.xsd, - schemas/saml-2.0/saml-schema-ecp-2.0.xsd, - schemas/saml-2.0/saml-schema-metadata-2.0.xsd, - schemas/saml-2.0/saml-schema-protocol-2.0.xsd, - schemas/saml-2.0/saml-schema-x500-2.0.xsd, - schemas/saml-2.0/saml-schema-xacml-2.0.xsd: Core: add XML schemas for SAML 2.0 - -2010-03-27 16:51 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, lasso/xml/soap_binding.h: Doc: add all - missing methods to documentation section file - - * add missing LASSO_EXPORT too for functions already present in the - documentation, but not exported previously. - -2010-03-27 16:51 bdauvergne - - * tools/check-lasso-sections.py: Tools: add script to check for missing functions - in lasso-sections.txt - -2010-03-27 16:51 bdauvergne - - * lasso/xml/xml.c: XML: in lasso_node_build_xmlNode_from_snippets only set child - name if SNIPPET is not of ANY type - -2010-03-27 16:51 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: Core: add - lasso_set_string_from_prop(char**,xmlNode*,..) function - -2010-03-27 16:51 bdauvergne - - * lasso/id-ff/profile.c, lasso/id-ff/profile.h: Core: add method to check whether - we are IdP or SP of another provider - - * lasso/id-ff/profile.{c,h}: - the method lasso_profile_sso_role_with, evaluate using the current - LassoIdentity content if we are in a relation of IdP or SP toward - another provider. This is based on the existence of a federation with - this provider. - -2010-03-27 16:51 bdauvergne - - * lasso/xml/saml-2.0/saml2_strings.h: SAML 2.0: add attribute profiles strings - -2010-03-27 16:51 bdauvergne - - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, lasso/id-ff/provider.c, - lasso/id-ff/provider.h, lasso/id-ff/providerprivate.h, lasso/id-ff/server.c, - lasso/id-ff/serverprivate.h, lasso/saml-2.0/assertion_query.c, - lasso/saml-2.0/assertion_query.h, lasso/saml-2.0/ecp.c, - lasso/saml-2.0/provider.c: SAML 2.0: add support for attribute, authentication - and authorization authorities metadata - - * server.c,serverprivate.h: add new private method - lasso_server_get_firs_providerID_by_role(server, role)w - * defederation.c: use new private method - lasso_server_get_first_providerID_by_role for find providerID - when the argument remote_providerID is null in - lasso_defederation_init_notification. - * lasso/id-ff/login.c (lasso_login_init_authn_request): use new private - method lasso_server_get_first_providerID_by_role. - * provider.h: add thre new provider role (authn,pdp,attribute) and - four new services (authn,assertionid,attribute,authz) and also - a ROLE_ANY value (-1) for catchall purpose and a ROLE_LAST for - array sizing. - * provider.h: add a LAST member to LassoMdProtocolType enum. + SAML 2.0: add support for attribute, authentication and authorization authorities metadata + * server.c,serverprivate.h: add new private method + lasso_server_get_firs_providerID_by_role(server, role)w + * defederation.c: use new private method + lasso_server_get_first_providerID_by_role for find providerID + when the argument remote_providerID is null in + lasso_defederation_init_notification. + * lasso/id-ff/login.c (lasso_login_init_authn_request): use new private + method lasso_server_get_first_providerID_by_role. + * provider.h: add thre new provider role (authn,pdp,attribute) and + four new services (authn,assertionid,attribute,authz) and also + a ROLE_ANY value (-1) for catchall purpose and a ROLE_LAST for + array sizing. + * provider.h: add a LAST member to LassoMdProtocolType enum. * providerprivate.h,provider.c: - - removes separate hashtable for descriptors depending on provider role, - use only one table named Descriptors. - - use the LAST members of enumerations to dimention static string arrays. + - removes separate hashtable for descriptors depending on provider role, + use only one table named Descriptors. + - use the LAST members of enumerations to dimention static string arrays. * provider.h: add a LAST member to the e -2010-03-27 16:51 bdauvergne + XML: add support for setting attribute in any namespace using element tree syntax - * lasso/xml/xml.c: XML: add support for setting attribute in any namespace using - element tree syntax + Support SignatureVerifyHint in SAML 2.0 SSO profile and common message handling -2010-03-27 16:51 bdauvergne + Add signature_verify_hint accessor methods to LassoProfile + * lasso/id-ff/profile.{c,h}: + add a LassoProfileSignatureVerifyHint enumeration and two accessor + methods: + - lasso_profile_get_signature_verify_hint + - lasso_profile_set_signature_verify_hint + * lasso/id-ff/profileprivate.h: + add private field signature_verify_hint. - * lasso/saml-2.0/login.c, lasso/saml-2.0/profile.c: Support SignatureVerifyHint in - SAML 2.0 SSO profile and common message handling + Bindings: fix parsing of camelcased ident (Samlp2IDPList -> samlp2,idp,list) -2010-03-27 16:51 bdauvergne + Binding python: fix problem of classes without an initializer - * docs/reference/lasso/lasso-sections.txt, lasso/id-ff/profile.c, - lasso/id-ff/profile.h, lasso/id-ff/profileprivate.h: Add signature_verify_hint - accessor methods to LassoProfile - - * lasso/id-ff/profile.{c,h}: - add a LassoProfileSignatureVerifyHint enumeration and two accessor - methods: - - lasso_profile_get_signature_verify_hint - - lasso_profile_set_signature_verify_hint - * lasso/id-ff/profileprivate.h: - add private field signature_verify_hint. + Tests: add macros to test for string equality -2010-03-27 16:51 bdauvergne + Tests: in SAML 2.0 tests, use more check_ macros - * bindings/utils.py: Bindings: fix parsing of camelcased ident (Samlp2IDPList -> - samlp2,idp,list) + Tests: add macros check_equals and check_not_equals -2010-03-27 16:51 bdauvergne + Core: change GObjectAnnotation of lasso_node_export_to_query to state that private_key_file is optional - * bindings/python/lang.py: Binding python: fix problem of classes without an - initializer + SAML 2.0 XML: add header listing strings from XML schema -2010-03-27 16:51 bdauvergne +2010-03-08 Benjamin Dauvergne - * tests/tests.h: Tests: add macros to test for string equality + SAML 2.0: fix uninitialized variable -2010-03-27 16:51 bdauvergne + ID-WSF 1.0: fix bad header name in all inclusive header lasso/id-wsf/id_wsf.h - * tests/login_tests_saml2.c: Tests: in SAML 2.0 tests, use more check_ macros +2010-03-02 Benjamin Dauvergne -2010-03-27 16:51 bdauvergne + Binding PHP5 tests: fix assertion dump test - * tests/tests.h: Tests: add macros check_equals and check_not_equals + XML: move registry mapping into the *_get_type() functions + * lassoxml/disco_send_single_logout.c: + * lassoxml/id-wsf-2.0/sb2_user_interaction_header.c: + * lassoxml/id-wsf-2.0/subsref_app_data.c: + * lassoxml/lib_assertion.c: + * lassoxml/saml-2.0/saml2_condition_abstract.c: + * lassoxml/saml-2.0/saml2_encrypted_element.c: + * lassoxml/ws/wsa_attributed_uri.c: + * lassoxml/ws/wsa_endpoint_reference.c: + class_init is only called the first time an object of the given type + is created, registry mappings must exist before this time, so I moved + the registration code to the _get_type() functions. -2010-03-27 16:51 bdauvergne + Core: add a level argument to lasso_node_debug - * lasso/xml/xml.c: Core: change GObjectAnnotation of lasso_node_export_to_query to - state that private_key_file is optional + ID-WSF 2.0: add lasso_soap_envelope_set_relates_to method -2010-03-27 16:51 bdauvergne + Core: add macro to remove gobject from lists - * bindings/bindings.py, lasso/xml/saml-2.0/Makefile.am, - lasso/xml/saml-2.0/saml2_xsd.h: SAML 2.0 XML: add header listing strings from - XML schema +2010-03-02 Benjamin Dauvergne -2010-03-08 13:19 bdauvergne + Core: export lasso_build_unique_id into public API + * lasso/xml/tools.h: + add new header to export lasso_build_unique_id as a public API. - * lasso/saml-2.0/login.c: SAML 2.0: fix uninitialized variable + * lasso/xml/Makefile.am: + add tools.h to header list -2010-03-08 13:19 bdauvergne + * lasso/xml/tools.c: + add GObjectIntrospection annotations to exported functions. - * lasso/id-wsf/id_wsf.h: ID-WSF 1.0: fix bad header name in all inclusive header - lasso/id-wsf/id_wsf.h +2010-03-02 Benjamin Dauvergne -2010-03-02 11:58 bdauvergne + SAML 2.0: change error code for empty ArtifactResolve response to LASSO_PROFILE_ERROR_MISSING_RESPONSE - * bindings/php5/tests/binding_tests.php: Binding PHP5 tests: fix assertion dump - test + Bindings java: do not mask errors from the code generator -2010-03-02 11:58 bdauvergne + Core: add an helper method to build a SOAP response in a LassoProfile object + * lasso/id-ff/profile.{c,h}: + add lasso_profile_add_soap_fault_response(char* code, char *string, + GList *details). + * lasso/id-wsf-2.0/profile.{c,h}: + change signature of lasso_idwsf2_profile_init_soap_fault_response. + * lasso/id-wsf-2.0/data_service.c: + use new function instead of manually intializing soap faults + * lasso/id-wsf-2.0/discovery.c: + init a soap fault when parsed request is of an unknown type, return + proper error. - * lasso/xml/disco_send_single_logout.c, - lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c, - lasso/xml/id-wsf-2.0/subsref_app_data.c, lasso/xml/lib_assertion.c, - lasso/xml/saml-2.0/saml2_condition_abstract.c, - lasso/xml/saml-2.0/saml2_encrypted_element.c, lasso/xml/ws/wsa_attributed_uri.c, - lasso/xml/ws/wsa_endpoint_reference.c: XML: move registry mapping into the - *_get_type() functions - - * lassoxml/disco_send_single_logout.c: - * lassoxml/id-wsf-2.0/sb2_user_interaction_header.c: - * lassoxml/id-wsf-2.0/subsref_app_data.c: - * lassoxml/lib_assertion.c: - * lassoxml/saml-2.0/saml2_condition_abstract.c: - * lassoxml/saml-2.0/saml2_encrypted_element.c: - * lassoxml/ws/wsa_attributed_uri.c: - * lassoxml/ws/wsa_endpoint_reference.c: - class_init is only called the first time an object of the given type - is created, registry mappings must exist before this time, so I moved - the registration code to the _get_type() functions. + ID-WSF 2.0 python tests: finish tests for new ID-WSF 2.0 API + * bindings/python/tests/idwsf2_tests.py: + all Discovery service request types are tested, and Data Service + query is tested as well. Data Service testing and API should more + tested, especially failure cases. -2010-03-02 11:58 bdauvergne + ID-WSF 2.0: add service type to response, parse response before using it - * lasso/xml/xml.c, lasso/xml/xml.h: Core: add a level argument to lasso_node_debug + Core: in xml_insure_namespace do not segfault if ns is NULL -2010-03-02 11:58 bdauvergne + Binding python: accept a functio as setter, if it has only two arguments - * lasso/id-wsf-2.0/soap_binding.c, lasso/id-wsf-2.0/soap_binding.h: ID-WSF 2.0: - add lasso_soap_envelope_set_relates_to method + ID-WSF 2.0: in lasso_idwsf2_get_name_identifier, use lasso_saml2_assertion_decrypt_subject -2010-03-02 11:58 bdauvergne + ID-WSF 2.0: in lasso_idwsf2_profile_check_security_mechanism, add common logic for SAML 2.0 secmech, check for presence of a server object, - * lasso/utils.h: Core: add macro to remove gobject from lists + ID-WSF 2.0: fix MDAssociationQueryResponse handling + * lasso/id-wsf-2.0/discovery.c: + - in lasso_idwsf2_discovery_validate_request, use svcmdids to + intialize response to MSAssociationQuery requests. + - in lasso_idwsf2_discovery_process_response_msg, extract received + svcmdids; use lasso_check_good_rc when needed. -2010-03-02 11:57 bdauvergne + ID-WSF 2.0: change signature of lasso_idwsf2_discovery_add_identity_to_epr + * lasso/id-wsf-2.0/discovery.c: + - in lasso_idwsf2_discovery_add_identity_to_epr, receive an Epr + instead of an EprMetadata node, and use + lasso_wsa_endpoint_reference_add_security_token to add the + assertion token instead of duplicating this logic. + - in lasso_idwsf2_discovery_build_epr change the call site. - * lasso/xml/Makefile.am, lasso/xml/tools.c, lasso/xml/tools.h: Core: export - lasso_build_unique_id into public API - - * lasso/xml/tools.h: - add new header to export lasso_build_unique_id as a public API. - - * lasso/xml/Makefile.am: - add tools.h to header list - - * lasso/xml/tools.c: - add GObjectIntrospection annotations to exported functions. + ID-WSF 2.0: fix documentation of lasso_idwsf2_data_service_build_request_msg -2010-03-02 11:57 bdauvergne + SAML 2.0: in lasso_saml2_assertion_get_issuer_provider, check type of server argument - * lasso/saml-2.0/profile.c: SAML 2.0: change error code for empty ArtifactResolve - response to LASSO_PROFILE_ERROR_MISSING_RESPONSE + Core: add do/while(0) around block of goto_cleanup_with_rc + + Core: add PROFILE errors around assertion validation + * lasso/errors.c lasso/errors.h: + - add errors concerning invalid assertion, assertion with invalid + conditions, unknown issuers, or when the issuer is not a provider + we marked as an IdP. + - add error for missing sender id in an ID-WSF message. + + Core: add a level argument to lasso_xmlnode_to_string and _lasso_node_export_to_xml + +2010-02-22 Benjamin Dauvergne + + Binding perl: add support for out parameters + * bindings/perl/lang.py: + support GObject out parameters. + + SAML 2.0: LassoSaml2ConditionAbstract does not match its element name anymore, add a registry mapping + * lasso/xml/saml-2.0/saml2_condition_abstract.c: + last commit to this file changed the element name from + ConditionAbstract to Condition so the XML parser cannot find the + corresponding GObject class anymore. + + SAML 2.0: add more accessors for Conditions + * lasso/saml-2.0/saml2_helper.{c,h}: + distribute code from lasso_saml2_assertion_validate_conditions to + lasso_saml2_assertion_validate_time_checks and + lasso_saml2_assertion_validate_audience. + add lasso_saml2_assertion_allows_proxying and + lasso_saml2_assertion_allows_proxying_to, to respectively check for + proxying of the current assertion, and for proxying to a specific + provider (you must call both of them to test completely the proxying + status of an assertion). + * docs/reference/lasso/lasso-sections.txt: + reference new functions into documentation. + + Bindings python: use more accessors from utils.py + * binings/python/lang.py: remove direct access to type tuples in favor + of using accesors from utils.py. + + Bindings: make is_int more robust, and fix remove_modifiers + + Bindings php5: use accessort from bindings/utils.py + * bindings/php5/wrapper_source.py: + do not handle 'type/variable' tuple directly, use accessors. + + Binding python: add pickling support to LassoNode + * bindings/python/lang.py: + support pickling protocol methods __getstate__ and __setstate__ + leveraging the lasso_node_dump and lasso_node_new_from_dump methods + from Lasso. + + Add lasso_string_to_xsd_integer, to parse xsd:integer values + + SAML 2.0: fix bad name of Condition element, keep xmlNode as it is abstract + * lasso/xml/saml-2.0/saml2_condition_abstract.c: + saml2:Condition is an element whose type is abstract, it must be used + as an extension point helped by the xsi:type field. As the content is + unknown before hand we must keep the original xmlNode for later + analysis. + + Bindings python tests: update idwsf2_tests.py + + Bindings: in utils.py, make clean_type handle None value + + ID-WSF 2.0: reorganize EPR minting, add a process_request method to disco service + * data_service.c: + remove dependency on discovery.h + * discovery.{c,h}: + - add a lasso_idwsf2_discovery_process_request_msg to extract request + data before validate request (SvcMDID, SvcMD or RequestService). + - store SvcMDID in a private field, add a setter for it. + - SvcMDID is now used for building response to MDAssociationQuery and + parsing request for MDQuery, MDDelete, MDAssociationAdd and + MDAssociationDelete. + * idwsf2_helper.{c,h}: + - change security mechanism argument of + lasso_wsa_endpoint_reference_add_security_token from a NULL + terminated string array to a GList. + * saml2_login.{c,h}: + - add a lasso_server_create_assertion_as_idwsf2_security_token for + minting assertion for ID-WSF 2.0 security, to be used in Discovery + bootstap EPR creation and EPR minting for Discovery service Query + responses. + - add a lasso_saml2_assertion_get_discovery_bootstrap_epr, and + rewirte lasso_login_idwsf2_get_discovery_bootstrap_epr to use it. + - make lasso_login_idwsf2_add_discovery_bootstrap_epr accept a list + of security mechanisms, not just one. + * tests/idwsf2_tests.c: + - adapt to new argument type of + lasso_login_idwsf2_add_discovery_bootstrap_epr. + + Core: add new example to LassoLogout for asynchronous response handling + + Support multiline error messages in build_strerror.py + + SAML 2.0: add lasso_saml2_encrypted_element_server_decrypt and lasso_saml2_assertion_decrypt_subject + + Fix idp5-saml2 metadatas + * tests/data/idp5-saml2/metadata.xml: + we do not have the private key for the encryption public key, so I + copied the signing public key. + + Fix lasso_extract_gobject_from_list + +2010-02-21 Mikael Ates + +2010-02-17 Benjamin Dauvergne + + Documentation: add example to LassoLogout, fix bad markup in id-wsf-2.0/profile.c + + ID-WSF 2.0: also check sender match assertion in lasso_idwsf2_profile_check_security_mechanism + * lasso/id-wsf-2.0/profile.c: + for BEARER mechanism, also check that the SPNameQualifier of the + Subject match the Sender of the request. + + ID-WSF 2.0: add lasso_idwsf2_discovery_get_svcmdids to public API + + Tests integration: force C locale + * tests/integration/saml2/__init__.py: + authentic now use 'system locale' by default, so force C locale to + get english IHM string to make twill happy. + + SAML 2.0: if assertion possess a signed original_xmlnode return it instead of using get_xmlNode + * lasso/xml/saml-2.0/saml2_assertion.c: + assertion in lasso when read are not usable anymore because the + signature is lost, this commit allows to keep assertion unaltered + after reading them if they contained a top level signature (a + signature contained in the Assertion node). + This is useful for reusing assertion kept in a LassoSession object + and for using assertion as security token for ID-WSF. + + Core: use lasso_xmlnode_to_string in LassoNode export functions + * lasso/xml/xml.c: + remove duplicate codes and use lasso_xmlnode_to_string instead. + + Current state of ID-WSF 2.0 python test + + Binding php5: fix generation of list freeing + * bindings/php5/wrapper_source.py: + free_glist wants a GList** as first argument. + + Core: add a lasso_xmlnode_to_string function + * lasso/xml/tools.c lasso/xml/private.h: + lots of functions duplicate this code, so we factorized it there. + It has two parameters, the xmlnode and boolean deciding whether to + format the resulting content (good for reading but bad for + signatures). + + SAML 2.0: in lasso_saml20_profile_set_session_from_dump_decrypt, really decrypt + * lasso/saml-2.0/profile.c: + dump for already signed assertion containing an EncryptedID as + Subject does not work as before, the decrypted NameID is no more + included in it, so instead of trying to plug it in the NameID field + we resort to really deciphering the EncryptedID. + That could be a performance problem if the session object is stuffed + with a lot of assertions. + + Current state of idwsf2 tests + + ID-WSF 2.0: fix loading of LassoIdWsf2Discovery dumps + + Core: add error exit to lasso_node_new_from_xmlNode + * lasso/xml/xml.c: + if building of the node fails, we must keep the initialization of + custom nodename and namespace. + + Binding python: simplify special constructor, use cptrToPy + + ID-WSF 2.0: make lasso_idwsf2_profile_redirect_user_for_interaction add the transactionID to the URL + * lasso/id-wsf-2.0/profile.c: + simplify use of lasso_idwsf2_profile_redirect_user_for_interaction by + directly adding the ID of the SOAP response message to the URL. + Report an error if no MessageID can be found. -2010-03-02 11:57 bdauvergne + ID-WSF 2.0: rewrite and document lasso_soap_envelope_sb2_get_redirect_request_url + * lasso/id-wsf-2.0/soap_binding.{c,h}: + fix error in conception of + lasso_soap_envelope_sb2_get_redirect_request_url, RedirectRequest is + part of a SOAP fault not the headers. + Explain in the documentation how to use the RedirectRequest URL. + Change the return type to a const string. - * bindings/java/Makefile.am: Bindings java: do not mask errors from the code - generator + ID-WSF 2.0: add a method to retrieve/create a SOAP Fault to SOAP binding module + * lasso/id-wsf-2.0/soap_binding.{c,h}: + add method lasso_soap_envelope_get_soap_fault which returns/create + the first SOAP fault inside the body of the SOAP envelope. -2010-03-02 11:57 bdauvergne + Binding python tests: adapt test to use TOP_SRCDIR env var - * lasso/id-ff/profile.c, lasso/id-ff/profile.h, lasso/id-wsf-2.0/data_service.c, - lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/profile.c, - lasso/id-wsf-2.0/profile.h: Core: add an helper method to build a SOAP response - in a LassoProfile object - - * lasso/id-ff/profile.{c,h}: - add lasso_profile_add_soap_fault_response(char* code, char *string, - GList *details). - * lasso/id-wsf-2.0/profile.{c,h}: - change signature of lasso_idwsf2_profile_init_soap_fault_response. - * lasso/id-wsf-2.0/data_service.c: - use new function instead of manually intializing soap faults - * lasso/id-wsf-2.0/discovery.c: - init a soap fault when parsed request is of an unknown type, return - proper error. + Binding python: factorize value freeing generation code + * lasso/python/lang.py: + extract value freeing generation code to method free_value, + add proper liberation of values at exit of wrapper functions, remove + g_free call from return_value generated code. -2010-03-02 11:57 bdauvergne + Core: add missing return value owner semantic annotations to getters + * lasso/id-ff/provider.c: + fix lasso_provider_get_base64_succinct_id, it returned a libxml + string, copy it with g_strdup before releasing it to stay with GLib + allocated string in return values. - * bindings/python/tests/idwsf2_tests.py: ID-WSF 2.0 python tests: finish tests for - new ID-WSF 2.0 API - - * bindings/python/tests/idwsf2_tests.py: - all Discovery service request types are tested, and Data Service - query is tested as well. Data Service testing and API should more - tested, especially failure cases. + Core: add annotation to getter function about return value owner semantic + * lasso/id-ff/identity.c lasso/id-ff/profile.c: + precise owner semantic of lasso_profile_get_identity, + lasso_profile_get_session, lasso_profile_get_server + * lasso/id-wsf-2.0/saml2_login.c tests/login_tests_saml2.c: + in the same vein add missing release of assertion returned by + lasso_login_get_assertion which return a caller owned object. -2010-03-02 11:57 bdauvergne + ID-WSF 2.0: make lasso_idwsf2_profile_redirect_user_for_interaction choke on missing redirect property on UserInteraction header + * lasso/id-wsf-2.0/profile.c: + if redirect boolean property is false, refuse to return a redirect + request. + automatically create a SOAP fault to signal to the requester that it + needs to support interaction via redirect. - * lasso/id-wsf-2.0/data_service.c: ID-WSF 2.0: add service type to response, parse - response before using it + ID-WSF 2.0: add error code signaling that the requester does not support redirect request + * lasso/errors.c lasso/errors.h: + add + LASSO_WSF_PROFILE_ERROR_REDIRECT_REQUEST_UNSUPPORTED_BY_REQUESTER. -2010-03-02 11:57 bdauvergne + ID-WSF 2.0: add a create arg to lasso_soap_envelope_get_sb2_user_interaction_header, add it to public API + + ID-WSF 2.0: fix lots of bad usage of g_strcmp0 + * lasso/id-wsf-2.0/idwsf2_helper.c lasso/id-wsf-2.0/soap_binding.c + lasso/id-wsf/data_service.: + add missing check for the return value of strcmp, maybe we need a + macro like lasso_strequal. - * lasso/xml/xml.c: Core: in xml_insure_namespace do not segfault if ns is NULL - -2010-03-02 11:57 bdauvergne - - * bindings/python/lang.py: Binding python: accept a functio as setter, if it has - only two arguments - -2010-03-02 11:57 bdauvergne - - * lasso/id-wsf-2.0/profile.c: ID-WSF 2.0: in lasso_idwsf2_get_name_identifier, use - lasso_saml2_assertion_decrypt_subject - -2010-03-02 11:57 bdauvergne - - * lasso/id-wsf-2.0/profile.c: ID-WSF 2.0: in - lasso_idwsf2_profile_check_security_mechanism, add common logic for SAML 2.0 - secmech, check for presence of a server object, + Tests: in login_tests_saml2.c, add test for lasso_saml2_assertion_validate_conditions -2010-03-02 11:57 bdauvergne + in idwsf2_tests.py, merge test case for metadata registering, add test case for failure - * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: fix MDAssociationQueryResponse - handling - - * lasso/id-wsf-2.0/discovery.c: - - in lasso_idwsf2_discovery_validate_request, use svcmdids to - intialize response to MSAssociationQuery requests. - - in lasso_idwsf2_discovery_process_response_msg, extract received - svcmdids; use lasso_check_good_rc when needed. + Bindings: parse defines refering to other defines + * bindings/bindings.py: + Allow to build constants using other constants (prefix string), the + constant type is retrieved from the prefix existing record. -2010-03-02 11:57 bdauvergne + in tools.c, add defines to permit import of timegm - * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: change signature of - lasso_idwsf2_discovery_add_identity_to_epr - - * lasso/id-wsf-2.0/discovery.c: - - in lasso_idwsf2_discovery_add_identity_to_epr, receive an Epr - instead of an EprMetadata node, and use - lasso_wsa_endpoint_reference_add_security_token to add the - assertion token instead of duplicating this logic. - - in lasso_idwsf2_discovery_build_epr change the call site. + SAML 2.0: make lasso_saml2_assertion_validate_conditions really work -2010-03-02 11:57 bdauvergne + Core: fix lasso_iso_8601_gmt_to_time_t, use timegm instead of mktime + * lasso/xml/tools.c: + mktime convert works on local time, we need timegm to work with GMT + time. - * lasso/id-wsf-2.0/data_service.c: ID-WSF 2.0: fix documentation of - lasso_idwsf2_data_service_build_request_msg + ID-WSF 2.0: add strings for Discovery service Actions -2010-03-02 11:57 bdauvergne + ID-WSF 2.0: add serialization code for private properties of LassoIdWsf2Profile - * lasso/saml-2.0/saml2_helper.c: SAML 2.0: in - lasso_saml2_assertion_get_issuer_provider, check type of server argument + ID-WSF 2.0: fix missing initialization of request field in lasso_idwsf2_discovery_validate_md_register -2010-03-02 11:57 bdauvergne + ID-WSF 2.0 Documentation: update lasso-sections.txt with LassoIdWsf2Profile methods - * lasso/utils.h: Core: add do/while(0) around block of goto_cleanup_with_rc + ID-WSF 2.0: fix lasso_idwsf2_discovery_add_simple_service_metadata + * lasso/id-wsf-2.0/discovery.c: + options is a string list, and security_mech_ids too, so employ the + corresponding macros. -2010-03-02 11:57 bdauvergne + Core: in utils.h, use a temporary to store reference to freed list - * lasso/errors.c, lasso/errors.h: Core: add PROFILE errors around assertion - validation - - * lasso/errors.c lasso/errors.h: - - add errors concerning invalid assertion, assertion with invalid - conditions, unknown issuers, or when the issuer is not a provider - we marked as an IdP. - - add error for missing sender id in an ID-WSF message. + ID-WSF 2.0: in lasso_idwsf2_discovery_status2rc, check second level status code too -2010-03-02 11:57 bdauvergne + Website: add a link to the developement version documentation - * docs/reference/lasso/lasso-sections.txt, lasso/xml/private.h, lasso/xml/tools.c, - lasso/xml/xml.c, lasso/xml/xml.h: Core: add a level argument to - lasso_xmlnode_to_string and _lasso_node_export_to_xml +2010-02-15 Benjamin Dauvergne -2010-02-22 15:18 bdauvergne + Binding python: fix leak in string getters - * bindings/perl/glist_handling.c, bindings/perl/lang.py: Binding perl: add support - for out parameters - - * bindings/perl/lang.py: - support GObject out parameters. + SAML 2.0: fix documentation of lasso_saml2_assertion_validate_conditions -2010-02-22 15:18 bdauvergne + Add signature on EPR secur token - * lasso/xml/saml-2.0/saml2_condition_abstract.c: SAML 2.0: - LassoSaml2ConditionAbstract does not match its element name anymore, add a - registry mapping - - * lasso/xml/saml-2.0/saml2_condition_abstract.c: - last commit to this file changed the element name from - ConditionAbstract to Condition so the XML parser cannot find the - corresponding GObject class anymore. - -2010-02-22 13:30 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, lasso/saml-2.0/saml2_helper.c, - lasso/saml-2.0/saml2_helper.h: SAML 2.0: add more accessors for Conditions - - * lasso/saml-2.0/saml2_helper.{c,h}: - distribute code from lasso_saml2_assertion_validate_conditions to - lasso_saml2_assertion_validate_time_checks and - lasso_saml2_assertion_validate_audience. - add lasso_saml2_assertion_allows_proxying and - lasso_saml2_assertion_allows_proxying_to, to respectively check for - proxying of the current assertion, and for proxying to a specific - provider (you must call both of them to test completely the proxying - status of an assertion). - * docs/reference/lasso/lasso-sections.txt: - reference new functions into documentation. - -2010-02-22 13:30 bdauvergne - - * bindings/python/lang.py: Bindings python: use more accessors from utils.py - - * binings/python/lang.py: remove direct access to type tuples in favor - of using accesors from utils.py. - -2010-02-22 13:30 bdauvergne - - * bindings/utils.py: Bindings: make is_int more robust, and fix remove_modifiers - -2010-02-22 13:30 bdauvergne - - * bindings/php5/wrapper_source.py: Bindings php5: use accessort from - bindings/utils.py - - * bindings/php5/wrapper_source.py: - do not handle 'type/variable' tuple directly, use accessors. - -2010-02-22 13:30 bdauvergne - - * bindings/python/lang.py: Binding python: add pickling support to LassoNode - - * bindings/python/lang.py: - support pickling protocol methods __getstate__ and __setstate__ - leveraging the lasso_node_dump and lasso_node_new_from_dump methods - from Lasso. + Bindings python: udpate id-wsf 2.0 test file + * bindings/python/tests/idwsf2_tests.py: + Disco Service registering is working, it now needs a bootstrap epr in + all case (before registering could be done without signatures). -2010-02-22 13:30 bdauvergne + ID-WSF 2.0: add signature to Disco produced EPR SAML 2.0 security tokens - * lasso/xml/private.h, lasso/xml/tools.c: Add lasso_string_to_xsd_integer, to - parse xsd:integer values + ID-WSF 2.0: in lasso_idwsf2_profile_build_request_msg, properly handle the security token + * lasso/id-wsf-2.0/profile.c: + security token is a signed assertion by an IdP or a discovery + service, we must keep as is, that is with the signature, in order to + do that we extract the original xmlNode from the assertion and embed + it in the new message using a LassoMiscTextNode. -2010-02-22 13:30 bdauvergne + ID-WSF 2.0: in lasso_login_idwsf2_get_discovery_bootstrap_epr, better handle attribute content + * lasso/id-wsf-2.0/saml2_login.c: + LassoSaml2AttributeValue can contain many children, so traverse them + all to find the firs LassoWsAddrEndpointReference among them. - * lasso/xml/saml-2.0/saml2_condition_abstract.c: SAML 2.0: fix bad name of - Condition element, keep xmlNode as it is abstract - - * lasso/xml/saml-2.0/saml2_condition_abstract.c: - saml2:Condition is an element whose type is abstract, it must be used - as an extension point helped by the xsi:type field. As the content is - unknown before hand we must keep the original xmlNode for later - analysis. - -2010-02-22 13:30 bdauvergne - - * bindings/python/tests/idwsf2_tests.py: Bindings python tests: update - idwsf2_tests.py - -2010-02-22 13:30 bdauvergne - - * bindings/utils.py: Bindings: in utils.py, make clean_type handle None value - -2010-02-22 13:30 bdauvergne - - * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, - lasso/id-wsf-2.0/discovery.h, lasso/id-wsf-2.0/idwsf2_helper.c, - lasso/id-wsf-2.0/idwsf2_helper.h, lasso/id-wsf-2.0/profile.c, - lasso/id-wsf-2.0/saml2_login.c, lasso/id-wsf-2.0/saml2_login.h, - lasso/id-wsf-2.0/soap_binding.c, tests/idwsf2_tests.c: ID-WSF 2.0: reorganize - EPR minting, add a process_request method to disco service - - * data_service.c: - remove dependency on discovery.h - * discovery.{c,h}: - - add a lasso_idwsf2_discovery_process_request_msg to extract request - data before validate request (SvcMDID, SvcMD or RequestService). - - store SvcMDID in a private field, add a setter for it. - - SvcMDID is now used for building response to MDAssociationQuery and - parsing request for MDQuery, MDDelete, MDAssociationAdd and - MDAssociationDelete. - * idwsf2_helper.{c,h}: - - change security mechanism argument of - lasso_wsa_endpoint_reference_add_security_token from a NULL - terminated string array to a GList. - * saml2_login.{c,h}: - - add a lasso_server_create_assertion_as_idwsf2_security_token for - minting assertion for ID-WSF 2.0 security, to be used in Discovery - bootstap EPR creation and EPR minting for Discovery service Query - responses. - - add a lasso_saml2_assertion_get_discovery_bootstrap_epr, and - rewirte lasso_login_idwsf2_get_discovery_bootstrap_epr to use it. - - make lasso_login_idwsf2_add_discovery_bootstrap_epr accept a list - of security mechanisms, not just one. - * tests/idwsf2_tests.c: - - adapt to new argument type of - lasso_login_idwsf2_add_discovery_bootstrap_epr. - -2010-02-22 13:30 bdauvergne - - * lasso/id-ff/logout.c: Core: add new example to LassoLogout for asynchronous - response handling + ID-WSF 2.0: in lasso_login_idwsf2_add_discovery_bootstrap_epr, initialize ID and Issuer property on bootstrap assertion. + * lasso/id-wsf-2.0/saml2_login.c: + initialization of ID and Issuer properties was missing. -2010-02-22 13:30 bdauvergne + Core: in lasso_verify_signature, fix conditional about single reference + * lasso/xml/toosl.c: + verify that reference is unique if NO_SINGLE_REFERENCE is disabled. - * lasso/build_strerror.py, lasso/errors.c: Support multiline error messages in - build_strerror.py + SAML 2.0: in saml2_helper.c, better check issuer element and also test the LassoServer object for issuance, lasso_saml2_assertion_get_issuer_provider -2010-02-22 13:30 bdauvergne + ID-WSF 2.0: in lasso_wsa_endpoint_reference_new_for_idwsf2_service, do not forget to add metadata to epr, fill usage property of token + * lasso/id-wsf-2.0/idwsf2_helper.c: + add missing initialization code. - * lasso/saml-2.0/saml2_helper.c, lasso/saml-2.0/saml2_helper.h: SAML 2.0: add - lasso_saml2_encrypted_element_server_decrypt and - lasso_saml2_assertion_decrypt_subject - -2010-02-22 13:30 bdauvergne + ID-WSF 2.0: fix bad type checking in lasso_wsa_endpoint_reference_get_idwsf2_security_context_for_security_mechanism + * lasso/id-wsf-2.0/idwsf2_helper.c: + SecurityMechID is a list of strings not LassoMiscTextNode. - * tests/data/idp5-saml2/metadata.xml: Fix idp5-saml2 metadatas - - * tests/data/idp5-saml2/metadata.xml: - we do not have the private key for the encryption public key, so I - copied the signing public key. - -2010-02-22 13:30 bdauvergne - - * lasso/utils.c, lasso/utils.h: Fix lasso_extract_gobject_from_list + ID-WSF 2.0: fix bad conditionnal in lasso_idwsf2_discovery_process_metadata_register_response_msg + * lasso/id-wsf-2.0/discovery.c: + fix check in + lasso_idwsf2_discovery_process_metadata_register_response_msg + fix duplication of service metadatas inside private list of service + metadatas. -2010-02-21 12:47 mates + in server.c, fix missing loading of public keys in constructors + * lasso/id-ff/server.c: + constructor for LassoProvider load public keys but they are not + called by LassoServer constructors, so we have to explicitely + duplicate calls to lasso_provider_load_public_keys. - * lasso/lasso.c: - -2010-02-17 16:08 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, lasso/id-ff/logout.c, - lasso/id-wsf-2.0/profile.c: Documentation: add example to LassoLogout, fix bad - markup in id-wsf-2.0/profile.c + ID-WSF 2.0: moved strings to their own header -2010-02-17 16:08 bdauvergne +2010-02-12 Benjamin Dauvergne - * lasso/id-wsf-2.0/profile.c: ID-WSF 2.0: also check sender match assertion in - lasso_idwsf2_profile_check_security_mechanism - - * lasso/id-wsf-2.0/profile.c: - for BEARER mechanism, also check that the SPNameQualifier of the - Subject match the Sender of the request. - -2010-02-17 16:08 bdauvergne - - * lasso/id-wsf-2.0/discovery.h: ID-WSF 2.0: add - lasso_idwsf2_discovery_get_svcmdids to public API + Add saml2_strings.h to dist -2010-02-17 10:15 bdauvergne + Bindings python: remove default argument if there is parameters without default argument following - * tests/integration/saml2/__init__.py: Tests integration: force C locale - - * tests/integration/saml2/__init__.py: - authentic now use 'system locale' by default, so force C locale to - get english IHM string to make twill happy. - -2010-02-17 10:15 bdauvergne - - * lasso/xml/saml-2.0/saml2_assertion.c: SAML 2.0: if assertion possess a signed - original_xmlnode return it instead of using get_xmlNode - - * lasso/xml/saml-2.0/saml2_assertion.c: - assertion in lasso when read are not usable anymore because the - signature is lost, this commit allows to keep assertion unaltered - after reading them if they contained a top level signature (a - signature contained in the Assertion node). - This is useful for reusing assertion kept in a LassoSession object - and for using assertion as security token for ID-WSF. - -2010-02-17 10:15 bdauvergne - - * lasso/xml/xml.c: Core: use lasso_xmlnode_to_string in LassoNode export functions - - * lasso/xml/xml.c: - remove duplicate codes and use lasso_xmlnode_to_string instead. + Use defined symbols instead of magic constants -2010-02-17 10:15 bdauvergne + Add LASSO_SAML2_FIELD_ENCODING + * lasso/xml/saml-2.0/saml2_strings.h: + add another field name from SAML 2.0 specifications. - * bindings/python/tests/idwsf2_tests.py: Current state of ID-WSF 2.0 python test - -2010-02-17 10:15 bdauvergne - - * bindings/php5/wrapper_source.py: Binding php5: fix generation of list freeing - - * bindings/php5/wrapper_source.py: - free_glist wants a GList** as first argument. - -2010-02-17 10:15 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: Core: add a lasso_xmlnode_to_string - function - - * lasso/xml/tools.c lasso/xml/private.h: - lots of functions duplicate this code, so we factorized it there. - It has two parameters, the xmlnode and boolean deciding whether to - format the resulting content (good for reading but bad for - signatures). - -2010-02-17 10:15 bdauvergne - - * lasso/saml-2.0/profile.c: SAML 2.0: in - lasso_saml20_profile_set_session_from_dump_decrypt, really decrypt - - * lasso/saml-2.0/profile.c: - dump for already signed assertion containing an EncryptedID as - Subject does not work as before, the decrypted NameID is no more - included in it, so instead of trying to plug it in the NameID field - we resort to really deciphering the EncryptedID. - That could be a performance problem if the session object is stuffed - with a lot of assertions. - -2010-02-17 10:15 bdauvergne - - * bindings/python/tests/idwsf2_tests.py: Current state of idwsf2 tests - -2010-02-17 10:15 bdauvergne - - * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, - lasso/id-wsf-2.0/profile.c: ID-WSF 2.0: fix loading of LassoIdWsf2Discovery - dumps - -2010-02-17 10:15 bdauvergne - - * lasso/xml/xml.c: Core: add error exit to lasso_node_new_from_xmlNode - - * lasso/xml/xml.c: - if building of the node fails, we must keep the initialization of - custom nodename and namespace. - -2010-02-17 10:15 bdauvergne - - * bindings/python/lang.py: Binding python: simplify special constructor, use - cptrToPy - -2010-02-17 10:15 bdauvergne - - * lasso/id-wsf-2.0/profile.c: ID-WSF 2.0: make - lasso_idwsf2_profile_redirect_user_for_interaction add the transactionID to the - URL - - * lasso/id-wsf-2.0/profile.c: - simplify use of lasso_idwsf2_profile_redirect_user_for_interaction by - directly adding the ID of the SOAP response message to the URL. - Report an error if no MessageID can be found. - -2010-02-17 10:15 bdauvergne - - * lasso/id-wsf-2.0/soap_binding.c, lasso/id-wsf-2.0/soap_binding.h: ID-WSF 2.0: - rewrite and document lasso_soap_envelope_sb2_get_redirect_request_url - - * lasso/id-wsf-2.0/soap_binding.{c,h}: - fix error in conception of - lasso_soap_envelope_sb2_get_redirect_request_url, RedirectRequest is - part of a SOAP fault not the headers. - Explain in the documentation how to use the RedirectRequest URL. - Change the return type to a const string. - -2010-02-17 10:15 bdauvergne - - * lasso/id-wsf-2.0/soap_binding.c, lasso/id-wsf-2.0/soap_binding.h: ID-WSF 2.0: - add a method to retrieve/create a SOAP Fault to SOAP binding module - - * lasso/id-wsf-2.0/soap_binding.{c,h}: - add method lasso_soap_envelope_get_soap_fault which returns/create - the first SOAP fault inside the body of the SOAP envelope. - -2010-02-17 10:15 bdauvergne - - * bindings/python/tests/binding_tests.py, bindings/python/tests/profiles_tests.py: - Binding python tests: adapt test to use TOP_SRCDIR env var - -2010-02-17 10:15 bdauvergne - - * bindings/python/lang.py: Binding python: factorize value freeing generation code - - * lasso/python/lang.py: - extract value freeing generation code to method free_value, - add proper liberation of values at exit of wrapper functions, remove - g_free call from return_value generated code. - -2010-02-17 10:14 bdauvergne - - * lasso/id-ff/logout.c, lasso/id-ff/profile.c, lasso/id-ff/profile.h, - lasso/id-ff/provider.c, lasso/id-ff/server.c, lasso/id-ff/session.c, - lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, - lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/server.c, - lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/id_ff_extensions.c, lasso/id-wsf/wsf_profile.c: Core: add missing - return value owner semantic annotations to getters - - * lasso/id-ff/provider.c: - fix lasso_provider_get_base64_succinct_id, it returned a libxml - string, copy it with g_strdup before releasing it to stay with GLib - allocated string in return values. - -2010-02-17 10:14 bdauvergne - - * lasso/id-ff/identity.c, lasso/id-ff/profile.c, lasso/id-wsf-2.0/saml2_login.c: - Core: add annotation to getter function about return value owner semantic - - * lasso/id-ff/identity.c lasso/id-ff/profile.c: - precise owner semantic of lasso_profile_get_identity, - lasso_profile_get_session, lasso_profile_get_server - * lasso/id-wsf-2.0/saml2_login.c tests/login_tests_saml2.c: - in the same vein add missing release of assertion returned by - lasso_login_get_assertion which return a caller owned object. - -2010-02-17 10:14 bdauvergne - - * lasso/id-wsf-2.0/profile.c: ID-WSF 2.0: make - lasso_idwsf2_profile_redirect_user_for_interaction choke on missing redirect - property on UserInteraction header - - * lasso/id-wsf-2.0/profile.c: - if redirect boolean property is false, refuse to return a redirect - request. - automatically create a SOAP fault to signal to the requester that it - needs to support interaction via redirect. - -2010-02-17 10:14 bdauvergne - - * lasso/errors.c, lasso/errors.h: ID-WSF 2.0: add error code signaling that the - requester does not support redirect request - - * lasso/errors.c lasso/errors.h: - add - LASSO_WSF_PROFILE_ERROR_REDIRECT_REQUEST_UNSUPPORTED_BY_REQUESTER. - -2010-02-17 10:14 bdauvergne - - * lasso/id-wsf-2.0/soap_binding.c, lasso/id-wsf-2.0/soap_binding.h: ID-WSF 2.0: - add a create arg to lasso_soap_envelope_get_sb2_user_interaction_header, add it - to public API - -2010-02-17 10:14 bdauvergne - - * lasso/id-wsf-2.0/idwsf2_helper.c, lasso/id-wsf-2.0/soap_binding.c, - lasso/id-wsf/data_service.c: ID-WSF 2.0: fix lots of bad usage of g_strcmp0 - - * lasso/id-wsf-2.0/idwsf2_helper.c lasso/id-wsf-2.0/soap_binding.c - lasso/id-wsf/data_service.: - add missing check for the return value of strcmp, maybe we need a - macro like lasso_strequal. - -2010-02-17 10:14 bdauvergne - - * tests/login_tests_saml2.c: Tests: in login_tests_saml2.c, add test for - lasso_saml2_assertion_validate_conditions - -2010-02-17 10:14 bdauvergne - - * bindings/python/tests/idwsf2_tests.py: in idwsf2_tests.py, merge test case for - metadata registering, add test case for failure - -2010-02-17 10:14 bdauvergne - - * bindings/bindings.py: Bindings: parse defines refering to other defines - - * bindings/bindings.py: - Allow to build constants using other constants (prefix string), the - constant type is retrieved from the prefix existing record. - -2010-02-17 10:14 bdauvergne - - * lasso/xml/tools.c: in tools.c, add defines to permit import of timegm - -2010-02-17 10:14 bdauvergne - - * lasso/saml-2.0/saml2_helper.c: SAML 2.0: make - lasso_saml2_assertion_validate_conditions really work - -2010-02-17 10:14 bdauvergne - - * lasso/xml/tools.c: Core: fix lasso_iso_8601_gmt_to_time_t, use timegm instead of - mktime - - * lasso/xml/tools.c: - mktime convert works on local time, we need timegm to work with GMT - time. - -2010-02-17 10:14 bdauvergne - - * lasso/id-ff/profile.c, lasso/id-wsf-2.0/idwsf2_helper.c, - lasso/id-wsf-2.0/saml2_login.c, lasso/xml/id-wsf-2.0/disco_abstract.c, - lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - lasso/xml/id-wsf-2.0/disco_keys.c, lasso/xml/id-wsf-2.0/disco_options.c, - lasso/xml/id-wsf-2.0/disco_provider_id.c, lasso/xml/id-wsf-2.0/disco_query.c, - lasso/xml/id-wsf-2.0/disco_query_response.c, - lasso/xml/id-wsf-2.0/disco_requested_service.c, - lasso/xml/id-wsf-2.0/disco_security_context.c, - lasso/xml/id-wsf-2.0/disco_service_context.c, - lasso/xml/id-wsf-2.0/disco_service_type.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_delete.c, - lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_query.c, - lasso/xml/id-wsf-2.0/disco_svc_md_query_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_replace.c, - lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.c, - lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - lasso/xml/id-wsf-2.0/idwsf2_strings.h, lasso/xml/xml.c: ID-WSF 2.0: add strings - for Discovery service Actions - -2010-02-17 10:14 bdauvergne - - * lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/profile.c: ID-WSF 2.0: add - serialization code for private properties of LassoIdWsf2Profile - -2010-02-17 10:14 bdauvergne - - * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: fix missing initialization of request - field in lasso_idwsf2_discovery_validate_md_register - -2010-02-17 10:14 bdauvergne - - * docs/reference/lasso/lasso-sections.txt: ID-WSF 2.0 Documentation: update - lasso-sections.txt with LassoIdWsf2Profile methods - -2010-02-17 10:14 bdauvergne - - * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: fix - lasso_idwsf2_discovery_add_simple_service_metadata - - * lasso/id-wsf-2.0/discovery.c: - options is a string list, and security_mech_ids too, so employ the - corresponding macros. - -2010-02-17 10:14 bdauvergne - - * lasso/utils.h: Core: in utils.h, use a temporary to store reference to freed - list - -2010-02-17 10:14 bdauvergne - - * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: in lasso_idwsf2_discovery_status2rc, - check second level status code too - -2010-02-17 10:14 bdauvergne - - * website/web/documentation/index.xml: Website: add a link to the developement - version documentation - -2010-02-15 10:37 bdauvergne - - * bindings/python/lang.py: Binding python: fix leak in string getters - -2010-02-15 10:37 bdauvergne - - * lasso/saml-2.0/saml2_helper.c: SAML 2.0: fix documentation of - lasso_saml2_assertion_validate_conditions - -2010-02-15 10:37 bdauvergne - - * lasso/id-wsf-2.0/discovery.c: Add signature on EPR secur token - -2010-02-15 10:37 bdauvergne - - * bindings/python/tests/idwsf2_tests.py: Bindings python: udpate id-wsf 2.0 test - file - - * bindings/python/tests/idwsf2_tests.py: - Disco Service registering is working, it now needs a bootstrap epr in - all case (before registering could be done without signatures). - -2010-02-15 10:37 bdauvergne - - * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: add signature to Disco produced EPR - SAML 2.0 security tokens - -2010-02-15 10:37 bdauvergne - - * lasso/id-wsf-2.0/profile.c: ID-WSF 2.0: in - lasso_idwsf2_profile_build_request_msg, properly handle the security token - - * lasso/id-wsf-2.0/profile.c: - security token is a signed assertion by an IdP or a discovery - service, we must keep as is, that is with the signature, in order to - do that we extract the original xmlNode from the assertion and embed - it in the new message using a LassoMiscTextNode. - -2010-02-15 10:37 bdauvergne - - * lasso/id-wsf-2.0/saml2_login.c: ID-WSF 2.0: in - lasso_login_idwsf2_get_discovery_bootstrap_epr, better handle attribute content - - * lasso/id-wsf-2.0/saml2_login.c: - LassoSaml2AttributeValue can contain many children, so traverse them - all to find the firs LassoWsAddrEndpointReference among them. - -2010-02-15 10:37 bdauvergne - - * lasso/id-wsf-2.0/saml2_login.c: ID-WSF 2.0: in - lasso_login_idwsf2_add_discovery_bootstrap_epr, initialize ID and Issuer - property on bootstrap assertion. - - * lasso/id-wsf-2.0/saml2_login.c: - initialization of ID and Issuer properties was missing. - -2010-02-15 10:37 bdauvergne - - * lasso/xml/tools.c: Core: in lasso_verify_signature, fix conditional about single - reference - - * lasso/xml/toosl.c: - verify that reference is unique if NO_SINGLE_REFERENCE is disabled. - -2010-02-15 10:37 bdauvergne - - * lasso/saml-2.0/saml2_helper.c: SAML 2.0: in saml2_helper.c, better check issuer - element and also test the LassoServer object for issuance, - lasso_saml2_assertion_get_issuer_provider - -2010-02-15 10:37 bdauvergne - - * lasso/id-wsf-2.0/idwsf2_helper.c: ID-WSF 2.0: in - lasso_wsa_endpoint_reference_new_for_idwsf2_service, do not forget to add - metadata to epr, fill usage property of token - - * lasso/id-wsf-2.0/idwsf2_helper.c: - add missing initialization code. - -2010-02-15 10:37 bdauvergne - - * lasso/id-wsf-2.0/idwsf2_helper.c: ID-WSF 2.0: fix bad type checking in - lasso_wsa_endpoint_reference_get_idwsf2_security_context_for_security_mechanism - - * lasso/id-wsf-2.0/idwsf2_helper.c: - SecurityMechID is a list of strings not LassoMiscTextNode. - -2010-02-15 10:37 bdauvergne - - * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: fix bad conditionnal in - lasso_idwsf2_discovery_process_metadata_register_response_msg - - * lasso/id-wsf-2.0/discovery.c: - fix check in - lasso_idwsf2_discovery_process_metadata_register_response_msg - fix duplication of service metadatas inside private list of service - metadatas. - -2010-02-15 10:37 bdauvergne - - * lasso/id-ff/server.c: in server.c, fix missing loading of public keys in - constructors - - * lasso/id-ff/server.c: - constructor for LassoProvider load public keys but they are not - called by LassoServer constructors, so we have to explicitely - duplicate calls to lasso_provider_load_public_keys. - -2010-02-15 10:37 bdauvergne - - * lasso/xml/id-wsf-2.0/Makefile.am, lasso/xml/id-wsf-2.0/idwsf2_strings.h, - lasso/xml/idwsf_strings.h: ID-WSF 2.0: moved strings to their own header - -2010-02-12 11:04 bdauvergne - - * lasso/xml/saml-2.0/Makefile.am: Add saml2_strings.h to dist - -2010-02-12 09:48 bdauvergne - - * bindings/python/lang.py: Bindings python: remove default argument if there is - parameters without default argument following - -2010-02-12 09:48 bdauvergne - - * lasso/xml/xml.c: Use defined symbols instead of magic constants - -2010-02-12 09:48 bdauvergne - - * lasso/xml/saml-2.0/saml2_strings.h: Add LASSO_SAML2_FIELD_ENCODING - - * lasso/xml/saml-2.0/saml2_strings.h: - add another field name from SAML 2.0 specifications. - -2010-02-12 09:48 bdauvergne - - * lasso/xml/tools.c: Fix lasso_get_relaystate_from_query, support semi-colon and - parameter at beginning - - * lasso/xml/tools.c: + Fix lasso_get_relaystate_from_query, support semi-colon and parameter at beginning + * lasso/xml/tools.c: getting first parameter was broken (query_string does not contain '?' at the beginning) and semi-colon support was missing. -2010-02-10 17:07 bdauvergne +2010-02-10 Benjamin Dauvergne - * docs/reference/lasso/lasso-sections.txt, lasso/xml/saml-2.0/saml2_strings.h: - Documentation: fix typos in saml2_strings.h documentation, add new string - symbols to lasso-sections.txt + Documentation: fix typos in saml2_strings.h documentation, add new string symbols to lasso-sections.txt -2010-02-10 16:00 bdauvergne + SAML 2.0: move SAML 2.0 strings to their own header, add documentation + * lasso/xml/strings.h: + remove SAML 2.0 strings + * lasso/xml/saml-2.0/saml2_strings.h: + move them here, document useful ones. - * lasso/xml/saml-2.0/saml2_strings.h, lasso/xml/strings.h: SAML 2.0: move SAML 2.0 - strings to their own header, add documentation - + Documentation: document LsasoSamlp2NameIDPolicy + + Documentation: complete non finished documentation comments + * too much warnings when generating doc, now we can concentrate on + undocumented symbols (in + lasso/docs/reference/lasso/lasso-undocumented.txt). + + Bindings perl: prevent unused functio warning for array_to_glist_gobject + + Tests perl: raise number of tests + + Docs: reorder sections in chapter "Lasso Architecture" + + SAML 2.0: separate lasso_saml20_login_process_response_status_and_assertion into multiple functions + * lasso/saml-2.0/login.c: + in lasso_saml20_login_process_response_status_and_assertion, extract assertion + decryption, and issuer checking into their own function. + + SAML 2.0: when verifying query signature, do not presume order of field and separator + * lasso/xml/tools.c: + in lasso_saml2_verify_query_signature, extract needed field and order + them appropriately before computing digest, expect ';' as well as '&' + as separator. + * tests/random_test.c: + add non-regression tests for query signature validation. + * tests/Makefile.am: + make tests link agains static version of liblasso, to get access to + private functions. + + SAML 2.0: complete list of field names for SAML 2.0 + + Core: in tools.c, enhance urlencoded_to_string to support semu-colon separator + + SAML 2.0: add helper method lasso_saml2_assertion_get_in_response_to + * lasso/saml-2.0/saml2_helper.c lasso/saml-2.0/saml2_helper.h: + add a method to access easily the InResponseTo attribute. + + SAML 2.0: in lasso_saml20_login_process_authn_response_msg always report signatures errors + * lasso/saml-2.0/login.c: + - in lasso_saml20_login_process_authn_response_msg keep around all error + codes returned by intermediary steps. At the end report the first one. + + SAML 2.0: in lasso_saml20_profile_process_any_response do not stop on missing issuer + * lasso/saml-2.0/profile.c: + Issuer is not a mandatory element of SAML 2.0 response, + but if we do not remember which issuer we sent the request (of if + the response is spontaneous) then we will receive a provider not found + error when trying to check the message signature. + + Use new SAML2 strings instead of hardcoding query string field names + + Add documentation about runtime flags + * lasso/lasso.c: + add a table to Initialization documentation section about + general runtime flags. + + Remove follow-idwsf-stupid-semantic flag + * lasso/lasso.c: + this flag is useless, that's me that is stupid. + + Add internal methods to LassoServer to get the signature and encryption private keys + * lasso/id-ff/server.c lasso/id-ff/serverprivate.h: + add methods lasso_server_get_private_key and lasso_server_get_encryption_private_key. + + Add complete error code listing for lasso_login_process_response_msg + * lasso/id-ff/login.c: + list all error codes and their semantic with respect to this call. + + Update code example for LassoLogin + * lasso/id-ff/login.c: + add code for intializaing request for SAML 2.0, shows how to handler errors codes. + +2010-02-10 Benjamin Dauvergne + + Add error codes, update error codes documentation, reduce changes in errors.c by ordering error codes + * lasso/errors.h lasso/errors.c + - add to report non schema conforming XML trees, decyrption + failure due to missing private keys and invalid signatures on assertions. + - update documentation of LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND, + LASSO_SERVER_ERROR_ADD_PROVIDER_PROTOCOL_MISMATCH, + + * lasso/build_strerror.py: + before outputting switch cases, order error codes + name lexically in order to reduce change lines + when adding new error codes. + +2010-02-10 Benjamin Dauvergne + + Add strings for SAML2 field names for POST, Redirect and Artifact bindings + + Update documentation of the registry module + + Adapt LassoProvider methods to care for protocol profile version when verifying signature + * lasso/id-ff/provider.c: + there is now 2 methods to verify signatures, methods calling the old + one must now choose whether to call the liberty one of the SAML 2.0 + one. + + Add a function to validate query signatures using SAML 2.0 semantic + * lasso/xml/tools.c: + this new function is a placeholder for the new SAML 2.0 semantic + following query signature validation function. It will start with the + old code of lasso_query_verify_signature. + + Propagate change of name for LASSO_PP_ defines + +2010-02-08 Benjamin Dauvergne + + Core: in LassoServer constructors, test if private_key is loadable + * lasso/id-ff/server.c: + mark private_key as not mandatory as regression tests expect it to + not be mandatory. + test if loading of private key to encryption_private_key private + field worked, if not abort the constructor and return NULL. + * lasso/id-ff/server.h: + fix name of constructors argument to corresponds with comments + (binding generator use this correspondance to apply annotation from + comments to the model obtained by parsing the headers). + + in lasso_xmlsec_load_private_key_from_buffer, do not let xmlSecBase64Decode show warnings + +2010-02-05 Benjamin Dauvergne + + fix bad operation in bindings.py + +2010-02-04 Benjamin Dauvergne + + Bindings: restore ID-WSF constants, improve python getters, + * bindings/bindings.py: + parse idwsf_strings.h to get ID-WSF constants. + * bindings/utils.py: + add an is_rc check function, to check for 'error code' return type. + * bindings/perl/lang.py: + only raise errors for 'int' or 'gint' return type + * bindings/python/lang.py: + - always create a normal function binding. + - for functions starting with 'get' try to create a corresponding + property, but if a corresponding member already exists, fails, and + print a warning about getter function/member field clash. + - make type dispatching on return_type more explicite. + + Core: Finish support for all XMLDsig key formats + * lasso/xml/tools.c: + xmlsec is not able to load a certificate public key without checking + it against trusted root certificate, so we must work around and load + the key by hand. + lasso_xmlsec_load_private_key_from_buffer is made more robust in the + same (loading of the key was extracted inside + _lasso_xmlsec_load_key_from_buffer) and now can load certificates and + keys directly embedded inside KeyValue nodes (in total opposition to + the XMLDsig specification but...), with or without PEM headers. + * tests/metadata/Makefile.am tests/metadata/metadata_06.xml + tests/metadata_tests.c: + add test case for RSAKeyValue public keys. + + Binding python: fix getter for non-object fields + * bindings/python/lang.py: + transition to bindings/utils.py methods broke getters. + + Core: in lasso_xmlsec_load_key_info add flag to let xmlSec load certificates + * lasso/xml/tools.c: + adding the flag XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS make + xmlSec able to load certificate, the 'hand made' code to load + certificate is then useless. + + Tests: add more checking to dump generation code in login_tests.c + + Tests: adapt server constructor settings to recent changes + + Core: in lasso_profile_get_request_type_from_soap_msg use lasso_xml_parse_memory_with_error + * lasso/id-ff/profile.c: (lasso_profile_get_request_type_from_soap_msg) + use lasso_xml_parse_memory_with_error instead of xmlParseMemory, use + error code output argument to log error reports. + + Core: in provider.c, make lasso_provider_load_metadata_from_buffer the main metadata loading function + * (init_from_xml) fail initialization if we cannot load the metadatas, + and log a warning. + * extract _lasso_provider_load_metadata_from_buffer from + lasso_provider_load_metadata_from_buffer, which accept a length + parameter. use it inside lasso_provider_load_metadata, instead of + xmlParseFile. + * (lasso_provider_load_public_key) use lasso_xmlsec_load_key_info and + lasso_xmlsec_load_private_key to load the public keys. + + Core: use lasso_xml_parse_file to load affiliation file + + Binding java: Makefile.am has multiple target rules, it cannot support parallel builds + + Core: in tools.c, add function to load XML files and KeyInfo nodes + * tools.c: + add lasso_xml_parse_file, based on g_file_get_contents and + lasso_xml_parse_memory. + add lasso_xml_parse_memory_with_error which instead of logging + errors, can return the xmlError structure. + add lasso_xmlsec_load_key_info, which allows to load keys from + ds:KeyInfo XML nodes. It also support the "Lasso" bug of using + ds:KeyValue directly to store base64 encoded keys and certificates. + + SAML 2.0: in name_id_management.c, rework lasso_name_id_management_new_from_dump + + Core: add more memory tracing, add a tracing macro + * lasso/utils.h: add lasso_trace, which as a printf signature. + * xml/xml.c: add more trace to node initialization code. + + Tests: in valgrind suppressions file add more GLib suppressions + + Tests: in basic_tests.c, re-enable parsing of LassoWsuTimestamp objects + + Core: use lasso_node_new_from_dump to implement _new_from_dump methods + * provider.c: + add annotation for nullable arguments (necessary for bindings of + new_from_buffer). + * server.c: add annotations, allow to set encryption_private_key from + buffers + + Binding perl: add cleanup for temporary data of trampoline code + * bindings/perl/lang.py: + data type not common to Perl and C must be allocated for the duration + of the call (mainly GList and xmlNode), but after the call they must + be deallocated. + + SAML 2.0: in samlp2_response.c, simplify code path for assertion encryption + + Fix leaks + * lasso/id-wsf-2.0/profile.c: release private data object. + * lasso/saml-2.0/login.c: free NameID content after construction. + * lasso/xml/tools.c: free algorithm attribute content in + lasso_node_decrypt_xmlnode. + * lasso/xml/xml.c: release cutom_element->nodename in destructor. + remove useless finalize method. + * tests/basic_tests.c: release xmldoc after use. + * tests/random_tests.c: free resut of lasso_node_dump. + + Fix leaks, change signature of lasso_provider_get_sp_name_qualifier, make it return a const char* + + in lasso/xml/tools.c, remove leaks of xmlSecKey and xmlNode + + in lasso_xmlsec_load_private_key, do not leak the file buffer, in lasso_node_encrypt do not leak the keys manager + +2010-02-01 Benjamin Dauvergne + + Binding perl: many improvements + * lang.py: use lasso_unref instead of g_object_unref. + * lang.py: handle 'optional' annotation for more types, needed by + ID-WSF bindings. + * lang.py, gobject_handling.c: check object type before making the C + call + * Makefile.am: improve silent rules, hide all normal output, show + errors, and with V=1 shows everything + * glist_handling.c, gobject_handling.c: make local functions static + * t/Lasso.t: add non regression test for method receiver type checking. + * glist_handlind.c; remove unused convertion functions. + * lang.py: clear the semi-assigned list and croak if all list elements + do not convert to non-NULL values. + + Bindings: re-add binding for lasso_session_get_assertions for perl, special case formatting function for WsAddressing namespace + * bindings/utils.py: + type have LassoWsAddr prefix but function have the lasso_wsa_ prefix, + so we have to adjust generated prefix. + + Bindings: use lasso_return_xxx macros instead of GLib ones + + ID-WSF: remove useless new_from_message methods + + Core: in utils.h, add macros to replace verbose g_return_val_if_fail + + Core: document return values of lasso_login_validate_request_msg + + Utils: lasso_unref, a safe g_object_unref, and add some document about existing family of macros + + Core: do not emit messages inside lasso_check_version + + Bindings: os.path.relpath is only present since python 2.6, add a local implementation for older python versions + + Add a dist-hook to remove .svn directories before taring the dist + + Bindings: make binding generation more silent + * bindings/java/Makefile.am bindings/perl/Makefile.am + bindings/php5/Makefile.am bindings/python/Makefile.am: + use AM_V_GEN, or similar variable for all steps of binding + generation, normal output can be activated with the V=1 argument to + the 'make' command. + + Binding java: use eager evalutation to get list of sources files + * bindings/java/Makefile.am: + use := to provoke eager evaluation so that java-list mode is not + called many times. + +2010-01-29 Benjamin Dauvergne + + Bindings: use 'absolute' header paths to produces bindings + * bindings/bindings.py: + if files from bindings are using absolute instead of relatives header + paths they can be independant of the lasso source. + + Bindings perl: simplify Makefile.PL + * bindings/perl/Makefile.PL: + remove as much special casing as possible so that it could eventually + become a CPAN module. + use pkg-config to find lasso libs if no explicit LIBS command line + argument is used. + * bindings/perl/Makefile.am: + pass parameters using command line argument instead of environment + variable, which needed a special Makefile.PL. + + Binding perl: special case for lasso_check_version + * bindings/perl/lang.py: + special case lasso_check_version for not raising an error when it + returns 1. + * bindings/perl/t/Lasso.t: + add a non regression test. + + Binding perl: remove warning when passing Null to croak + * bindings/perl/gobject_handling.c: + croak is aliased to Perl_croak_nocontext which has a gcc attribute + 'notnull'. We use Perl_croak and an explicit perl context object, to + work around this warning. + + in bindings.py, change header paths + + Update files for a 2.2.91 release + + update changelog + + Binding python: make a better use of default value annotation for creating method declarations + + Binding perl: many improvements + * handle GHashTable of strings and objects. + * report errors with 'croak' as a Lasso::Error object. + * add more basic tests. + * for string arguments, convert undef to NULL, and croak if function + does not accept NULL. + * fix library paths in Makefile.PL. + + Bindings: in bindings.py, fix regexp and annotation parsing for optional arguments and their default values + + SAML 2.0: fix annotations, documentation and signatures + +2010-01-28 Benjamin Dauvergne + + Bindings python ID-WSF 1.0 tests: update PP HREF symbol + + Bindings php5: string hashtable methods are only used by ID-WSF bindings, mark them unused by default + * bindings/php5/wrapper_source_top.c: + only id-wsf has field of type GHashtTable so when + compiling without --enable-wsf, it give 'unused symbols' errors. + Lets mark de the concerned functions as unused. + + ID-WSF 1.0: make LassoServer.services private with respect to the bindings + + Bindings java: use utils.py methods, make set_hash_of_objects more robust + + Tests: export sp2-la do dist file for dist with id-wsf enabled + + Bindings: add time_t to integer types, add unpointerize method + + Binding python ID-WSF 2.0 tests: update some tests + + Binding Python ID-WSF 2.0: comment out test + + ID-WSF: change name of Personal Profile namespace symbols, add symbols for ID-SIS PP 1.1 + + Bindings: java, php5, python simplify logic in binding generator + * use utils.h macros to manipulate fields. + * use utils.py function to filter variables, argument and return types. + * finish support of hashtables of strings for php5 and python. + + Bindings: better parse oftype annotation for hashtable, allow to skip structures + * bindings/bindings.py: + add possibility to skip generating bindings for structures to + overrides.xml. + parse element-type annotation /* of XXX */ for hashtable objects. + output to stderr warning about skipped objects. + parse idwsf_strings.h + * bindings/overrides.xml: + skip more ID-WSF 1.0 functions in java and perl. + skip structure LassoAuthentication. + + Core: fix gtk-doc annotations + + Core: add new macros to lasso/utils.h, fix lasso_assign_new_list_of_gobjects + * lasso/utils.h: + add: + - lasso_assign_new_xml_node + - lasso_assign_new_list_of_strings + - lasso_assign_new_list_of_xml_node + fix lasso_assign_new_list_of_gobjects, bad naming of release macro. + + XML: add missing element-type annotations + + Bindings: in bindings/utils.py, augment robustness of matching functions to work with type alone or triples + + Binding perl: update to binding + * change extension of typemap files because if conflicts with existing + * support constant list of strings and gobjects, add input rule for + list of gobjects + * fix setter for GList fields + +2010-01-26 Benjamin Dauvergne + + ID-WSF 1.0 & 2.0: complete lasso-sections.txt, add internal API to access SOAP headers, complete WS-Addressing support + * docs/reference/lasso/lasso-sections.txt: complete documentation of + LassoSoapEnvelope and LassoSoapFault with ID-WSF additions. + + * lasso/id-wsf-2.0/profile.c lasso/id-wsf-2.0/soap_binding.c + lasso/id-wsf-2.0/soap_binding.h: + add internal function _get_node and _get_header to simplify + implementation of accessors for headers. + change signature of lasso_soap_envelope_get_message_id and add new + function lasso_soap_envelope_get_relates_to. + update call points. + add a message id when building a SOAP message. + + * lasso/xml/idwsf_strings.h: + add element name for MessageID and RelatesTo WS-Addressing elements. + + * lasso/id-wsf/authentication.c lasso/id-wsf/data_service.c + lasso/id-wsf/discovery.c lasso/id-wsf/wsf_profile.c + lasso/id-wsf-2.0/saml2_login.c lasso/xml/disco_description.c: + fix path name of header lasso/id-wsf/wsf_utils.h. make all internal + include path relatives. + +2010-01-26 Benjamin Dauvergne + + Core XML: make lasso_node_set_custom_namespace/nodename take const string + * lasso/xml/xml.c lasso/xml/xml.h: + mark argument of lasso_node_set_custom_namespace and + lasso_node_set_custom_nodename as const char* strings. + + Core XML: add function to get the namespace of a LassoNode + * lasso/xml/xml.c lasso/xml/xml.h: + if a custome namespace is set, return it, otherwise return the class + namespace (klass->node_data->ns->href). + + Binding perl: fix include paths in the makefile, again + + in bindings/perl/Makefile.PL, add include path for normal builds + + in configure.ac, activate the Perl binding in normal builds + + Core: in configure.ac, activate warning when debugging, not in normal build + * configure.ac: + remove -Wxxx flag from AM_CFLAGS, add them if --enable-debugging + is used. + + in lasso/saml-2.0/logout.c, fix missing declaration + + Core: update errors.c file + + in bindings/perl/Makefile.am, change permission to make distcheck works + + in bindings/perl/Makefile.am, add files to EXTRA_DIST + +2010-01-26 Benjamin Dauvergne + + Bindings: add a new perl binding using the new binding infrastructure + * XS files is autogenerated using bindings/binding.py model of the + Lasso API. All constants are in the Lasso::Constants package, the + LASSO_ prefix is removed. + All classes are now Lasso::ClassName, field accessor also serves as + setters, i.e you can do this: + $name_id = Lasso::Saml2NameID::new(); + $name_id->content('coin'); + print $name_id->content; + + Is still missing: + - a lot of test files, + - support for hashtables, + - and throwing exceptions when return code is non-zero. + +2010-01-26 Benjamin Dauvergne + + Bindings: in utils.py, fix is_glist and is_hashtable, make arg_type accept simple string as input instead of triples + + in lasso/xml/saml_attribute_value.h, fix typo in content type annotation + + in lasso/xml/sa_sasl_response.h, add GList content type annotation to field 'any' + + Bindings PHP5: use is_cstring to match string types + + Bindings: remove all SWIG bindings and SWIG related files + + Add new macro lasso_list_add_new_xml_node + * lasso/utils.h: + fix lasso_list_add_xml_node, it must copy the node before assigning + it. + add lasso_list_add_new_xml_node for keeping the old behaviour. + * lasso/xml/xml.c: + fix use of lasso_list_add_xml_node, because copying the node before + assigning it is a leak now. + +2010-01-25 Benjamin Dauvergne + + in bindings/ghashtable.h, Add missing unused argument hints + + SAML 2.0 Logout: when in an SP initiated logout, lasso_logout_build_response_msg is the finishing call + * lasso/saml-2.0/logout.c: + when calling lasso_logout_build_response_msg(), if we known that we + are in the middle of an SP initiated logout, i.e. if + initial_remote_providerID is not NULL, then we can restore the intial + response. + + Fix name of LASSO_WSSEC_BAD_PASSWORD + * lasso/errors.c lasso/errors.h: + LASSO_WSSE_BAD_PASSWORD -> LASSO_WSSEC_ERROR_BAD_PASSWORD + * lasso/xml/ws/wsse_username_token.c: + update client code. + + Bindings java: cast return value of special constructors + * bindings/java/lang.py: + in the JAVA API special constructors are made to return their real + type, but usual GObject constructors return their base type (here + LassoNode) so we have to cast it. + + Export more assertion access API for LassoSession + * lasso/id-ff/session.c lasso/id-ff/session.h + lasso/id-ff/sessionprivate.h: + export lasso_session_get_assertion(), lasso_session_add_assertion() + and lasso_session_remove_assertion(). + remove them from private header. + * docs/reference/lasso/lasso-sections.txt: + update documentation + +2010-01-21 Benjamin Dauvergne + + Bindings: remove useless overrides + * bindings/overrides.xml: + It is no more needed to force return type of constructors to their + real types, the bindings check the type dynamically anyway. + + Fix GHashTable backward compatibility header + * lasso/ghashtable.h: + g_hash_table_remove_all_nodes is not a public function, use + g_hash_table_foreach_remove instead. + +2010-01-20 Benjamin Dauvergne + + in saml2_name_id.c, include utils.h to benefit from replacement for g_strcmp0 + + Fix LASSO_WSSEC_BAD_PASSWORD error, reformat wsse_username_token.c + * lasso/errors.h: + change error id and error name for LASSO_WSSEC_BAD_PASSWORD + * lasso/xml/ws/wsse_username_token.c: + update reference to LASSO_WSSEC_BAD_PASSWORD. + reformat line longer than 100 characters. + +2010-01-19 Benjamin Dauvergne + + ID-WSF 2.0: add some annotations + + Core: in backward_comp.h, include string.h if g_strcmp0 is used + * lasso/backward_comp.h: + implementation of g_strcmp0 depends upon string.h. + + WS-Security: fix typo in name of string symbols + * lasso/xml/idwsf_strings.h: + uppercase define for WS-Securities SOAP faults. + + WS: complete support for wsse:UsernameToken + * docs/reference/lasso/lasso-sections.txt: + add new functions and change type name in documentation. + * lasso/errors.h lasso/errors.c: + add an error to report password verification failure + * lasso/xml/ws/wsse_username_token.h + lasso/xml/ws/wsse_username_token.c: + update support for wsse:UsernameToken up to version 1.1, implement + digest and derived keys computations. + * lasso/xml/idwsf_strings.h: + add strings for Username WS-Security Token profile + + XML SAML-2.0: AuthnContext content is a xdf:choice so make content optional + - lasso/xml/saml-2.0/saml2_authn_context.c: + can contain at least one node among: + - + - + - + to approximate this possibility, we need to make any of them + optional. + should be a list but we cannot change it + without breaking the ABI, so we will wait for this. + + make an explicit copy of lasso.doap to website/web/doap.rdf + + Reduce news message to fit the news column + +2010-01-18 Benjamin Dauvergne + + updat download link + + ID-WSF 2.0: Add saml2_login.h to list of headers + + Documentation: wsse_security.xml is now wsse_security_header.xml + + By default make autogen.sh to enable gtk doc + + Bindings PHP5: rewire php5 tests to the makefiles, make them pass distcheck + + in autogen.sh, move libtoolize and gtkdocize before aclocal + + fix typo + + Merge EXTRA_DIST declarations in tests/Makefile.am + + fix bad commit + + tag release 2.2.90 + + Update changelog + + Change again date of release 2.2.90 + + Add tests/valgrind to dist tarballs + + Add autogen.sh and tools to EXTRA_DIST in top Makefile.am + + Documentation: distribute stylesheet, fix documentation comments, compelte lasso-sections.txt + + Documentation: add empty lasso-overrides.txt, it seems to be necessary + + ID-WSF: mark API as Private not Internal + + Core: complete documentation on LassoSession + + Core: complete documentation on LassoProfile + + Core: complete documentation on LassoLogin + + fix typo (transfer-none) -> (transfer none) + + ID-WSF 1.0: change name of utils.{c,h} file for documentation parsing + * utils.h: + this header has the same name as an other header which is not parsed + by the documentation (lasso/utils.h) and the documentation process + just match by filename, so we rename it. + + Website: add news about 2.2.90 + +2010-01-16 Benjamin Dauvergne + + Add bindings/python/examples to dist file + + remove empty directory + + remove empty directory + +2010-01-15 Benjamin Dauvergne + + Documentation: update lasso-sections.txt + + Update doap file + + FIX ABI breakage between 2.2.1 and 2.2.2 in LassoSamlAdvice + * lasso/xml/saml_advice.c lasso/xml/saml_advice.h: + restore fields AssertionIDReference and Assertion, remove field any + to restore state from 2.2.1 + * lasso/id-ff/session.c: + use xmlNode stored inside LassoSamlAssertion objects instead of + accessing the 'any' list of xmlNode that was inserted in + LassoSamlAdvice. + +2010-01-14 Benjamin Dauvergne + + FIX ABI breakage when addning new field to struct LassoSaml2AttributeValue + + Fix ABI breakage due to change of constant name from LASSO_SOAP_FAULT_REDIRECT_REQUEST to LASSO_SOAP_ERROR_REDIRECT_REQUEST_FAULT + + Fix ABI breakage with respect to 2.2.1 + + Documentation: add lasso_profile_set/get_signature_hint to lasso-sections.txt + + Add files listings the ABI of Lasso + + Tools: add script to generate a listing of Lasso ABI + * tools/api.py: + use parser from the binding generator to output a list of symbols + * bindings/bindings.py; + add private flags to not clobber 'private' fields of structures or + methods not exported in bindings like _get_type. + + ID-WSF: separate ID-WSF strings into their own header + + start NEWS file for 2.2.90 + + Tests integration: remove save_html hooks, after fed termination logout button should still be there + + Bindings python: use is_cstring for matching GList element type + +2010-01-14 Benjamin Dauvergne + + SAML 2.0 Logout: undo some change to when the assertion is removed + * lasso/saml-2.0/logout.c: + - do not remove the assertion in init_request, as before only if all + fails (event REDIRECT is unsupported). + - in process_response_msg remove the assertion if we are the IdP or + if there is no error. + - in validate_request, remove the assertion if there is no error. + + I think that there will be more updates to this in the future. + +2010-01-14 Benjamin Dauvergne + + Bindings: make is_cstring usable with tuple and with direct type + + Core: remove warning emiting macros from lasso_session_remove_assertion + * lasso/id-ff/session.c: + we already return error code, no need to log more warnings. + + SAML 2.0: report missing request when creating artifact resolve response, fix typo in lasso_saml20_profile_build_post_response_msg + + SAML 2.0: Fix typo in lasso_saml20_login_build_authn_response_msg + + ID-FF&SAML2: if use is not defined on a key descriptor use the key for any use + * lasso/id-ff/provider.c lasso/saml-2.0/provider.c: if the "use" + attribute is not set on a KeyDescriptor, use the key for signing and + encryption. + +2010-01-12 Benjamin Dauvergne + + Tests SAML2: use & test encryption + + SAML 2.0: add saml2_helper.h to include files to install + + Tests: fix inclusion of id-wsf 2.0 tests + + Core: add new SAML 2.0 public header to top level header lasso.h + + ID-WSF 2.0: remote saml2_login_private.h from Makefile.am + + Bindings: add support for time_t to bindings, add support for 'string' type for list in java binding + + in saml2_helper.{c,h}, remote const modifier from time_t type + + in saml-2.0/name_id_management.c: handle NewEncryptedID, only encrypt if needed + + in saml-2.0/logout.c: remove commented code, only encrypt if needed, intialize local variables + + in lasso_saml20_login_init_idp_initiated_auhtn_request, do not use init_authn_request, manually create the request. + + in lasso_saml20_login_init_authn_request, use saml-2.0/profile.c functions to reduce code size + + in saml-2.0/profile.c, in lasso_saml20_build_response_msg, when no url is given, only stop for bindings needing one + + in saml-2.0/profile.c, in lasso_saml20_profile_init_response make direct access + + in saml-2.0/profile.c, in lasso_saml20_init_request better check for supported bindings, do not check for identity or session, report SESSION_NOT_FOUND only if first_in_session is used, do not stop on missing name_id. + + in saml2_helper.c, remove dead code + + SAML 2.0: in lasso_saml20_provider_accept_http_method, add HTTP-Artifact-POST case, better check for bad inputs, and handle special SingleSignOn case + + Core Profile: remove need for identity in lasso_profile_get_nameIdentifier + + Core Server: make default to load signing private key also as encryption private key + + Commit to delete + + Core: rewrite lasso_assertion_encrypt using lasso_xmlsect_load_key and add recipient argument + + Core: add simple function to load key from any format + + Core Node: add args to lasso_node_encrypt to set recipient of an encrypted element + + Binding python: provide old binding name for set_encryptionMode + + SAML 2.0: overhaul for ubuquitous binding support, still need work for HTTP-Artefact + + Core: in profile.c, profile.h, profileprivate.h, add a new attribute to express signature needs + + Core: in identity.c, do not emit trace when lasso_identity_get_federation fails + + XML Core: in xml.c, private.h, add a lasso_node_remove_signature function + + XML: fill node_data->{certificate,private_key}_file_offset for nodes with signatures + + Core: in xml/private.h, add new field to LassoNodeClassData for private_key and certificate handling + + Core: in provider.h, add LASSO_PROVIDER_ROLE_BOTH + + Core: in profile.c, make lasso_profile_get_nameIdentifier work for transient federations + * lasso/id-ff/profile.c: + if no LassoIdentity is accessible try to get a name identifier + through the assertion in the LassoSession object. This allows the + logout profile to work without an identity object (which is normal + since logout does not modify the federation status). + + Core: in provider.h, add new SAML 2.0 HTTP-Method, PAOS + + SAML 2.0: add new function to factorize adding signature to a message + + Fix mitm attack using the AssertionConsumerURL property on requests + * lasso/saml-2.0/login.c: check that the URL is know before using it + * lasso/saml-2.0/provider.c lasso/saml-2.0/providerprivate.h: + add a function to check that an URL corresponds to a know + AssertionConsumer of the given provider. + + ID-WSF 2.0: fix in documentation + +2010-01-04 Benjamin Dauvergne + + Bindings: simplify GList handling + + XML: add element type annotation to all GList fields + + Bindings: in bindings/python/Makefile.am, precise generated files dependencies + + XML: move SOAP API to its own sub directory + + Bindings: in overrides.xml, remove noew useless directives + + Python binding: update test scripts to new ID-WSF API + + Binding ID-WSF 2.0: do not bind lasso_wsa_endpoint_reference_get_*_token methods + + Tests: add idwsf2_tests.c, call from tests.c, update Makefile.am + +2010-01-04 Benjamin Dauvergne + + ID-WSF 2.0: in profile.{c,h}, discovery.{c,h}, data_service.{c,h}, overhaul all profiles. + * lasso/id-wsf-2.0/profile.c lasso/id-wsf-2.0/profile.h: + - lasso_idwsf2_profile_get_name_identifier returns the NameID found + in an assertion used as a WS-Security token when security mechanism + Bearer or SAML are used. + - complete the function lasso_id_wsf2_profile_build_soap_envelope + with construction of the Sender element which is used to transmit + the providerID of the message sender by the SOAP binding ID-WSF 2.0 + specification. + - remove useless instance_init function in profile object + - reset some profile fields in process_soap_request_msg (response, + body, nameIdentifier). use + lasso_saml20_profile_name_identifier_decryption for handling NameID + from WS-Security mechanism assertion. + - add private_data + - change signature of lasso_idwsf2_profile_init_soap_request to use + and EPR and a security mechanism specifier when building the SOAP + request. + - change signature of lasso_idwsf2_profile_process_soap_request to + verify security_mech_id of received messages. + * docs/reference/lasso/lasso-sections.txt: + add the function to the documentation. + + * lasso/id-wsf-2.0/discovery.{c,h}: + - use utils.h macros instead of g_return_val_if_fail because it + removes useless warning, since it returns an error code. release + acquired resources. + - in lasso_idwsf2_discovery_metadata_register_self, return error code + instead of identifier string for the new service, use an out + parmeter to return the identifier, use utils.h macros. + - in lasso_idwsf2_discovery_init_metadata_register, use utils.h + macros, check return code of lasso_idwsf2_profile_init_soap_request. + - change signature of lasso_idwsf2_discovery_init_metadata_register + to support security_mech_id, try to get URL from an existing + Discovery service EPR (from Session object). + - change signature of + lasso_idwsf2_discovery_process_metadata_register_msg, + lasso_idwsf2_discovery_init_metadata_association_add, + lasso_idwsf2_discovery_process_metadata_association_add_msg, + lasso_idwsf2_discovery_init_query, + lasso_idwsf2_discovery_process_query_msg, to support security + mechanism. + - improve lasso_idwsf2_discovery_build_query_response_eprs. + - add lasso_idwsf2_discovery_get_nth_data_service to acces returned + services. + * lasso/id-wsf-2.0/data_service.{c,h}: + - redo all the API + +2010-01-04 Benjamin Dauvergne + + ID-WSF 2.0: in session.c, fix memory handling errors + + ID-WSF 2.0&ID-WSF: in profile.c, wsf_profile.c, errors.c, errors.h, and in lasso-sections.txt change LASSO_SOAP_FAULT_REDIRECT_REQUEST to LASSO_SOAP_ERROR_REDIRECT_REQUEST_FAULT + + ID-WSF 2.0 Errors: in errors.{c,h}, add new errors code for ID-WSF 2.0 + - add LASSO_DST_ERROR_EMPTY_REQUEST + - add LASSO_WSF_PROFILE_ERROR_SECURITY_MECHANISM_CHECK_FAILED + - add new errors codes for generic profiles and disco service + + ID-WSF 2.0 XML: in strings.h, add identifiers from ID-WSF 2.0 standards + - add status code for ID-WSF 2.0 DST + - add token usage identifiers + - conform security mechanism identifiers to ID-WSF 2.0 Liberty Sech + Mech specification + - add Discovery Service status codes + - add Soap Binding status codes + - add disco result type and user interaction hint strings + + ID-WSF 2.0 XML: in sec_token.c, remove extra SNIPPET_ANY + + ID-WSF 2.0 XML: in util_response.{c,h}, add helper functions to idwsf2_util_status + + ID-WSF 2.0: in server.c, change annotation of lasso_server_get_svc_metadatas_with_id_and_type. + + ID-WSF 2.0: in saml2_login.c, change API + * lasso/id-wsf-2.0/saml2_login.c: + - change private lasso_saml20_login_assertion_add_discovery to public + lasso_login_idwsf2_add_discovery_bootstrap_epr. + - remove lasso_saml20_login_copy_assertion_epr, add + lasso_login_idwsf2_get_discovery_bootstrap_epr. + * docs/reference/lasso/lasso-docs.sgml: + - add sections id_wsf_2_0_login + * docs/reference/lasso/lasso-sections.txt: + - add new functions to section id_wsf_2_0_login + + ID-WSF 2.0: in idwsf2_helper.c, add new functions, fix old things + - add lasso_wsa_endpoint_reference_get_service, + lasso_wsa_endpoint_reference_associate_service_type_uri, + + ID-WSF 2.0: create idwsf2_helper.{c,h}, new module for manipulating EPR elements + * lasso/id-wsf-2.0/idwsf2_helper.c lasso/id-wsf-2.0/idwsf2_helper.h: + add new functions + lasso_wsa_endpoint_reference_get_idwsf2_service_type, + lasso_wsa_endpoint_reference_get_idwsf2_provider_id, + lasso_wsa_endpoint_reference_get_idwsf2_security_context_for_security_mechanism, + lasso_wsa_endpoint_reference_get_token_by_usage, + lasso_wsa_endpoint_reference_get_security_token,lasso_wsa_endpoint_reference_get_target_identity_token, + lasso_wsa_endpoint_reference_new_for_idwsf2_service, + and lasso_wsa_endpoint_reference_add_security_token. + * lasso/id-wsf-2.0/idwsf2_helper.h: + declare new functions. + * lasso/id-wsf-2.0/Makefile.am: + add new files to source list + + ID-WSF 2.0: in soap_binding.{c,h}, add new functions + +2010-01-04 Benjamin Dauvergne + + ID-WSF 2.0: add files soap_binding.c, soap_binding.h + * lasso/id-wsf-2.0/Makefile.am + - reference new source files in Makefile.am + * lasso/id-wsf-2.0/soap_binding.c + * lasso/id-wsf-2.0/soap_binding.h: + - add extraction functions lasso_soap_envelope_sb2_get_provider_id, + lasso_soap_envelope_sb2_get_redirect_request_url, + lasso_soap_envelope_sb2_get_target_identity_header, + lasso_soap_envelope_add_action and lasso_soap_envelope_get_action. + - add SOAP security headers accessors + - add lasso_soap_envelope_get_saml2_security_token which simplify + retrieving a SAML 2.0 assertion used as a WS-Security token. + complete documentation of other functions. + * docs/reference/lasso/lasso-sections.txt: + - reference the new functions in a new section soap_binding2 + * docs/reference/lasso/lasso-docs.sgml: + - add new section soap_binding2 + + ID-WSF 2.0: in soap_binding.{c,h}: add function + +2010-01-04 Benjamin Dauvergne + + ID-WSF: in id_ff_extensions.c, add SECTION gtk-doc declaration + + ID-WSF: in interaction_profile_service.{c,h}, make initialization of a redirect request, part of LassoWsfProfile methods. + + ID-WSF: in discovery.c:lasso_discovery_init_resource_offering, add doc annotations, use assignment macros to set output argument + + ID-WSF: in discovery.c, update documentation annotations + * lasso/id-wsf/discovery.c: + - add annotations to lasso_discovery_init_query, + lasso_discovery_init_modify, lasso_discovery_process_request_msg. + - initialize response in lasso_discovery_process_query_mesg and + lasso_discovery_process_modify_msg, so that modifications of the + response can be done between _process_ and _build_ calls. + + ID-WSF: in data_service.c:lasso_data_service_init_query check absent resource offering, support security_mech_id argument + * lasso/id-wsf/data_service.c lasso/id-wsf/data_service.h: + - in lasso_data_service_apply_modifications, dst_modification + initialization is missing. + - remove lasso_data_service_get_redirect_request_url + - change LASSO_DATA_SERVICE_CANNOT_ADD_ITEM to + LASSO_DATA_SERVICE_ERROR_CANNOT_ADD_ITEM + - in lasso_data_service_init_query, complete documentation, fix mem + leak + - factorize code between lasso_data_service_build_modify_response_msg + and lasso_data_service_build_query_response_msg, create + lasso_data_service_build_response_msg + - in lasso_data_service_get_answer, add out annotation to output + parameter + - simplify API, simplify code path for query and modification + processing + - add lasso_data_service_process_request_msg, + lasso_data_service_build_modify_response_msg, + lasso_data_service_validate_request. + - remove lasso_data_service_process_query_msg and + lasso_data_service_process_modify_msg from public API. + - in lasso_data_service_process_query_msg and + lasso_data_service_process_modify_msg add arg checks, make them + static and move preprocessing of the request in + lasso_data_service_process_request_msg. + - in lasso_data_service_get_answer, fix request/response mismatch. + - add accessors lasso_data_service_set_resource_data and + lasso_data_service_get_resource_data. + - add securit_mech_id arg to data_service_init_modify, export + resource_data accessor methods + - remove lasso_data_service_get_redirect_request_url + - fix missing intializations and leaks + + ID-WSF: in wsf_profile.c, fix mem leaks + + ID-WSF XML: in dst_modification.c, add SNIPPET_BOOLEAN to overrideAllowed attribute snippet + + ID-WSF XML: in dst_modify.{c,h}, remove extra argument to the constructor of LassoDstModify + * lasso/xml/dst_modify.c: + * lasso/xml/dst_modify.h: + remove parameters of the default constructor. + + Tests: in tests/login_tests.c, change path of header utils.h + + Tests: in basic_tests.c, fix, do not overwrite known elements mappings + * tests/basic_tests.c: + when testing functionality of lasso registries which map namespace + elements to lasso objects, do not use liberty namespace because it + interacts with other tests -- deserialization of lib:Assertion node + was broken by this test -- when running them in CK_FORK=no mode. + Changed namespace LASSO_LIB_HREF, for "coin" which is less dangerous. + + WS XML: change signature of lasso_wsa_attributed_uri_new_with_string, add mappings + * wsa_attributed_uri.c: + - constify first argument of + lasso_wsa_attributed_uri_new_with_string. + - add add direct mappings from wsa:Action,wsa:To to + LassoWsAddrAttributedURI and from wsa:From,wsa:ReplyTo,wsa:FaultTo + to LassoWsAddrEndpointReference + + SAML 2.0: in login.c, use lasso_server_saml2_assertion_setup_signature + + XML: in private.h, remove duplicate declaration of lasso_xml_parse_memory + + ID-FF XML: in lib_assertion.c, add registry mapping for lib:AssertionType + * xml/lib_assertion.c: + this object is really a container for lib:AssertionType, so register + it. + + Core: in provider.c, add lasso_provider_verify_single_node_signature + * lasso/id-ff/provider.c lasso/id-ff/provider.h: + add a new function to check an enclosed single signature on a + LassoNode, given that the LassoNode retained its original xml node + content. + + SAML 2.0: in login.c, fix memleaks + * lasso/saml-2.0/login.c: + return value from lasso_provider_get_sp_name_qualifier must be freed. + + SAML 2.0: in login.c, remove discovery bootstrap handling + + Core Login: in login.c, add assertion accessor + * docs/reference/lasso/lasso-sections.txt: + declare new function + * lasso/id-ff/login.c lasso/id-ff/login.h: + add new function lasso_login_get_assertion. + * lasso/saml-2.0/login.c: + store created assertions + * lasso/id-ff/login.h: + make assertion field private for bindings. + +2010-01-04 Benjamin Dauvergne + + SAML 2.0: in saml2_helper.c, add new methods to manipulate SAML2 assertions + * lasso/saml-2.0/saml2_helper.c lasso/saml-2.0/saml2_helper.h: + - add lasso_server_saml2_assertion_setup_signature, to help in + defining signature upon saml2:Assertion nodes. + - add new symbols LASSO_DURATION_MINUTE, LASSO_DURATION_HOUR, + LASSO_DURATION_DAY, LASSO_DURATION_WEEK. + - add method lasso_saml2_assertion_add_attribute_with_node + + * docs/reference/lasso/lasso-sections.txt: + declare new functions in saml2_helper section. + +2010-01-04 Benjamin Dauvergne + + Tests: in basic_tests.c, check LassoSaml2EncryptedElement handling + + SAML 2.0 XML: map EncryptedID, EncryptedAssertion, EncryptedAttribute and NewEncryptedID element to saml2:EncryptedElement + * lasso/xml/saml-2.0/saml2_encrypted_element.c: + add registry mapping from EncryptedID, EncryptedAssertion, + EncryptedAttribute and NewEncryptedID element to + saml2:EncryptedElement + + SAML 2.0 XML: in strings.h, add the identifier for the holder of key subject confirmation method + + SAML 2.0: in provider.c, add node encryption function and reference it in doc + * lasso/saml-2.0/Makefile.am: + add new header provider.h + * lasso/saml-2.0/provider.c lasso/saml-2.0/provider.h: + add new function lasso_provider_saml2_node_encrypt to encrypt nodes + and encapslutate the XML Enc datas in a LassoSaml2EncryptedElement + node. + * docs/reference/lasso/lasso-sections.txt: + add function to saml2_utils section + + WS XML: add forgotten include file to wsa_attributed_uri.c and wsa_endpoint_reference.c + + WS Errors: in errors.h errors.c, add new error section for WS-Security handling + + Core: in server.c, change signature of lasso_server_get_provider, add anottations on return value + * lasso/id-ff/server.h lasso/id-ff/server.c: + - constify first argument of lasso_server_get_provider + - add annotation about caller owned return value + + Core: in tools.c, complete documentation of lasso_verify_signature + + Core: in provider.c, add accessors for encryption informations + * lasso/id-ff/provider.c: + add getters for encryption_sym_key_type and encryption_public_key. + * lasso/id-ff/providerprivate.h: + declare new accessors. + + Core XML: in xml.{c,h}, add new function lasso_node_get_name to get the element name for an object + + Core XML: make first argument of lasso_misc_text_node_new_with_string const + * lasso/xml/misc_text_node.h lasso/xml/misc_text_node.c: + change signature of lasso_misc_text_node_new_with_string, string + argument is const. + + Core XML: in xml/tools.c, add conversion method from iso8601 to time_t + * lasso/xml/tools.c: + add function lasso_iso_8601_gmt_to_time_t + * lasso/xml/private.h: + declare new function. + +2010-01-04 Benjamin Dauvergne + + Core XML: in xml.c, keep original node names, handle xsi:type attribute better + * lasso/xml/xml.c lasso/xml/xml.h: + - fix signature of lasso_node_set_original_xmlnode, fix signature in + documentation of lasso_node_set_original_xmlnode; + - add a new API lasso_node_set_custom_nodename to specify the exact + element name to use when serializing a LassoNode to XML. + - rename internal structure _CustomNamespace to _CustomElement, add a + nodename field to it. + - rework internal functions around _CustomElement to be aware of an + existing attached _CustomElement and re-use if needed. + - move application of _CustomElement hints after the serialization of + the node, so that the normal behaviour of the serialization is kept + -- i.e. do not play with the list of parent classes. + + - use the full xsi:type content to find a LassoNode subclass when + de-serializaing XML content, factorize QName->GObject class mapping + for the three executions paths inside + _type_name_from_href_and_nodename: + - element QName, + - xsi:type QName, + - element name with xsi:type namespace + - add a long comment expliciting the way the mapping is done. + - remove direct mapping of EncryptedAssertion element, the registry + declaration on the class LassoSaml2EncryptedElement shoud be + enough. + +2010-01-04 Benjamin Dauvergne + + Core XML: in xml.c, parse attributes with namespace checking + * lasso/xml/xml.c: + - use snippet->ns_uri and snippet->ns_name to parse attributes + outside of the parent node namespace. + + Core XML: in xml/tools.c, improve lasso_eval_xpath_expression, do not fail when nodeset is empty + * lasso/xml/tools.c: + only check that the query returned a nodeset object, do not check its + content size. + + Core: in utils.h, add a macros, fix existing + * lasso/utils.h: + - add macro lasso_ref(object), if object is not null, call + g_object_ref on it, and return the value, otherwise do nothing and + return NULL. + - make a better reporting of bad object release + - change format type for __LINE__ and dest arguments in + lasso_release_gobject warning display. + - add a lasso_check_non_empty_string macro + - add new macro to extract a specific node type from a list of + GObject objects. + - use xmlStrdup not g_strdup for lasso_assign_xml_string + - add lasso_list_add_gstrv and lasso_check_good_rc + - add macro lasso_list_get_first_child + - add inline function to test empty string + - change macro lasso_check_non_empty_string to use the new inline + function and go to cleanup + - fix lasso_check_non_empty_string macro + * lasso/utils.c: + - add lasso_gobject_is_of_type returns 0 if first parameters is a + gobject whose GType is equal to the second parameter, and 1 + otherwise. + + Core: add new errors LASSO_PROFILE_ERROR_INVALID_RESPONSE, LASSO_PROFILE_ERROR_INVALID_REQUEST. + +2010-01-04 Benjamin Dauvergne + + Bindings: in bindings.py, parse '(in)' gobject-introspection annotation, in utils.py, use it to reverse default annotation for pointer of pointers + Bindings: in bindings.py, improve regular expression for declarations + + Bindings: parse gobject-introspection annotation in return value + documentation, add cast to C calls when parameter type is const in java + binding, problem arise with const char ** arrays + +2010-01-04 Benjamin Dauvergne + + Bindings: do not stop on failing to parse a declaration, but skip the function and print a warning + + Python binding: add a pyobject->time_t conversion function + + Bindings python: in wrapper_top.c, mark internal function as potentially unused + +2010-01-04 Benjamin Dauvergne + + Bindings: make the binding infrastructure understand GObject-introspections annotations + * bindings/bindings.py + * bindings/utils.py: + add convenience function to treat arguments tuple: + (type,name,{annotations}). + introduce new argument options, fix that arguments are 3-tuple of the + form (type,name,annotations), where annotations is a dictionary. + Key of this dictionnary can be: + - optional, wheter the argument is necessary, it means it has a + default value. + - out, means that the pointer is a pointer of pointer, for bindings + that can return exceptions, it will be returned instead of the + integer error code, the only way to access error codes will be + exceptions. + - element-type, contained type of a list or an array, + - key-type, value-type, type of respectively the key and value of a + GHashTable. + - transfer, wheter a the callee(for arguments)/caller(for return + values) owns the values passed, it can be none,container(if the + callee/caller only owns the container not the contained value) or + full. + doc.parameters is now a 3-tuple of (attribute-name, + attribute-description, attribute-annotations) where + attribute-annotations is a string of the form '(option1)(option2 + option-arguments) etc.'. + - add predicates for xml, list and time_t values. improve predicates + for cstring and const modifier. + + * bindings/overrides.xml: + 'out' arguments are not well supported for java, so skip functions + using them. + + * bindings/java/lang.py bindings/php5/php_code.py + bindings/php5/wrapper_source.py bindings/python/lang.py: + - update language specifig binding generators for handling new + annotations. + - improve python method declaration, handle optional arguments with + default values, factorize this chode in two methods, + get_python_arg_decl and defval_to_python_value. + + * bindings/python/tests/Makefile.am + bindings/python/tests/idwsf1_tests.py + bindings/python/tests/idwsf2_tests.py: + make test work with out of source build dir. + +2010-01-04 Benjamin Dauvergne + + Documentation: in lasso-docs.sgml, add glossary to the index, add book part delimitations + * docs/reference/lasso/lasso-docs.sgml: + add the glossary to the index. + + Core: in registry.c, change type cast to compile on amd64 platform + * registry.c: + use ptrdiff_t to cast to integer big enough to receive a pointer, + then apply integer operations, then cast to the pointer type expected + by g_direct_hash. + +2009-12-16 Benjamin Dauvergne + + Core: in utils.h, change __STRING(x) for #x + * lasso/utils.h: + __STRING(x) does not seem more portable than #x so change, problem + with AIX. + +2009-12-09 Benjamin Dauvergne + + Downgrade version 2.2.90 to make a pre-release + +2009-12-08 Benjamin Dauvergne + + in tests/tests.h, Add checks for true and false conditions + + Remove beginning of a PHP4 binding + + Upgrade version number + + Add missing headers to makefile, to pass make distcheck + * lasso/xml/id-wsf-2.0/Makefile.am: + make xml_idwsf2.h appear in the distribution file + * lasso/xml/ws/Makefile.am: + make xml_ws.h appear in the distribution file + +2009-12-04 Benjamin Dauvergne + + in lasso_saml20_profile_export_to_query, checks return values + * lasso/saml-2.0/profile.c: + in lasso_saml20_profile_export_to_query, check return value of of + lasso_node_build_query and lasso_query_sign. + +2009-12-01 Benjamin Dauvergne + + Add SP initiated logout test to SAML 2.0 regression tests + * tests/login_tests_saml2.c: + add logout to first SAML 2.0 login regression test. + * tests/tests.h: + add macros to simplify checking of return value with check macros + (encapsulate fail_unless macro to check for NULL/non-NULL values and + good rc value (0) or expected bad value). + +2009-11-30 Benjamin Dauvergne + + Restore ancient semantic of lasso_profile_is_session_dirty + * lasso/id-ff/profile.c: + lasso_is_session_dirty must return FALSE if session is NULL. + + Fix double g_object_unref + * lasso/id-ff/login.c: + status is already freed by lasso_assign_gobject, do not free it first + with lasso_node_destroy. + + Restore call to autoheader in autogen.sh + * autogen.sh: + call to autoheader was removed during simplification of the + autogen.sh script. + + Remove message level signature on redirect messages + * lasso/saml-2.0/profile.c: + remove message level signatures before building query strings. + + Add more check to remove_signature + * lasso/saml-2.0/profile.c: + check for NULL when accessing klass datas. + +2009-11-02 Benjamin Dauvergne + + Augment query string limit for relaystate extraction to 8192 bytes + * lasso/xml/tools.c: + some application transfer relaystate longer thant the specification + advised 80 bytes, try to cater for their needs. + + Add documentation for lasso_get_relaystate_from_query + * lasso/xml/tools.c: + add documentation on the internal function + lasso_get_relaystate_from_query + +2009-10-30 Benjamin Dauvergne + + Add C defines for SAML 2 'unspecified' authncontext class * lasso/xml/strings.h: - remove SAML 2.0 strings - * lasso/xml/saml-2.0/saml2_strings.h: - move them here, document useful ones. - -2010-02-10 13:58 bdauvergne - - * lasso/xml/saml-2.0/samlp2_name_id_policy.h: Documentation: document - LsasoSamlp2NameIDPolicy - -2010-02-10 13:58 bdauvergne - - * lasso/errors.h, lasso/id-wsf/id_ff_extensions.c, lasso/id-wsf/wsf_profile.c, - lasso/lasso.c, lasso/saml-2.0/saml2_helper.h, - lasso/xml/id-wsf-2.0/disco_abstract.c, lasso/xml/id-wsf-2.0/disco_provider_id.c, - lasso/xml/id-wsf-2.0/disco_service_type.c, lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_response.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_response.c, lasso/xml/strings.h, - lasso/xml/tools.c, lasso/xml/ws/wsa_attributed_qname.c, - lasso/xml/ws/wsa_attributed_uri.c, lasso/xml/ws/wsa_relates_to.c, - lasso/xml/ws/wsse_username_token.c: Documentation: complete non finished - documentation comments - - * too much warnings when generating doc, now we can concentrate on - undocumented symbols (in - lasso/docs/reference/lasso/lasso-undocumented.txt). - -2010-02-10 00:59 bdauvergne - - * bindings/perl/glist_handling.c: Bindings perl: prevent unused functio warning - for array_to_glist_gobject - -2010-02-10 00:59 bdauvergne - - * bindings/perl/t/Lasso.t: Tests perl: raise number of tests - -2010-02-10 00:35 bdauvergne - - * docs/reference/lasso/lasso-docs.sgml: Docs: reorder sections in chapter "Lasso - Architecture" - -2010-02-10 00:34 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0: separate - lasso_saml20_login_process_response_status_and_assertion into multiple functions - - * lasso/saml-2.0/login.c: - in lasso_saml20_login_process_response_status_and_assertion, extract assertion - decryption, and issuer checking into their own function. - -2010-02-10 00:34 bdauvergne - - * lasso/xml/tools.c, tests/Makefile.am, tests/random_tests.c: SAML 2.0: when - verifying query signature, do not presume order of field and separator - - * lasso/xml/tools.c: - in lasso_saml2_verify_query_signature, extract needed field and order - them appropriately before computing digest, expect ';' as well as '&' - as separator. - * tests/random_test.c: - add non-regression tests for query signature validation. - * tests/Makefile.am: - make tests link agains static version of liblasso, to get access to - private functions. - -2010-02-10 00:34 bdauvergne - - * lasso/xml/strings.h: SAML 2.0: complete list of field names for SAML 2.0 - -2010-02-10 00:34 bdauvergne - - * lasso/xml/tools.c: Core: in tools.c, enhance urlencoded_to_string to support - semu-colon separator - -2010-02-10 00:34 bdauvergne - - * lasso/saml-2.0/saml2_helper.c, lasso/saml-2.0/saml2_helper.h: SAML 2.0: add - helper method lasso_saml2_assertion_get_in_response_to - - * lasso/saml-2.0/saml2_helper.c lasso/saml-2.0/saml2_helper.h: - add a method to access easily the InResponseTo attribute. - -2010-02-10 00:34 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0: in - lasso_saml20_login_process_authn_response_msg always report signatures errors - - * lasso/saml-2.0/login.c: - - in lasso_saml20_login_process_authn_response_msg keep around all error - codes returned by intermediary steps. At the end report the first one. - -2010-02-10 00:34 bdauvergne - - * lasso/saml-2.0/profile.c: SAML 2.0: in lasso_saml20_profile_process_any_response - do not stop on missing issuer - - * lasso/saml-2.0/profile.c: - Issuer is not a mandatory element of SAML 2.0 response, - but if we do not remember which issuer we sent the request (of if - the response is spontaneous) then we will receive a provider not found - error when trying to check the message signature. - -2010-02-10 00:34 bdauvergne - - * lasso/saml-2.0/profile.c, lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_status_response.c: Use new SAML2 strings instead of - hardcoding query string field names - -2010-02-10 00:34 bdauvergne - - * lasso/lasso.c: Add documentation about runtime flags - - * lasso/lasso.c: - add a table to Initialization documentation section about - general runtime flags. - -2010-02-10 00:34 bdauvergne - - * lasso/lasso.c: Remove follow-idwsf-stupid-semantic flag - - * lasso/lasso.c: - this flag is useless, that's me that is stupid. - -2010-02-10 00:34 bdauvergne - - * lasso/id-ff/server.c, lasso/id-ff/serverprivate.h: Add internal methods to - LassoServer to get the signature and encryption private keys - - * lasso/id-ff/server.c lasso/id-ff/serverprivate.h: - add methods lasso_server_get_private_key and - lasso_server_get_encryption_private_key. - -2010-02-10 00:34 bdauvergne - - * lasso/id-ff/login.c: Add complete error code listing for - lasso_login_process_response_msg - - * lasso/id-ff/login.c: - list all error codes and their semantic with respect to this call. - -2010-02-10 00:34 bdauvergne - - * lasso/id-ff/login.c: Update code example for LassoLogin - - * lasso/id-ff/login.c: - add code for intializaing request for SAML 2.0, shows how to handler errors - codes. - -2010-02-10 00:34 bdauvergne - - * lasso/Makefile.am, lasso/build_strerror.py, lasso/errors.c, lasso/errors.h: Add - error codes, update error codes documentation, reduce changes in errors.c by - ordering error codes - - * lasso/errors.h lasso/errors.c - - add to report non schema conforming XML trees, decyrption - failure due to missing private keys and invalid signatures on assertions. - - update documentation of LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND, - LASSO_SERVER_ERROR_ADD_PROVIDER_PROTOCOL_MISMATCH, - - * lasso/build_strerror.py: - before outputting switch cases, order error codes - name lexically in order to reduce change lines - when adding new error codes. - -2010-02-10 00:33 bdauvergne - - * lasso/xml/strings.h: Add strings for SAML2 field names for POST, Redirect and - Artifact bindings - -2010-02-10 00:33 bdauvergne - - * lasso/registry.c: Update documentation of the registry module - -2010-02-10 00:33 bdauvergne - - * lasso/id-ff/provider.c: Adapt LassoProvider methods to care for protocol profile - version when verifying signature - - * lasso/id-ff/provider.c: - there is now 2 methods to verify signatures, methods calling the old - one must now choose whether to call the liberty one of the SAML 2.0 - one. - -2010-02-10 00:33 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: Add a function to validate query - signatures using SAML 2.0 semantic - - * lasso/xml/tools.c: - this new function is a placeholder for the new SAML 2.0 semantic - following query signature validation function. It will start with the - old code of lasso_query_verify_signature. - -2010-02-10 00:33 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, tests/basic_tests.c: Propagate change - of name for LASSO_PP_ defines - -2010-02-08 09:34 bdauvergne - - * lasso/id-ff/server.c, lasso/id-ff/server.h: Core: in LassoServer constructors, - test if private_key is loadable - - * lasso/id-ff/server.c: - mark private_key as not mandatory as regression tests expect it to - not be mandatory. - test if loading of private key to encryption_private_key private - field worked, if not abort the constructor and return NULL. - * lasso/id-ff/server.h: - fix name of constructors argument to corresponds with comments - (binding generator use this correspondance to apply annotation from - comments to the model obtained by parsing the headers). - -2010-02-08 09:34 bdauvergne - - * lasso/xml/tools.c: in lasso_xmlsec_load_private_key_from_buffer, do not let - xmlSecBase64Decode show warnings - -2010-02-05 00:44 bdauvergne - - * bindings/bindings.py: fix bad operation in bindings.py - -2010-02-04 22:24 bdauvergne - - * bindings/bindings.py, bindings/perl/lang.py, bindings/python/lang.py, - bindings/utils.py: Bindings: restore ID-WSF constants, improve python getters, - - * bindings/bindings.py: - parse idwsf_strings.h to get ID-WSF constants. - * bindings/utils.py: - add an is_rc check function, to check for 'error code' return type. - * bindings/perl/lang.py: - only raise errors for 'int' or 'gint' return type - * bindings/python/lang.py: - - always create a normal function binding. - - for functions starting with 'get' try to create a corresponding - property, but if a corresponding member already exists, fails, and - print a warning about getter function/member field clash. - - make type dispatching on return_type more explicite. - -2010-02-04 22:24 bdauvergne - - * lasso/xml/tools.c, tests/metadata/Makefile.am, tests/metadata/metadata_06.xml, - tests/metadata_tests.c: Core: Finish support for all XMLDsig key formats - - * lasso/xml/tools.c: - xmlsec is not able to load a certificate public key without checking - it against trusted root certificate, so we must work around and load - the key by hand. - lasso_xmlsec_load_private_key_from_buffer is made more robust in the - same (loading of the key was extracted inside - _lasso_xmlsec_load_key_from_buffer) and now can load certificates and - keys directly embedded inside KeyValue nodes (in total opposition to - the XMLDsig specification but...), with or without PEM headers. - * tests/metadata/Makefile.am tests/metadata/metadata_06.xml - tests/metadata_tests.c: - add test case for RSAKeyValue public keys. - -2010-02-04 01:23 bdauvergne - - * bindings/python/lang.py: Binding python: fix getter for non-object fields - - * bindings/python/lang.py: - transition to bindings/utils.py methods broke getters. - -2010-02-04 01:23 bdauvergne - - * lasso/xml/tools.c: Core: in lasso_xmlsec_load_key_info add flag to let xmlSec - load certificates - - * lasso/xml/tools.c: - adding the flag XMLSEC_KEYINFO_FLAGS_X509DATA_DONT_VERIFY_CERTS make - xmlSec able to load certificate, the 'hand made' code to load - certificate is then useless. - -2010-02-04 00:02 bdauvergne - - * tests/login_tests.c: Tests: add more checking to dump generation code in - login_tests.c - -2010-02-04 00:02 bdauvergne - - * tests/random_tests.c: Tests: adapt server constructor settings to recent changes - -2010-02-04 00:02 bdauvergne - - * lasso/id-ff/profile.c: Core: in lasso_profile_get_request_type_from_soap_msg use - lasso_xml_parse_memory_with_error - - * lasso/id-ff/profile.c: (lasso_profile_get_request_type_from_soap_msg) - use lasso_xml_parse_memory_with_error instead of xmlParseMemory, use - error code output argument to log error reports. - -2010-02-04 00:02 bdauvergne - - * lasso/id-ff/provider.c: Core: in provider.c, make - lasso_provider_load_metadata_from_buffer the main metadata loading function - - * (init_from_xml) fail initialization if we cannot load the metadatas, - and log a warning. - * extract _lasso_provider_load_metadata_from_buffer from - lasso_provider_load_metadata_from_buffer, which accept a length - parameter. use it inside lasso_provider_load_metadata, instead of - xmlParseFile. - * (lasso_provider_load_public_key) use lasso_xmlsec_load_key_info and - lasso_xmlsec_load_private_key to load the public keys. - -2010-02-04 00:02 bdauvergne - - * lasso/id-ff/server.c: Core: use lasso_xml_parse_file to load affiliation file - -2010-02-04 00:02 bdauvergne - - * bindings/java/Makefile.am: Binding java: Makefile.am has multiple target rules, - it cannot support parallel builds - -2010-02-04 00:02 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: Core: in tools.c, add function to load - XML files and KeyInfo nodes - - * tools.c: - add lasso_xml_parse_file, based on g_file_get_contents and - lasso_xml_parse_memory. - add lasso_xml_parse_memory_with_error which instead of logging - errors, can return the xmlError structure. - add lasso_xmlsec_load_key_info, which allows to load keys from - ds:KeyInfo XML nodes. It also support the "Lasso" bug of using - ds:KeyValue directly to store base64 encoded keys and certificates. - -2010-02-04 00:02 bdauvergne - - * lasso/saml-2.0/name_id_management.c: SAML 2.0: in name_id_management.c, rework - lasso_name_id_management_new_from_dump - -2010-02-04 00:02 bdauvergne - - * lasso/utils.h, lasso/xml/xml.c: Core: add more memory tracing, add a tracing - macro - - * lasso/utils.h: add lasso_trace, which as a printf signature. - * xml/xml.c: add more trace to node initialization code. - -2010-02-04 00:02 bdauvergne - - * tests/valgrind/lasso.supp: Tests: in valgrind suppressions file add more GLib - suppressions - -2010-02-04 00:02 bdauvergne - - * tests/basic_tests.c: Tests: in basic_tests.c, re-enable parsing of - LassoWsuTimestamp objects - -2010-02-04 00:02 bdauvergne - - * lasso/id-ff/identity.c, lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c, lasso/id-ff/session.c: Core: use - lasso_node_new_from_dump to implement _new_from_dump methods - - * provider.c: - add annotation for nullable arguments (necessary for bindings of - new_from_buffer). - * server.c: add annotations, allow to set encryption_private_key from - buffers - -2010-02-04 00:02 bdauvergne - - * bindings/perl/lang.py: Binding perl: add cleanup for temporary data of - trampoline code - - * bindings/perl/lang.py: - data type not common to Perl and C must be allocated for the duration - of the call (mainly GList and xmlNode), but after the call they must - be deallocated. - -2010-02-04 00:02 bdauvergne - - * lasso/xml/saml-2.0/samlp2_response.c: SAML 2.0: in samlp2_response.c, simplify - code path for assertion encryption - -2010-02-04 00:02 bdauvergne - - * lasso/id-wsf-2.0/profile.c, lasso/saml-2.0/login.c, lasso/xml/tools.c, - lasso/xml/xml.c, tests/basic_tests.c, tests/random_tests.c: Fix leaks - - * lasso/id-wsf-2.0/profile.c: release private data object. - * lasso/saml-2.0/login.c: free NameID content after construction. - * lasso/xml/tools.c: free algorithm attribute content in - lasso_node_decrypt_xmlnode. - * lasso/xml/xml.c: release cutom_element->nodename in destructor. - remove useless finalize method. - * tests/basic_tests.c: release xmldoc after use. - * tests/random_tests.c: free resut of lasso_node_dump. - -2010-02-04 00:02 bdauvergne - - * lasso/id-ff/federation.c, lasso/id-ff/federation.h, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/id-ff/provider.h, lasso/saml-2.0/login.c, - lasso/xml/xml.c: Fix leaks, change signature of - lasso_provider_get_sp_name_qualifier, make it return a const char* - -2010-02-04 00:02 bdauvergne - - * lasso/xml/tools.c: in lasso/xml/tools.c, remove leaks of xmlSecKey and xmlNode - -2010-02-04 00:02 bdauvergne - - * lasso/xml/tools.c, lasso/xml/xml.c: in lasso_xmlsec_load_private_key, do not - leak the file buffer, in lasso_node_encrypt do not leak the keys manager - -2010-02-01 19:50 bdauvergne - - * bindings/perl/Makefile.am, bindings/perl/glist_handling.c, - bindings/perl/gobject_handling.c, bindings/perl/lang.py, - bindings/perl/t/Lasso.t: Binding perl: many improvements - - * lang.py: use lasso_unref instead of g_object_unref. - * lang.py: handle 'optional' annotation for more types, needed by - ID-WSF bindings. - * lang.py, gobject_handling.c: check object type before making the C - call - * Makefile.am: improve silent rules, hide all normal output, show - errors, and with V=1 shows everything - * glist_handling.c, gobject_handling.c: make local functions static - * t/Lasso.t: add non regression test for method receiver type checking. - * glist_handlind.c; remove unused convertion functions. - * lang.py: clear the semi-assigned list and croak if all list elements - do not convert to non-NULL values. - -2010-02-01 19:50 bdauvergne - - * bindings/overrides.xml, bindings/utils.py: Bindings: re-add binding for - lasso_session_get_assertions for perl, special case formatting function for - WsAddressing namespace - - * bindings/utils.py: - type have LassoWsAddr prefix but function have the lasso_wsa_ prefix, - so we have to adjust generated prefix. - -2010-02-01 19:50 bdauvergne - - * bindings/ghashtable.h, bindings/java/wrapper_top.c, - bindings/php5/wrapper_source_top.c, bindings/python/wrapper_top.c: Bindings: use - lasso_return_xxx macros instead of GLib ones - -2010-02-01 19:50 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, - lasso/id-wsf/interaction_profile_service.c, - lasso/xml/disco_authenticate_requester.c, - lasso/xml/disco_authenticate_requester.h, - lasso/xml/disco_authenticate_session_context.c, - lasso/xml/disco_authenticate_session_context.h, - lasso/xml/disco_authorize_requester.c, lasso/xml/disco_authorize_requester.h, - lasso/xml/disco_encrypt_resource_id.c, lasso/xml/disco_encrypt_resource_id.h, - lasso/xml/disco_generate_bearer_token.c, - lasso/xml/disco_generate_bearer_token.h, lasso/xml/disco_modify.c, - lasso/xml/disco_modify.h, lasso/xml/disco_modify_response.c, - lasso/xml/disco_modify_response.h, lasso/xml/disco_query.c, - lasso/xml/disco_query.h, lasso/xml/disco_query_response.c, - lasso/xml/disco_query_response.h, lasso/xml/disco_send_single_logout.c, - lasso/xml/disco_send_single_logout.h, lasso/xml/is_interaction_request.c, - lasso/xml/is_interaction_request.h, lasso/xml/is_interaction_response.c, - lasso/xml/is_interaction_response.h, lasso/xml/sa_credentials.c, - lasso/xml/sa_credentials.h, lasso/xml/sa_parameter.c, lasso/xml/sa_parameter.h, - lasso/xml/sa_password_transforms.c, lasso/xml/sa_password_transforms.h, - lasso/xml/sa_sasl_request.c, lasso/xml/sa_sasl_request.h, - lasso/xml/sa_sasl_response.c, lasso/xml/sa_sasl_response.h, - lasso/xml/sa_transform.c, lasso/xml/sa_transform.h, - lasso/xml/soap_binding_consent.c, lasso/xml/soap_binding_consent.h, - lasso/xml/soap_binding_correlation.c, lasso/xml/soap_binding_correlation.h, - lasso/xml/soap_binding_ext_credential.c, - lasso/xml/soap_binding_ext_credential.h, - lasso/xml/soap_binding_ext_credentials_context.c, - lasso/xml/soap_binding_ext_credentials_context.h, - lasso/xml/soap_binding_ext_service_instance_update.c, - lasso/xml/soap_binding_ext_service_instance_update.h, - lasso/xml/soap_binding_ext_timeout.c, lasso/xml/soap_binding_ext_timeout.h, - lasso/xml/soap_binding_processing_context.c, - lasso/xml/soap_binding_processing_context.h, lasso/xml/soap_binding_provider.c, - lasso/xml/soap_binding_provider.h, lasso/xml/soap_binding_usage_directive.c, - lasso/xml/soap_binding_usage_directive.h: ID-WSF: remove useless - new_from_message methods - -2010-02-01 19:50 bdauvergne - - * lasso/utils.h: Core: in utils.h, add macros to replace verbose - g_return_val_if_fail - -2010-02-01 19:50 bdauvergne - - * lasso/id-ff/login.c: Core: document return values of - lasso_login_validate_request_msg - -2010-02-01 19:50 bdauvergne - - * lasso/utils.c, lasso/utils.h: Utils: lasso_unref, a safe g_object_unref, and add - some document about existing family of macros - -2010-02-01 19:49 bdauvergne - - * lasso/lasso.c: Core: do not emit messages inside lasso_check_version - -2010-02-01 01:18 bdauvergne - - * bindings/bindings.py: Bindings: os.path.relpath is only present since python - 2.6, add a local implementation for older python versions - -2010-02-01 01:06 bdauvergne - - * Makefile.am: Add a dist-hook to remove .svn directories before taring the dist - -2010-02-01 00:16 bdauvergne - - * bindings/java/Makefile.am, bindings/perl/Makefile.am, bindings/php5/Makefile.am, - bindings/python/Makefile.am: Bindings: make binding generation more silent - - * bindings/java/Makefile.am bindings/perl/Makefile.am - bindings/php5/Makefile.am bindings/python/Makefile.am: - use AM_V_GEN, or similar variable for all steps of binding - generation, normal output can be activated with the V=1 argument to - the 'make' command. - -2010-02-01 00:16 bdauvergne - - * bindings/java/Makefile.am: Binding java: use eager evalutation to get list of - sources files - - * bindings/java/Makefile.am: - use := to provoke eager evaluation so that java-list mode is not - called many times. - -2010-01-29 16:42 bdauvergne - - * bindings/bindings.py: Bindings: use 'absolute' header paths to produces bindings - - * bindings/bindings.py: - if files from bindings are using absolute instead of relatives header - paths they can be independant of the lasso source. - -2010-01-29 16:42 bdauvergne - - * bindings/perl/Makefile.PL, bindings/perl/Makefile.am: Bindings perl: simplify - Makefile.PL - - * bindings/perl/Makefile.PL: - remove as much special casing as possible so that it could eventually - become a CPAN module. - use pkg-config to find lasso libs if no explicit LIBS command line - argument is used. - * bindings/perl/Makefile.am: - pass parameters using command line argument instead of environment - variable, which needed a special Makefile.PL. - -2010-01-29 16:42 bdauvergne - - * bindings/perl/lang.py, bindings/perl/t/Lasso.t: Binding perl: special case for - lasso_check_version - - * bindings/perl/lang.py: - special case lasso_check_version for not raising an error when it - returns 1. - * bindings/perl/t/Lasso.t: - add a non regression test. - -2010-01-29 16:42 bdauvergne - - * bindings/perl/gobject_handling.c: Binding perl: remove warning when passing Null - to croak - - * bindings/perl/gobject_handling.c: - croak is aliased to Perl_croak_nocontext which has a gcc attribute - 'notnull'. We use Perl_croak and an explicit perl context object, to - work around this warning. - -2010-01-29 16:42 bdauvergne - - * bindings/bindings.py: in bindings.py, change header paths - -2010-01-29 16:42 bdauvergne - - * NEWS, configure.ac, lasso.doap, website/web/doap.rdf: Update files for a 2.2.91 - release - -2010-01-29 16:04 bdauvergne - - * ChangeLog: update changelog - -2010-01-29 00:58 bdauvergne - - * bindings/python/lang.py: Binding python: make a better use of - default value annotation for creating method declarations - -2010-01-29 00:43 bdauvergne - - * bindings/perl/Makefile.PL, bindings/perl/Makefile.am, - bindings/perl/ghashtable_handling.c, - bindings/perl/gobject_handling.c, bindings/perl/lang.py, - bindings/perl/t/Lasso.t, bindings/perl/test.sh, - bindings/perl/typemap-in, bindings/perl/typemap-out: Binding - perl: many improvements - - * handle GHashTable of strings and objects. - * report errors with 'croak' as a Lasso::Error object. - * add more basic tests. - * for string arguments, convert undef to NULL, and croak if - function - does not accept NULL. - * fix library paths in Makefile.PL. - -2010-01-29 00:43 bdauvergne - - * bindings/bindings.py: Bindings: in bindings.py, fix regexp and - annotation parsing for optional arguments and their default - values - -2010-01-29 00:43 bdauvergne - - * lasso/id-ff/login.c, lasso/saml-2.0/login.c, - lasso/saml-2.0/logout.c, lasso/saml-2.0/name_id_management.c, - lasso/saml-2.0/profile.c, lasso/saml-2.0/profileprivate.h, - lasso/saml-2.0/saml2_helper.c: SAML 2.0: fix annotations, - documentation and signatures - -2010-01-28 15:32 bdauvergne - - * bindings/python/tests/idwsf1_tests.py: Bindings python ID-WSF 1.0 - tests: update PP HREF symbol - -2010-01-28 15:32 bdauvergne - - * bindings/php5/wrapper_source_top.c: Bindings php5: string - hashtable methods are only used by ID-WSF bindings, mark them - unused by default - - * bindings/php5/wrapper_source_top.c: - only id-wsf has field of type GHashtTable so when - compiling without --enable-wsf, it give 'unused symbols' errors. - Lets mark de the concerned functions as unused. - -2010-01-28 15:32 bdauvergne - - * lasso/id-ff/server.h: ID-WSF 1.0: make LassoServer.services - private with respect to the bindings - -2010-01-28 15:32 bdauvergne - - * bindings/java/lang.py, bindings/java/wrapper_top.c: Bindings - java: use utils.py methods, make set_hash_of_objects more robust - -2010-01-28 15:32 bdauvergne - - * tests/data/Makefile.am: Tests: export sp2-la do dist file for - dist with id-wsf enabled - -2010-01-28 15:31 bdauvergne - - * bindings/utils.py: Bindings: add time_t to integer types, add - unpointerize method - -2010-01-28 15:31 bdauvergne - - * bindings/python/tests/idwsf2_tests.py: Binding python ID-WSF 2.0 - tests: update some tests - -2010-01-28 15:31 bdauvergne - - * bindings/python/tests/Makefile.am: Binding Python ID-WSF 2.0: - comment out test - -2010-01-28 15:31 bdauvergne - - * lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/personal_profile_service.c, - lasso/xml/idwsf_strings.h, lasso/xml/xml.c: ID-WSF: change name - of Personal Profile namespace symbols, add symbols for ID-SIS PP - 1.1 - -2010-01-28 15:31 bdauvergne - - * bindings/java/lang.py, bindings/php5/php_code.py, - bindings/php5/wrapper_source.py, - bindings/php5/wrapper_source_top.c, bindings/python/lang.py, - bindings/python/tests/idwsf2_tests.py, - bindings/python/wrapper_top.c: Bindings: java, php5, python - simplify logic in binding generator - - * use utils.h macros to manipulate fields. - * use utils.py function to filter variables, argument and return - types. - * finish support of hashtables of strings for php5 and python. - -2010-01-28 15:31 bdauvergne - - * bindings/bindings.py, bindings/overrides.xml: Bindings: better - parse oftype annotation for hashtable, allow to skip structures - - * bindings/bindings.py: - add possibility to skip generating bindings for structures to - overrides.xml. - parse element-type annotation /* of XXX */ for hashtable objects. - output to stderr warning about skipped objects. - parse idwsf_strings.h - * bindings/overrides.xml: - skip more ID-WSF 1.0 functions in java and perl. - skip structure LassoAuthentication. - -2010-01-28 15:31 bdauvergne - - * lasso/id-ff/provider.c, lasso/id-wsf-2.0/discovery.c, - lasso/id-wsf-2.0/identity.c, lasso/id-wsf-2.0/server.c, - lasso/id-wsf-2.0/soap_binding.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/id_ff_extensions.c: Core: fix gtk-doc annotations - -2010-01-28 15:31 bdauvergne - - * lasso/utils.h: Core: add new macros to lasso/utils.h, fix - lasso_assign_new_list_of_gobjects - - * lasso/utils.h: - add: - - lasso_assign_new_xml_node - - lasso_assign_new_list_of_strings - - lasso_assign_new_list_of_xml_node - fix lasso_assign_new_list_of_gobjects, bad naming of release - macro. - -2010-01-28 15:31 bdauvergne - - * lasso/xml/dst_data.h, lasso/xml/sa_sasl_request.h, - lasso/xml/soap-1.1/soap_fault.h, - lasso/xml/soap_binding_ext_credential.h, - lasso/xml/soap_binding_usage_directive.h: XML: add missing - element-type annotations - -2010-01-28 15:31 bdauvergne - - * bindings/utils.py: Bindings: in bindings/utils.py, augment - robustness of matching functions to work with type alone or - triples - -2010-01-28 15:31 bdauvergne - - * bindings/perl/Makefile.am, bindings/perl/lang.py, - bindings/perl/typemap-in, bindings/perl/typemap-out, - bindings/perl/typemap.in, bindings/perl/typemap.out: Binding - perl: update to binding - - * change extension of typemap files because if conflicts with - existing - * support constant list of strings and gobjects, add input rule - for - list of gobjects - * fix setter for GList fields - -2010-01-26 20:59 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, - lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/saml2_login.c, - lasso/id-wsf-2.0/soap_binding.c, lasso/id-wsf-2.0/soap_binding.h, - lasso/id-wsf/authentication.c, lasso/id-wsf/data_service.c, - lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c, - lasso/xml/disco_description.c, lasso/xml/idwsf_strings.h: ID-WSF - 1.0 & 2.0: complete lasso-sections.txt, add internal API to - access SOAP headers, complete WS-Addressing support - - * docs/reference/lasso/lasso-sections.txt: complete documentation - of - LassoSoapEnvelope and LassoSoapFault with ID-WSF additions. - - * lasso/id-wsf-2.0/profile.c lasso/id-wsf-2.0/soap_binding.c - lasso/id-wsf-2.0/soap_binding.h: - add internal function _get_node and _get_header to simplify - implementation of accessors for headers. - change signature of lasso_soap_envelope_get_message_id and add - new - function lasso_soap_envelope_get_relates_to. - update call points. - add a message id when building a SOAP message. - - * lasso/xml/idwsf_strings.h: - add element name for MessageID and RelatesTo WS-Addressing - elements. - - * lasso/id-wsf/authentication.c lasso/id-wsf/data_service.c - lasso/id-wsf/discovery.c lasso/id-wsf/wsf_profile.c - lasso/id-wsf-2.0/saml2_login.c lasso/xml/disco_description.c: - fix path name of header lasso/id-wsf/wsf_utils.h. make all - internal - include path relatives. - -2010-01-26 20:59 bdauvergne - - * lasso/xml/xml.c, lasso/xml/xml.h: Core XML: make - lasso_node_set_custom_namespace/nodename take const string - - * lasso/xml/xml.c lasso/xml/xml.h: - mark argument of lasso_node_set_custom_namespace and - lasso_node_set_custom_nodename as const char* strings. - -2010-01-26 20:59 bdauvergne - - * lasso/xml/xml.c, lasso/xml/xml.h: Core XML: add function to get - the namespace of a LassoNode - - * lasso/xml/xml.c lasso/xml/xml.h: - if a custome namespace is set, return it, otherwise return the - class - namespace (klass->node_data->ns->href). - -2010-01-26 13:51 bdauvergne - - * bindings/perl/Makefile.PL, bindings/perl/Makefile.am: Binding - perl: fix include paths in the makefile, again - -2010-01-26 13:51 bdauvergne - - * bindings/perl/Makefile.PL: in bindings/perl/Makefile.PL, add - include path for normal builds - -2010-01-26 10:39 bdauvergne - - * configure.ac: in configure.ac, activate the Perl binding in - normal builds - -2010-01-26 10:39 bdauvergne - - * configure.ac: Core: in configure.ac, activate warning when - debugging, not in normal build - - * configure.ac: - remove -Wxxx flag from AM_CFLAGS, add them if --enable-debugging - is used. - -2010-01-26 10:39 bdauvergne - - * lasso/saml-2.0/logout.c: in lasso/saml-2.0/logout.c, fix missing - declaration - -2010-01-26 10:39 bdauvergne - - * lasso/errors.c: Core: update errors.c file - -2010-01-26 10:39 bdauvergne - - * bindings/perl/Makefile.am: in bindings/perl/Makefile.am, change - permission to make distcheck works - -2010-01-26 10:39 bdauvergne - - * bindings/perl/Makefile.am: in bindings/perl/Makefile.am, add - files to EXTRA_DIST - -2010-01-25 23:47 bdauvergne - - * bindings/Makefile.am, bindings/bindings.py, - bindings/overrides.xml, bindings/perl, - bindings/perl/LassoNode.xs, bindings/perl/Makefile.PL, - bindings/perl/Makefile.am, bindings/perl/__init__.py, - bindings/perl/glist_handling.c, bindings/perl/gobject_handling.c, - bindings/perl/lang.py, bindings/perl/t, bindings/perl/t/Lasso.t, - bindings/perl/test.pl, bindings/perl/test.sh, - bindings/perl/typemap.in, bindings/perl/typemap.out, - configure.ac: Bindings: add a new perl binding using the new - binding infrastructure - - * XS files is autogenerated using bindings/binding.py model of - the - Lasso API. All constants are in the Lasso::Constants package, the - LASSO_ prefix is removed. - All classes are now Lasso::ClassName, field accessor also serves - as - setters, i.e you can do this: - $name_id = Lasso::Saml2NameID::new(); - $name_id->content('coin'); - print $name_id->content; - - Is still missing: - - a lot of test files, - - support for hashtables, - - and throwing exceptions when return code is non-zero. - -2010-01-25 23:47 bdauvergne - - * bindings/utils.py: Bindings: in utils.py, fix is_glist and - is_hashtable, make arg_type accept simple string as input instead - of triples - -2010-01-25 23:47 bdauvergne - - * lasso/xml/saml_attribute_value.h: in - lasso/xml/saml_attribute_value.h, fix typo in content type - annotation - -2010-01-25 23:47 bdauvergne - - * lasso/xml/sa_sasl_response.h: in lasso/xml/sa_sasl_response.h, - add GList content type annotation to field 'any' - -2010-01-25 23:47 bdauvergne - - * bindings/php5/wrapper_source.py: Bindings PHP5: use is_cstring to - match string types - -2010-01-25 23:47 bdauvergne - - * Makefile.am, configure.ac, java/.cvsignore, java/Makefile.am, - java/coldfusion/.cvsignore, java/coldfusion/Makefile, - java/coldfusion/src/CFLassoSingleLogout.java, - java/coldfusion/src/CFLassoSingleSignOn.java, - java/coldfusion/web/assertionConsumer.cfm, - java/coldfusion/web/singleLogout.cfm, - java/coldfusion/web/singleSignOn.cfm, - java/doc/ImplantationMapping.rst, java/doc/JNIForDummy.rst, - java/tests/.cvsignore, java/tests/BindingTests.java, - java/tests/LoginTest.java, perl/.cvsignore, perl/Makefile.PL, - perl/Makefile.am, perl/tests/binding_tests.pl, php/.cvsignore, - php/Makefile.am, php/patch_swig_output.py, php/tests/.cvsignore, - php/tests/binding_tests.php, php/tests/perfs.php, - swig/.cvsignore, swig/Lasso-saml2.i, swig/Lasso-wsf-disco.i, - swig/Lasso-wsf-dst.i, swig/Lasso-wsf-is.i, swig/Lasso-wsf-sa.i, - swig/Lasso-wsf-soap.i, swig/Lasso-wsf.i, swig/Lasso-wsf2.i, - swig/Lasso.i, swig/Makefile.am, swig/id-wsf-2.0/Makefile.am, - swig/id-wsf-2.0/disco_abstract.i, - swig/id-wsf-2.0/disco_endpoint_context.i, - swig/id-wsf-2.0/disco_keys.i, swig/id-wsf-2.0/disco_options.i, - swig/id-wsf-2.0/disco_provider_id.i, - swig/id-wsf-2.0/disco_query.i, - swig/id-wsf-2.0/disco_query_response.i, - swig/id-wsf-2.0/disco_requested_service.i, - swig/id-wsf-2.0/disco_security_context.i, - swig/id-wsf-2.0/disco_service_context.i, - swig/id-wsf-2.0/disco_service_type.i, - swig/id-wsf-2.0/disco_svc_md_association_add.i, - swig/id-wsf-2.0/disco_svc_md_association_add_response.i, - swig/id-wsf-2.0/disco_svc_md_association_delete.i, - swig/id-wsf-2.0/disco_svc_md_association_delete_response.i, - swig/id-wsf-2.0/disco_svc_md_association_query.i, - swig/id-wsf-2.0/disco_svc_md_association_query_response.i, - swig/id-wsf-2.0/disco_svc_md_delete.i, - swig/id-wsf-2.0/disco_svc_md_delete_response.i, - swig/id-wsf-2.0/disco_svc_md_query.i, - swig/id-wsf-2.0/disco_svc_md_query_response.i, - swig/id-wsf-2.0/disco_svc_md_register.i, - swig/id-wsf-2.0/disco_svc_md_register_response.i, - swig/id-wsf-2.0/disco_svc_md_replace.i, - swig/id-wsf-2.0/disco_svc_md_replace_response.i, - swig/id-wsf-2.0/disco_svc_metadata.i, - swig/id-wsf-2.0/dst_data_response_base.i, - swig/id-wsf-2.0/dst_delete_item_base.i, - swig/id-wsf-2.0/dst_delete_response.i, - swig/id-wsf-2.0/dst_request.i, - swig/id-wsf-2.0/dst_result_query_base.i, - swig/id-wsf-2.0/dst_test_item_base.i, - swig/id-wsf-2.0/dstref_app_data.i, - swig/id-wsf-2.0/dstref_create.i, - swig/id-wsf-2.0/dstref_create_item.i, - swig/id-wsf-2.0/dstref_create_response.i, - swig/id-wsf-2.0/dstref_data.i, - swig/id-wsf-2.0/dstref_data_response.i, - swig/id-wsf-2.0/dstref_delete.i, - swig/id-wsf-2.0/dstref_delete_item.i, - swig/id-wsf-2.0/dstref_delete_response.i, - swig/id-wsf-2.0/dstref_item_data.i, - swig/id-wsf-2.0/dstref_modify.i, - swig/id-wsf-2.0/dstref_modify_item.i, - swig/id-wsf-2.0/dstref_modify_response.i, - swig/id-wsf-2.0/dstref_query.i, - swig/id-wsf-2.0/dstref_query_item.i, - swig/id-wsf-2.0/dstref_query_response.i, - swig/id-wsf-2.0/dstref_result_query.i, - swig/id-wsf-2.0/dstref_test_item.i, - swig/id-wsf-2.0/ims_identity_mapping_request.i, - swig/id-wsf-2.0/ims_identity_mapping_response.i, - swig/id-wsf-2.0/ims_mapping_input.i, - swig/id-wsf-2.0/ims_mapping_output.i, - swig/id-wsf-2.0/inheritance.h, swig/id-wsf-2.0/is_help.i, - swig/id-wsf-2.0/is_inquiry.i, - swig/id-wsf-2.0/is_inquiry_element.i, - swig/id-wsf-2.0/is_interaction_request.i, - swig/id-wsf-2.0/is_interaction_response.i, - swig/id-wsf-2.0/is_interaction_statement.i, - swig/id-wsf-2.0/is_item.i, swig/id-wsf-2.0/is_parameter.i, - swig/id-wsf-2.0/is_select.i, swig/id-wsf-2.0/is_text.i, - swig/id-wsf-2.0/main.h, - swig/id-wsf-2.0/ps_add_collection_request.i, - swig/id-wsf-2.0/ps_add_collection_response.i, - swig/id-wsf-2.0/ps_add_entity_request.i, - swig/id-wsf-2.0/ps_add_entity_response.i, - swig/id-wsf-2.0/ps_add_known_entity_request.i, - swig/id-wsf-2.0/ps_add_known_entity_response.i, - swig/id-wsf-2.0/ps_add_to_collection_request.i, - swig/id-wsf-2.0/ps_get_object_info_request.i, - swig/id-wsf-2.0/ps_get_object_info_response.i, - swig/id-wsf-2.0/ps_item_data.i, - swig/id-wsf-2.0/ps_list_members_request.i, - swig/id-wsf-2.0/ps_list_members_response.i, - swig/id-wsf-2.0/ps_notification.i, swig/id-wsf-2.0/ps_notify.i, - swig/id-wsf-2.0/ps_object.i, - swig/id-wsf-2.0/ps_query_objects_request.i, - swig/id-wsf-2.0/ps_query_objects_response.i, - swig/id-wsf-2.0/ps_remove_collection_request.i, - swig/id-wsf-2.0/ps_remove_entity_request.i, - swig/id-wsf-2.0/ps_remove_from_collection_request.i, - swig/id-wsf-2.0/ps_request_abstract.i, - swig/id-wsf-2.0/ps_resolve_identifier_request.i, - swig/id-wsf-2.0/ps_resolve_identifier_response.i, - swig/id-wsf-2.0/ps_resolve_input.i, - swig/id-wsf-2.0/ps_response_abstract.i, - swig/id-wsf-2.0/ps_set_object_info_request.i, - swig/id-wsf-2.0/ps_test_membership_request.i, - swig/id-wsf-2.0/ps_test_membership_response.i, - swig/id-wsf-2.0/sb2_consent.i, - swig/id-wsf-2.0/sb2_credentials_context.i, - swig/id-wsf-2.0/sb2_endpoint_update.i, - swig/id-wsf-2.0/sb2_redirect_request.i, - swig/id-wsf-2.0/sb2_sender.i, - swig/id-wsf-2.0/sb2_target_identity.i, - swig/id-wsf-2.0/sb2_timeout.i, - swig/id-wsf-2.0/sb2_usage_directive.i, - swig/id-wsf-2.0/sb2_user_interaction_header.i, - swig/id-wsf-2.0/sbf_framework.i, swig/id-wsf-2.0/sec_token.i, - swig/id-wsf-2.0/sec_token_policy.i, - swig/id-wsf-2.0/sec_transited_provider_path.i, - swig/id-wsf-2.0/subs_notification.i, - swig/id-wsf-2.0/subs_notify_response.i, - swig/id-wsf-2.0/subs_ref_item.i, - swig/id-wsf-2.0/subs_subscription.i, - swig/id-wsf-2.0/subsref_app_data.i, - swig/id-wsf-2.0/subsref_create.i, - swig/id-wsf-2.0/subsref_create_item.i, - swig/id-wsf-2.0/subsref_create_response.i, - swig/id-wsf-2.0/subsref_data.i, - swig/id-wsf-2.0/subsref_data_response.i, - swig/id-wsf-2.0/subsref_delete.i, - swig/id-wsf-2.0/subsref_delete_item.i, - swig/id-wsf-2.0/subsref_delete_response.i, - swig/id-wsf-2.0/subsref_item_data.i, - swig/id-wsf-2.0/subsref_modify.i, - swig/id-wsf-2.0/subsref_modify_item.i, - swig/id-wsf-2.0/subsref_modify_response.i, - swig/id-wsf-2.0/subsref_notification.i, - swig/id-wsf-2.0/subsref_notify.i, - swig/id-wsf-2.0/subsref_notify_response.i, - swig/id-wsf-2.0/subsref_query.i, - swig/id-wsf-2.0/subsref_query_item.i, - swig/id-wsf-2.0/subsref_query_response.i, - swig/id-wsf-2.0/subsref_result_query.i, - swig/id-wsf-2.0/subsref_subscription.i, - swig/id-wsf-2.0/subsref_test_item.i, - swig/id-wsf-2.0/util_empty.i, swig/id-wsf-2.0/util_extension.i, - swig/id-wsf-2.0/util_response.i, swig/id-wsf-2.0/util_status.i, - swig/inheritance.h, swig/saml-2.0/.cvsignore, - swig/saml-2.0/Makefile.am, swig/saml-2.0/inheritance.h, - swig/saml-2.0/main.h, swig/saml-2.0/saml2_action.i, - swig/saml-2.0/saml2_advice.i, swig/saml-2.0/saml2_assertion.i, - swig/saml-2.0/saml2_attribute.i, - swig/saml-2.0/saml2_attribute_statement.i, - swig/saml-2.0/saml2_attribute_value.i, - swig/saml-2.0/saml2_audience_restriction.i, - swig/saml-2.0/saml2_authn_context.i, - swig/saml-2.0/saml2_authn_statement.i, - swig/saml-2.0/saml2_authz_decision_statement.i, - swig/saml-2.0/saml2_base_idabstract.i, - swig/saml-2.0/saml2_condition_abstract.i, - swig/saml-2.0/saml2_conditions.i, - swig/saml-2.0/saml2_encrypted_element.i, - swig/saml-2.0/saml2_evidence.i, - swig/saml-2.0/saml2_key_info_confirmation_data.i, - swig/saml-2.0/saml2_name_id.i, - swig/saml-2.0/saml2_one_time_use.i, - swig/saml-2.0/saml2_proxy_restriction.i, - swig/saml-2.0/saml2_statement_abstract.i, - swig/saml-2.0/saml2_subject.i, - swig/saml-2.0/saml2_subject_confirmation.i, - swig/saml-2.0/saml2_subject_confirmation_data.i, - swig/saml-2.0/saml2_subject_locality.i, - swig/saml-2.0/samlp2_artifact_resolve.i, - swig/saml-2.0/samlp2_artifact_response.i, - swig/saml-2.0/samlp2_assertion_id_request.i, - swig/saml-2.0/samlp2_attribute_query.i, - swig/saml-2.0/samlp2_authn_query.i, - swig/saml-2.0/samlp2_authn_request.i, - swig/saml-2.0/samlp2_authz_decision_query.i, - swig/saml-2.0/samlp2_extensions.i, - swig/saml-2.0/samlp2_idp_entry.i, - swig/saml-2.0/samlp2_idp_list.i, - swig/saml-2.0/samlp2_logout_request.i, - swig/saml-2.0/samlp2_manage_name_id_request.i, - swig/saml-2.0/samlp2_name_id_mapping_request.i, - swig/saml-2.0/samlp2_name_id_mapping_response.i, - swig/saml-2.0/samlp2_name_id_policy.i, - swig/saml-2.0/samlp2_request_abstract.i, - swig/saml-2.0/samlp2_requested_authn_context.i, - swig/saml-2.0/samlp2_response.i, swig/saml-2.0/samlp2_scoping.i, - swig/saml-2.0/samlp2_status.i, - swig/saml-2.0/samlp2_status_code.i, - swig/saml-2.0/samlp2_status_detail.i, - swig/saml-2.0/samlp2_status_response.i, - swig/saml-2.0/samlp2_subject_query_abstract.i, - swig/saml-2.0/samlp2_terminate.i, swig/ws/Makefile.am, - swig/ws/inheritance.h, swig/ws/main.h, - swig/ws/wsa_attributed_any.i, swig/ws/wsa_attributed_qname.i, - swig/ws/wsa_attributed_unsigned_long.i, - swig/ws/wsa_attributed_uri.i, swig/ws/wsa_endpoint_reference.i, - swig/ws/wsa_metadata.i, swig/ws/wsa_problem_action.i, - swig/ws/wsa_reference_parameters.i, swig/ws/wsa_relates_to.i, - swig/ws/wsse_embedded.i, swig/ws/wsse_reference.i, - swig/ws/wsse_security_header.i, - swig/ws/wsse_security_token_reference.i, - swig/ws/wsse_transformation_parameters.i, - swig/ws/wsse_username_token.i, swig/ws/wsu_timestamp.i, - swig/wsf-support.i.in, swig/wsf2-support.i: Bindings: remove all - SWIG bindings and SWIG related files - -2010-01-25 23:47 bdauvergne - - * lasso/utils.h, lasso/xml/xml.c: Add new macro - lasso_list_add_new_xml_node - - * lasso/utils.h: - fix lasso_list_add_xml_node, it must copy the node before - assigning - it. - add lasso_list_add_new_xml_node for keeping the old behaviour. - * lasso/xml/xml.c: - fix use of lasso_list_add_xml_node, because copying the node - before - assigning it is a leak now. - -2010-01-25 12:47 bdauvergne - - * bindings/ghashtable.h: in bindings/ghashtable.h, Add missing - unused argument hints - -2010-01-25 12:47 bdauvergne - - * lasso/saml-2.0/logout.c: SAML 2.0 Logout: when in an SP initiated - logout, lasso_logout_build_response_msg is the finishing call - - * lasso/saml-2.0/logout.c: - when calling lasso_logout_build_response_msg(), if we known that - we - are in the middle of an SP initiated logout, i.e. if - initial_remote_providerID is not NULL, then we can restore the - intial - response. - -2010-01-25 12:46 bdauvergne - - * lasso/errors.c, lasso/errors.h, - lasso/xml/ws/wsse_username_token.c: Fix name of - LASSO_WSSEC_BAD_PASSWORD - - * lasso/errors.c lasso/errors.h: - LASSO_WSSE_BAD_PASSWORD -> LASSO_WSSEC_ERROR_BAD_PASSWORD - * lasso/xml/ws/wsse_username_token.c: - update client code. - -2010-01-25 12:46 bdauvergne - - * bindings/java/lang.py: Bindings java: cast return value of - special constructors - - * bindings/java/lang.py: - in the JAVA API special constructors are made to return their - real - type, but usual GObject constructors return their base type (here - LassoNode) so we have to cast it. - -2010-01-25 12:46 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, lasso/id-ff/session.c, - lasso/id-ff/session.h, lasso/id-ff/sessionprivate.h: Export more - assertion access API for LassoSession - - * lasso/id-ff/session.c lasso/id-ff/session.h - lasso/id-ff/sessionprivate.h: - export lasso_session_get_assertion(), - lasso_session_add_assertion() - and lasso_session_remove_assertion(). - remove them from private header. - * docs/reference/lasso/lasso-sections.txt: - update documentation - -2010-01-21 17:54 bdauvergne - - * bindings/overrides.xml: Bindings: remove useless overrides - - * bindings/overrides.xml: - It is no more needed to force return type of constructors to - their - real types, the bindings check the type dynamically anyway. - -2010-01-21 17:54 bdauvergne - - * bindings/ghashtable.h: Fix GHashTable backward compatibility - header - - * lasso/ghashtable.h: - g_hash_table_remove_all_nodes is not a public function, use - g_hash_table_foreach_remove instead. - -2010-01-20 13:33 bdauvergne - - * lasso/xml/saml-2.0/saml2_name_id.c: in saml2_name_id.c, include - utils.h to benefit from replacement for g_strcmp0 - -2010-01-20 13:33 bdauvergne - - * lasso/errors.h, lasso/xml/ws/wsse_username_token.c: Fix - LASSO_WSSEC_BAD_PASSWORD error, reformat wsse_username_token.c - - * lasso/errors.h: - change error id and error name for LASSO_WSSEC_BAD_PASSWORD - * lasso/xml/ws/wsse_username_token.c: - update reference to LASSO_WSSEC_BAD_PASSWORD. - reformat line longer than 100 characters. - -2010-01-19 15:03 bdauvergne - - * lasso/id-wsf-2.0/server.c, lasso/id-wsf-2.0/session.c: ID-WSF - 2.0: add some annotations - -2010-01-19 12:44 bdauvergne - - * lasso/backward_comp.h: Core: in backward_comp.h, include string.h - if g_strcmp0 is used - - * lasso/backward_comp.h: - implementation of g_strcmp0 depends upon string.h. - -2010-01-19 11:01 bdauvergne - - * lasso/xml/idwsf_strings.h: WS-Security: fix typo in name of - string symbols - - * lasso/xml/idwsf_strings.h: - uppercase define for WS-Securities SOAP faults. - -2010-01-19 11:01 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, lasso/errors.c, - lasso/errors.h, lasso/xml/idwsf_strings.h, - lasso/xml/ws/wsse_username_token.c, - lasso/xml/ws/wsse_username_token.h: WS: complete support for - wsse:UsernameToken - - * docs/reference/lasso/lasso-sections.txt: - add new functions and change type name in documentation. - * lasso/errors.h lasso/errors.c: - add an error to report password verification failure - * lasso/xml/ws/wsse_username_token.h - lasso/xml/ws/wsse_username_token.c: - update support for wsse:UsernameToken up to version 1.1, - implement - digest and derived keys computations. - * lasso/xml/idwsf_strings.h: - add strings for Username WS-Security Token profile - -2010-01-19 10:44 bdauvergne - - * lasso/xml/saml-2.0/saml2_authn_context.c: XML SAML-2.0: - AuthnContext content is a xdf:choice so make content optional - - - lasso/xml/saml-2.0/saml2_authn_context.c: - can contain at least one node among: - - - - - - - to approximate this possibility, we need to make any of them - optional. - should be a list but we cannot change - it - without breaking the ABI, so we will wait for this. - -2010-01-19 09:48 bdauvergne - - * website/web/doap.rdf: make an explicit copy of lasso.doap to - website/web/doap.rdf - -2010-01-19 09:44 bdauvergne - - * website/web/news/14-release-2.2.90.xml: Reduce news message to - fit the news column - -2010-01-18 15:08 bdauvergne - - * website/web/download/index.xml: updat download link - -2010-01-18 14:41 bdauvergne - - * lasso/id-wsf-2.0/Makefile.am: ID-WSF 2.0: Add saml2_login.h to - list of headers - -2010-01-18 14:08 bdauvergne - - * docs/reference/lasso/lasso-docs.sgml: Documentation: - wsse_security.xml is now wsse_security_header.xml - -2010-01-18 14:08 bdauvergne - - * autogen.sh: By default make autogen.sh to enable gtk doc - -2010-01-18 13:50 bdauvergne - - * bindings/php5/Makefile.am, bindings/php5/tests/Makefile.am, - bindings/php5/tests/binding_tests.php, - bindings/php5/tests/binding_tests.sh, - bindings/php5/tests/profile_tests.php, - bindings/php5/tests/profile_tests.sh, configure.ac: Bindings - PHP5: rewire php5 tests to the makefiles, make them pass - distcheck - -2010-01-18 11:16 bdauvergne - - * autogen.sh: in autogen.sh, move libtoolize and gtkdocize before - aclocal - -2010-01-18 11:15 bdauvergne - - * tests/Makefile.am: fix typo - -2010-01-18 11:04 bdauvergne - - * tests/Makefile.am: Merge EXTRA_DIST declarations in - tests/Makefile.am - -2010-01-18 10:49 bdauvergne - - * lasso.doap: fix bad commit - -2010-01-18 10:47 bdauvergne - - * lasso.doap: tag release 2.2.90 - -2010-01-18 10:40 bdauvergne - - * ChangeLog: Update changelog -2010-01-18 10:04 bdauvergne - - * NEWS, lasso.doap, website/web/news/14-release-2.2.90.xml: Change - again date of release 2.2.90 - -2010-01-18 10:03 bdauvergne - - * tests/Makefile.am: Add tests/valgrind to dist tarballs - -2010-01-18 10:03 bdauvergne - - * Makefile.am: Add autogen.sh and tools to EXTRA_DIST in top - Makefile.am - -2010-01-18 10:03 bdauvergne - - * docs/lasso-book/Makefile.am, - docs/reference/lasso/lasso-sections.txt, lasso/backward_comp.h, - lasso/id-wsf/wsf_profile.c, lasso/lasso.c, - lasso/saml-2.0/assertion_query.h, lasso/saml-2.0/profile.c, - lasso/utils.h, lasso/xml/misc_text_node.c, - lasso/xml/saml-2.0/saml2_name_id.c, - lasso/xml/saml-2.0/samlp2_authn_request.h, - lasso/xml/saml-2.0/samlp2_logout_request.h, - lasso/xml/saml-2.0/samlp2_logout_response.h, lasso/xml/xml.c, - lasso/xml/xml.h: Documentation: distribute stylesheet, fix - documentation comments, compelte lasso-sections.txt - -2010-01-18 10:03 bdauvergne - - * docs/reference/lasso/lasso-overrides.txt: Documentation: add - empty lasso-overrides.txt, it seems to be necessary - -2010-01-18 10:03 bdauvergne - - * lasso/id-wsf/wsf_utils.c: ID-WSF: mark API as Private not - Internal - -2010-01-18 10:03 bdauvergne - - * lasso/id-ff/session.h: Core: complete documentation on - LassoSession - -2010-01-18 10:03 bdauvergne - - * lasso/id-ff/profile.h: Core: complete documentation on - LassoProfile - -2010-01-18 10:03 bdauvergne - - * lasso/id-ff/login.h: Core: complete documentation on LassoLogin - -2010-01-18 10:03 bdauvergne - - * lasso/id-ff/server.c, lasso/id-wsf-2.0/soap_binding.c: fix typo - (transfer-none) -> (transfer none) - -2010-01-18 10:03 bdauvergne - - * lasso/id-wsf/Makefile.am, lasso/id-wsf/utils.c, - lasso/id-wsf/utils.h, lasso/id-wsf/wsf_utils.c, - lasso/id-wsf/wsf_utils.h: ID-WSF 1.0: change name of utils.{c,h} - file for documentation parsing - - * utils.h: - this header has the same name as an other header which is not - parsed - by the documentation (lasso/utils.h) and the documentation - process - just match by filename, so we rename it. - -2010-01-18 10:03 bdauvergne - - * website/web/news/14-release-2.2.90.xml: Website: add news about - 2.2.90 - -2010-01-16 15:55 bdauvergne - - * bindings/python/Makefile.am: Add bindings/python/examples to dist - file - -2010-01-16 15:14 bdauvergne - - * bindings/php4: remove empty directory - -2010-01-16 15:13 bdauvergne - - * bindings/lang_php5_helpers: remove empty directory - -2010-01-15 09:11 bdauvergne - - * docs/reference/lasso/lasso-sections.txt: Documentation: update - lasso-sections.txt - -2010-01-15 08:33 bdauvergne - - * lasso.doap, website/web/doap.rdf: Update doap file - -2010-01-15 08:26 bdauvergne - - * lasso/id-ff/session.c, lasso/xml/saml_advice.c, - lasso/xml/saml_advice.h: FIX ABI breakage between 2.2.1 and 2.2.2 - in LassoSamlAdvice - - * lasso/xml/saml_advice.c lasso/xml/saml_advice.h: - restore fields AssertionIDReference and Assertion, remove field - any - to restore state from 2.2.1 - * lasso/id-ff/session.c: - use xmlNode stored inside LassoSamlAssertion objects instead of - accessing the 'any' list of xmlNode that was inserted in - LassoSamlAdvice. - -2010-01-14 16:18 bdauvergne - - * lasso/xml/saml-2.0/saml2_attribute_value.c, - lasso/xml/saml-2.0/saml2_attribute_value.h: FIX ABI breakage when - addning new field to struct LassoSaml2AttributeValue - -2010-01-14 16:18 bdauvergne - - * lasso/build_strerror.py, lasso/errors.h: Fix ABI breakage due to - change of constant name from LASSO_SOAP_FAULT_REDIRECT_REQUEST to - LASSO_SOAP_ERROR_REDIRECT_REQUEST_FAULT - -2010-01-14 16:18 bdauvergne - - * lasso/errors.c, lasso/errors.h: Fix ABI breakage with respect to - 2.2.1 - -2010-01-14 16:18 bdauvergne - - * docs/reference/lasso/lasso-sections.txt: Documentation: add - lasso_profile_set/get_signature_hint to lasso-sections.txt - -2010-01-14 16:18 bdauvergne - - * abi, abi/abi-2.1.1, abi/abi-2.2.1, abi/abi-2.2.2, abi/abi-2.2.90: - Add files listings the ABI of Lasso - -2010-01-14 16:18 bdauvergne - - * bindings/bindings.py, tools/api.py: Tools: add script to generate - a listing of Lasso ABI - - * tools/api.py: - use parser from the binding generator to output a list of symbols - * bindings/bindings.py; - add private flags to not clobber 'private' fields of structures - or - methods not exported in bindings like _get_type. - -2010-01-14 16:18 bdauvergne - - * lasso/xml/Makefile.am, lasso/xml/idwsf_strings.h, - lasso/xml/strings.h: ID-WSF: separate ID-WSF strings into their - own header - -2010-01-14 16:18 bdauvergne - - * NEWS: start NEWS file for 2.2.90 - -2010-01-14 16:18 bdauvergne - - * tests/integration/saml2/test_02_slo.py, - tests/integration/saml2/test_03_defederation.py: Tests - integration: remove save_html hooks, after fed termination logout - button should still be there - -2010-01-14 16:18 bdauvergne - - * bindings/python/lang.py: Bindings python: use is_cstring for - matching GList element type - -2010-01-14 16:18 bdauvergne - - * lasso/saml-2.0/logout.c: SAML 2.0 Logout: undo some change to - when the assertion is removed - - * lasso/saml-2.0/logout.c: - - do not remove the assertion in init_request, as before only if - all - fails (event REDIRECT is unsupported). - - in process_response_msg remove the assertion if we are the IdP - or - if there is no error. - - in validate_request, remove the assertion if there is no error. - - I think that there will be more updates to this in the future. - -2010-01-14 16:18 bdauvergne - - * bindings/utils.py: Bindings: make is_cstring usable with tuple - and with direct type - -2010-01-14 16:18 bdauvergne - - * lasso/id-ff/session.c: Core: remove warning emiting macros from - lasso_session_remove_assertion - - * lasso/id-ff/session.c: - we already return error code, no need to log more warnings. - -2010-01-14 16:18 bdauvergne - - * lasso/saml-2.0/profile.c: SAML 2.0: report missing request when - creating artifact resolve response, fix typo in - lasso_saml20_profile_build_post_response_msg - -2010-01-14 16:18 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0: Fix typo in - lasso_saml20_login_build_authn_response_msg - -2010-01-14 16:18 bdauvergne - - * lasso/id-ff/provider.c, lasso/saml-2.0/provider.c: ID-FF&SAML2: - if use is not defined on a key descriptor use the key for any use - - * lasso/id-ff/provider.c lasso/saml-2.0/provider.c: if the "use" - attribute is not set on a KeyDescriptor, use the key for signing - and - encryption. - -2010-01-12 15:40 bdauvergne - - * tests/login_tests_saml2.c: Tests SAML2: use & test encryption - -2010-01-12 15:40 bdauvergne - - * lasso/saml-2.0/Makefile.am: SAML 2.0: add saml2_helper.h to - include files to install - -2010-01-12 15:40 bdauvergne - - * tests/Makefile.am: Tests: fix inclusion of id-wsf 2.0 tests - -2010-01-12 15:40 bdauvergne - - * lasso/lasso.h: Core: add new SAML 2.0 public header to top level - header lasso.h - -2010-01-12 15:40 bdauvergne - - * lasso/id-wsf-2.0/Makefile.am: ID-WSF 2.0: remote - saml2_login_private.h from Makefile.am - -2010-01-12 15:40 bdauvergne - - * bindings/java/lang.py, bindings/php5/wrapper_source.py, - bindings/python/lang.py, bindings/utils.py: Bindings: add support - for time_t to bindings, add support for 'string' type for list in - java binding - -2010-01-12 15:40 bdauvergne - - * lasso/saml-2.0/saml2_helper.c, lasso/saml-2.0/saml2_helper.h: in - saml2_helper.{c,h}, remote const modifier from time_t type - -2010-01-12 15:40 bdauvergne - - * lasso/saml-2.0/name_id_management.c: in - saml-2.0/name_id_management.c: handle NewEncryptedID, only - encrypt if needed - -2010-01-12 15:40 bdauvergne - - * lasso/saml-2.0/logout.c: in saml-2.0/logout.c: remove commented - code, only encrypt if needed, intialize local variables - -2010-01-12 15:40 bdauvergne - - * lasso/saml-2.0/login.c: in - lasso_saml20_login_init_idp_initiated_auhtn_request, do not use - init_authn_request, manually create the request. - -2010-01-12 15:40 bdauvergne - - * lasso/saml-2.0/login.c: in lasso_saml20_login_init_authn_request, - use saml-2.0/profile.c functions to reduce code size - -2010-01-12 15:40 bdauvergne - - * lasso/saml-2.0/profile.c: in saml-2.0/profile.c, in - lasso_saml20_build_response_msg, when no url is given, only stop - for bindings needing one - -2010-01-12 15:40 bdauvergne - - * lasso/saml-2.0/profile.c: in saml-2.0/profile.c, in - lasso_saml20_profile_init_response make direct access - -2010-01-12 15:40 bdauvergne - - * lasso/saml-2.0/profile.c: in saml-2.0/profile.c, in - lasso_saml20_init_request better check for supported bindings, do - not check for identity or session, report SESSION_NOT_FOUND only - if first_in_session is used, do not stop on missing name_id. - -2010-01-12 15:40 bdauvergne - - * lasso/saml-2.0/saml2_helper.c: in saml2_helper.c, remove dead - code - -2010-01-12 15:40 bdauvergne - - * lasso/saml-2.0/provider.c: SAML 2.0: in - lasso_saml20_provider_accept_http_method, add HTTP-Artifact-POST - case, better check for bad inputs, and handle special - SingleSignOn case - -2010-01-12 15:40 bdauvergne - - * lasso/id-ff/profile.c: Core Profile: remove need for identity in - lasso_profile_get_nameIdentifier - -2010-01-12 15:40 bdauvergne - - * lasso/id-ff/server.c: Core Server: make default to load signing - private key also as encryption private key - -2010-01-12 15:40 bdauvergne - - * lasso/xml/xml.c: Commit to delete - -2010-01-12 15:40 bdauvergne - - * lasso/xml/saml-2.0/samlp2_response.c, lasso/xml/tools.c: Core: - rewrite lasso_assertion_encrypt using lasso_xmlsect_load_key and - add recipient argument - -2010-01-12 15:39 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: Core: add simple function - to load key from any format - -2010-01-12 15:39 bdauvergne - - * lasso/id-ff/login.c, lasso/saml-2.0/login.c, - lasso/saml-2.0/profile.c, lasso/saml-2.0/provider.c, - lasso/xml/private.h, lasso/xml/tools.c, lasso/xml/xml.c: Core - Node: add args to lasso_node_encrypt to set recipient of an - encrypted element - -2010-01-12 15:39 bdauvergne - - * bindings/python/lang.py: Binding python: provide old binding name - for set_encryptionMode - -2010-01-12 15:39 bdauvergne - - * lasso/errors.c, lasso/errors.h, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/id-ff/provider.h, - lasso/saml-2.0/assertion_query.c, lasso/saml-2.0/ecp.c, - lasso/saml-2.0/login.c, lasso/saml-2.0/loginprivate.h, - lasso/saml-2.0/logout.c, lasso/saml-2.0/logoutprivate.h, - lasso/saml-2.0/name_id_management.c, lasso/saml-2.0/profile.c, - lasso/saml-2.0/profileprivate.h, lasso/saml-2.0/provider.c, - lasso/saml-2.0/saml2_helper.c, lasso/saml-2.0/saml2_helper.h, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_status_response.c: SAML 2.0: overhaul - for ubuquitous binding support, still need work for HTTP-Artefact - -2010-01-12 15:39 bdauvergne - - * lasso/id-ff/profile.c, lasso/id-ff/profile.h, - lasso/id-ff/profileprivate.h: Core: in profile.c, profile.h, - profileprivate.h, add a new attribute to express signature needs - -2010-01-12 15:39 bdauvergne - - * lasso/id-ff/identity.c: Core: in identity.c, do not emit trace - when lasso_identity_get_federation fails - -2010-01-12 15:39 bdauvergne - - * lasso/xml/private.h, lasso/xml/xml.c: XML Core: in xml.c, - private.h, add a lasso_node_remove_signature function - -2010-01-12 15:39 bdauvergne - - * lasso/xml/id-wsf-2.0/is_interaction_statement.c, - lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_status_response.c, - lasso/xml/saml_assertion.c, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c: XML: fill - node_data->{certificate,private_key}_file_offset for nodes with - signatures - -2010-01-12 15:39 bdauvergne - - * lasso/xml/private.h: Core: in xml/private.h, add new field to - LassoNodeClassData for private_key and certificate handling - -2010-01-12 15:39 bdauvergne - - * lasso/id-ff/provider.h: Core: in provider.h, add - LASSO_PROVIDER_ROLE_BOTH - -2010-01-12 15:39 bdauvergne - - * lasso/saml-2.0/profile.c: Core: in profile.c, make - lasso_profile_get_nameIdentifier work for transient federations - - * lasso/id-ff/profile.c: - if no LassoIdentity is accessible try to get a name identifier - through the assertion in the LassoSession object. This allows the - logout profile to work without an identity object (which is - normal - since logout does not modify the federation status). - -2010-01-12 15:39 bdauvergne - - * lasso/id-ff/provider.h: Core: in provider.h, add new SAML 2.0 - HTTP-Method, PAOS - -2010-01-12 15:39 bdauvergne - - * lasso/saml-2.0/profile.c, lasso/saml-2.0/profileprivate.h: SAML - 2.0: add new function to factorize adding signature to a message - -2010-01-12 15:39 bdauvergne - - * lasso/saml-2.0/login.c, lasso/saml-2.0/provider.c, - lasso/saml-2.0/providerprivate.h: Fix mitm attack using the - AssertionConsumerURL property on requests - - * lasso/saml-2.0/login.c: check that the URL is know before using - it - * lasso/saml-2.0/provider.c lasso/saml-2.0/providerprivate.h: - add a function to check that an URL corresponds to a know - AssertionConsumer of the given provider. - -2010-01-12 15:39 bdauvergne - - * lasso/id-wsf-2.0/profile.c: ID-WSF 2.0: fix in documentation - -2010-01-04 09:16 bdauvergne - - * bindings/bindings.py, bindings/java/lang.py, - bindings/php5/php_code.py, bindings/php5/wrapper_source.py, - bindings/python/lang.py, bindings/utils.py: Bindings: simplify - GList handling - -2010-01-04 09:15 bdauvergne - - * lasso/xml/disco_description.h, - lasso/xml/disco_encrypted_resource_id.h, - lasso/xml/disco_insert_entry.h, lasso/xml/disco_modify.h, - lasso/xml/disco_options.h, lasso/xml/disco_query.h, - lasso/xml/disco_query_response.h, - lasso/xml/disco_service_instance.h, lasso/xml/dst_modify.h, - lasso/xml/dst_query.h, lasso/xml/dst_query_response.h, - lasso/xml/id-wsf-2.0/disco_endpoint_context.h, - lasso/xml/id-wsf-2.0/disco_keys.h, - lasso/xml/id-wsf-2.0/disco_options.h, - lasso/xml/id-wsf-2.0/disco_requested_service.h, - lasso/xml/id-wsf-2.0/disco_security_context.h, - lasso/xml/id-wsf-2.0/disco_service_context.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_delete.h, - lasso/xml/id-wsf-2.0/disco_svc_md_query.h, - lasso/xml/id-wsf-2.0/disco_svc_md_register_response.h, - lasso/xml/id-wsf-2.0/dstref_query_response.h, - lasso/xml/id-wsf-2.0/ims_identity_mapping_request.h, - lasso/xml/id-wsf-2.0/ims_identity_mapping_response.h, - lasso/xml/id-wsf-2.0/is_inquiry.h, - lasso/xml/id-wsf-2.0/is_interaction_request.h, - lasso/xml/id-wsf-2.0/is_interaction_response.h, - lasso/xml/id-wsf-2.0/is_interaction_statement.h, - lasso/xml/id-wsf-2.0/is_select.h, - lasso/xml/id-wsf-2.0/ps_add_to_collection_request.h, - lasso/xml/id-wsf-2.0/ps_list_members_response.h, - lasso/xml/id-wsf-2.0/ps_notification.h, - lasso/xml/id-wsf-2.0/ps_notify.h, - lasso/xml/id-wsf-2.0/ps_object.h, - lasso/xml/id-wsf-2.0/ps_query_objects_response.h, - lasso/xml/id-wsf-2.0/ps_remove_collection_request.h, - lasso/xml/id-wsf-2.0/ps_remove_entity_request.h, - lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.h, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.h, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.h, - lasso/xml/id-wsf-2.0/ps_set_object_info_request.h, - lasso/xml/id-wsf-2.0/sb2_credentials_context.h, - lasso/xml/id-wsf-2.0/sb2_target_identity.h, - lasso/xml/id-wsf-2.0/sb2_user_interaction_header.h, - lasso/xml/id-wsf-2.0/sec_transited_provider_path.h, - lasso/xml/id-wsf-2.0/subs_notification.h, - lasso/xml/id-wsf-2.0/subs_subscription.h, - lasso/xml/id-wsf-2.0/subsref_app_data.h, - lasso/xml/id-wsf-2.0/subsref_create.h, - lasso/xml/id-wsf-2.0/subsref_data_response.h, - lasso/xml/id-wsf-2.0/subsref_delete.h, - lasso/xml/id-wsf-2.0/subsref_modify.h, - lasso/xml/id-wsf-2.0/subsref_notification.h, - lasso/xml/id-wsf-2.0/subsref_notify.h, - lasso/xml/id-wsf-2.0/subsref_query.h, - lasso/xml/id-wsf-2.0/subsref_query_response.h, - lasso/xml/id-wsf-2.0/subsref_subscription.h, - lasso/xml/is_inquiry.h, lasso/xml/is_interaction_request.h, - lasso/xml/is_interaction_response.h, lasso/xml/is_select.h, - lasso/xml/is_user_interaction.h, lasso/xml/sa_credentials.h, - lasso/xml/sa_password_transforms.h, lasso/xml/sa_sasl_request.h, - lasso/xml/sa_sasl_response.h, lasso/xml/sa_transform.h, - lasso/xml/saml-2.0/saml2_advice.h, - lasso/xml/saml-2.0/saml2_attribute.h, - lasso/xml/saml-2.0/saml2_attribute_value.h, - lasso/xml/saml-2.0/saml2_evidence.h, lasso/xml/saml_attribute.h, - lasso/xml/saml_attribute_statement.h, - lasso/xml/saml_attribute_value.h, - lasso/xml/saml_audience_restriction_condition.h, - lasso/xml/saml_authentication_statement.h, - lasso/xml/saml_conditions.h, - lasso/xml/saml_subject_confirmation.h, - lasso/xml/soap-1.1/soap_body.h, lasso/xml/soap-1.1/soap_detail.h, - lasso/xml/soap-1.1/soap_header.h: XML: add element type - annotation to all GList fields - -2010-01-04 09:15 bdauvergne - - * bindings/python/Makefile.am: Bindings: in - bindings/python/Makefile.am, precise generated files dependencies - -2010-01-04 09:15 bdauvergne - - * configure.ac, lasso/Makefile.am, lasso/id-ff/profileprivate.h, - lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, - lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h, - lasso/id-wsf-2.0/soap_binding.h, lasso/id-wsf/data_service.c, - lasso/id-wsf/interaction_profile_service.c, - lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, - lasso/id-wsf/wsf_profile_private.h, lasso/xml/Makefile.am, - lasso/xml/soap-1.1, lasso/xml/soap-1.1/Makefile.am, - lasso/xml/soap-1.1/soap_body.c, lasso/xml/soap-1.1/soap_body.h, - lasso/xml/soap-1.1/soap_detail.c, - lasso/xml/soap-1.1/soap_detail.h, - lasso/xml/soap-1.1/soap_envelope.c, - lasso/xml/soap-1.1/soap_envelope.h, - lasso/xml/soap-1.1/soap_fault.c, lasso/xml/soap-1.1/soap_fault.h, - lasso/xml/soap-1.1/soap_header.c, - lasso/xml/soap-1.1/soap_header.h, - lasso/xml/soap-1.1/xml_soap11.h, lasso/xml/soap_binding.h, - lasso/xml/soap_body.c, lasso/xml/soap_body.h, - lasso/xml/soap_detail.c, lasso/xml/soap_detail.h, - lasso/xml/soap_envelope.c, lasso/xml/soap_envelope.h, - lasso/xml/soap_fault.c, lasso/xml/soap_fault.h, - lasso/xml/soap_header.c, lasso/xml/soap_header.h, - lasso/xml/xml_idff.h, lasso/xml/xml_idwsf.h: XML: move SOAP API - to its own sub directory - -2010-01-04 09:15 bdauvergne - - * bindings/overrides.xml: Bindings: in overrides.xml, remove noew - useless directives - -2010-01-04 09:15 bdauvergne - - * bindings/python/tests/idwsf1_tests.py, - bindings/python/tests/idwsf2_tests.py: Python binding: update - test scripts to new ID-WSF API - -2010-01-04 09:15 bdauvergne - - * bindings/overrides.xml: Binding ID-WSF 2.0: do not bind - lasso_wsa_endpoint_reference_get_*_token methods - -2010-01-04 09:15 bdauvergne - - * tests/Makefile.am, tests/basic_tests.c, tests/idwsf2_tests.c, - tests/tests.c: Tests: add idwsf2_tests.c, call from tests.c, - update Makefile.am - -2010-01-04 09:15 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, - lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/data_service.h, - lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/discovery.h, - lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h: ID-WSF - 2.0: in profile.{c,h}, discovery.{c,h}, data_service.{c,h}, - overhaul all profiles. - - * lasso/id-wsf-2.0/profile.c lasso/id-wsf-2.0/profile.h: - - lasso_idwsf2_profile_get_name_identifier returns the NameID - found - in an assertion used as a WS-Security token when security - mechanism - Bearer or SAML are used. - - complete the function lasso_id_wsf2_profile_build_soap_envelope - with construction of the Sender element which is used to transmit - the providerID of the message sender by the SOAP binding ID-WSF - 2.0 - specification. - - remove useless instance_init function in profile object - - reset some profile fields in process_soap_request_msg - (response, - body, nameIdentifier). use - lasso_saml20_profile_name_identifier_decryption for handling - NameID - from WS-Security mechanism assertion. - - add private_data - - change signature of lasso_idwsf2_profile_init_soap_request to - use - and EPR and a security mechanism specifier when building the SOAP - request. - - change signature of lasso_idwsf2_profile_process_soap_request - to - verify security_mech_id of received messages. - * docs/reference/lasso/lasso-sections.txt: - add the function to the documentation. - - * lasso/id-wsf-2.0/discovery.{c,h}: - - use utils.h macros instead of g_return_val_if_fail because it - removes useless warning, since it returns an error code. release - acquired resources. - - in lasso_idwsf2_discovery_metadata_register_self, return error - code - instead of identifier string for the new service, use an out - parmeter to return the identifier, use utils.h macros. - - in lasso_idwsf2_discovery_init_metadata_register, use utils.h - macros, check return code of - lasso_idwsf2_profile_init_soap_request. - - change signature of - lasso_idwsf2_discovery_init_metadata_register - to support security_mech_id, try to get URL from an existing - Discovery service EPR (from Session object). - - change signature of - lasso_idwsf2_discovery_process_metadata_register_msg, - lasso_idwsf2_discovery_init_metadata_association_add, - lasso_idwsf2_discovery_process_metadata_association_add_msg, - lasso_idwsf2_discovery_init_query, - lasso_idwsf2_discovery_process_query_msg, to support security - mechanism. - - improve lasso_idwsf2_discovery_build_query_response_eprs. - - add lasso_idwsf2_discovery_get_nth_data_service to acces - returned - services. - * lasso/id-wsf-2.0/data_service.{c,h}: - - redo all the API - -2010-01-04 09:15 bdauvergne - - * lasso/id-wsf-2.0/session.c: ID-WSF 2.0: in session.c, fix memory - handling errors - -2010-01-04 09:15 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, lasso/errors.c, - lasso/errors.h, lasso/id-wsf-2.0/data_service.c, - lasso/id-wsf/wsf_profile.c: ID-WSF 2.0&ID-WSF: in profile.c, - wsf_profile.c, errors.c, errors.h, and in lasso-sections.txt - change LASSO_SOAP_FAULT_REDIRECT_REQUEST to - LASSO_SOAP_ERROR_REDIRECT_REQUEST_FAULT - -2010-01-04 09:15 bdauvergne - - * lasso/errors.c, lasso/errors.h: ID-WSF 2.0 Errors: in - errors.{c,h}, add new errors code for ID-WSF 2.0 - - - add LASSO_DST_ERROR_EMPTY_REQUEST - - add LASSO_WSF_PROFILE_ERROR_SECURITY_MECHANISM_CHECK_FAILED - - add new errors codes for generic profiles and disco service - -2010-01-04 09:15 bdauvergne - - * lasso/xml/strings.h: ID-WSF 2.0 XML: in strings.h, add - identifiers from ID-WSF 2.0 - standards - - - add status code for ID-WSF 2.0 DST - - add token usage identifiers - - conform security mechanism identifiers to ID-WSF 2.0 Liberty - Sech - Mech specification - - add Discovery Service status codes - - add Soap Binding status codes - - add disco result type and user interaction hint strings - -2010-01-04 09:15 bdauvergne - - * lasso/xml/id-wsf-2.0/sec_token.c: ID-WSF 2.0 XML: in sec_token.c, - remove extra SNIPPET_ANY - -2010-01-04 09:15 bdauvergne - - * lasso/xml/id-wsf-2.0/util_response.c, - lasso/xml/id-wsf-2.0/util_response.h: ID-WSF 2.0 XML: in - util_response.{c,h}, add helper functions to idwsf2_util_status - -2010-01-04 09:15 bdauvergne - - * lasso/id-wsf-2.0/server.c: ID-WSF 2.0: in server.c, change - annotation of lasso_server_get_svc_metadatas_with_id_and_type. - -2010-01-04 09:15 bdauvergne - - * docs/reference/lasso/lasso-docs.sgml, - docs/reference/lasso/lasso-sections.txt, - lasso/id-wsf-2.0/saml2_login.c, lasso/id-wsf-2.0/saml2_login.h, - lasso/id-wsf-2.0/saml2_login_private.h: ID-WSF 2.0: in - saml2_login.c, change API - - * lasso/id-wsf-2.0/saml2_login.c: - - change private lasso_saml20_login_assertion_add_discovery to - public - lasso_login_idwsf2_add_discovery_bootstrap_epr. - - remove lasso_saml20_login_copy_assertion_epr, add - lasso_login_idwsf2_get_discovery_bootstrap_epr. - * docs/reference/lasso/lasso-docs.sgml: - - add sections id_wsf_2_0_login - * docs/reference/lasso/lasso-sections.txt: - - add new functions to section id_wsf_2_0_login - -2010-01-04 09:15 bdauvergne - - * lasso/id-wsf-2.0/idwsf2_helper.c, - lasso/id-wsf-2.0/idwsf2_helper.h: ID-WSF 2.0: in idwsf2_helper.c, - add new functions, fix old things - - - add lasso_wsa_endpoint_reference_get_service, - lasso_wsa_endpoint_reference_associate_service_type_uri, - -2010-01-04 09:14 bdauvergne - - * lasso/id-wsf-2.0/Makefile.am, lasso/id-wsf-2.0/idwsf2_helper.c, - lasso/id-wsf-2.0/idwsf2_helper.h: ID-WSF 2.0: create - idwsf2_helper.{c,h}, new module for manipulating EPR elements - - * lasso/id-wsf-2.0/idwsf2_helper.c - lasso/id-wsf-2.0/idwsf2_helper.h: - add new functions - lasso_wsa_endpoint_reference_get_idwsf2_service_type, - lasso_wsa_endpoint_reference_get_idwsf2_provider_id, - lasso_wsa_endpoint_reference_get_idwsf2_security_context_for_security_mechanism, - lasso_wsa_endpoint_reference_get_token_by_usage, - lasso_wsa_endpoint_reference_get_security_token,lasso_wsa_endpoint_reference_get_target_identity_token, - lasso_wsa_endpoint_reference_new_for_idwsf2_service, - and lasso_wsa_endpoint_reference_add_security_token. - * lasso/id-wsf-2.0/idwsf2_helper.h: - declare new functions. - * lasso/id-wsf-2.0/Makefile.am: - add new files to source list - -2010-01-04 09:14 bdauvergne - - * lasso/id-wsf-2.0/soap_binding.c, lasso/id-wsf-2.0/soap_binding.h: - ID-WSF 2.0: in soap_binding.{c,h}, add new functions - -2010-01-04 09:14 bdauvergne - - * docs/reference/lasso/lasso-docs.sgml, - docs/reference/lasso/lasso-sections.txt, - lasso/id-wsf-2.0/Makefile.am, lasso/id-wsf-2.0/soap_binding.c, - lasso/id-wsf-2.0/soap_binding.h: ID-WSF 2.0: add files - soap_binding.c, soap_binding.h - - * lasso/id-wsf-2.0/Makefile.am - - reference new source files in Makefile.am - * lasso/id-wsf-2.0/soap_binding.c - * lasso/id-wsf-2.0/soap_binding.h: - - add extraction functions - lasso_soap_envelope_sb2_get_provider_id, - lasso_soap_envelope_sb2_get_redirect_request_url, - lasso_soap_envelope_sb2_get_target_identity_header, - lasso_soap_envelope_add_action and - lasso_soap_envelope_get_action. - - add SOAP security headers accessors - - add lasso_soap_envelope_get_saml2_security_token which simplify - retrieving a SAML 2.0 assertion used as a WS-Security token. - complete documentation of other functions. - * docs/reference/lasso/lasso-sections.txt: - - reference the new functions in a new section soap_binding2 - * docs/reference/lasso/lasso-docs.sgml: - - add new section soap_binding2 - - ID-WSF 2.0: in soap_binding.{c,h}: add function - -2010-01-04 09:14 bdauvergne - - * lasso/id-wsf/id_ff_extensions.c: ID-WSF: in id_ff_extensions.c, - add SECTION gtk-doc declaration - -2010-01-04 09:14 bdauvergne - - * lasso/id-wsf/interaction_profile_service.c, - lasso/id-wsf/interaction_profile_service.h: ID-WSF: in - interaction_profile_service.{c,h}, make initialization of a - redirect request, part of LassoWsfProfile methods. - -2010-01-04 09:14 bdauvergne - - * lasso/id-wsf/discovery.c: ID-WSF: in - discovery.c:lasso_discovery_init_resource_offering, add doc - annotations, use assignment macros to set output argument - -2010-01-04 09:14 bdauvergne - - * lasso/id-wsf/discovery.c: ID-WSF: in discovery.c, update - documentation annotations - - * lasso/id-wsf/discovery.c: - - add annotations to lasso_discovery_init_query, - lasso_discovery_init_modify, lasso_discovery_process_request_msg. - - initialize response in lasso_discovery_process_query_mesg and - lasso_discovery_process_modify_msg, so that modifications of the - response can be done between _process_ and _build_ calls. - -2010-01-04 09:14 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, - lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h: ID-WSF: - in data_service.c:lasso_data_service_init_query check absent - resource offering, support security_mech_id argument - - * lasso/id-wsf/data_service.c lasso/id-wsf/data_service.h: - - in lasso_data_service_apply_modifications, dst_modification - initialization is missing. - - remove lasso_data_service_get_redirect_request_url - - change LASSO_DATA_SERVICE_CANNOT_ADD_ITEM to - LASSO_DATA_SERVICE_ERROR_CANNOT_ADD_ITEM - - in lasso_data_service_init_query, complete documentation, fix - mem - leak - - factorize code between - lasso_data_service_build_modify_response_msg - and lasso_data_service_build_query_response_msg, create - lasso_data_service_build_response_msg - - in lasso_data_service_get_answer, add out annotation to output - parameter - - simplify API, simplify code path for query and modification - processing - - add lasso_data_service_process_request_msg, - lasso_data_service_build_modify_response_msg, - lasso_data_service_validate_request. - - remove lasso_data_service_process_query_msg and - lasso_data_service_process_modify_msg from public API. - - in lasso_data_service_process_query_msg and - lasso_data_service_process_modify_msg add arg checks, make them - static and move preprocessing of the request in - lasso_data_service_process_request_msg. - - in lasso_data_service_get_answer, fix request/response - mismatch. - - add accessors lasso_data_service_set_resource_data and - lasso_data_service_get_resource_data. - - add securit_mech_id arg to data_service_init_modify, export - resource_data accessor methods - - remove lasso_data_service_get_redirect_request_url - - fix missing intializations and leaks - -2010-01-04 09:14 bdauvergne - - * lasso/id-wsf/wsf_profile.c: ID-WSF: in wsf_profile.c, fix mem - leaks - -2010-01-04 09:14 bdauvergne - - * lasso/xml/dst_modification.c: ID-WSF XML: in dst_modification.c, - add SNIPPET_BOOLEAN to overrideAllowed attribute snippet - -2010-01-04 09:14 bdauvergne - - * lasso/xml/dst_modify.c, lasso/xml/dst_modify.h: ID-WSF XML: in - dst_modify.{c,h}, remove extra argument to the constructor of - LassoDstModify - - * lasso/xml/dst_modify.c: - * lasso/xml/dst_modify.h: - remove parameters of the default constructor. - -2010-01-04 09:14 bdauvergne - - * tests/login_tests.c: Tests: in tests/login_tests.c, change path - of header utils.h - -2010-01-04 09:14 bdauvergne - - * tests/basic_tests.c: Tests: in basic_tests.c, fix, do not - overwrite known elements mappings - - * tests/basic_tests.c: - when testing functionality of lasso registries which map - namespace - elements to lasso objects, do not use liberty namespace because - it - interacts with other tests -- deserialization of lib:Assertion - node - was broken by this test -- when running them in CK_FORK=no mode. - Changed namespace LASSO_LIB_HREF, for "coin" which is less - dangerous. - -2010-01-04 09:14 bdauvergne - - * lasso/xml/ws/wsa_attributed_uri.c, - lasso/xml/ws/wsa_attributed_uri.h, - lasso/xml/ws/wsa_endpoint_reference.c: WS XML: change signature - of lasso_wsa_attributed_uri_new_with_string, add mappings - - * wsa_attributed_uri.c: - - constify first argument of - lasso_wsa_attributed_uri_new_with_string. - - add add direct mappings from wsa:Action,wsa:To to - LassoWsAddrAttributedURI and from - wsa:From,wsa:ReplyTo,wsa:FaultTo - to LassoWsAddrEndpointReference - -2010-01-04 09:14 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0: in login.c, use - lasso_server_saml2_assertion_setup_signature - -2010-01-04 09:14 bdauvergne - - * lasso/xml/private.h: XML: in private.h, remove duplicate - declaration of lasso_xml_parse_memory - -2010-01-04 09:14 bdauvergne - - * lasso/xml/lib_assertion.c: ID-FF XML: in lib_assertion.c, add - registry mapping for lib:AssertionType - - * xml/lib_assertion.c: - this object is really a container for lib:AssertionType, so - register - it. - -2010-01-04 09:14 bdauvergne - - * lasso/id-ff/provider.c, lasso/id-ff/provider.h: Core: in - provider.c, add lasso_provider_verify_single_node_signature - - * lasso/id-ff/provider.c lasso/id-ff/provider.h: - add a new function to check an enclosed single signature on a - LassoNode, given that the LassoNode retained its original xml - node - content. - -2010-01-04 09:14 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0: in login.c, fix memleaks - - * lasso/saml-2.0/login.c: - return value from lasso_provider_get_sp_name_qualifier must be - freed. - -2010-01-04 09:14 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0: in login.c, remove discovery - bootstrap handling - -2010-01-04 09:14 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, lasso/id-ff/login.c, - lasso/id-ff/login.h, lasso/saml-2.0/login.c: Core Login: in - login.c, add assertion accessor - - * docs/reference/lasso/lasso-sections.txt: - declare new function - * lasso/id-ff/login.c lasso/id-ff/login.h: - add new function lasso_login_get_assertion. - * lasso/saml-2.0/login.c: - store created assertions - * lasso/id-ff/login.h: - make assertion field private for bindings. - -2010-01-04 09:14 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, - lasso/saml-2.0/Makefile.am, lasso/saml-2.0/saml2_helper.c, - lasso/saml-2.0/saml2_helper.h: SAML 2.0: in saml2_helper.c, add - new methods to manipulate SAML2 assertions - - * lasso/saml-2.0/saml2_helper.c lasso/saml-2.0/saml2_helper.h: - - add lasso_server_saml2_assertion_setup_signature, to help in - defining signature upon saml2:Assertion nodes. - - add new symbols LASSO_DURATION_MINUTE, LASSO_DURATION_HOUR, - LASSO_DURATION_DAY, LASSO_DURATION_WEEK. - - add method lasso_saml2_assertion_add_attribute_with_node - - * docs/reference/lasso/lasso-sections.txt: - declare new functions in saml2_helper section. - -2010-01-04 09:14 bdauvergne - - * tests/basic_tests.c: Tests: in basic_tests.c, check - LassoSaml2EncryptedElement handling - -2010-01-04 09:14 bdauvergne - - * lasso/xml/saml-2.0/saml2_encrypted_element.c: SAML 2.0 XML: map - EncryptedID, EncryptedAssertion, EncryptedAttribute and - NewEncryptedID element to saml2:EncryptedElement - - * lasso/xml/saml-2.0/saml2_encrypted_element.c: - add registry mapping from EncryptedID, EncryptedAssertion, - EncryptedAttribute and NewEncryptedID element to - saml2:EncryptedElement - -2010-01-04 09:14 bdauvergne - - * lasso/xml/strings.h: SAML 2.0 XML: in strings.h, add the - identifier for the holder of key subject confirmation method - -2010-01-04 09:14 bdauvergne - - * docs/reference/lasso/lasso-sections.txt, - lasso/saml-2.0/Makefile.am, lasso/saml-2.0/provider.c, - lasso/saml-2.0/provider.h: SAML 2.0: in provider.c, add node - encryption function and reference it in doc - - * lasso/saml-2.0/Makefile.am: - add new header provider.h - * lasso/saml-2.0/provider.c lasso/saml-2.0/provider.h: - add new function lasso_provider_saml2_node_encrypt to encrypt - nodes - and encapslutate the XML Enc datas in a - LassoSaml2EncryptedElement - node. - * docs/reference/lasso/lasso-sections.txt: - add function to saml2_utils section - -2010-01-04 09:14 bdauvergne - - * lasso/xml/ws/wsa_attributed_uri.c, - lasso/xml/ws/wsa_endpoint_reference.c: WS XML: add forgotten - include file to wsa_attributed_uri.c and wsa_endpoint_reference.c - -2010-01-04 09:14 bdauvergne - - * lasso/errors.c, lasso/errors.h: WS Errors: in errors.h errors.c, - add new error section for WS-Security handling - -2010-01-04 09:14 bdauvergne - - * lasso/id-ff/server.c, lasso/id-ff/server.h: Core: in server.c, - change signature of lasso_server_get_provider, add anottations on - return value - - * lasso/id-ff/server.h lasso/id-ff/server.c: - - constify first argument of lasso_server_get_provider - - add annotation about caller owned return value - -2010-01-04 09:14 bdauvergne - - * lasso/xml/tools.c: Core: in tools.c, complete documentation of - lasso_verify_signature - -2010-01-04 09:14 bdauvergne - - * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h: Core: in - provider.c, add accessors for encryption informations - - * lasso/id-ff/provider.c: - add getters for encryption_sym_key_type and - encryption_public_key. - * lasso/id-ff/providerprivate.h: - declare new accessors. - -2010-01-04 09:13 bdauvergne - - * lasso/xml/xml.c, lasso/xml/xml.h: Core XML: in xml.{c,h}, add new - function lasso_node_get_name to get the element name for an - object - -2010-01-04 09:13 bdauvergne - - * lasso/xml/misc_text_node.c, lasso/xml/misc_text_node.h: Core XML: - make first argument of lasso_misc_text_node_new_with_string const - - * lasso/xml/misc_text_node.h lasso/xml/misc_text_node.c: - change signature of lasso_misc_text_node_new_with_string, string - argument is const. - -2010-01-04 09:13 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: Core XML: in xml/tools.c, - add conversion method from iso8601 to time_t - - * lasso/xml/tools.c: - add function lasso_iso_8601_gmt_to_time_t - * lasso/xml/private.h: - declare new function. - -2010-01-04 09:13 bdauvergne - - * lasso/xml/xml.c, lasso/xml/xml.h: Core XML: in xml.c, keep - original node names, handle xsi:type attribute better - - * lasso/xml/xml.c lasso/xml/xml.h: - - fix signature of lasso_node_set_original_xmlnode, fix signature - in - documentation of lasso_node_set_original_xmlnode; - - add a new API lasso_node_set_custom_nodename to specify the - exact - element name to use when serializing a LassoNode to XML. - - rename internal structure _CustomNamespace to _CustomElement, - add a - nodename field to it. - - rework internal functions around _CustomElement to be aware of - an - existing attached _CustomElement and re-use if needed. - - move application of _CustomElement hints after the - serialization of - the node, so that the normal behaviour of the serialization is - kept - -- i.e. do not play with the list of parent classes. - - - use the full xsi:type content to find a LassoNode subclass when - de-serializaing XML content, factorize QName->GObject class - mapping - for the three executions paths inside - _type_name_from_href_and_nodename: - - element QName, - - xsi:type QName, - - element name with xsi:type namespace - - add a long comment expliciting the way the mapping is done. - - remove direct mapping of EncryptedAssertion element, the - registry - declaration on the class LassoSaml2EncryptedElement shoud be - enough. - -2010-01-04 09:13 bdauvergne - - * lasso/xml/xml.c: Core XML: in xml.c, parse attributes with - namespace checking - - * lasso/xml/xml.c: - - use snippet->ns_uri and snippet->ns_name to parse attributes - outside of the parent node namespace. - -2010-01-04 09:13 bdauvergne - - * lasso/xml/tools.c: Core XML: in xml/tools.c, improve - lasso_eval_xpath_expression, do not fail when nodeset is empty - - * lasso/xml/tools.c: - only check that the query returned a nodeset object, do not check - its - content size. - -2010-01-04 09:13 bdauvergne - - * lasso/utils.c, lasso/utils.h: Core: in utils.h, add a macros, fix - existing - - * lasso/utils.h: - - add macro lasso_ref(object), if object is not null, call - g_object_ref on it, and return the value, otherwise do nothing - and - return NULL. - - make a better reporting of bad object release - - change format type for __LINE__ and dest arguments in - lasso_release_gobject warning display. - - add a lasso_check_non_empty_string macro - - add new macro to extract a specific node type from a list of - GObject objects. - - use xmlStrdup not g_strdup for lasso_assign_xml_string - - add lasso_list_add_gstrv and lasso_check_good_rc - - add macro lasso_list_get_first_child - - add inline function to test empty string - - change macro lasso_check_non_empty_string to use the new inline - function and go to cleanup - - fix lasso_check_non_empty_string macro - * lasso/utils.c: - - add lasso_gobject_is_of_type returns 0 if first parameters is a - gobject whose GType is equal to the second parameter, and 1 - otherwise. - -2010-01-04 09:13 bdauvergne - - * lasso/errors.c, lasso/errors.h: Core: add new errors - LASSO_PROFILE_ERROR_INVALID_RESPONSE, - LASSO_PROFILE_ERROR_INVALID_REQUEST. - -2010-01-04 09:13 bdauvergne - - * bindings/bindings.py, bindings/java/lang.py, - bindings/php5/wrapper_source.py, bindings/utils.py: Bindings: in - bindings.py, parse '(in)' gobject-introspection annotation, in - utils.py, use it to reverse default annotation for pointer of - pointers - - Bindings: in bindings.py, improve regular expression for - declarations - - Bindings: parse gobject-introspection annotation in return value - documentation, add cast to C calls when parameter type is const - in java - binding, problem arise with const char ** arrays - -2010-01-04 09:13 bdauvergne - - * bindings/bindings.py: Bindings: do not stop on failing to parse a - declaration, but skip the function and print a warning - -2010-01-04 09:13 bdauvergne - - * bindings/python/wrapper_top.c: Python binding: add a - pyobject->time_t conversion function - -2010-01-04 09:13 bdauvergne - - * bindings/python/wrapper_top.c: Bindings python: in wrapper_top.c, - mark internal function as potentially unused - -2010-01-04 09:13 bdauvergne - - * bindings/bindings.py, bindings/java/lang.py, - bindings/overrides.xml, bindings/php5/php_code.py, - bindings/php5/wrapper_source.py, bindings/python/lang.py, - bindings/python/tests/Makefile.am, - bindings/python/tests/idwsf1_tests.py, - bindings/python/tests/idwsf2_tests.py, bindings/utils.py: - Bindings: make the binding infrastructure understand - GObject-introspections annotations - - * bindings/bindings.py - * bindings/utils.py: - add convenience function to treat arguments tuple: - (type,name,{annotations}). - introduce new argument options, fix that arguments are 3-tuple of - the - form (type,name,annotations), where annotations is a dictionary. - Key of this dictionnary can be: - - optional, wheter the argument is necessary, it means it has a - default value. - - out, means that the pointer is a pointer of pointer, for - bindings - that can return exceptions, it will be returned instead of the - integer error code, the only way to access error codes will be - exceptions. - - element-type, contained type of a list or an array, - - key-type, value-type, type of respectively the key and value of - a - GHashTable. - - transfer, wheter a the callee(for arguments)/caller(for return - values) owns the values passed, it can be none,container(if the - callee/caller only owns the container not the contained value) or - full. - doc.parameters is now a 3-tuple of (attribute-name, - attribute-description, attribute-annotations) where - attribute-annotations is a string of the form '(option1)(option2 - option-arguments) etc.'. - - add predicates for xml, list and time_t values. improve - predicates - for cstring and const modifier. - - * bindings/overrides.xml: - 'out' arguments are not well supported for java, so skip - functions - using them. - - * bindings/java/lang.py bindings/php5/php_code.py - bindings/php5/wrapper_source.py bindings/python/lang.py: - - update language specifig binding generators for handling new - annotations. - - improve python method declaration, handle optional arguments - with - default values, factorize this chode in two methods, - get_python_arg_decl and defval_to_python_value. - - * bindings/python/tests/Makefile.am - bindings/python/tests/idwsf1_tests.py - bindings/python/tests/idwsf2_tests.py: - make test work with out of source build dir. - -2010-01-04 09:13 bdauvergne - - * docs/reference/lasso/lasso-docs.sgml: Documentation: in - lasso-docs.sgml, add glossary to the index, add book part - delimitations - - * docs/reference/lasso/lasso-docs.sgml: - add the glossary to the index. - -2010-01-04 09:13 bdauvergne - - * lasso/registry.c: Core: in registry.c, change type cast to - compile on amd64 platform - - * registry.c: - use ptrdiff_t to cast to integer big enough to receive a pointer, - then apply integer operations, then cast to the pointer type - expected - by g_direct_hash. - -2009-12-16 09:28 bdauvergne - - * lasso/utils.h: Core: in utils.h, change __STRING(x) for #x - - * lasso/utils.h: - __STRING(x) does not seem more portable than #x so change, - problem - with AIX. - -2009-12-09 06:51 bdauvergne - - * configure.ac: Downgrade version 2.2.90 to make a pre-release - -2009-12-08 10:15 bdauvergne - - * tests/tests.h: in tests/tests.h, Add checks for true and false - conditions - -2009-12-08 10:14 bdauvergne - - * bindings/bindings.py, bindings/php4/Makefile.am, - bindings/php4/__init__.py, bindings/php4/_lasso.h, - bindings/php4/lang.py, bindings/php4/lasso_php4_helper.c: Remove - beginning of a PHP4 binding - -2009-12-08 09:19 bdauvergne - - * configure.ac: Upgrade version number - -2009-12-08 09:19 bdauvergne - - * lasso/xml/id-wsf-2.0/Makefile.am, lasso/xml/ws/Makefile.am: Add - missing headers to makefile, to pass make distcheck - - * lasso/xml/id-wsf-2.0/Makefile.am: - make xml_idwsf2.h appear in the distribution file - * lasso/xml/ws/Makefile.am: - make xml_ws.h appear in the distribution file - -2009-12-04 09:05 bdauvergne - - * lasso/saml-2.0/profile.c: in - lasso_saml20_profile_export_to_query, checks return values - - * lasso/saml-2.0/profile.c: - in lasso_saml20_profile_export_to_query, check return value of of - lasso_node_build_query and lasso_query_sign. - -2009-12-01 02:06 bdauvergne - - * tests/Makefile.am, tests/login_tests_saml2.c, tests/tests.h: Add - SP initiated logout test to SAML 2.0 regression tests - - * tests/login_tests_saml2.c: - add logout to first SAML 2.0 login regression test. - * tests/tests.h: - add macros to simplify checking of return value with check macros - (encapsulate fail_unless macro to check for NULL/non-NULL values - and - good rc value (0) or expected bad value). - -2009-11-30 22:58 bdauvergne - - * lasso/id-ff/profile.c: Restore ancient semantic of - lasso_profile_is_session_dirty - - * lasso/id-ff/profile.c: - lasso_is_session_dirty must return FALSE if session is NULL. - -2009-11-30 22:58 bdauvergne - - * lasso/id-ff/login.c: Fix double g_object_unref - - * lasso/id-ff/login.c: - status is already freed by lasso_assign_gobject, do not free it - first - with lasso_node_destroy. - -2009-11-30 15:16 bdauvergne - - * autogen.sh: Restore call to autoheader in autogen.sh - - * autogen.sh: - call to autoheader was removed during simplification of the - autogen.sh script. - -2009-11-30 15:16 bdauvergne - - * lasso/saml-2.0/profile.c: Remove message level signature on - redirect messages - - * lasso/saml-2.0/profile.c: - remove message level signatures before building query strings. - -2009-11-30 15:16 bdauvergne - - * lasso/saml-2.0/profile.c: Add more check to remove_signature - - * lasso/saml-2.0/profile.c: - check for NULL when accessing klass datas. - -2009-11-02 15:18 bdauvergne - - * lasso/xml/tools.c: Augment query string limit for relaystate - extraction to 8192 bytes - - * lasso/xml/tools.c: - some application transfer relaystate longer thant the - specification - advised 80 bytes, try to cater for their needs. - -2009-11-02 15:18 bdauvergne - - * lasso/xml/tools.c: Add documentation for - lasso_get_relaystate_from_query - - * lasso/xml/tools.c: - add documentation on the internal function - lasso_get_relaystate_from_query - -2009-10-30 15:04 bdauvergne - - * lasso/xml/strings.h: Add C defines for SAML 2 'unspecified' - authncontext class - - * lasso/xml/strings.h: - add C defines for AuhtnContextClassRef, - urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified. - -2009-10-30 14:55 bdauvergne - - * lasso/saml-2.0/name_id_management.c: Fix bad macro choice, - precise error for bad formatted NIDM request - - * saml-2.0/name_id_management.c: - use specialized lasso_saml20_profile_set_response_status - set 'MissingNameID' second level error with requester first level - error code when request is missing a name id. - -2009-10-30 14:47 bdauvergne - - * lasso/xml/xml.c: Fix reporting of error in message parsing - - * lasso/xml/xml.c: - do not mix the return code from xmlSecBase64Decode and the return - code for lasso_node_init_from_message_with_format. - It fixes a segmentation fault in - lasso_login_process_authn_request_msg. - -2009-10-30 14:47 bdauvergne - - * lasso/id-ff/profile.c, lasso/id-ff/provider.c, - lasso/id-ff/provider.h, lasso/saml-2.0/login.c: Core: factorize - code to obtain a SPNameQualifier - - * lasso/id-ff/provider.c lasso/id-ff/provider.h: - add a method giving the SPNameQualifier for a provider (its - entity id - or its affiliation id). - - * lasso/id-ff/profile.c: - * lasso/saml-2.0/login.c: - update use sites. - -2009-10-30 14:47 bdauvergne - - * configure.ac: Make php4 and perl binding disabled by default - - * configure.ac: - make default for --enable-perl and --enable-php4 to "no". Those - binding will not be maintained in the future. - -2009-10-30 14:47 bdauvergne - - * lasso/saml-2.0/logout.c: SAML2 Logout: initialize SessionIndex - from the assertion - - * lasso/saml-2.0/logout.c: - when creating a logout request message initialize the - SessionIndex - element with the correponding content in the stored assertion for - this session. - -2009-10-30 14:47 bdauvergne - - * tests/integration/saml2/__init__.py: Tests: fix __FILE__ -> - __file__ - - * tests/integration/saml2/__init__.py: - path to the current python file is __file__ not __FILE__. - -2009-10-30 14:47 bdauvergne - - * lasso/saml-2.0/assertion_query.c, lasso/saml-2.0/login.c, - lasso/saml-2.0/logout.c, lasso/saml-2.0/name_id_management.c, - lasso/saml-2.0/profile.c, lasso/saml-2.0/profileprivate.h: SAML2: - change lasso_saml20_profile_set_response_status signature - - * lasso/saml-2.0/profile.c: - * lasso/saml-2.0/profileprivate.h: - make lasso_saml20_profile_set_response_status2 the new - implementation - of lasso_saml20_profile_set_response_status. - add helper macros to set success, responder and requester first - level - status code. - * saml-2.0/assertion_query.c: - * saml-2.0/login.c: - * saml-2.0/logout.c: - * saml-2.0/name_id_management.c: - adapt consumers to the new signature. - -2009-10-30 14:47 bdauvergne - - * lasso/id-ff/logout.c, lasso/id-ff/logoutprivate.h: ID-FF: add a - partial_logout flag to LassoLogout private_data - - * lasso/id-ff/logout.c: - * lasso/id-ff/logout.h: - add a flag to store the status of a partial logout - -2009-10-30 14:47 bdauvergne - - * lasso/xml/saml-2.0/saml2_name_id.c, - lasso/xml/saml-2.0/saml2_name_id.h: SAML2: add an equals operator - to the NameID class - - * lasso/xml/saml-2.0/saml2_name_id.c: - * lasso/xml/saml-2.0/saml2_name_id.h: - add a lasso_saml2_name_id_equals method which return TRUE if two - NameId are equal. - -2009-10-30 14:47 bdauvergne - - * lasso/saml-2.0/profile.c: SAML2: use the static get_provider - helper method in generic profile methods - - * lasso/saml-2.0/profile.c: - instead of accessing directly profile->server use the helper - method - get_provider. - -2009-10-30 14:47 bdauvergne - - * lasso/saml-2.0/logout.c: SAML2: in logout_build_response_msg do - not fail on missing remote_providerID - - * lasso/saml-2.0/logout.c: - remote_providerId is verified in build_redirect_simple and is not - necessary for SOAP response with a failure and profile->response - cannot be null (we just created a response if it was missing). - So this error case is now unnecessary. - -2009-10-30 14:47 bdauvergne - - * lasso/errors.h, lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, - lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-wsf/wsf_profile.c, - lasso/saml-2.0/assertion_query.c, lasso/saml-2.0/ecp.c, - lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c, - lasso/saml-2.0/profile.c: ID-FF1.2 and SAML2: remove direct - access to profile->server->providers - - * client of LassoServer should use lasso_server_get_provider. - * LASSO_PROFILE_ERRROR_UNKNOWN_PROVIDER was a mistake, it is - superfluous, use LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND. - -2009-10-30 14:47 bdauvergne - - * lasso/id-ff/profile.c: Core: in profile, use - lasso_server_get_provider - - - lasso/id-ff/profile.c: - replace direct access to server->provider by - lasso_server_get_provider. - -2009-09-29 13:20 bdauvergne - - * tests/basic_tests.c, tests/data/sp5-saml2/metadata.xml: Tests: - add a test of NameIDFormat extraction - - - tests/basic_test.c: - add test11_get_default_name_id_format which parse a metadata file - and - try to extract the default name id format. - - tests/data/sp5-saml2/metadata.xml: - add NameIDFormat node for testing. - -2009-09-29 13:20 bdauvergne - - * lasso/id-ff/logout.c, lasso/id-ff/provider.c, - lasso/id-ff/provider.h, lasso/saml-2.0/logout.c, - lasso/saml-2.0/provider.c: Core: add const modifier to return - value of lasso_provider_get_metadata_list - - - lasso/id-ff/provider.c lasso/id-ff/provider.h: - change return type of lasso_provider_get_metadata_list from - GList* to - const GList*. - - lasso/id-ff/logout.c lasso/saml-2.0/logout.c - lasso/saml-2.0/provider.c: - change consumers of the API - -2009-09-29 13:20 bdauvergne - - * lasso/id-ff/provider.c, lasso/id-ff/provider.h, - lasso/saml-2.0/provider.c, lasso/saml-2.0/providerprivate.h: - Core: Add const modifiers to LassoProvider methods - - * lasso/id-ff/provider.c lasso/id-ff/provider.h - lasso/saml-2.0/provider.c lasso/saml-2.0/provider.h: - add const modifier where they could be added. - -2009-09-29 13:20 bdauvergne - - * lasso/id-ff/federation.c, lasso/id-ff/logout.c, - lasso/id-ff/profile.c, lasso/id-ff/provider.c, - lasso/id-ff/server.c, lasso/id-ff/session.c, - lasso/id-wsf/authentication.c, lasso/saml-2.0/ecp.c, - lasso/xml/xml.c: Do not use g_new, use g_new0 - - * lasso/id-ff/federation.c: - * lasso/id-ff/logout.c: - * lasso/id-ff/profile.c: - * lasso/id-ff/provider.c: - * lasso/id-ff/server.c: - * lasso/id-ff/session.c: - * lasso/id-wsf/authentication.c: - * lasso/saml-2.0/ecp.c: - * lasso/xml/xml.c: - even for private datas, use g_new0, it is safer. - -2009-09-29 13:20 bdauvergne - - * lasso/id-ff/login.c, lasso/saml-2.0/login.c: Change setting of - default NameIDFormat for SAML 2.0 login - - * saml-2.0/login.c: - in lasso_saml20_login_init_authn_request, - lasso_saml20_login_init_idp_initiated_authn_request, if the - service - provider provided a list of supported name id formats, use the - first - one as default for new AuthnRequest. - * id-ff/login.c: - modify documentation to report the new way of choosing a default. - -2009-09-29 13:20 bdauvergne - - * lasso/id-ff/provider.c, lasso/id-ff/provider.h: Add method to - Provider to retrieve default NameIDFormat - - * lasso/id-ff/provider.c lasso/id-ff/provider.h: - add lasso_provider_get_default_name_id_format, which returns the - firs - listed NameIDFormat from the SAML 2.0 metadatas of the provider. - -2009-09-29 13:12 bdauvergne - - * lasso/id-ff/login.c: Complete documentation of - lasso_login_init_authn_request concerning the NameIDFormat - - * lasso/id-ff/login.c: - in lasso_login_init_authn_request, add docbook formatting, add - remarks about the different NameIDFormat for ID-FF 1.2 and SAML - 2.0. - -2009-09-17 15:05 bdauvergne - - * lasso/id-ff/provider.c, lasso/id-wsf-2.0/data_service.c, - lasso/saml-2.0/login.c, lasso/saml-2.0/name_id_management.c, - lasso/xml/saml-2.0/saml2_assertion.c, lasso/xml/tools.c, - lasso/xml/xml.c: Fix bugs found via coverity (thanks to Bhaskar - Jain) - - * lasso/id-wsf-2.0/data_service.c: fix uninitialized res variable - in - lasso_idwsf2_data_service_process_query_response_soap_fault_msg. - * lasso/xml/saml-2.0/saml2_assertion.c: fix uninitialized rc - variable - in get_xmlNode. - * lasso/saml-2.0/login.c: - in lasso_saml20_login_accept_sso check for ni and ni->Format - null-ness before dereferencing, remove idp_ni which is not used - anymore. - remote all use of federation->remote_nameIdentifier, SAML 2.0 - only - need one NameID, and it will be local_nameIdentifier. - * lasso/xml/xml.c: - in lasso_node_traversal, check null-ness of node before - dereferencing - it, add check for class null-ness also. - * lasso/id-ff/provider.c: - in lasso_provider_get_first_http_method, remove useless check for - t2 - null-ness -- if found is TRUE, t1 and t2 cannot be null. - * lasso/xml/tools.c: - in lasso_sign_node, add documentation, check for private_key_file - and - xmlnode null-ness. - in lasso_get_public_key_from_private_key_file, add a cleanup - phase, - check for cert variabl null-ness befor appending, count the - number of - certificates added. - in lasso_query_verify_signature, check that URL unescaping and - base64 - decoding are succesfull before using the decoded strings. - * lasso/saml-2.0/name_id_management.c: - in lasso_name_id_management_validate_request, fix mis-handling of - federation, if federation does not match request name_id, return - UNKNOWN_PRINCIPAL. - -2009-09-17 09:38 bdauvergne - - * lasso/id-wsf-2.0/session.c: ID-WSF: finish unsealing field « - is_dirty » of LassoSession - - * lasso/id-wsf-2.0/session.c: - remove direct acces to LassoSession private field. - -2009-09-11 15:51 bdauvergne - - * lasso/id-ff/session.c, lasso/id-ff/session.h, - lasso/id-ff/sessionprivate.h: Core: unseal LassoSession public - field - - * lasso/id-ff/session.c: - * lasso/id-ff/session.h: - * lasso/id-ff/sessionprivate.h: - unseal session->is_dirty and session->assertions, remove the - mirror - version in the private data structure, and restore direct acces - by - methods. - move the "private" comment before those two fields to hide them - in - the gtk-doc reference manual, normal access should be done by - get_assertion and is_dirty methods. - -2009-09-11 15:51 bdauvergne - - * lasso/xml/disco_send_single_logout.c, - lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c, - lasso/xml/id-wsf-2.0/subsref_app_data.c, lasso/xml/xml.c: XML - ID-WSF: Fix parsing of most ID-WSF elements - - * lasso/xml/disco_send_single_logout.c: - * lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c: - * lasso/xml/id-wsf-2.0/subsref_app_data.c: - * lasso/xml/xml.c: - lots of ID-WSF 1.0/2.0 classes were not passing the new - non-regression test on serialization/deserialization. - The main reason was the absence of mapping for their namespace in - the - prefix_from_href_and_nodename function. The other reason is that - some - class name does not correspond 1-to-1 to the element name - (SendSingleLogOut vs. SendSingleLogout, notice the capitalised - 'O'). - - The last problem was that mapping from nodes to GObject classes - was - done after default mapping ("Lasso"), now it's - done before, to reflect the fact that it is a more specialized - mapping. - -2009-09-11 15:51 bdauvergne - - * lasso/registry.c: Core: remove warning when - lasso_registry_get_direct_mapping fails - - * lasso/registry.c (lasso_registry_get_direct_mapping): + add C defines for AuhtnContextClassRef, + urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified. + + Fix bad macro choice, precise error for bad formatted NIDM request + * saml-2.0/name_id_management.c: + use specialized lasso_saml20_profile_set_response_status + set 'MissingNameID' second level error with requester first level + error code when request is missing a name id. + + Fix reporting of error in message parsing + * lasso/xml/xml.c: + do not mix the return code from xmlSecBase64Decode and the return + code for lasso_node_init_from_message_with_format. + It fixes a segmentation fault in + lasso_login_process_authn_request_msg. + +2009-10-30 Benjamin Dauvergne + + Core: factorize code to obtain a SPNameQualifier + * lasso/id-ff/provider.c lasso/id-ff/provider.h: + add a method giving the SPNameQualifier for a provider (its entity id + or its affiliation id). + + * lasso/id-ff/profile.c: + * lasso/saml-2.0/login.c: + update use sites. + +2009-10-30 Benjamin Dauvergne + + Make php4 and perl binding disabled by default + * configure.ac: + make default for --enable-perl and --enable-php4 to "no". Those + binding will not be maintained in the future. + + SAML2 Logout: initialize SessionIndex from the assertion + * lasso/saml-2.0/logout.c: + when creating a logout request message initialize the SessionIndex + element with the correponding content in the stored assertion for + this session. + + Tests: fix __FILE__ -> __file__ + * tests/integration/saml2/__init__.py: + path to the current python file is __file__ not __FILE__. + + SAML2: change lasso_saml20_profile_set_response_status signature + * lasso/saml-2.0/profile.c: + * lasso/saml-2.0/profileprivate.h: + make lasso_saml20_profile_set_response_status2 the new implementation + of lasso_saml20_profile_set_response_status. + add helper macros to set success, responder and requester first level + status code. + * saml-2.0/assertion_query.c: + * saml-2.0/login.c: + * saml-2.0/logout.c: + * saml-2.0/name_id_management.c: + adapt consumers to the new signature. + + ID-FF: add a partial_logout flag to LassoLogout private_data + * lasso/id-ff/logout.c: + * lasso/id-ff/logout.h: + add a flag to store the status of a partial logout + + SAML2: add an equals operator to the NameID class + * lasso/xml/saml-2.0/saml2_name_id.c: + * lasso/xml/saml-2.0/saml2_name_id.h: + add a lasso_saml2_name_id_equals method which return TRUE if two + NameId are equal. + + SAML2: use the static get_provider helper method in generic profile methods + * lasso/saml-2.0/profile.c: + instead of accessing directly profile->server use the helper method + get_provider. + + SAML2: in logout_build_response_msg do not fail on missing remote_providerID + * lasso/saml-2.0/logout.c: + remote_providerId is verified in build_redirect_simple and is not + necessary for SOAP response with a failure and profile->response + cannot be null (we just created a response if it was missing). + So this error case is now unnecessary. + + ID-FF1.2 and SAML2: remove direct access to profile->server->providers + * client of LassoServer should use lasso_server_get_provider. + * LASSO_PROFILE_ERRROR_UNKNOWN_PROVIDER was a mistake, it is + superfluous, use LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND. + + Core: in profile, use lasso_server_get_provider + - lasso/id-ff/profile.c: + replace direct access to server->provider by + lasso_server_get_provider. + +2009-09-29 Benjamin Dauvergne + + Tests: add a test of NameIDFormat extraction + - tests/basic_test.c: + add test11_get_default_name_id_format which parse a metadata file and + try to extract the default name id format. + - tests/data/sp5-saml2/metadata.xml: + add NameIDFormat node for testing. + + Core: add const modifier to return value of lasso_provider_get_metadata_list + - lasso/id-ff/provider.c lasso/id-ff/provider.h: + change return type of lasso_provider_get_metadata_list from GList* to + const GList*. + - lasso/id-ff/logout.c lasso/saml-2.0/logout.c + lasso/saml-2.0/provider.c: + change consumers of the API + + Core: Add const modifiers to LassoProvider methods + * lasso/id-ff/provider.c lasso/id-ff/provider.h + lasso/saml-2.0/provider.c lasso/saml-2.0/provider.h: + add const modifier where they could be added. + + Do not use g_new, use g_new0 + * lasso/id-ff/federation.c: + * lasso/id-ff/logout.c: + * lasso/id-ff/profile.c: + * lasso/id-ff/provider.c: + * lasso/id-ff/server.c: + * lasso/id-ff/session.c: + * lasso/id-wsf/authentication.c: + * lasso/saml-2.0/ecp.c: + * lasso/xml/xml.c: + even for private datas, use g_new0, it is safer. + + Change setting of default NameIDFormat for SAML 2.0 login + * saml-2.0/login.c: + in lasso_saml20_login_init_authn_request, + lasso_saml20_login_init_idp_initiated_authn_request, if the service + provider provided a list of supported name id formats, use the first + one as default for new AuthnRequest. + * id-ff/login.c: + modify documentation to report the new way of choosing a default. + + Add method to Provider to retrieve default NameIDFormat + * lasso/id-ff/provider.c lasso/id-ff/provider.h: + add lasso_provider_get_default_name_id_format, which returns the firs + listed NameIDFormat from the SAML 2.0 metadatas of the provider. + + Complete documentation of lasso_login_init_authn_request concerning the NameIDFormat + * lasso/id-ff/login.c: + in lasso_login_init_authn_request, add docbook formatting, add + remarks about the different NameIDFormat for ID-FF 1.2 and SAML 2.0. + +2009-09-17 Benjamin Dauvergne + + Fix bugs found via coverity (thanks to Bhaskar Jain) + * lasso/id-wsf-2.0/data_service.c: fix uninitialized res variable in + lasso_idwsf2_data_service_process_query_response_soap_fault_msg. + * lasso/xml/saml-2.0/saml2_assertion.c: fix uninitialized rc variable + in get_xmlNode. + * lasso/saml-2.0/login.c: + in lasso_saml20_login_accept_sso check for ni and ni->Format + null-ness before dereferencing, remove idp_ni which is not used + anymore. + remote all use of federation->remote_nameIdentifier, SAML 2.0 only + need one NameID, and it will be local_nameIdentifier. + * lasso/xml/xml.c: + in lasso_node_traversal, check null-ness of node before dereferencing + it, add check for class null-ness also. + * lasso/id-ff/provider.c: + in lasso_provider_get_first_http_method, remove useless check for t2 + null-ness -- if found is TRUE, t1 and t2 cannot be null. + * lasso/xml/tools.c: + in lasso_sign_node, add documentation, check for private_key_file and + xmlnode null-ness. + in lasso_get_public_key_from_private_key_file, add a cleanup phase, + check for cert variabl null-ness befor appending, count the number of + certificates added. + in lasso_query_verify_signature, check that URL unescaping and base64 + decoding are succesfull before using the decoded strings. + * lasso/saml-2.0/name_id_management.c: + in lasso_name_id_management_validate_request, fix mis-handling of + federation, if federation does not match request name_id, return + UNKNOWN_PRINCIPAL. + + ID-WSF: finish unsealing field « is_dirty » of LassoSession + * lasso/id-wsf-2.0/session.c: + remove direct acces to LassoSession private field. + +2009-09-11 Benjamin Dauvergne + + Core: unseal LassoSession public field + * lasso/id-ff/session.c: + * lasso/id-ff/session.h: + * lasso/id-ff/sessionprivate.h: + unseal session->is_dirty and session->assertions, remove the mirror + version in the private data structure, and restore direct acces by + methods. + move the "private" comment before those two fields to hide them in + the gtk-doc reference manual, normal access should be done by + get_assertion and is_dirty methods. + +2009-09-11 Benjamin Dauvergne + + XML ID-WSF: Fix parsing of most ID-WSF elements + * lasso/xml/disco_send_single_logout.c: + * lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c: + * lasso/xml/id-wsf-2.0/subsref_app_data.c: + * lasso/xml/xml.c: + lots of ID-WSF 1.0/2.0 classes were not passing the new + non-regression test on serialization/deserialization. + The main reason was the absence of mapping for their namespace in the + prefix_from_href_and_nodename function. The other reason is that some + class name does not correspond 1-to-1 to the element name + (SendSingleLogOut vs. SendSingleLogout, notice the capitalised 'O'). + + The last problem was that mapping from nodes to GObject classes was + done after default mapping ("Lasso"), now it's + done before, to reflect the fact that it is a more specialized + mapping. + +2009-09-11 Benjamin Dauvergne + + Core: remove warning when lasso_registry_get_direct_mapping fails + * lasso/registry.c (lasso_registry_get_direct_mapping): g_return_val_if_fail output a warning when condition fails, use a simple if instead. -2009-09-11 15:51 bdauvergne - - * tests/random_tests.c: Tests: add more assertion to random test - - * tests/random_tests.c: - add more assertion testing for various return values or field - values. - -2009-09-11 15:51 bdauvergne - - * lasso/xml/xml.c, tests/basic_tests.c: XML: Fix seg-fault bug - introduced in commit 4108 - - * lasso/xml/xml.c: - lasso_node_get_xmlnode_for_any_type is broken, if no - original_xmlnode - is present, return just cur. Also add all missing cases for the - state - of the pair (cur, orignal_xmlnode). - * tests/basic_tests.c: - add a non-regression test, testing all dump/restore functions. - -2009-09-11 15:51 bdauvergne - - * lasso/utils.h: Core: add new macros to traverse lists - - * lasso/utils.h: - lasso_foreach_full_begin(_type, _data, _iter, _list) - traverse GList* _list, using _iter as iteration variable - extract data field to variable _data of type _type. - -2009-09-11 15:51 bdauvergne - - * tests/Makefile.am: Test: fix Makefile.am to work with 'out of - source' build directory - - * tests/Makefile.am: - rpath must refer to the build directory, not the source - directory. - -2009-09-11 15:51 bdauvergne - - * lasso/extract_symbols.py: Core: fix extract_symbols regular - expression - - * lasso/extract_symbols.py: - the regular expression was not matching declaration over multiple - lines, - and would catch argument starting with lasso_. Fixed. - -2009-09-11 15:51 bdauvergne - - * lasso/xml/id-wsf-2.0/xml_idwsf2.h, lasso/xml/ws/xml_ws.h, - lasso/xml/xml_idwsf.h: XML: add all inclusive header files for - id-wsf2, ws, id-wsf XML elements - - * lasso/xml/wsf/xml_ws.h: - * lasso/xml/id-wsf-2.0/xml_idwsf2.h: - * lasso/xml/xml_idwsf.h: - new files. - -2009-09-11 15:51 bdauvergne - - * lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h: ID-WSF - 2.0: add set_request/set_response method to Profile object - - * lasso/id-wsf-2.0/profile.c: - * lasso/id-wsf-2.0/profile.h: - add two methods that set the response object and replace the - content - of the SOAP message with this object. - -2009-09-11 15:51 bdauvergne - - * lasso/xml/soap_fault.c, lasso/xml/soap_fault.h: XML SOAP: add new - soap fault constructor - - * lasso/xml/soap_fault.c: - * lasso/xml/soap_fault.h: - add a full constructor allowing to set faultcode and faultstring - in - one call. - -2009-09-11 15:51 bdauvergne - - * lasso/xml/misc_text_node.c: XML ID-WSF 2.0: make non simple - constructor of MiscTextNode return real type - - * lasso/xml/misc_text_node.c: - non simple constructor must return the real object type because - Java - binding does not work without it. - -2009-09-11 15:51 bdauvergne - - * lasso/xml/samlp_request.c: XML SAML 1.1: fix schema figure for - samlp:Request - -2009-09-11 15:51 bdauvergne - - * docs/reference/lasso-sections.txt.in: Docs: remove old - lasso-sections.txt file - -2009-09-11 15:51 bdauvergne - - * lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h: ID-WSF - 2.0: add accessor for field of LassoIdWsf2Profile - - * lasso/id-wsf-2.0/profile.c lasso/id-wsf-2.0/profile.c: - add two accessor to get to soap_response and soap_request object, - next step is to make those two fields really private. - -2009-09-11 15:51 bdauvergne - - * lasso/xml/strings.h: ID-WSF: fix duplication of namespace string - declaration, add fault codes for WS-Security - - * lasso/xml/strings.h: - namespace of WS-Security 1.0 was duplicated, - add specified fault code linked to WS-Security. - -2009-09-11 15:51 bdauvergne - - * lasso/xml/Makefile.am, lasso/xml/wsse_security.c, - lasso/xml/wsse_security.h, lasso/xml/xml.c: ID-WSF: remove - LassoWsseSecurity in favor of LasoWsSec1SecurityHeader - - * xml/Makefile.am: - remove the file from the source list - * xml/wsse_security.c: - * xml/wsse_security.h: - remove the files - * xml/xml.c: - use LassoWsSec1SecurityHeader for LASSO_WSSE_HREF namespace also. - -2009-09-11 15:51 bdauvergne - - * lasso/id-wsf/wsf_profile.c: ID-WSF 1.0: use the common - wsse:Security object - - * lasso/id-wsf/wsf_profile.c: - use the common LassoWsSec1SecurityHeader object instead of the - specific LassoWsseSecurity, and set the needed namespace using - lasso_node_set_custom_namespace. - add implementation comments. - -2009-09-11 15:51 bdauvergne - - * lasso/xml/ws/wsse_security_header.c: WS: register - LassoWsSec1SecurityHeader for all namespace associated to - WS-Security - - * lasso/xml/ws/wsse_security_header.c: - register all namespace that contains a Security header object. - -2009-09-11 15:51 bdauvergne - - * lasso/xml/xml.c, lasso/xml/xml.h: XML: add an API to set - namespace on a single instance of a LassoNode - - * lasso/xml/xml.h lasso/xml/xml.c: - add a new public API lasso_node_set_custom_namespace(node, - prefix, - href). It allows to set the precise namespace of a single object, - all - other instance of the same class continue to use the default - namespace for the class. - It should be used for difficult consumer of certain nodes (like - wsse:Security) which only know certain namespace or do not use - the - namespace going with the specified version of a specification - (like - MSP not following ID-WSF 1.0 specification and using - http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd - instead of - http://schemas.xmlsoap.org/ws/2003/06/secext. - It also allows to share implementation of schema objects common - to - many version of the same specification (wsse:Security between - ID-WSF - 1.0 and ID-WSF 2.0), without creating too many child classes. - -2009-09-11 15:51 bdauvergne - - * lasso/id-wsf-2.0/discovery.h: ID-WSF 2.0: remove obsolete FIXME - in discovery.h - -2009-09-11 15:51 bdauvergne - - * lasso/id-ff/session.c: Core: remove a use of lasso_node_destroy - in LassoSession - -2009-09-11 15:51 bdauvergne - - * bindings/java/lang.py, bindings/python/lang.py: Bindings: add - support for guchar - - * bindings/java/lang.py: - * bindings/python/lang.py: - add guchar to list of C types everywhere. - -2009-09-11 15:51 bdauvergne - - * lasso/xml/misc_text_node.c, lasso/xml/misc_text_node.h: XML: add - support for free xml content to LassoMiscTextNode - - * lasso/xml/misc_text_node.c: - * lasso/xml/misc_text_node.h: - it is often necessary to be able to put completely determined - content - inside lasso generated request (for example when copying an - assertion - for a Bearer authentication method). In this case you can use - lasso_node_get_original_xml_node to get at the original content - and - lasso_misc_text_node_new_with_xml_node to get a LassNode with the - same content. - There are two additional function to acces this xml payload: - lasso_misc_text_node_get_xml_content and - lasso_misc_text_node_set_xml_content. - -2009-08-28 14:31 bdauvergne - - * configure.ac: Core: fix commit 4313, restore support for - --enable-wsf - - * configure.ac: - I throwed the baby with the bathwater.. - -2009-08-28 14:26 bdauvergne - - * lasso/id-wsf-2.0/Makefile.am, lasso/xml/Makefile.am: Core: fix - make dist with --enable-wsf - - * lasso/id-wsf-2.0/Makefile.am: - * lasso/xml/Makefile.am: - some files were missing from the dist files, add them. - -2009-08-28 14:26 bdauvergne - - * configure.ac: Core: remove SWIG ID-WSF warning from configure.ac - - * configure.ac: - as ID-WSF support in SWIG in not maintained anymore we can remove - the - warning about using pre-generated SWIG files with a different - setting - for the --enable-wsf flag. - -2009-08-28 14:26 bdauvergne - - * bindings/overrides.xml: Binding: skip - lasso_data_service_get_query_item - - * bindings/overrides.xml: - bindings do not support out arguments, so skip generating - bindings - for lasso_data_service_get_query_item for the moment. - -2009-08-28 14:26 bdauvergne - - * configure.ac: Core: set tar-pax as dist file format - - * configure.ac: - we could have more than 99 characters long path in the dist - files, - the pax format for tar archives support it. - -2009-08-28 14:26 bdauvergne - - * lasso/id-wsf/data_service.h, lasso/id-wsf/discovery.h, - lasso/id-wsf/interaction_profile_service.h, lasso/id-wsf/utils.h, - lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, - lasso/id-wsf/wsf_profile_private.h: ID-WSF 1.0: Fixed missing or - deprecated functions in public headers - - Some new functions were missing from the headers, others were - deprecated - some time ago and as the API is not considered stable for ID-WSF, - I - removed them definitely. - -2009-08-27 12:07 bdauvergne - - * bindings/overrides.xml: Bindings: Skip - lasso_data_service_get_answers - - * bindings/overrides.xml: skip unsupported function. - -2009-08-27 12:07 bdauvergne - - * tests/integration/README, tests/integration/saml2/__init__.py: - Tests: add configuration file loading to integration test - - * tests/integration/README: - * tests/integration/saml2/__init__.py: - If ~/.config/lasso_integration.conf exists, load it to find path - to - authentic and lcs. - Add support for three environement variables: - - LASSO_BUILDDIR, to specify an out of source build directory to - test, - - NO_SILENT, to allow authentic and lcs outputs, - - VALGRIND, to check memory leaks using valgrind. - -2009-08-26 15:42 fpeters - - * autogen.sh: Call gtkdocize before automake - -2009-08-26 15:15 bdauvergne - - * lasso/Makefile.am: Core: errors.c is a generated file, when - generating it place it in $(srcdir) not build directory - - * lasso/Makefile.am: - the place for errors.c is in the source directory, not the build - directory. - -2009-08-26 15:15 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0: Fix bug introduced in commit - 4235 - - * lasso/saml-2.0/login.c: - profile->msg_url is released before being used ;( Restore the - code - copying the URL before passing it to - lasso_saml20_profile_build_http_redirect, to free it after. - -2009-08-26 15:15 bdauvergne - - * lasso/Makefile.am: Core: Fix errors.c generation - -2009-08-26 15:15 bdauvergne - - * lasso/xml/saml-2.0/saml2_advice.h, - lasso/xml/saml-2.0/saml2_evidence.h: XML SAML2: remove typedef of - LassoSaml2Assertion in saml2_advice.h and saml2_evidence.h - - * xml/saml-2.0/saml2_advice.h xml/saml-2.0/saml2_evidence.h: - the declaration of LassoSaml2Assertion for supposedly preventing - recursive include is useless now. - -2009-08-26 15:15 bdauvergne - - * lasso/errors.h: Core: fix spurious semi-colon inserted in commit - 4093 - - * lasso/errors.h: - remove useless semi-colon - -2009-08-26 15:15 bdauvergne - - * lasso/lasso.h: Core: add assertion query to exported profiles - - * lasso/lasso.h: - include lasso/saml-2.0/assertion_query.h - -2009-08-26 15:15 bdauvergne - - * bindings/bindings.py, lasso/xml/Makefile.am, - lasso/xml/saml-2.0/Makefile.am, lasso/xml/saml-2.0/xml_saml2.h, - lasso/xml/xml_idff.h, lasso/xml/xml_idwsf.h: XML: Add all - including header fil for saml2, id-ff and id-wsf - - * lasso/xml/xml_idff.h: - this header file reference all id-ff 1.2 elements - * lasso/xml/xml_idwsf.h: - this header file reference all id-wsf 1.0 elements - * lasso/xml/saml-2.0/xml_saml2.h: - this header file reference all saml-2.0 elements - -2009-08-26 15:15 bdauvergne - - * lasso/registry.c, lasso/registry.h: Core: Remove include of - lasso.h in registry.h - - * lasso/registry.h: - include of lasso.h is useless, replace by including directly - export.h - * lasso/registry.c: - directly include errors.h - -2009-08-26 15:15 bdauvergne - - * lasso/id-wsf-2.0/server.h: ID-WSF: remove OFTYPE usage from - header - -2009-08-26 15:15 bdauvergne - - * Makefile.am, autogen.sh, configure.ac, docs/Makefile.am, - docs/reference/Makefile.am, docs/reference/lasso, - docs/reference/lasso-sections.txt, - docs/reference/lasso-sections.txt.in, docs/reference/lasso.sgml, - docs/reference/lasso.types.in, docs/reference/lasso/Makefile.am, - docs/reference/lasso/lasso-docs.sgml, - docs/reference/lasso/lasso-sections.txt, - docs/reference/lasso/lasso.types.in, - docs/reference/lasso/version.xml.in, - docs/reference/snippet-types.rst, docs/reference/version.xml.in, - lasso/Makefile.am, lasso/build_strerror.py, lasso/errors.c, - lasso/errors.h, lasso/extract_sections.py, - lasso/id-ff/defederation.c, lasso/id-ff/federation.c, - lasso/id-ff/identity.c, lasso/id-ff/login.h, - lasso/id-ff/logout.c, lasso/id-ff/providerprivate.h, - lasso/id-ff/session.c, lasso/id-ff/session.h, - lasso/id-wsf-2.0/server.c, lasso/id-wsf/authentication.c, - lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h, - lasso/id-wsf/id_ff_extensions.c, - lasso/id-wsf/interaction_profile_service.c, - lasso/id-wsf/personal_profile_service.c, lasso/id-wsf/utils.c, - lasso/id-wsf/wsf_profile.c, lasso/saml-2.0/assertion_query.c, - lasso/saml-2.0/assertion_query.h, lasso/saml-2.0/login.c, - lasso/utils.c, lasso/xml/ds_key_info.c, lasso/xml/ds_key_value.c, - lasso/xml/ds_rsa_key_value.c, lasso/xml/saml-2.0/saml2_action.c, - lasso/xml/saml_attribute.c, - lasso/xml/saml_attribute_designator.c, - lasso/xml/saml_attribute_statement.c, lasso/xml/soap_fault.c, - lasso/xml/strings.h, lasso/xml/tools.c, lasso/xml/xml.h, - m4/gtk-doc.m4: Docs: change the doc production and lot of other - fixes - - * lasso/Makefile.am: - distribute extract_sections.py - * docs/references/lasso/lasso.types.in: add missing class (mainly - SAML2 - and ID-WSF 1.0/2.0) from docs/references/lasso.types.in - - * lasso/xml/strings.h: - add lots of documentation, or at least documentation template to - strings constants. - * id-ff/login.h: - * saml-2.0/assertion_query.h: - * xml/xml.h: - document undocumented enumerations. - * lasso/errors.h: - add proper documentation about error codes. - * lasso/errors.c: - new version of the lasso_strerror function - * lasso/build_strerror.py: - update the script that generater lasso_strerror from the - documentation comments. - - Remove usage of OFTYPE - - * lasso/id-ff/session.c: - * lasso/id-ff/session.h: - remove usage of oftype, prefer gtk-introspection annotations - instead. - * lasso/id-wsf/data_service.h: - * lasso/id-wsf/data_service.c: - do the same. - - Add a script to build lasso-sections.txt - - * lasso/extract_sections.py: - this script parses header files and generated lasso-sections.txt - content for GObject class descriptions. - - Add a template file for the lasso-section.txt file - - * docs/references/lasso-sections.txt.in: - this file serves as a base for the generation of - lasso-sections.txt - - Update docs/references/Makefile.am for generating - lasso-sections.txt - - * docs/references/Makefile.am: - always rebuild template, using out of source build directory is - too - weird without it. - call new script extract_sections.py to regenerate - lasso-sections.txt - if header files changed. - - Update lasso.sgml file with all missing sections - - * docs/reference/lasso.sgml: - add all missing sections, mainly objects from XML schemas. - - * docs/reference/lasso-sections.txt: update it - - * *.c: add section documentation to some files. - * lasso/xml/strings.h: fix bad usage or docbook markup - -2009-08-26 15:15 bdauvergne - - * lasso/Makefile.am: Core: fix makefile for generating errors.h in - out of source dir build - - * lasso/Makefile.am: - errors.h is expected to be in srcdir not builddir. - -2009-08-26 15:15 bdauvergne - - * bindings/bindings.py: Bindings: for functions that must be - totally skiped do it during parsing - - * bindings/bindings.py: - parsing of argument type is still not advanced enough, so in - order to - remove spurious warnings, skip function directly during parsing - just - before the treatment of function signature. - -2009-08-26 15:15 bdauvergne - - * tests/integration/saml2/__init__.py: Tests: in integration test - do not set the PYTHONPATH - - * tests/integration/saml2/__init__.py: - to permit using build directory different from the src directory, - do - not force the PYTHONPATH to be relative to src dir to find lasso - python module. - -2009-08-26 15:14 bdauvergne - - * tests/integration/valgrind-wrapper.sh: Tests: do not hardcode - PYTHONPATH in the valgrind wrapper - - * tests/integration/valgrind-wrapper.sh: remove PYTHONPATH - setting. - -2009-08-26 15:14 bdauvergne - - * tests/Makefile.am: Tests: distribute integration tests - - * tests/Makefile.am: - add integration directory to the distdir. - -2009-08-26 15:14 bdauvergne - - * Makefile.am, autogen.sh, configure.ac, - docs/reference/Makefile.am, lasso/Makefile.am, m4, - m4/ac_check_class.m4, m4/ac_check_classpath.m4, - m4/ac_check_java_home.m4, m4/ac_check_junit.m4, - m4/ac_check_rqrd_class.m4, m4/ac_java_options.m4, - m4/ac_prog_jar.m4, m4/ac_prog_java.m4, m4/ac_prog_java_cc.m4, - m4/ac_prog_java_works.m4, m4/ac_prog_javac.m4, - m4/ac_prog_javac_works.m4, m4/ac_prog_javadoc.m4, - m4/ac_prog_javah.m4, m4/ac_try_compile_java.m4, - m4/ac_try_run_javac.m4, m4/as-compiler-flag.m4, m4/check.m4, - m4/dps_java_check_class.m4, m4/dps_libgcj_jar.m4, - m4/dps_xtra_classpath.m4, m4/gtk-doc.m4, - macros/ac_check_class.m4, macros/ac_check_classpath.m4, - macros/ac_check_java_home.m4, macros/ac_check_junit.m4, - macros/ac_check_rqrd_class.m4, macros/ac_java_options.m4, - macros/ac_prog_jar.m4, macros/ac_prog_java.m4, - macros/ac_prog_java_cc.m4, macros/ac_prog_java_works.m4, - macros/ac_prog_javac.m4, macros/ac_prog_javac_works.m4, - macros/ac_prog_javadoc.m4, macros/ac_prog_javah.m4, - macros/ac_try_compile_java.m4, macros/ac_try_run_javac.m4, - macros/as-compiler-flag.m4, macros/check.m4, - macros/dps_java_check_class.m4, macros/dps_libgcj_jar.m4, - macros/dps_xtra_classpath.m4: Core: Use automake-1.11 when - possible - - * Makefile.am: - use new automake-1.11 silent rules if possible - move macros to m4 directory - * m4/gtk-doc.m4: - add gtk-doc macros. - * lasso/Makefile.am: - add missing -f flag to rm, to unbreak make distcheck - * docs/references/Makefile.am: - fix problem between libtool and gtk-doc - * autogen.sh: - update to autogen.sh from gtk-doc, add support for automake-1.11 - -2009-08-26 15:14 bdauvergne - - * tests/data/Makefile.am: Tests: Add data files to EXTRA_DIST - - * tests/data/Makefile.am: - data file for tests2 were missing (to pass distcheck). - -2009-08-26 15:14 bdauvergne - - * lasso/xml/disco_authenticate_requester.c, - lasso/xml/disco_authenticate_session_context.c, - lasso/xml/disco_authorize_requester.c, - lasso/xml/disco_credentials.c, lasso/xml/disco_description.c, - lasso/xml/disco_encrypt_resource_id.c, - lasso/xml/disco_encrypted_resource_id.c, - lasso/xml/disco_encrypted_resource_id.h, - lasso/xml/disco_generate_bearer_token.c, - lasso/xml/disco_insert_entry.c, lasso/xml/disco_modify.c, - lasso/xml/disco_modify_response.c, lasso/xml/disco_options.c, - lasso/xml/disco_query.c, lasso/xml/disco_query_response.c, - lasso/xml/disco_remove_entry.c, - lasso/xml/disco_requested_service_type.c, - lasso/xml/disco_resource_id.c, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_send_single_logout.c, - lasso/xml/disco_service_instance.c, lasso/xml/ds_key_info.c, - lasso/xml/ds_key_value.c, lasso/xml/ds_rsa_key_value.c, - lasso/xml/dst_data.c, lasso/xml/dst_modification.c, - lasso/xml/dst_modify.c, lasso/xml/dst_modify_response.c, - lasso/xml/dst_new_data.c, lasso/xml/dst_query.c, - lasso/xml/dst_query_item.c, lasso/xml/dst_query_response.c, - lasso/xml/id-wsf-2.0/disco_abstract.c, - lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - lasso/xml/id-wsf-2.0/disco_keys.c, - lasso/xml/id-wsf-2.0/disco_options.c, - lasso/xml/id-wsf-2.0/disco_provider_id.c, - lasso/xml/id-wsf-2.0/disco_query.c, - lasso/xml/id-wsf-2.0/disco_query_response.c, - lasso/xml/id-wsf-2.0/disco_requested_service.c, - lasso/xml/id-wsf-2.0/disco_security_context.c, - lasso/xml/id-wsf-2.0/disco_service_context.c, - lasso/xml/id-wsf-2.0/disco_service_type.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_delete.c, - lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_query.c, - lasso/xml/id-wsf-2.0/disco_svc_md_query_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_replace.c, - lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.c, - lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - lasso/xml/id-wsf-2.0/dst_data_response_base.c, - lasso/xml/id-wsf-2.0/dst_delete_item_base.c, - lasso/xml/id-wsf-2.0/dst_request.c, - lasso/xml/id-wsf-2.0/dst_result_query_base.c, - lasso/xml/id-wsf-2.0/dst_test_item_base.c, - lasso/xml/id-wsf-2.0/dstref_app_data.c, - lasso/xml/id-wsf-2.0/dstref_create.c, - lasso/xml/id-wsf-2.0/dstref_create_item.c, - lasso/xml/id-wsf-2.0/dstref_data.c, - lasso/xml/id-wsf-2.0/dstref_data_response.c, - lasso/xml/id-wsf-2.0/dstref_delete.c, - lasso/xml/id-wsf-2.0/dstref_delete_item.c, - lasso/xml/id-wsf-2.0/dstref_item_data.c, - lasso/xml/id-wsf-2.0/dstref_modify.c, - lasso/xml/id-wsf-2.0/dstref_modify_item.c, - lasso/xml/id-wsf-2.0/dstref_modify_response.c, - lasso/xml/id-wsf-2.0/dstref_query.c, - lasso/xml/id-wsf-2.0/dstref_query_item.c, - lasso/xml/id-wsf-2.0/dstref_query_response.c, - lasso/xml/id-wsf-2.0/dstref_result_query.c, - lasso/xml/id-wsf-2.0/dstref_test_item.c, - lasso/xml/id-wsf-2.0/ims_identity_mapping_request.c, - lasso/xml/id-wsf-2.0/ims_identity_mapping_response.c, - lasso/xml/id-wsf-2.0/ims_mapping_input.c, - lasso/xml/id-wsf-2.0/ims_mapping_output.c, - lasso/xml/id-wsf-2.0/is_help.c, - lasso/xml/id-wsf-2.0/is_inquiry.c, - lasso/xml/id-wsf-2.0/is_inquiry_element.c, - lasso/xml/id-wsf-2.0/is_interaction_request.c, - lasso/xml/id-wsf-2.0/is_interaction_response.c, - lasso/xml/id-wsf-2.0/is_interaction_statement.c, - lasso/xml/id-wsf-2.0/is_item.c, - lasso/xml/id-wsf-2.0/is_parameter.c, - lasso/xml/id-wsf-2.0/is_select.c, lasso/xml/id-wsf-2.0/is_text.c, - lasso/xml/id-wsf-2.0/ps_add_collection_request.c, - lasso/xml/id-wsf-2.0/ps_add_collection_response.c, - lasso/xml/id-wsf-2.0/ps_add_entity_request.c, - lasso/xml/id-wsf-2.0/ps_add_entity_response.c, - lasso/xml/id-wsf-2.0/ps_add_known_entity_request.c, - lasso/xml/id-wsf-2.0/ps_add_known_entity_response.c, - lasso/xml/id-wsf-2.0/ps_add_to_collection_request.c, - lasso/xml/id-wsf-2.0/ps_get_object_info_request.c, - lasso/xml/id-wsf-2.0/ps_get_object_info_response.c, - lasso/xml/id-wsf-2.0/ps_item_data.c, - lasso/xml/id-wsf-2.0/ps_list_members_request.c, - lasso/xml/id-wsf-2.0/ps_list_members_response.c, - lasso/xml/id-wsf-2.0/ps_notification.c, - lasso/xml/id-wsf-2.0/ps_notify.c, - lasso/xml/id-wsf-2.0/ps_object.c, - lasso/xml/id-wsf-2.0/ps_query_objects_request.c, - lasso/xml/id-wsf-2.0/ps_query_objects_response.c, - lasso/xml/id-wsf-2.0/ps_remove_collection_request.c, - lasso/xml/id-wsf-2.0/ps_remove_entity_request.c, - lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.c, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.c, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.c, - lasso/xml/id-wsf-2.0/ps_resolve_input.c, - lasso/xml/id-wsf-2.0/ps_response_abstract.c, - lasso/xml/id-wsf-2.0/ps_set_object_info_request.c, - lasso/xml/id-wsf-2.0/ps_test_membership_request.c, - lasso/xml/id-wsf-2.0/ps_test_membership_response.c, - lasso/xml/id-wsf-2.0/sb2_consent.c, - lasso/xml/id-wsf-2.0/sb2_credentials_context.c, - lasso/xml/id-wsf-2.0/sb2_endpoint_update.c, - lasso/xml/id-wsf-2.0/sb2_redirect_request.c, - lasso/xml/id-wsf-2.0/sb2_sender.c, - lasso/xml/id-wsf-2.0/sb2_timeout.c, - lasso/xml/id-wsf-2.0/sb2_usage_directive.c, - lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c, - lasso/xml/id-wsf-2.0/sbf_framework.c, - lasso/xml/id-wsf-2.0/sec_token.c, - lasso/xml/id-wsf-2.0/sec_token_policy.c, - lasso/xml/id-wsf-2.0/sec_transited_provider_path.c, - lasso/xml/id-wsf-2.0/subs_notification.c, - lasso/xml/id-wsf-2.0/subs_ref_item.c, - lasso/xml/id-wsf-2.0/subs_subscription.c, - lasso/xml/id-wsf-2.0/subsref_app_data.c, - lasso/xml/id-wsf-2.0/subsref_create.c, - lasso/xml/id-wsf-2.0/subsref_create_item.c, - lasso/xml/id-wsf-2.0/subsref_data.c, - lasso/xml/id-wsf-2.0/subsref_data_response.c, - lasso/xml/id-wsf-2.0/subsref_delete.c, - lasso/xml/id-wsf-2.0/subsref_delete_item.c, - lasso/xml/id-wsf-2.0/subsref_item_data.c, - lasso/xml/id-wsf-2.0/subsref_modify.c, - lasso/xml/id-wsf-2.0/subsref_modify_item.c, - lasso/xml/id-wsf-2.0/subsref_notification.c, - lasso/xml/id-wsf-2.0/subsref_notify.c, - lasso/xml/id-wsf-2.0/subsref_query.c, - lasso/xml/id-wsf-2.0/subsref_query_item.c, - lasso/xml/id-wsf-2.0/subsref_query_response.c, - lasso/xml/id-wsf-2.0/subsref_result_query.c, - lasso/xml/id-wsf-2.0/subsref_subscription.c, - lasso/xml/id-wsf-2.0/subsref_test_item.c, - lasso/xml/id-wsf-2.0/util_response.c, - lasso/xml/id-wsf-2.0/util_status.c, lasso/xml/is_help.c, - lasso/xml/is_inquiry.c, lasso/xml/is_inquiry_element.c, - lasso/xml/is_interaction_request.c, - lasso/xml/is_interaction_response.c, - lasso/xml/is_interaction_statement.c, lasso/xml/is_item.c, - lasso/xml/is_parameter.c, lasso/xml/is_redirect_request.c, - lasso/xml/is_select.c, lasso/xml/is_text.c, - lasso/xml/is_user_interaction.c, lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_response.c, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, - lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, - lasso/xml/misc_text_node.c, lasso/xml/sa_credentials.c, - lasso/xml/sa_parameter.c, lasso/xml/sa_password_transforms.c, - lasso/xml/sa_sasl_request.c, lasso/xml/sa_sasl_response.c, - lasso/xml/sa_transform.c, lasso/xml/saml-2.0/saml2_action.c, - lasso/xml/saml-2.0/saml2_advice.c, - lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/saml2_attribute.c, - lasso/xml/saml-2.0/saml2_attribute_statement.c, - lasso/xml/saml-2.0/saml2_audience_restriction.c, - lasso/xml/saml-2.0/saml2_authn_context.c, - lasso/xml/saml-2.0/saml2_authn_statement.c, - lasso/xml/saml-2.0/saml2_authz_decision_statement.c, - lasso/xml/saml-2.0/saml2_base_idabstract.c, - lasso/xml/saml-2.0/saml2_conditions.c, - lasso/xml/saml-2.0/saml2_encrypted_element.c, - lasso/xml/saml-2.0/saml2_evidence.c, - lasso/xml/saml-2.0/saml2_key_info_confirmation_data.c, - lasso/xml/saml-2.0/saml2_name_id.c, - lasso/xml/saml-2.0/saml2_proxy_restriction.c, - lasso/xml/saml-2.0/saml2_subject.c, - lasso/xml/saml-2.0/saml2_subject_confirmation.c, - lasso/xml/saml-2.0/saml2_subject_confirmation_data.c, - lasso/xml/saml-2.0/saml2_subject_locality.c, - lasso/xml/saml-2.0/samlp2_artifact_resolve.c, - lasso/xml/saml-2.0/samlp2_artifact_response.c, - lasso/xml/saml-2.0/samlp2_assertion_id_request.c, - lasso/xml/saml-2.0/samlp2_attribute_query.c, - lasso/xml/saml-2.0/samlp2_authn_query.c, - lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_authz_decision_query.c, - lasso/xml/saml-2.0/samlp2_idp_entry.c, - lasso/xml/saml-2.0/samlp2_idp_list.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - lasso/xml/saml-2.0/samlp2_name_id_policy.c, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_requested_authn_context.c, - lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_scoping.c, - lasso/xml/saml-2.0/samlp2_status.c, - lasso/xml/saml-2.0/samlp2_status_code.c, - lasso/xml/saml-2.0/samlp2_status_response.c, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, - lasso/xml/saml_advice.c, lasso/xml/saml_attribute.c, - lasso/xml/saml_attribute_designator.c, - lasso/xml/saml_attribute_statement.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authority_binding.c, lasso/xml/saml_conditions.c, - lasso/xml/saml_subject.c, lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/samlp_request.c, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response.c, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_status.c, lasso/xml/soap_binding_consent.c, - lasso/xml/soap_binding_correlation.c, - lasso/xml/soap_binding_ext_credential.c, - lasso/xml/soap_binding_ext_credentials_context.c, - lasso/xml/soap_binding_ext_service_instance_update.c, - lasso/xml/soap_binding_ext_timeout.c, - lasso/xml/soap_binding_processing_context.c, - lasso/xml/soap_binding_provider.c, - lasso/xml/soap_binding_usage_directive.c, lasso/xml/soap_body.c, - lasso/xml/soap_detail.c, lasso/xml/soap_envelope.c, - lasso/xml/soap_fault.c, lasso/xml/soap_header.c, - lasso/xml/utility_status.c, lasso/xml/ws/wsa_attributed_any.c, - lasso/xml/ws/wsa_attributed_qname.c, - lasso/xml/ws/wsa_attributed_unsigned_long.c, - lasso/xml/ws/wsa_attributed_uri.c, - lasso/xml/ws/wsa_endpoint_reference.c, - lasso/xml/ws/wsa_metadata.c, lasso/xml/ws/wsa_problem_action.c, - lasso/xml/ws/wsa_reference_parameters.c, - lasso/xml/ws/wsa_relates_to.c, lasso/xml/ws/wsse_embedded.c, - lasso/xml/ws/wsse_reference.c, - lasso/xml/ws/wsse_security_header.c, - lasso/xml/ws/wsse_security_token_reference.c, - lasso/xml/ws/wsse_username_token.c, lasso/xml/ws/wsu_timestamp.c, - lasso/xml/wsse_security.c: XML: remove all useless instance_init - functions - - * Use Coccinelle semantic patch tool (http://coccinelle.lip6.fr/) - to - remove useless instance_init functions, the first patch applied - was: - @@ - type T,V; - identifier I, J; - parameter list P; - expression E1; - @@ - - V instance_init(T node) - { - <... - ( - - E1 = 0; - | - - E1 = NULL; - | - - E1 = FALSE; - ) - ...> - } - It removes useless initialization to 0 (GObject already zeroes - allocated objects). - The second one is: - @ rule1 @ - type T; - identifier node,fn; - @@ - - - static void fn(T *node) { } - - @ rule2 extends rule1 @ - typedef GType, GInstanceInitFunc; - identifier type_constructor; - @@ - GType type_constructor() - { - <... - - (GInstanceInitFunc)fn - + NULL - ...> - } - It removes empty instance_init functions. - -2009-08-26 15:14 bdauvergne - - * lasso/xml/id-wsf-2.0/sb2_target_identity.c, - lasso/xml/id-wsf-2.0/sb2_target_identity.h: sb2:TargetIdentity - can have a content - - * lasso/xml/id-wsf-2.0/sb2_target_identity.c: - * lasso/xml/id-wsf-2.0/sb2_target_identity.h: - add support for any content. - -2009-08-26 15:14 bdauvergne - - * lasso/errors.c, lasso/errors.c.in, lasso/id-ff/defederation.c, - lasso/id-ff/defederation.h, lasso/id-ff/federation.c, - lasso/id-ff/federation.h, lasso/id-ff/identity.c, - lasso/id-ff/identity.h, lasso/id-ff/identityprivate.h, - lasso/id-ff/lecp.c, lasso/id-ff/lecp.h, lasso/id-ff/login.c, - lasso/id-ff/login.h, lasso/id-ff/loginprivate.h, - lasso/id-ff/logout.c, lasso/id-ff/logout.h, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_identifier_mapping.h, - lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h, - lasso/id-ff/profile.c, lasso/id-ff/profile.h, - lasso/id-ff/profileprivate.h, lasso/id-ff/provider.c, - lasso/id-ff/provider.h, lasso/id-ff/server.c, - lasso/id-ff/server.h, lasso/id-ff/session.c, - lasso/id-ff/session.h, lasso/id-ff/sessionprivate.h, - lasso/id-wsf-2.0/Makefile.am, lasso/id-wsf-2.0/data_service.c, - lasso/id-wsf-2.0/data_service.h, lasso/id-wsf-2.0/discovery.c, - lasso/id-wsf-2.0/discovery.h, lasso/id-wsf-2.0/id_wsf_2.h, - lasso/id-wsf-2.0/identity.c, lasso/id-wsf-2.0/identity.h, - lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h, - lasso/id-wsf-2.0/saml2_login.c, - lasso/id-wsf-2.0/saml2_login_private.h, - lasso/id-wsf-2.0/server.c, lasso/id-wsf-2.0/server.h, - lasso/id-wsf-2.0/serverprivate.h, lasso/id-wsf-2.0/session.c, - lasso/id-wsf-2.0/session.h, lasso/id-wsf-2.0/sessionprivate.h, - lasso/id-wsf/Makefile.am, lasso/id-wsf/authentication.c, - lasso/id-wsf/authentication.h, lasso/id-wsf/data_service.c, - lasso/id-wsf/data_service.h, lasso/id-wsf/id_ff_extensions.c, - lasso/id-wsf/id_ff_extensions.h, - lasso/id-wsf/id_ff_extensions_private.h, lasso/id-wsf/id_wsf.h, - lasso/id-wsf/identity.h, - lasso/id-wsf/interaction_profile_service.h, - lasso/id-wsf/personal_profile_service.h, lasso/id-wsf/utils.c, - lasso/id-wsf/wsf_profile.h, lasso/lasso.c, lasso/lasso.h, - lasso/registry.h, lasso/saml-2.0/assertion_query.c, - lasso/saml-2.0/assertion_query.h, lasso/saml-2.0/ecp.c, - lasso/saml-2.0/ecp.h, lasso/saml-2.0/federation.c, - lasso/saml-2.0/login.c, lasso/saml-2.0/loginprivate.h, - lasso/saml-2.0/logout.c, lasso/saml-2.0/logoutprivate.h, - lasso/saml-2.0/name_id_management.c, - lasso/saml-2.0/name_id_management.h, lasso/saml-2.0/profile.c, - lasso/saml-2.0/profileprivate.h, lasso/saml-2.0/provider.c, - lasso/saml-2.0/providerprivate.h, lasso/saml-2.0/server.c, - lasso/saml-2.0/serverprivate.h, - lasso/xml/disco_authenticate_requester.c, - lasso/xml/disco_authenticate_requester.h, - lasso/xml/disco_authenticate_session_context.c, - lasso/xml/disco_authenticate_session_context.h, - lasso/xml/disco_authorize_requester.c, - lasso/xml/disco_authorize_requester.h, - lasso/xml/disco_credentials.c, lasso/xml/disco_credentials.h, - lasso/xml/disco_description.c, lasso/xml/disco_description.h, - lasso/xml/disco_encrypt_resource_id.c, - lasso/xml/disco_encrypt_resource_id.h, - lasso/xml/disco_encrypted_resource_id.c, - lasso/xml/disco_encrypted_resource_id.h, - lasso/xml/disco_generate_bearer_token.c, - lasso/xml/disco_generate_bearer_token.h, - lasso/xml/disco_insert_entry.c, lasso/xml/disco_insert_entry.h, - lasso/xml/disco_modify.c, lasso/xml/disco_modify.h, - lasso/xml/disco_modify_response.c, - lasso/xml/disco_modify_response.h, lasso/xml/disco_options.c, - lasso/xml/disco_options.h, lasso/xml/disco_query.c, - lasso/xml/disco_query.h, lasso/xml/disco_query_response.c, - lasso/xml/disco_query_response.h, lasso/xml/disco_remove_entry.c, - lasso/xml/disco_remove_entry.h, - lasso/xml/disco_requested_service_type.c, - lasso/xml/disco_requested_service_type.h, - lasso/xml/disco_resource_id.c, lasso/xml/disco_resource_id.h, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_resource_offering.h, - lasso/xml/disco_send_single_logout.c, - lasso/xml/disco_send_single_logout.h, - lasso/xml/disco_service_instance.c, - lasso/xml/disco_service_instance.h, lasso/xml/ds_key_info.c, - lasso/xml/ds_key_info.h, lasso/xml/ds_key_value.c, - lasso/xml/ds_key_value.h, lasso/xml/ds_rsa_key_value.c, - lasso/xml/ds_rsa_key_value.h, lasso/xml/dst_data.c, - lasso/xml/dst_data.h, lasso/xml/dst_modification.c, - lasso/xml/dst_modification.h, lasso/xml/dst_modify.c, - lasso/xml/dst_modify.h, lasso/xml/dst_modify_response.c, - lasso/xml/dst_modify_response.h, lasso/xml/dst_new_data.c, - lasso/xml/dst_new_data.h, lasso/xml/dst_query.c, - lasso/xml/dst_query.h, lasso/xml/dst_query_item.c, - lasso/xml/dst_query_item.h, lasso/xml/dst_query_response.c, - lasso/xml/dst_query_response.h, - lasso/xml/id-wsf-2.0/disco_abstract.h, - lasso/xml/id-wsf-2.0/disco_endpoint_context.h, - lasso/xml/id-wsf-2.0/disco_keys.h, - lasso/xml/id-wsf-2.0/disco_options.h, - lasso/xml/id-wsf-2.0/disco_provider_id.h, - lasso/xml/id-wsf-2.0/disco_query.h, - lasso/xml/id-wsf-2.0/disco_query_response.h, - lasso/xml/id-wsf-2.0/disco_requested_service.h, - lasso/xml/id-wsf-2.0/disco_security_context.h, - lasso/xml/id-wsf-2.0/disco_service_context.h, - lasso/xml/id-wsf-2.0/disco_service_type.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_delete.h, - lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_query.h, - lasso/xml/id-wsf-2.0/disco_svc_md_query_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_register.h, - lasso/xml/id-wsf-2.0/disco_svc_md_register_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_replace.h, - lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.h, - lasso/xml/id-wsf-2.0/disco_svc_metadata.h, - lasso/xml/id-wsf-2.0/dst_data_response_base.h, - lasso/xml/id-wsf-2.0/dst_delete_item_base.h, - lasso/xml/id-wsf-2.0/dst_delete_response.h, - lasso/xml/id-wsf-2.0/dst_request.h, - lasso/xml/id-wsf-2.0/dst_result_query_base.h, - lasso/xml/id-wsf-2.0/dst_test_item_base.h, - lasso/xml/id-wsf-2.0/dstref_app_data.h, - lasso/xml/id-wsf-2.0/dstref_create.h, - lasso/xml/id-wsf-2.0/dstref_create_item.h, - lasso/xml/id-wsf-2.0/dstref_create_response.h, - lasso/xml/id-wsf-2.0/dstref_data.h, - lasso/xml/id-wsf-2.0/dstref_data_response.h, - lasso/xml/id-wsf-2.0/dstref_delete.h, - lasso/xml/id-wsf-2.0/dstref_delete_item.h, - lasso/xml/id-wsf-2.0/dstref_delete_response.h, - lasso/xml/id-wsf-2.0/dstref_item_data.h, - lasso/xml/id-wsf-2.0/dstref_modify.h, - lasso/xml/id-wsf-2.0/dstref_modify_item.h, - lasso/xml/id-wsf-2.0/dstref_modify_response.h, - lasso/xml/id-wsf-2.0/dstref_query.h, - lasso/xml/id-wsf-2.0/dstref_query_item.h, - lasso/xml/id-wsf-2.0/dstref_query_response.h, - lasso/xml/id-wsf-2.0/dstref_result_query.h, - lasso/xml/id-wsf-2.0/dstref_test_item.h, - lasso/xml/id-wsf-2.0/ims_identity_mapping_request.h, - lasso/xml/id-wsf-2.0/ims_identity_mapping_response.h, - lasso/xml/id-wsf-2.0/ims_mapping_input.h, - lasso/xml/id-wsf-2.0/ims_mapping_output.h, - lasso/xml/id-wsf-2.0/is_help.h, - lasso/xml/id-wsf-2.0/is_inquiry.h, - lasso/xml/id-wsf-2.0/is_inquiry_element.h, - lasso/xml/id-wsf-2.0/is_interaction_request.h, - lasso/xml/id-wsf-2.0/is_interaction_response.h, - lasso/xml/id-wsf-2.0/is_interaction_statement.h, - lasso/xml/id-wsf-2.0/is_item.h, - lasso/xml/id-wsf-2.0/is_parameter.h, - lasso/xml/id-wsf-2.0/is_select.h, lasso/xml/id-wsf-2.0/is_text.h, - lasso/xml/id-wsf-2.0/ps_add_collection_request.h, - lasso/xml/id-wsf-2.0/ps_add_collection_response.h, - lasso/xml/id-wsf-2.0/ps_add_entity_request.h, - lasso/xml/id-wsf-2.0/ps_add_entity_response.h, - lasso/xml/id-wsf-2.0/ps_add_known_entity_request.h, - lasso/xml/id-wsf-2.0/ps_add_known_entity_response.h, - lasso/xml/id-wsf-2.0/ps_add_to_collection_request.h, - lasso/xml/id-wsf-2.0/ps_get_object_info_request.h, - lasso/xml/id-wsf-2.0/ps_get_object_info_response.h, - lasso/xml/id-wsf-2.0/ps_item_data.h, - lasso/xml/id-wsf-2.0/ps_list_members_request.h, - lasso/xml/id-wsf-2.0/ps_list_members_response.h, - lasso/xml/id-wsf-2.0/ps_notification.h, - lasso/xml/id-wsf-2.0/ps_notify.h, - lasso/xml/id-wsf-2.0/ps_object.h, - lasso/xml/id-wsf-2.0/ps_query_objects_request.h, - lasso/xml/id-wsf-2.0/ps_query_objects_response.h, - lasso/xml/id-wsf-2.0/ps_remove_collection_request.h, - lasso/xml/id-wsf-2.0/ps_remove_entity_request.h, - lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.h, - lasso/xml/id-wsf-2.0/ps_request_abstract.h, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.h, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.h, - lasso/xml/id-wsf-2.0/ps_resolve_input.h, - lasso/xml/id-wsf-2.0/ps_response_abstract.h, - lasso/xml/id-wsf-2.0/ps_set_object_info_request.h, - lasso/xml/id-wsf-2.0/ps_test_membership_request.h, - lasso/xml/id-wsf-2.0/ps_test_membership_response.h, - lasso/xml/id-wsf-2.0/sb2_consent.h, - lasso/xml/id-wsf-2.0/sb2_credentials_context.h, - lasso/xml/id-wsf-2.0/sb2_endpoint_update.h, - lasso/xml/id-wsf-2.0/sb2_redirect_request.h, - lasso/xml/id-wsf-2.0/sb2_sender.h, - lasso/xml/id-wsf-2.0/sb2_target_identity.h, - lasso/xml/id-wsf-2.0/sb2_timeout.h, - lasso/xml/id-wsf-2.0/sb2_usage_directive.h, - lasso/xml/id-wsf-2.0/sb2_user_interaction_header.h, - lasso/xml/id-wsf-2.0/sbf_framework.h, - lasso/xml/id-wsf-2.0/sec_token.h, - lasso/xml/id-wsf-2.0/sec_token_policy.h, - lasso/xml/id-wsf-2.0/sec_transited_provider_path.h, - lasso/xml/id-wsf-2.0/subs_notification.h, - lasso/xml/id-wsf-2.0/subs_notify_response.h, - lasso/xml/id-wsf-2.0/subs_ref_item.h, - lasso/xml/id-wsf-2.0/subs_subscription.h, - lasso/xml/id-wsf-2.0/subsref_app_data.h, - lasso/xml/id-wsf-2.0/subsref_create.h, - lasso/xml/id-wsf-2.0/subsref_create_item.h, - lasso/xml/id-wsf-2.0/subsref_create_response.h, - lasso/xml/id-wsf-2.0/subsref_data.h, - lasso/xml/id-wsf-2.0/subsref_data_response.h, - lasso/xml/id-wsf-2.0/subsref_delete.h, - lasso/xml/id-wsf-2.0/subsref_delete_item.h, - lasso/xml/id-wsf-2.0/subsref_delete_response.h, - lasso/xml/id-wsf-2.0/subsref_item_data.h, - lasso/xml/id-wsf-2.0/subsref_modify.h, - lasso/xml/id-wsf-2.0/subsref_modify_item.h, - lasso/xml/id-wsf-2.0/subsref_modify_response.h, - lasso/xml/id-wsf-2.0/subsref_notification.h, - lasso/xml/id-wsf-2.0/subsref_notify.h, - lasso/xml/id-wsf-2.0/subsref_notify_response.h, - lasso/xml/id-wsf-2.0/subsref_query.h, - lasso/xml/id-wsf-2.0/subsref_query_item.h, - lasso/xml/id-wsf-2.0/subsref_query_response.h, - lasso/xml/id-wsf-2.0/subsref_result_query.h, - lasso/xml/id-wsf-2.0/subsref_subscription.h, - lasso/xml/id-wsf-2.0/subsref_test_item.h, - lasso/xml/id-wsf-2.0/util_empty.h, - lasso/xml/id-wsf-2.0/util_extension.h, - lasso/xml/id-wsf-2.0/util_response.h, - lasso/xml/id-wsf-2.0/util_status.h, lasso/xml/is_help.c, - lasso/xml/is_help.h, lasso/xml/is_inquiry.c, - lasso/xml/is_inquiry.h, lasso/xml/is_inquiry_element.c, - lasso/xml/is_inquiry_element.h, - lasso/xml/is_interaction_request.c, - lasso/xml/is_interaction_request.h, - lasso/xml/is_interaction_response.c, - lasso/xml/is_interaction_response.h, - lasso/xml/is_interaction_statement.c, - lasso/xml/is_interaction_statement.h, lasso/xml/is_item.c, - lasso/xml/is_item.h, lasso/xml/is_parameter.c, - lasso/xml/is_parameter.h, lasso/xml/is_redirect_request.c, - lasso/xml/is_redirect_request.h, lasso/xml/is_select.c, - lasso/xml/is_select.h, lasso/xml/is_text.c, lasso/xml/is_text.h, - lasso/xml/is_user_interaction.c, lasso/xml/is_user_interaction.h, - lasso/xml/lib_assertion.c, lasso/xml/lib_assertion.h, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authentication_statement.h, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_context.h, - lasso/xml/lib_authn_request.c, lasso/xml/lib_authn_request.h, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_request_envelope.h, - lasso/xml/lib_authn_response.c, lasso/xml/lib_authn_response.h, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_authn_response_envelope.h, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entries.h, - lasso/xml/lib_idp_entry.c, lasso/xml/lib_idp_entry.h, - lasso/xml/lib_idp_list.c, lasso/xml/lib_idp_list.h, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h, - lasso/xml/lib_logout_response.c, lasso/xml/lib_logout_response.h, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_register_name_identifier_response.h, - lasso/xml/lib_request_authn_context.c, - lasso/xml/lib_request_authn_context.h, lasso/xml/lib_scoping.c, - lasso/xml/lib_scoping.h, lasso/xml/lib_status_response.c, - lasso/xml/lib_status_response.h, lasso/xml/lib_subject.c, - lasso/xml/lib_subject.h, lasso/xml/misc_text_node.h, - lasso/xml/private.h, lasso/xml/sa_credentials.c, - lasso/xml/sa_credentials.h, lasso/xml/sa_parameter.c, - lasso/xml/sa_parameter.h, lasso/xml/sa_password_transforms.c, - lasso/xml/sa_password_transforms.h, lasso/xml/sa_sasl_request.c, - lasso/xml/sa_sasl_request.h, lasso/xml/sa_sasl_response.c, - lasso/xml/sa_sasl_response.h, lasso/xml/sa_transform.c, - lasso/xml/sa_transform.h, lasso/xml/saml-2.0/saml2_action.h, - lasso/xml/saml-2.0/saml2_advice.h, - lasso/xml/saml-2.0/saml2_assertion.h, - lasso/xml/saml-2.0/saml2_attribute.h, - lasso/xml/saml-2.0/saml2_attribute_value.c, - lasso/xml/saml-2.0/saml2_attribute_value.h, - lasso/xml/saml-2.0/saml2_authn_context.h, - lasso/xml/saml-2.0/saml2_base_idabstract.h, - lasso/xml/saml-2.0/saml2_condition_abstract.h, - lasso/xml/saml-2.0/saml2_conditions.h, - lasso/xml/saml-2.0/saml2_evidence.h, - lasso/xml/saml-2.0/saml2_key_info_confirmation_data.h, - lasso/xml/saml-2.0/saml2_name_id.h, - lasso/xml/saml-2.0/saml2_statement_abstract.h, - lasso/xml/saml-2.0/saml2_subject_confirmation_data.h, - lasso/xml/saml-2.0/saml2_subject_locality.h, - lasso/xml/saml-2.0/samlp2_extensions.h, - lasso/xml/saml-2.0/samlp2_idp_entry.h, - lasso/xml/saml-2.0/samlp2_name_id_policy.h, - lasso/xml/saml-2.0/samlp2_requested_authn_context.h, - lasso/xml/saml-2.0/samlp2_status_code.h, - lasso/xml/saml-2.0/samlp2_status_detail.h, - lasso/xml/saml-2.0/samlp2_terminate.h, lasso/xml/saml_advice.c, - lasso/xml/saml_advice.h, lasso/xml/saml_assertion.c, - lasso/xml/saml_assertion.h, lasso/xml/saml_attribute.c, - lasso/xml/saml_attribute.h, - lasso/xml/saml_attribute_designator.c, - lasso/xml/saml_attribute_designator.h, - lasso/xml/saml_attribute_statement.c, - lasso/xml/saml_attribute_statement.h, - lasso/xml/saml_attribute_value.c, - lasso/xml/saml_attribute_value.h, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_audience_restriction_condition.h, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authentication_statement.h, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_authority_binding.h, - lasso/xml/saml_condition_abstract.c, - lasso/xml/saml_condition_abstract.h, lasso/xml/saml_conditions.c, - lasso/xml/saml_conditions.h, lasso/xml/saml_name_identifier.c, - lasso/xml/saml_name_identifier.h, - lasso/xml/saml_statement_abstract.c, - lasso/xml/saml_statement_abstract.h, lasso/xml/saml_subject.c, - lasso/xml/saml_subject.h, lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_confirmation.h, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_locality.h, - lasso/xml/saml_subject_statement.c, - lasso/xml/saml_subject_statement.h, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/saml_subject_statement_abstract.h, - lasso/xml/samlp_request.c, lasso/xml/samlp_request.h, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, lasso/xml/samlp_response.c, - lasso/xml/samlp_response.h, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h, lasso/xml/samlp_status.c, - lasso/xml/samlp_status.h, lasso/xml/samlp_status_code.c, - lasso/xml/samlp_status_code.h, - lasso/xml/sec_resource_access_statement.c, - lasso/xml/sec_resource_access_statement.h, - lasso/xml/soap_binding.c, lasso/xml/soap_binding.h, - lasso/xml/soap_binding_consent.c, - lasso/xml/soap_binding_consent.h, - lasso/xml/soap_binding_correlation.c, - lasso/xml/soap_binding_correlation.h, - lasso/xml/soap_binding_ext_credential.c, - lasso/xml/soap_binding_ext_credential.h, - lasso/xml/soap_binding_ext_credentials_context.c, - lasso/xml/soap_binding_ext_credentials_context.h, - lasso/xml/soap_binding_ext_service_instance_update.c, - lasso/xml/soap_binding_ext_service_instance_update.h, - lasso/xml/soap_binding_ext_timeout.c, - lasso/xml/soap_binding_ext_timeout.h, - lasso/xml/soap_binding_processing_context.c, - lasso/xml/soap_binding_processing_context.h, - lasso/xml/soap_binding_provider.c, - lasso/xml/soap_binding_provider.h, - lasso/xml/soap_binding_usage_directive.c, - lasso/xml/soap_binding_usage_directive.h, lasso/xml/soap_body.c, - lasso/xml/soap_body.h, lasso/xml/soap_detail.c, - lasso/xml/soap_detail.h, lasso/xml/soap_envelope.c, - lasso/xml/soap_envelope.h, lasso/xml/soap_fault.c, - lasso/xml/soap_fault.h, lasso/xml/soap_header.c, - lasso/xml/soap_header.h, lasso/xml/tools.c, - lasso/xml/utility_status.c, lasso/xml/utility_status.h, - lasso/xml/ws/wsa_attributed_any.h, - lasso/xml/ws/wsa_attributed_qname.h, - lasso/xml/ws/wsa_attributed_unsigned_long.h, - lasso/xml/ws/wsa_attributed_uri.h, - lasso/xml/ws/wsa_endpoint_reference.h, - lasso/xml/ws/wsa_metadata.h, lasso/xml/ws/wsa_problem_action.h, - lasso/xml/ws/wsa_reference_parameters.h, - lasso/xml/ws/wsa_relates_to.h, lasso/xml/ws/wsse_embedded.h, - lasso/xml/ws/wsse_reference.h, - lasso/xml/ws/wsse_security_header.h, - lasso/xml/ws/wsse_security_token_reference.h, - lasso/xml/ws/wsse_transformation_parameters.h, - lasso/xml/ws/wsse_username_token.h, lasso/xml/ws/wsu_timestamp.h, - lasso/xml/wsse_security.c, lasso/xml/wsse_security.h, - lasso/xml/xml.c, lasso/xml/xml.h, lasso/xml/xml_enc.h, - tests/basic_tests.c, tests/login_tests.c, - tests/login_tests_saml2.c, tests/metadata_tests.c, tests/perfs.c, - tests/random_tests.c, tests/tests.c: All: Rework include files - handling, separated ID-WSF code from SAML2/ID-FF code - - * nearly all C files: change includes for relative paths. - * lasso/id-wsf/id_wsf.h, lasso/id-wsf-2.0/id_wsf_2.h: add top - level - public include files for ID-WSF 1.0 and ID-WSF 2.0. - * lasso/id-ff/server.*, lasso/id-ff/session.*, - lasso/id-ff/identity.*: - remove most of the code related to ID-WSF and push into - lasso/id-wsf/id_ff_extensions.* and lasso/id-wsf-2.0/identity.c, - lasso/id-wsf-2.0/server.c, lasso/id-wsf-2.0/session.c. - * lasso/id-wsf-2.0/saml2_login.c, - lasso/id-wsf-2.0/saml2_login_private.h: same change but for - ID-WSF - 2.0 support in SAML2 SSO profile. - -2009-08-26 15:14 bdauvergne - - * bindings/overrides.xml: Bindings: skip ID-WSF methods with - unsupported signatures - - * bindings/overrides.xml: - some functions have output parameters (pointer on pointers) that - are - currently not supported by our binding generator, so we skip - them. - -2009-08-26 15:14 bdauvergne - - * swig/Lasso-wsf.i, swig/Lasso.i: SWIG: unplug id-wsf support in - SWIG - - * swig/Lasso.i: - force LASSO_WSF_ENABLED to be undefined. - -2009-08-26 15:14 bdauvergne - - * tests/Makefile.am, tests/tests2.c: Tests: allow tests2 to pass - distcheck - - * tests/Makefile.am - add an SRCDIR symbol. - remove unused include paths. - * tests/tests2.c: - use SRCDIR to find data files. - -2009-08-26 15:14 bdauvergne - - * tests/data/response-3: Tests: remove internal content from data - files - - * tests/data/response-3: - this dump of a SAML message contains elements and attribute - outside - the SAML schema, implementation detail from Lasso. They broke - execution of tests/tests2. - -2009-08-26 15:14 bdauvergne - - * lasso/xml/saml-2.0/saml2_encrypted_element.h: XML&SAML 2.0: add - missing include files - - * lasso/xml/saml-2.0/saml2_encrypted_element.h: - xmlSecKey is present in a function signature, so include - xmlsec/xmlsec.h. - -2009-08-26 15:14 bdauvergne - - * swig/Lasso.i: SWIG: implement change to LassoSession in the SWIG - interface file - - * swig/Lasso.i: - remove LassoSession::is_dirty attribute and rewrite the - getProviderIds function. - -2009-08-26 15:14 bdauvergne - - * lasso/xml/Makefile.am: XML: only recurse into xml/id-wsf subdirs - if --enable-wsf is true - - * lasso/xml/Makefile.am: - put id-wsf and id-wsf2 subdirs under a conditionnal. - -2009-08-26 15:14 bdauvergne - - * lasso/id-wsf/Makefile.am: ID-WSF 1.0: remove absent header file - from the Makefile.am - - * lasso/id-wsf/Makefile.am: - remove data_service_private.h from header file list. - -2009-08-26 15:13 bdauvergne - - * lasso/extract_symbols.py, lasso/extract_types.py, - lasso/xml/Makefile.am: Core: SOAP is also used by SAML bindings - - * extract_symbols.py, extract_types.py: - export SOAP types whatever the value of the flag --enable-wsf. - It still worked because constructor for GObject calls get_type, - but - there is a race condition: if you receive a SOAP message before - sending one, it fails. Only soap_binding types must be removed. - -2009-08-26 15:13 bdauvergne - - * lasso/id-ff/login.c, lasso/id-ff/logout.c, lasso/id-ff/profile.c, - lasso/id-ff/session.c, lasso/id-ff/session.h, - lasso/id-ff/sessionprivate.h, lasso/saml-2.0/login.c, - lasso/saml-2.0/logout.c, lasso/saml-2.0/profile.c, lasso/utils.h: - ID-FF&Core: Seal public field of LassoSession - - * id-ff/session.h: seal public fields. - - * id-ff/session.c, id-ff/sessionprivate.h: add accessors for - reading - the is_dirty flag and counting store assertions. - - * id-ff/logout.c, id-ff/login.c, saml-2.0/login.c, - saml-2.0/logout.c, - saml-2.0/profile.c: use the new accessors. - - * id-ff/profile.c: include the private header file, use the new - accessors, and remove unnecessary setting of is_dirty to FALSE - (it - should be false at instanciation). - - * utils.h: add a macro to access private content, prepare for - using - G_TYPE_INSTANCE_GET_PRIVATE and the GObject infrastructure for - private structures eventually. - -2009-08-26 15:13 bdauvergne - - * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: remove unused variable - - - lasso/id-wsf-2.0/discovery.c: remove unused variable in - discovery.c - -2009-08-26 15:13 bdauvergne - - * lasso/utils.h: Core: fix bad name of - lasso_unlink_and_release_node - - * lasso/utils.h: - - rename lasso_unlink_and_release_node to - lasso_release_list_of_xml_node. - - add a GList iteration macro: lasso_foreach. - -2009-08-26 15:13 bdauvergne - - * lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h, - lasso/id-wsf/data_service_private.h, lasso/id-wsf/discovery.c, - lasso/id-wsf/discovery.h, - lasso/id-wsf/interaction_profile_service.c, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, - lasso/id-wsf/wsf_profile_private.h, lasso/xml/dst_modify.c: - ID-WSF: Lots of modifications - - Migrate lots of code to use new utility macros. Try to simplify - most - code paths or to factorize with LassoWsfProfile. - - * lasso/id-wsf/wsf_profile.c: - Add API: - - lasso_wsf_profile_build_soap_response_msg to build SOAP fault - for - Lasso errors, - - lasso_wsf_profile_set_msg_url_from_description, to set the - destination URL using the chosen LassoDiscoDescription (with - respect to the security mechanism), - - lasso_wsf_profile_init_soap_response to initialize a response - to - the current request, to use in sub classes, - - lasso_wsf_profile_get_remote_provider_id, retrieve the SOAP - binding corresponding information, - - lasso_wsf_profile_get_remote_provider, simplification of - lasso_wsf_profile_get_remote_provider_id, - - lasso_wsf_profile_get_soap_fault, retrieve the last setted SOAP - fault, used by sub classes, - - lasso_wsf_profile_set_soap_fault, set a SOAP fault, to be - returned - by the next call by lasso_wsf_profile_build_soap_response_msg, to - use in sub classes, - - lasso_wsf_profile_set/get_status_code, set/get the stored - status - code, to use in the next lasso_xxx_build_response_message, to use - in sub classes. - Change name lasso_wsf_profile_get_description_autos to - lasso_wsf_profile_get_description_auto. - Do not access directly the session is_dirty field (it has been - sealed). - - * lasso/id-wsf/wsf_profile.h: - Add helper macro lasso_wsf_profile_helper_set_status to set - status - code of an ID-WSF response message containing a Status element - using - the stored status code. - * lasso/id-wsf/wsf_profile_private.h: - Add new fields (moved public fields). - Add lasso_wsf_profile_set_msg_url_from_description, - lasso_wsf_profile_build_soap_fault_response_msg. - * lasso/id-wsf/data_service_private.h: - Remove file. - * lasso/id-wsf/data_service.h: Remove all public fields. - * lasso/id-wsf/data_service.c: - Remove private structure. Use the equivalents LassoWsfProfile - private - fields. Update documentation. Use LassoWsfProfile generic - functions - for initializing requests. Add API - lasso_data_service_get_query_item, - lasso_data_service_get_answers, lasso_data_service_get_answer, - lasso_data_service_get_answers_by_select, - lasso_data_service_get_answer_for_item_id, - lasso_data_service_add_modification. - Remove lasso_data_service_need_redirect_user use equivalent - function - lasso_interaction_profile_service_build_redirect_response_msg. - Remove - lasso_data_service_get_resource_offering, - lasso_data_service_set_offering. - * lasso/id-wsf/discovery.c: - Add documentation. Change some signatures. Remove - lasso_discovery_get_description_auto. Change name of - lasso_discovery_init_insert to lasso_discovery_init_modify. Add a - generic lasso_discovery_process_request_msg. - Add internal function lasso_discovery_init_offering, to get - automatically an offering if possible. Remove useless - init_from_xml. - Rework lasso_discovery_build_credential implementation. - overloading. Remove lasso_discovery_destroy. - * lasso/id-wsf/discovery.h: - Remove lasso_discovery_destroy. - * lasso/id-wsf/interaction_profile_service.c: - Add - lasso_interaction_profile_service_build_redirect_response_msg. - * lasso/id-wsf/personal_profile_service.c: - Update lasso_personal_profile_service_get_email to use - lasso_data_service_get_answers_by_select. - * lasso/xml/dst_modify.c: - make modification parameter optional to the constructor. - -2009-08-26 15:13 bdauvergne - - * lasso/errors.c, lasso/errors.h: Core: Add new error types - - * lasso/errors.h lasso/errors.c: - add error types: LASSO_ERROR_CAST_FAILED, - LASSO_DATA_SERVICE_CANNOT_ADD_ITEM, - LASSO_WSF_PROFILE_ERROR_INVALID_OR_MISSING_REFERENCE_TO_MESSAGE_ID, - LASSO_DST_ERROR_QUERY_NOT_FOUND, LASSO_DST_ERROR_NO_DATA, - LASSO_DST_ERROR_MALFORMED_QUERY. - -2009-08-26 15:13 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: XML: Add time formatting - function for ISO 8601 format - - * xml/private.h: - * xml/tools.c: - add util function to format time_t values in the ISO 8601 format. - -2009-08-26 15:13 bdauvergne - - * lasso/xml/saml-2.0/saml2_attribute_value.c, - lasso/xml/saml-2.0/saml2_attribute_value.h: XML: Add any - attribute parsing to Saml2AttributeValue - - * xml/saml-2.0/saml2_attribute_value.h: - add new public field GHashTable *attributes; - * xml/saml-2.0/saml2_attribute_value.c: - add parsing instructions to populate attributes field. - -2009-08-26 15:13 bdauvergne - - * lasso/xml/tools.c: XML: add documentation for - lasso_eval_xpath_expression - - * lasso/xml/tools.c: add documentation for xpath helper - evaluation + Tests: add more assertion to random test + * tests/random_tests.c: + add more assertion testing for various return values or field values. + + XML: Fix seg-fault bug introduced in commit 4108 + * lasso/xml/xml.c: + lasso_node_get_xmlnode_for_any_type is broken, if no original_xmlnode + is present, return just cur. Also add all missing cases for the state + of the pair (cur, orignal_xmlnode). + * tests/basic_tests.c: + add a non-regression test, testing all dump/restore functions. + + Core: add new macros to traverse lists + * lasso/utils.h: + lasso_foreach_full_begin(_type, _data, _iter, _list) + traverse GList* _list, using _iter as iteration variable + extract data field to variable _data of type _type. + + Test: fix Makefile.am to work with 'out of source' build directory + * tests/Makefile.am: + rpath must refer to the build directory, not the source directory. + + Core: fix extract_symbols regular expression + * lasso/extract_symbols.py: + the regular expression was not matching declaration over multiple lines, + and would catch argument starting with lasso_. Fixed. + + XML: add all inclusive header files for id-wsf2, ws, id-wsf XML elements + * lasso/xml/wsf/xml_ws.h: + * lasso/xml/id-wsf-2.0/xml_idwsf2.h: + * lasso/xml/xml_idwsf.h: + new files. + + ID-WSF 2.0: add set_request/set_response method to Profile object + * lasso/id-wsf-2.0/profile.c: + * lasso/id-wsf-2.0/profile.h: + add two methods that set the response object and replace the content + of the SOAP message with this object. + + XML SOAP: add new soap fault constructor + * lasso/xml/soap_fault.c: + * lasso/xml/soap_fault.h: + add a full constructor allowing to set faultcode and faultstring in + one call. + + XML ID-WSF 2.0: make non simple constructor of MiscTextNode return real type + * lasso/xml/misc_text_node.c: + non simple constructor must return the real object type because Java + binding does not work without it. + + XML SAML 1.1: fix schema figure for samlp:Request + + Docs: remove old lasso-sections.txt file + + ID-WSF 2.0: add accessor for field of LassoIdWsf2Profile + * lasso/id-wsf-2.0/profile.c lasso/id-wsf-2.0/profile.c: + add two accessor to get to soap_response and soap_request object, + next step is to make those two fields really private. + + ID-WSF: fix duplication of namespace string declaration, add fault codes for WS-Security + * lasso/xml/strings.h: + namespace of WS-Security 1.0 was duplicated, + add specified fault code linked to WS-Security. + + ID-WSF: remove LassoWsseSecurity in favor of LasoWsSec1SecurityHeader + * xml/Makefile.am: + remove the file from the source list + * xml/wsse_security.c: + * xml/wsse_security.h: + remove the files + * xml/xml.c: + use LassoWsSec1SecurityHeader for LASSO_WSSE_HREF namespace also. + + ID-WSF 1.0: use the common wsse:Security object + * lasso/id-wsf/wsf_profile.c: + use the common LassoWsSec1SecurityHeader object instead of the + specific LassoWsseSecurity, and set the needed namespace using + lasso_node_set_custom_namespace. + add implementation comments. + + WS: register LassoWsSec1SecurityHeader for all namespace associated to WS-Security + * lasso/xml/ws/wsse_security_header.c: + register all namespace that contains a Security header object. + + XML: add an API to set namespace on a single instance of a LassoNode + * lasso/xml/xml.h lasso/xml/xml.c: + add a new public API lasso_node_set_custom_namespace(node, prefix, + href). It allows to set the precise namespace of a single object, all + other instance of the same class continue to use the default + namespace for the class. + It should be used for difficult consumer of certain nodes (like + wsse:Security) which only know certain namespace or do not use the + namespace going with the specified version of a specification (like + MSP not following ID-WSF 1.0 specification and using + http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd + instead of + http://schemas.xmlsoap.org/ws/2003/06/secext. + It also allows to share implementation of schema objects common to + many version of the same specification (wsse:Security between ID-WSF + 1.0 and ID-WSF 2.0), without creating too many child classes. + + ID-WSF 2.0: remove obsolete FIXME in discovery.h + + Core: remove a use of lasso_node_destroy in LassoSession + + Bindings: add support for guchar + * bindings/java/lang.py: + * bindings/python/lang.py: + add guchar to list of C types everywhere. + + XML: add support for free xml content to LassoMiscTextNode + * lasso/xml/misc_text_node.c: + * lasso/xml/misc_text_node.h: + it is often necessary to be able to put completely determined content + inside lasso generated request (for example when copying an assertion + for a Bearer authentication method). In this case you can use + lasso_node_get_original_xml_node to get at the original content and + lasso_misc_text_node_new_with_xml_node to get a LassNode with the + same content. + There are two additional function to acces this xml payload: + lasso_misc_text_node_get_xml_content and + lasso_misc_text_node_set_xml_content. + +2009-08-28 Benjamin Dauvergne + + Core: fix commit 4313, restore support for --enable-wsf + * configure.ac: + I throwed the baby with the bathwater.. + + Core: fix make dist with --enable-wsf + * lasso/id-wsf-2.0/Makefile.am: + * lasso/xml/Makefile.am: + some files were missing from the dist files, add them. + + Core: remove SWIG ID-WSF warning from configure.ac + * configure.ac: + as ID-WSF support in SWIG in not maintained anymore we can remove the + warning about using pre-generated SWIG files with a different setting + for the --enable-wsf flag. + + Binding: skip lasso_data_service_get_query_item + * bindings/overrides.xml: + bindings do not support out arguments, so skip generating bindings + for lasso_data_service_get_query_item for the moment. + + Core: set tar-pax as dist file format + * configure.ac: + we could have more than 99 characters long path in the dist files, + the pax format for tar archives support it. + + ID-WSF 1.0: Fixed missing or deprecated functions in public headers + Some new functions were missing from the headers, others were deprecated + some time ago and as the API is not considered stable for ID-WSF, I + removed them definitely. + +2009-08-27 Benjamin Dauvergne + + Bindings: Skip lasso_data_service_get_answers + * bindings/overrides.xml: skip unsupported function. + + Tests: add configuration file loading to integration test + * tests/integration/README: + * tests/integration/saml2/__init__.py: + If ~/.config/lasso_integration.conf exists, load it to find path to + authentic and lcs. + Add support for three environement variables: + - LASSO_BUILDDIR, to specify an out of source build directory to + test, + - NO_SILENT, to allow authentic and lcs outputs, + - VALGRIND, to check memory leaks using valgrind. + +2009-08-26 Frederic Peters + + Call gtkdocize before automake + +2009-08-26 Benjamin Dauvergne + + Core: errors.c is a generated file, when generating it place it in $(srcdir) not build directory + * lasso/Makefile.am: + the place for errors.c is in the source directory, not the build + directory. + + SAML 2.0: Fix bug introduced in commit 4235 + * lasso/saml-2.0/login.c: + profile->msg_url is released before being used ;( Restore the code + copying the URL before passing it to + lasso_saml20_profile_build_http_redirect, to free it after. + + Core: Fix errors.c generation + + XML SAML2: remove typedef of LassoSaml2Assertion in saml2_advice.h and saml2_evidence.h + * xml/saml-2.0/saml2_advice.h xml/saml-2.0/saml2_evidence.h: + the declaration of LassoSaml2Assertion for supposedly preventing + recursive include is useless now. + + Core: fix spurious semi-colon inserted in commit 4093 + * lasso/errors.h: + remove useless semi-colon + + Core: add assertion query to exported profiles + * lasso/lasso.h: + include lasso/saml-2.0/assertion_query.h + + XML: Add all including header fil for saml2, id-ff and id-wsf + * lasso/xml/xml_idff.h: + this header file reference all id-ff 1.2 elements + * lasso/xml/xml_idwsf.h: + this header file reference all id-wsf 1.0 elements + * lasso/xml/saml-2.0/xml_saml2.h: + this header file reference all saml-2.0 elements + + Core: Remove include of lasso.h in registry.h + * lasso/registry.h: + include of lasso.h is useless, replace by including directly export.h + * lasso/registry.c: + directly include errors.h + + ID-WSF: remove OFTYPE usage from header + +2009-08-26 Benjamin Dauvergne + + Docs: change the doc production and lot of other fixes + * lasso/Makefile.am: + distribute extract_sections.py + * docs/references/lasso/lasso.types.in: add missing class (mainly SAML2 + and ID-WSF 1.0/2.0) from docs/references/lasso.types.in + + * lasso/xml/strings.h: + add lots of documentation, or at least documentation template to + strings constants. + * id-ff/login.h: + * saml-2.0/assertion_query.h: + * xml/xml.h: + document undocumented enumerations. + * lasso/errors.h: + add proper documentation about error codes. + * lasso/errors.c: + new version of the lasso_strerror function + * lasso/build_strerror.py: + update the script that generater lasso_strerror from the + documentation comments. + + Remove usage of OFTYPE + + * lasso/id-ff/session.c: + * lasso/id-ff/session.h: + remove usage of oftype, prefer gtk-introspection annotations instead. + * lasso/id-wsf/data_service.h: + * lasso/id-wsf/data_service.c: + do the same. + + Add a script to build lasso-sections.txt + + * lasso/extract_sections.py: + this script parses header files and generated lasso-sections.txt + content for GObject class descriptions. + + Add a template file for the lasso-section.txt file + + * docs/references/lasso-sections.txt.in: + this file serves as a base for the generation of lasso-sections.txt + + Update docs/references/Makefile.am for generating lasso-sections.txt + + * docs/references/Makefile.am: + always rebuild template, using out of source build directory is too + weird without it. + call new script extract_sections.py to regenerate lasso-sections.txt + if header files changed. + + Update lasso.sgml file with all missing sections + + * docs/reference/lasso.sgml: + add all missing sections, mainly objects from XML schemas. + + * docs/reference/lasso-sections.txt: update it + + * *.c: add section documentation to some files. + * lasso/xml/strings.h: fix bad usage or docbook markup + +2009-08-26 Benjamin Dauvergne + + Core: fix makefile for generating errors.h in out of source dir build + * lasso/Makefile.am: + errors.h is expected to be in srcdir not builddir. + + Bindings: for functions that must be totally skiped do it during parsing + * bindings/bindings.py: + parsing of argument type is still not advanced enough, so in order to + remove spurious warnings, skip function directly during parsing just + before the treatment of function signature. + + Tests: in integration test do not set the PYTHONPATH + * tests/integration/saml2/__init__.py: + to permit using build directory different from the src directory, do + not force the PYTHONPATH to be relative to src dir to find lasso + python module. + + Tests: do not hardcode PYTHONPATH in the valgrind wrapper + * tests/integration/valgrind-wrapper.sh: remove PYTHONPATH setting. + + Tests: distribute integration tests + * tests/Makefile.am: + add integration directory to the distdir. + + Core: Use automake-1.11 when possible + * Makefile.am: + use new automake-1.11 silent rules if possible + move macros to m4 directory + * m4/gtk-doc.m4: + add gtk-doc macros. + * lasso/Makefile.am: + add missing -f flag to rm, to unbreak make distcheck + * docs/references/Makefile.am: + fix problem between libtool and gtk-doc + * autogen.sh: + update to autogen.sh from gtk-doc, add support for automake-1.11 + + Tests: Add data files to EXTRA_DIST + * tests/data/Makefile.am: + data file for tests2 were missing (to pass distcheck). + +2009-08-26 Benjamin Dauvergne + + XML: remove all useless instance_init functions + * Use Coccinelle semantic patch tool (http://coccinelle.lip6.fr/) to + remove useless instance_init functions, the first patch applied was: + @@ + type T,V; + identifier I, J; + parameter list P; + expression E1; + @@ + + V instance_init(T node) + { + <... + ( + - E1 = 0; + | + - E1 = NULL; + | + - E1 = FALSE; + ) + ...> + } + It removes useless initialization to 0 (GObject already zeroes + allocated objects). + The second one is: + @ rule1 @ + type T; + identifier node,fn; + @@ + + - static void fn(T *node) { } + + @ rule2 extends rule1 @ + typedef GType, GInstanceInitFunc; + identifier type_constructor; + @@ + GType type_constructor() + { + <... + - (GInstanceInitFunc)fn + + NULL + ...> + } + It removes empty instance_init functions. + +2009-08-26 Benjamin Dauvergne + + sb2:TargetIdentity can have a content + * lasso/xml/id-wsf-2.0/sb2_target_identity.c: + * lasso/xml/id-wsf-2.0/sb2_target_identity.h: + add support for any content. + + All: Rework include files handling, separated ID-WSF code from SAML2/ID-FF code + * nearly all C files: change includes for relative paths. + * lasso/id-wsf/id_wsf.h, lasso/id-wsf-2.0/id_wsf_2.h: add top level + public include files for ID-WSF 1.0 and ID-WSF 2.0. + * lasso/id-ff/server.*, lasso/id-ff/session.*, lasso/id-ff/identity.*: + remove most of the code related to ID-WSF and push into + lasso/id-wsf/id_ff_extensions.* and lasso/id-wsf-2.0/identity.c, + lasso/id-wsf-2.0/server.c, lasso/id-wsf-2.0/session.c. + * lasso/id-wsf-2.0/saml2_login.c, + lasso/id-wsf-2.0/saml2_login_private.h: same change but for ID-WSF + 2.0 support in SAML2 SSO profile. + + Bindings: skip ID-WSF methods with unsupported signatures + * bindings/overrides.xml: + some functions have output parameters (pointer on pointers) that are + currently not supported by our binding generator, so we skip them. + + SWIG: unplug id-wsf support in SWIG + * swig/Lasso.i: + force LASSO_WSF_ENABLED to be undefined. + + Tests: allow tests2 to pass distcheck + * tests/Makefile.am + add an SRCDIR symbol. + remove unused include paths. + * tests/tests2.c: + use SRCDIR to find data files. + + Tests: remove internal content from data files + * tests/data/response-3: + this dump of a SAML message contains elements and attribute outside + the SAML schema, implementation detail from Lasso. They broke + execution of tests/tests2. + + XML&SAML 2.0: add missing include files + * lasso/xml/saml-2.0/saml2_encrypted_element.h: + xmlSecKey is present in a function signature, so include + xmlsec/xmlsec.h. + + SWIG: implement change to LassoSession in the SWIG interface file + * swig/Lasso.i: + remove LassoSession::is_dirty attribute and rewrite the + getProviderIds function. + + XML: only recurse into xml/id-wsf subdirs if --enable-wsf is true + * lasso/xml/Makefile.am: + put id-wsf and id-wsf2 subdirs under a conditionnal. + + ID-WSF 1.0: remove absent header file from the Makefile.am + * lasso/id-wsf/Makefile.am: + remove data_service_private.h from header file list. + + Core: SOAP is also used by SAML bindings + * extract_symbols.py, extract_types.py: + export SOAP types whatever the value of the flag --enable-wsf. + It still worked because constructor for GObject calls get_type, but + there is a race condition: if you receive a SOAP message before + sending one, it fails. Only soap_binding types must be removed. + +2009-08-26 Benjamin Dauvergne + + ID-FF&Core: Seal public field of LassoSession + * id-ff/session.h: seal public fields. + + * id-ff/session.c, id-ff/sessionprivate.h: add accessors for reading + the is_dirty flag and counting store assertions. + + * id-ff/logout.c, id-ff/login.c, saml-2.0/login.c, saml-2.0/logout.c, + saml-2.0/profile.c: use the new accessors. + + * id-ff/profile.c: include the private header file, use the new + accessors, and remove unnecessary setting of is_dirty to FALSE (it + should be false at instanciation). + + * utils.h: add a macro to access private content, prepare for using + G_TYPE_INSTANCE_GET_PRIVATE and the GObject infrastructure for + private structures eventually. + +2009-08-26 Benjamin Dauvergne + + ID-WSF 2.0: remove unused variable + - lasso/id-wsf-2.0/discovery.c: remove unused variable in discovery.c + + Core: fix bad name of lasso_unlink_and_release_node + * lasso/utils.h: + - rename lasso_unlink_and_release_node to + lasso_release_list_of_xml_node. + - add a GList iteration macro: lasso_foreach. + +2009-08-26 Benjamin Dauvergne + + ID-WSF: Lots of modifications + Migrate lots of code to use new utility macros. Try to simplify most + code paths or to factorize with LassoWsfProfile. + + * lasso/id-wsf/wsf_profile.c: + Add API: + - lasso_wsf_profile_build_soap_response_msg to build SOAP fault for + Lasso errors, + - lasso_wsf_profile_set_msg_url_from_description, to set the + destination URL using the chosen LassoDiscoDescription (with + respect to the security mechanism), + - lasso_wsf_profile_init_soap_response to initialize a response to + the current request, to use in sub classes, + - lasso_wsf_profile_get_remote_provider_id, retrieve the SOAP + binding corresponding information, + - lasso_wsf_profile_get_remote_provider, simplification of + lasso_wsf_profile_get_remote_provider_id, + - lasso_wsf_profile_get_soap_fault, retrieve the last setted SOAP + fault, used by sub classes, + - lasso_wsf_profile_set_soap_fault, set a SOAP fault, to be returned + by the next call by lasso_wsf_profile_build_soap_response_msg, to + use in sub classes, + - lasso_wsf_profile_set/get_status_code, set/get the stored status + code, to use in the next lasso_xxx_build_response_message, to use + in sub classes. + Change name lasso_wsf_profile_get_description_autos to + lasso_wsf_profile_get_description_auto. + Do not access directly the session is_dirty field (it has been + sealed). + + * lasso/id-wsf/wsf_profile.h: + Add helper macro lasso_wsf_profile_helper_set_status to set status + code of an ID-WSF response message containing a Status element using + the stored status code. + * lasso/id-wsf/wsf_profile_private.h: + Add new fields (moved public fields). + Add lasso_wsf_profile_set_msg_url_from_description, + lasso_wsf_profile_build_soap_fault_response_msg. + * lasso/id-wsf/data_service_private.h: + Remove file. + * lasso/id-wsf/data_service.h: Remove all public fields. + * lasso/id-wsf/data_service.c: + Remove private structure. Use the equivalents LassoWsfProfile private + fields. Update documentation. Use LassoWsfProfile generic functions + for initializing requests. Add API lasso_data_service_get_query_item, + lasso_data_service_get_answers, lasso_data_service_get_answer, + lasso_data_service_get_answers_by_select, + lasso_data_service_get_answer_for_item_id, + lasso_data_service_add_modification. + Remove lasso_data_service_need_redirect_user use equivalent function + lasso_interaction_profile_service_build_redirect_response_msg. Remove + lasso_data_service_get_resource_offering, + lasso_data_service_set_offering. + * lasso/id-wsf/discovery.c: + Add documentation. Change some signatures. Remove + lasso_discovery_get_description_auto. Change name of + lasso_discovery_init_insert to lasso_discovery_init_modify. Add a + generic lasso_discovery_process_request_msg. + Add internal function lasso_discovery_init_offering, to get + automatically an offering if possible. Remove useless init_from_xml. + Rework lasso_discovery_build_credential implementation. + overloading. Remove lasso_discovery_destroy. + * lasso/id-wsf/discovery.h: + Remove lasso_discovery_destroy. + * lasso/id-wsf/interaction_profile_service.c: + Add lasso_interaction_profile_service_build_redirect_response_msg. + * lasso/id-wsf/personal_profile_service.c: + Update lasso_personal_profile_service_get_email to use + lasso_data_service_get_answers_by_select. + * lasso/xml/dst_modify.c: + make modification parameter optional to the constructor. + +2009-08-26 Benjamin Dauvergne + + Core: Add new error types + * lasso/errors.h lasso/errors.c: + add error types: LASSO_ERROR_CAST_FAILED, + LASSO_DATA_SERVICE_CANNOT_ADD_ITEM, + LASSO_WSF_PROFILE_ERROR_INVALID_OR_MISSING_REFERENCE_TO_MESSAGE_ID, + LASSO_DST_ERROR_QUERY_NOT_FOUND, LASSO_DST_ERROR_NO_DATA, + LASSO_DST_ERROR_MALFORMED_QUERY. + + XML: Add time formatting function for ISO 8601 format + * xml/private.h: + * xml/tools.c: + add util function to format time_t values in the ISO 8601 format. + + XML: Add any attribute parsing to Saml2AttributeValue + * xml/saml-2.0/saml2_attribute_value.h: + add new public field GHashTable *attributes; + * xml/saml-2.0/saml2_attribute_value.c: + add parsing instructions to populate attributes field. + + XML: add documentation for lasso_eval_xpath_expression + * lasso/xml/tools.c: add documentation for xpath helper evaluation function lasso_eval_xpath_expression. -2009-08-26 15:13 bdauvergne - - * lasso/xml/strings.h: XML: add string constant for client soap - errors - - * lasso/xml/strings.h: add new string constant + XML: add string constant for client soap errors + * lasso/xml/strings.h: add new string constant LASSO_SOAP_FAULT_CODE_CLIENT. -2009-08-26 15:13 bdauvergne + XML: add documentation for lasso_idwsf2_disco_svc_md_register_new_full + * lasso/xml/id-wsf-2.0/disco_svc_md_register.c: add documentation + for constructor function lasso_idwsf2_disco_svc_md_register_new_full. - * lasso/xml/id-wsf-2.0/disco_svc_md_register.c: XML: add - documentation for lasso_idwsf2_disco_svc_md_register_new_full - - * lasso/xml/id-wsf-2.0/disco_svc_md_register.c: add documentation - for constructor function - lasso_idwsf2_disco_svc_md_register_new_full. - -2009-08-26 15:13 bdauvergne - - * lasso/errors.c, lasso/errors.h: ID-WSF 1.0: Add new error to - signal unknown entry - - * lasso/errors.{c,h}: add a new error for the ID-WSF 1.0 module, - to + ID-WSF 1.0: Add new error to signal unknown entry + * lasso/errors.{c,h}: add a new error for the ID-WSF 1.0 module, to signal unknown entry in discovery responses. -2009-08-26 15:13 bdauvergne + SWIG Binding: reflect changes in the signature of struct LassoIdWsfDiscovery + * swig/Lasso-wsf2.i (LassoIdWsfDiscovery): + add new fields metadatas and svcMDIDS, remove old ones (metadata + and svcMDID). - * swig/Lasso-wsf2.i: SWIG Binding: reflect changes in the signature - of struct LassoIdWsfDiscovery - - * swig/Lasso-wsf2.i (LassoIdWsfDiscovery): - add new fields metadatas and svcMDIDS, remove old ones (metadata - and svcMDID). + ID-WSF 1.0: fix off-by one ref counting error in lasso_wsf_profile_init_soap_request + * lasso/id-wsf/wsf_profile.c (lasso_wsf_profile_init_soap_request): + envelope is an argument, increment its ref count + before storing it. -2009-08-26 15:13 bdauvergne + ID-WSF 1.0: improve error recovery in lasso_wsf_profile_comply_with_saml_authentication + * lasso/id-wsf/wsf_profile.c + (lasso_wsf_profile_comply_with_saml_authentication): + reuse existing wsse-security element if present, + remove useless comments, move core code after argument type checks, + return error if enveloppe or header is missing, + fail if any referenced assertion is missing, + correctly handle reference count of wsse_security depending on + the situation (new or reused). - * lasso/id-wsf/wsf_profile.c: ID-WSF 1.0: fix off-by one ref - counting error in lasso_wsf_profile_init_soap_request - - * lasso/id-wsf/wsf_profile.c - (lasso_wsf_profile_init_soap_request): - envelope is an argument, increment its ref count - before storing it. + ID-WSF 1.0: fix memory leak + * lasso/id-wsf/discovery.c (lasso_discovery_add_insert_entry): + the rule is that callee is responsible for becoming owner of a resource, + so no g_object_ref before a call on an argument. -2009-08-26 15:13 bdauvergne + ID-WSF 2.0: publicize lasso_idwsf2_profile_build_soap_envelope + * lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h + (lasso_idwsf2_profile_build_soap_envelope): + as for ID-WSF 1.0 export this function to allow easier implementation + of external ID-WSF 2.0 services. remove FIXME comment and fill + equivalent bugzilla reports. - * lasso/id-wsf/wsf_profile.c: ID-WSF 1.0: improve error recovery in - lasso_wsf_profile_comply_with_saml_authentication - - * lasso/id-wsf/wsf_profile.c - (lasso_wsf_profile_comply_with_saml_authentication): - reuse existing wsse-security element if present, - remove useless comments, move core code after argument type - checks, - return error if enveloppe or header is missing, - fail if any referenced assertion is missing, - correctly handle reference count of wsse_security depending on - the situation (new or reused). + ID-WSF 2.0: review lasso_idwsf2_discovery_process_metadata_register_response_msg + * lasso/id-wsf-2.0/discovery.c + (lasso_idwsf2_discovery_process_metadata_register_response_msg): + change return code variable to rc, move argument casting after argument + type check, copy all the service metadata ids, -2009-08-26 15:13 bdauvergne + ID-WSF 2.0: review lasso_idwsf2_discovery_process_metadata_register_msg + * lasso/id-wsf-2.0/discovery.c + (lasso_idwsf2_discovery_init_metadata_register): + add documentation comment, move argument casting after type checking, + change return code name to rc to comply with standardisation, + use lasso_build_unique_id instead of duplicating the code, + add iteration over all the registered service, add iteration + to return all the generated service metadata ids, use new assignment + macros. + * lasso/id-wsf-2.0/discovery.h (struct _LassoIdWsf2Discovery): + change field LassoIdWsf2DiscoSvcMetadata metadata to GList* metadatas + and gchar *svcMDID to GList *svcMDIDs in order to support multiple + services in requests. - * lasso/id-wsf/discovery.c: ID-WSF 1.0: fix memory leak - - * lasso/id-wsf/discovery.c (lasso_discovery_add_insert_entry): - the rule is that callee is responsible for becoming owner of a - resource, - so no g_object_ref before a call on an argument. + ID-WSF 2.0: review lasso_idwsf2_discovery_metadata_register_self + * lasso/id-wsf-2.0/discovery.c + (lasso_idwsf2_discovery_metadata_register_self): + Add documentation, add code for getting the service URL. -2009-08-26 15:13 bdauvergne + ID-WSF 2.0: add documentation to lasso_idwsf2_discovery_register_self + * lasso/id-wsf-2.0/discovery.c (lasso_idwsf2_discovery_register_self) + move casting after argument type check, simplify code by using + lasso_build_unique_id, remove useless comments - * lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h: ID-WSF - 2.0: publicize lasso_idwsf2_profile_build_soap_envelope - - * lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h - (lasso_idwsf2_profile_build_soap_envelope): - as for ID-WSF 1.0 export this function to allow easier - implementation - of external ID-WSF 2.0 services. remove FIXME comment and fill - equivalent bugzilla reports. + ID-WSF 2.0: simplify gobject boilerplate + * lasso/id-wsf-2.0/discovery.c: (get_xmlNode, instance_init, class_init) + remove useless method get_xmlNode, remove useless NULLing or + instance fields. -2009-08-26 15:13 bdauvergne + ID-WSF 2.0: use new macros + * lasso/id-wsf-2.0/data_service.c (lasso_idwsf2_data_service_init_query, + lasso_idwsf2_data_service_parse_query_items, + lasso_idwsf2_data_service_init_modify, + lasso_idwsf2_data_service_parse_one_modify_item, + lasso_idwsf2_data_service_parse_modify_items): + add cast, change macros for stealing version, fix name of macro + * lasso/id-wsf-2.0/profile.c: (lasso_idwsf2_profile_init_soap_request) + use list handling macro, add missing casts + * lasso/id-wsf-2.0/discovery.c: + (lasso_idwsf2_discovery_process_metadata_association_add_msg, + lasso_idwsf2_discovery_init_query) add missing casts - * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: review - lasso_idwsf2_discovery_process_metadata_register_response_msg - - * lasso/id-wsf-2.0/discovery.c - (lasso_idwsf2_discovery_process_metadata_register_response_msg): - change return code variable to rc, move argument casting after - argument - type check, copy all the service metadata ids, + ID-WSF 2.0: add a new constructor for UtilStatus + - lasso/xml/id-wsf-2.0/utils_status.h (lasso_idwsf2_util_status_new_with_code): + this constructor allow to construct and fill a UtilStatus node with + one line. It has two arguments to construct nested two level + status objects (with two status codes). If you omit the second + argument you get a one level status object. -2009-08-26 15:13 bdauvergne + ID-WSF 2.0: add initialization of local variables - * lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/discovery.h: - ID-WSF 2.0: review - lasso_idwsf2_discovery_process_metadata_register_msg - - * lasso/id-wsf-2.0/discovery.c - (lasso_idwsf2_discovery_init_metadata_register): - add documentation comment, move argument casting after type - checking, - change return code name to rc to comply with standardisation, - use lasso_build_unique_id instead of duplicating the code, - add iteration over all the registered service, add iteration - to return all the generated service metadata ids, use new - assignment - macros. - * lasso/id-wsf-2.0/discovery.h (struct _LassoIdWsf2Discovery): - change field LassoIdWsf2DiscoSvcMetadata metadata to GList* - metadatas - and gchar *svcMDID to GList *svcMDIDs in order to support - multiple - services in requests. + ID-WSF 2.0: Use new XPath API in DST + - lasso/id-wsf-2.0/data_service.c: + - lasso_idwsf2_data_service_parse_query_items: use the new API to + remove error outputs from libxml, and generate an additional status + code containing newly returned libxml error code. + - lasso_idwsf2_data_service_parse_one_modify_item: use the new API. -2009-08-26 15:13 bdauvergne - - * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: review - lasso_idwsf2_discovery_metadata_register_self - - * lasso/id-wsf-2.0/discovery.c - (lasso_idwsf2_discovery_metadata_register_self): - Add documentation, add code for getting the service URL. - -2009-08-26 15:13 bdauvergne - - * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: add documentation to - lasso_idwsf2_discovery_register_self - - * lasso/id-wsf-2.0/discovery.c - (lasso_idwsf2_discovery_register_self) - move casting after argument type check, simplify code by using - lasso_build_unique_id, remove useless comments - -2009-08-26 15:13 bdauvergne - - * lasso/id-wsf-2.0/discovery.c: ID-WSF 2.0: simplify gobject - boilerplate - - * lasso/id-wsf-2.0/discovery.c: (get_xmlNode, instance_init, - class_init) - remove useless method get_xmlNode, remove useless NULLing or - instance fields. - -2009-08-26 15:12 bdauvergne - - * lasso/id-ff/session.c, lasso/id-wsf-2.0/data_service.c, - lasso/id-wsf-2.0/profile.c: ID-WSF 2.0: use new macros - - * lasso/id-wsf-2.0/data_service.c - (lasso_idwsf2_data_service_init_query, - lasso_idwsf2_data_service_parse_query_items, - lasso_idwsf2_data_service_init_modify, - lasso_idwsf2_data_service_parse_one_modify_item, - lasso_idwsf2_data_service_parse_modify_items): - add cast, change macros for stealing version, fix name of macro - * lasso/id-wsf-2.0/profile.c: - (lasso_idwsf2_profile_init_soap_request) - use list handling macro, add missing casts - * lasso/id-wsf-2.0/discovery.c: - (lasso_idwsf2_discovery_process_metadata_association_add_msg, - lasso_idwsf2_discovery_init_query) add missing casts - -2009-08-26 15:12 bdauvergne - - * lasso/xml/id-wsf-2.0/util_status.c, - lasso/xml/id-wsf-2.0/util_status.h: ID-WSF 2.0: add a new - constructor for UtilStatus - - - lasso/xml/id-wsf-2.0/utils_status.h - (lasso_idwsf2_util_status_new_with_code): - this constructor allow to construct and fill a UtilStatus node - with - one line. It has two arguments to construct nested two level - status objects (with two status codes). If you omit the second - argument you get a one level status object. - -2009-08-26 15:12 bdauvergne - - * lasso/id-wsf-2.0/data_service.c: ID-WSF 2.0: add initialization - of local variables - -2009-08-26 15:12 bdauvergne - - * lasso/id-wsf-2.0/data_service.c: ID-WSF 2.0: Use new XPath API in - DST - - - lasso/id-wsf-2.0/data_service.c: - - lasso_idwsf2_data_service_parse_query_items: use the new API to - remove error outputs from libxml, and generate an additional - status - code containing newly returned libxml error code. - - lasso_idwsf2_data_service_parse_one_modify_item: use the new - API. - -2009-08-26 15:12 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: XML: add API to simplify - evaluation of XPath expressions - - * lasso/xml/tools.c,lasso/xml/private.h: + XML: add API to simplify evaluation of XPath expressions + * lasso/xml/tools.c,lasso/xml/private.h: - lasso_eval_xpath_expression(xmlXPathContextPtr xpathCtx, - const char *expression, xmlXPathObjectPtr *xpathObjectPtr, - int *xpathErrorCode) is a boolean returning function handling - call - to libxml API to evaluate en XPath expression in the xpathCtx - context. It eventually save the returned nodeset in the variable - pointed by xpathObjectPtr if it is not-NULL - (and eventually deallocate previous value) - and if an error happend it copy its code into the variable - pointed to by xpathErrorCode if it is not NULL. - -2009-08-26 15:12 bdauvergne - - * tests/data/response-4, tests/tests2.c: Tests: Add a fourth data - loading test - - * tests/data/response-4: test content - * tests/tests2.c: add loading of the new file. - -2009-07-06 16:06 bdauvergne - - * lasso/Makefile.am: Only recurse into id-wsf if it is enabled - - * lasso/Makefile.am: - only add id-wsf and id-wsf-2.0 to SUBDIRS if wsf is enabled. - -2009-07-06 16:06 bdauvergne - - * lasso/Makefile.am: Fix: backward_comp.h is missing from tarballs. - - * lasso/Makefile.am: - add backward_comp.h to EXTRA_DIST - -2009-06-15 12:38 bdauvergne - - * bindings/python/wrapper_top.c: Python Binding: fix bug of - uninitialized ppos argument to PyDict_Next - - * bindings/pyhton/wrapper_top.c (set_hashtable_of_pygobject): - second argument (int*ppos) of PyDict_Next must be reinitialized - to - zero before each traversal (see Python C API - http://docs.python.org/c-api/dict.html). - - Patch from Iban Rodríguez of the Desarrollo de Producto - Electrónico, - Spain. - -2009-06-15 12:27 bdauvergne - - * lasso.doap: Update doap file - -2009-06-15 12:27 bdauvergne - - * lasso/saml-2.0/profile.c: Do not remove signatures on assertion - when using HTTP Redirect - - * lasso/saml-2.0/profile.c: - HTTP Redirect binding mandate to remove signature at the SAML - message - level, but signatures at the assertion, especially if the SP - asked for - it, must be preserved. - -2009-05-07 12:36 bdauvergne - - * lasso/registry.c: Fix bug in lasso_registry_destroy / shutdown - - * lasso/registry.c: - if not initialized, do not free. do not segfault on NULL - argument. - -2009-05-07 12:36 bdauvergne - - * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/private.h, - lasso/lasso.c: Do not respect default semantic of dst:Query - - * lasso/id-wsf-2.0/data_service.c: - the specification for data service template indicat that the - query - must fail at the first failing query, we think this is a stupid - behaviour so I set the default to keep running query until the - last - one and returning a partial result if at least one failed and a - failed result if absolutely no query matched. - * lasso/id-wsf-2.0/private.h: - declare the lasso_flag_follow_id_wsf_supid_semantic flag. - * lasso.c: - declare the lasso_flag_follow_id_wsf_supid_semantic flag, it's - conditionned by the LASSO_WSF_ENABLED preprocessor symbol. - -2009-04-30 14:58 bdauvergne - - * tests/integration/saml2/__init__.py, - tests/integration/valgrind-wrapper.sh: Add valgrind support to - integration tests - - * tests/integration/saml2/__init__.py: - if /usr/bin/valgrind exist, use script valgrind-wrapper.sh to - launch - tests, it stores log files in - {authentic,lcs}_$ISODATE_pid$PID.log. - -2009-04-30 14:58 bdauvergne - - * bindings/python/wrapper_top.c: Fix leak in python binding - - * bindings/python/wrapper_top.c: - keep a pointer on beginning of list to free it. - -2009-04-30 14:58 bdauvergne - - * lasso/lasso.c, lasso/registry-private.h, lasso/registry.c: Fix - leak of mapping registry - - * lasso/lasso.c: - * lasso/registry-private.h: - * lasso/registry.c: - make the registry be freed in lasso_shutdown. - -2009-04-30 14:58 bdauvergne - - * lasso/id-ff/login.c, lasso/id-ff/logout.c, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c: ID-FF 1.2: Fix - leaks, reduce code - - * id-ff/login.c: - * id-ff/logout.c: - * id-ff/profile.c: - * id-ff/provider.c: - * id-ff/server.c: - fix leaks by using field setting macros which frees previous - values, - it also reduce code length sometimes. - -2009-04-30 14:58 bdauvergne - - * lasso/debug.h: Export the new flag - - * lasso/debug.h: - export new flag lasso_flag_sign_messages. - -2009-04-30 14:58 bdauvergne - - * tests/basic_tests.c, tests/login_tests.c, - tests/login_tests_saml2.c, tests/random_tests.c: Fix leaks in - tests - - * basic_tests.c: - * login_tests.c: - * login_tests_saml2.c: - * random_tests.c: - free replaced string, unref used nodes, initialize local - variables - when necessary, free newly allocated strings. - -2009-04-30 14:58 bdauvergne - - * tests/format-suppressions.py: Add a script to format suppression - file - - * tests/format-suppressions.py: - this is the script used to generate valgrind/lasso.supp and - valgrind/glib.supp. - -2009-04-30 14:58 bdauvergne - - * tests/Makefile.am, tests/data/response-1, tests/data/response-2, - tests/data/response-3, tests/tests2.c: Add a stress test for - serializing/deserializing code - - * Makefile.am: - add targets - * tests2.c: - this simple makes lots of serializing, deserializing. - * data/response-1: - * data/response-2: - * data/response-3: - data test files - -2009-04-30 14:58 bdauvergne - - * lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c, - lasso/saml-2.0/name_id_management.c, lasso/saml-2.0/profile.c, - lasso/saml-2.0/provider.c: SAML 2.0: Fix many leaks - - * lasso/saml-2.0/login.c: - * lasso/saml-2.0/logout.c: - * lasso/saml-2.0/name_id_management.c: - * lasso/saml-2.0/profile.c: - * lasso/saml-2.0/provider.c: - do not mix g_malloc strings with libxml strings, use the - string/gobject handling macros as much as possible, be a good - memory - citizen, don't put your elbows on the table. - -2009-04-30 14:58 bdauvergne - - * lasso/xml/xml.c: LassoNode: Fix leaks - - * lasso/xml/xml.c: - fix more and more leaks. - -2009-04-30 14:58 bdauvergne - - * lasso/xml/xml.c: Add debugging code to - lasso_node_impl_init_from_xml - - * lasso/xml/xml.c: - add more debugging code for the memory-debug flag. - -2009-04-30 14:58 bdauvergne - - * lasso/xml/xml.c: Add debugging code to lasso_set_orginal_xmlnode - - * lasso/xml/xml.c: - add code to trace allocation and deallocation of original xmlnode - associated to LassoNodes. - -2009-04-30 14:58 bdauvergne - - * lasso/xml/lib_authentication_statement.c, - lasso/xml/saml-2.0/samlp2_name_id_policy.c, - lasso/xml/saml_name_identifier.c: Remove useless code - - * lasso/xml/lib_authentication_statement.c: - * lasso/xml/saml-2.0/samlp2_name_id_policy.c: - * lasso/xml/saml_name_identifier.c: - remove useless initialization code. - -2009-04-30 14:58 bdauvergne - - * lasso/xml/tools.c: Fix leak in lasso_url_add_parameters - - * lasso/xml/tools.c: - in lasso_url_add_parameters free intermediate strings. - -2009-04-30 14:58 bdauvergne - - * lasso/utils.h: Fix debug echo on stdout - - * lasso/utils.h: - make lasso_mem_debug output on stderr and not stdout - -2009-04-30 14:58 bdauvergne - - * tests/valgrind/glib.supp, tests/valgrind/lasso.supp: Add new - valgrind memleak suppression files - - * tests/valgrind/glib.supp: - suppress all "static" allocation by glib, usually for the type - system. - * tests/valgrind/lasso.supp: - suppress allocations from lasso that we cannot actually remove, - they - are all from "called only once" code, so it should not really be - a - problem for embedded codes. - -2009-04-27 15:48 bdauvergne - - * lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c, - lasso/saml-2.0/name_id_management.c, lasso/saml-2.0/profile.c: - More work on signature validation for SAML 2.0 - - * lasso/saml-2.0/profile.c: - in lasso_saml20_profile_process_any_request and - lasso_saml20_profile_process_any_response do not make signature - validation failure as call failure, just store the result in - profile->signature_status and let the upper level functions - handle - what to do with it. also add documentation about those two - functions. - - * lasso/saml-2.0/logout.c: - * lasso/saml-2.0/name_id_management.c: - handle new signature_status semantic. - - * lasso/saml-2.0/login.c: - add internal documentation for - lasso_saml20_login_process_authn_response_msg. - -2009-04-27 14:31 bdauvergne - - * lasso/saml-2.0/login.c: Update signature_status when checking - signature on assertions - - * lasso/saml-2.0/login.c: - if signature_status is SIGNATURE_NOT_FOUND, check one on the - assertion and keep the result in signature_status. - -2009-04-27 14:31 bdauvergne - - * tests/integration/saml2/__init__.py: Increase wait time for - integration test - - * tests/integration/saml2/__init__.py: - wait 5 seconds for dameons to start. - -2009-04-27 14:31 bdauvergne - - * lasso/lasso.c: review later - -2009-04-27 08:19 bdauvergne - - * lasso/saml-2.0/login.c: FIX: verify assertion signature for SAML - 2.0 when response is not signed - - * lasso/saml-2.0/login.c: - if response was not signed, check the signature on the assertion. - -2009-04-27 08:19 bdauvergne - - * lasso/saml-2.0/login.c: new function - lasso_saml20_login_check_assertion_signature() - - * lasso/saml-2.0/login.c: - lasso_saml20_login_check_assertion_signature() find the issuer of - an - assertion, look it up in the server object and try to validate - its - signature. It returns an error code if any of this step fails. - -2009-04-27 08:19 bdauvergne - - * tests/login_tests_saml2.c: Test: Remove spurious debugging printf - - * tests/login_tests_saml2.c: - remove debug code. - -2009-04-27 08:19 bdauvergne - - * lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_status_response.c: Add keep_xmlnode - flag to SAML 2.0 req, resp and assertions - - * lasso/xml/saml-2.0/saml2_assertion.c: - * lasso/xml/saml-2.0/samlp2_request_abstract.c: - * lasso/xml/saml-2.0/samlp2_response.c: - * lasso/xml/saml-2.0/samlp2_status_response.c: - set keep_xmlnode flag to 1 in class_init. - -2009-04-27 08:19 bdauvergne - - * bindings/overrides.xml, lasso/id-ff/profile.c, - lasso/id-ff/profile.h: new function lasso_profile_get_server() - - * lasso/id-ff/profile.c: - * lasso/id-ff/profile.h: - in a move to try to remove direct access to object content, add a - function to retrieve the LassoServer object of a LassoProfile. - * bindings/overrides.xml: - it conflicts with direct access to the public field server, so we - do - not export it in the binding for now. - -2009-04-27 08:19 bdauvergne - - * lasso/xml/tools.c: fix: in lasso_verify_signature() only look for - the first direct child Signature element - - * lasso/xml/tools.c: - in SAML message signatures are usually envelopped signatures, so - just - lookup for the first direct child which is a Signature node. - -2009-04-27 08:19 bdauvergne - - * lasso/utils.h: fix: handle non-LHS argument for - lasso_extract_node_or_fail() - - * lasso/utils.h: - create a temporary varaible to store result of second argument - evaluation to prevent spurious side effects. - -2009-04-27 08:19 bdauvergne - - * lasso/saml-2.0/profile.c: - lasso_saml20_profile_init_artifact_resolve(): check http_method - - * lasso/saml-2.0/profile.c: - check the given http_method it must one in - - LASSO_HTTP_METHOD_ARTIFACT_POST, - - LASSO_HTTP_METHOD_ARTIFACT_GET. - -2009-04-27 08:19 bdauvergne - - * lasso/id-ff/login.c: lasso_login_init_request(): change error - code for invalid artifacts - - * lasso/id-ff/login.c: - if artifact is invalid return - LASSO_PROFILE_ERROR_INVALID_ARTIFACT as - in lasso_saml20_profile_init_artifact_resolve(). - -2009-04-27 08:19 bdauvergne - - * lasso/id-ff/login.c: Complete documentation of - lasso_login_init_request - - * lasso/id-ff/login.c: - add precision on usage. add all possible return codes with - meanings. - -2009-04-27 08:19 bdauvergne - - * lasso/id-ff/login.c: lasso_login_init_authn_request: complete doc - - * lasso/id-ff/login.c: - add all possible return codes and their meaning. - -2009-04-27 08:19 bdauvergne - - * lasso/id-ff/login.c: lasso_login_init_authn_request: change error - code for missing remote provider ID - - * lasso/id-ff/login.c: - change the return code for when no remote provider ID could be - defined (because the argument is NULL and the server object - contains - no providers) so that we can distingish the case where the given - provider is unknown or if there is no providers configured. - -2009-04-27 08:19 bdauvergne - - * lasso/id-ff/login.c: Add a deprecated tag to lasso_login_destroy - doc - - * lasso/id-ff/login.c: - all destroy functions are deprecated, g_object_unref() should be - used - instead. - -2009-04-27 08:19 bdauvergne - - * lasso/id-ff/login.c: Complete documentation of - lasso_login_byuld_response_msg - - * lasso/id-ff/login.c: - add all possible return codes with meaning. - -2009-04-27 08:19 bdauvergne - - * lasso/id-ff/login.c: Complete documentation of - lasso_login_build_request_msg - - * lasso/id-ff/login.c: - add all possible return codes with meaning. - -2009-04-27 08:19 bdauvergne - - * lasso/id-ff/login.c: Complet documentation for - lasso_login_build_authn_response_msg - - * lasso/id-ff/login.c: - add all possible return codes with meaning. - -2009-04-27 08:19 bdauvergne - - * lasso/id-ff/login.c: Complete documentation of - lasso_login_build_authn_request - - * lasso/id-ff/login.c: - add all possible return codes with meaning. - -2009-04-27 08:19 bdauvergne - - * lasso/id-ff/login.c: Complete documentation for - lasso_login_build_artifact_msg - - * lasso/id-ff/login.c: - add all possible return codes with meaning. - -2009-04-27 08:19 bdauvergne - - * lasso/id-ff/login.c: Complet documentation of - lasso_login_accept_sso - - * lasso/id-ff/login.c: - add all possible return codes. - -2009-04-27 08:19 bdauvergne - - * lasso/id-ff/login.c: Complete doc for static function - lasso_login_musk_ask_for_consent - - * lasso/id-ff/login.c: - precise return value meaning. - -2009-04-27 08:19 bdauvergne - - * lasso/id-ff/login.c: Complete document of - lasso_login_build_assertion - - * lasso/id-ff/login.c: - add possible return codes. - -2009-04-27 08:18 bdauvergne - - * lasso/id-ff/logout.c: Complete doc of - lasso_logout_validate_request - - * lasso/id-ff/logout.c: - add description of all possible return codes. - -2009-04-22 23:49 bdauvergne - - * lasso/id-ff/login.c, lasso/id-ff/provider.c, - lasso/id-ff/server.c, lasso/id-ff/session.c, - lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c, - lasso/utils.h, lasso/xml/lib_logout_request.c, lasso/xml/tools.c, - lasso/xml/xml.c: Rework cleanup handling - - * lasso/utils.h: - change 'goto exit' for 'goto cleanup'. rename all goto_exit - macros to - goto_cleanup_. rename goto_cleanup_if_fail to - goto_cleanup_if_fail_with_rc and add a - goto_cleanup_if_fail for function which do not return an integer - value. add documentation for goto_cleanup macro family. - * lasso/id-ff/login.c: - * lasso/id-ff/provider.c: - * lasso/id-ff/server.c: - * lasso/id-ff/session.c: - * lasso/id-wsf/discovery.c: - * lasso/id-wsf/wsf_profile.c: - * lasso/saml-2.0/profile.c: - * lasso/utils.h: - * lasso/xml/lib_logout_request.c: - * lasso/xml/tools.c: - * lasso/xml/xml.c: - update name of goto_exit_if_fail macros. rename 'exit' labels to - 'cleanup'. - -2009-04-22 23:49 bdauvergne - - * lasso/xml/xml.c: XML: Fix prefix clobbering by xsi:type handling - - * lasso/xml/xml.c: - if xsi:type is not able to find a GObject typename for the - current - node, then do not erase the actual prefix value. change prefix - type - to const char. - -2009-04-22 23:49 bdauvergne - - * lasso/saml-2.0/login.c, lasso/saml-2.0/profile.c: SAML 2.0: Use - new API lasso_url_add_parameter - - * lasso/saml-2.0/profile.c: - use new API lasso_url_add_parameter to handle RelayState - parameter - creation. - -2009-04-22 23:49 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0: Check http_method in - build_artifact_msg - - * lasso/saml-2.0/login.c: - if http_method is not among ARTIFACT_GET and ARTIFACT_POST, - return an - INVALID_HTTP_METHOD error. - -2009-04-22 23:49 bdauvergne - - * tests/basic_tests.c: Tests: Add test parsing a Ping Federate - assertion. - - * tests/basic_tests.c: - load data/response-1 and try to parse it. - -2009-04-22 23:49 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: Add a new internal API - for parameters building - - * xml/tools.c: - add lasso_url_add_parameter that concat the string &key=value to - an - existing URL where key and value are url-encoded. - * xml/private.h: - declare lasso_url_add_parameter. - -2009-04-22 23:49 bdauvergne - - * tests/Makefile.am, tests/login_tests_saml2.c, tests/tests.c: - Tests: Add a SAML2 login test - - * tests/login_tests_saml2.c: - add a C login test for SAML 2. - * tests/Makefile.am: - add the new test to dependencies. - -2009-04-21 12:22 bdauvergne - - * lasso/xml/xml.c: If no typename could be determined, stop - parsing. - - * lasso/xml/xml.c: - in lasso_node_new_from_xmlNode if no typename is found for the - given - xmlNode, return NULL. - -2009-04-17 14:12 jschneider - - * bindings/python/wrapper_top.c: Fix python 2.4 binding build - -2009-04-14 07:51 bdauvergne - - * lasso/xml/tools.c, lasso/xml/xml.c: Core: Add cast to first - argument of isalnum - - * lasso/xml/xml.c: - * lasso/xml/tools.c: - isalnum takes a int as first arg. - -2009-04-14 07:51 bdauvergne - - * lasso/backward_comp.h, lasso/lasso.c, lasso/utils.h, - tests/login_tests.c: Core: add an header file for backward - compatibility - - * lasso/backward_comp.h: - this header will contain substitue function, defines or types for - compatibility with older versions of dependencies. - * lasso/utils.h: - remove declaration of g_strcmp0 - * lasso.c: - * tests/login_tests.c: - use backward_comp.h - -2009-04-09 16:55 jschneider - - * bindings/java/lang.py, bindings/python/wrapper_top.c, - lasso/registry.c: Fix build issues on amd64 / gcc 4.3 - - * bindings/java/lang.py: + const char *expression, xmlXPathObjectPtr *xpathObjectPtr, + int *xpathErrorCode) is a boolean returning function handling call + to libxml API to evaluate en XPath expression in the xpathCtx + context. It eventually save the returned nodeset in the variable + pointed by xpathObjectPtr if it is not-NULL + (and eventually deallocate previous value) + and if an error happend it copy its code into the variable + pointed to by xpathErrorCode if it is not NULL. + + Tests: Add a fourth data loading test + * tests/data/response-4: test content + * tests/tests2.c: add loading of the new file. + +2009-07-06 Benjamin Dauvergne + + Only recurse into id-wsf if it is enabled + * lasso/Makefile.am: + only add id-wsf and id-wsf-2.0 to SUBDIRS if wsf is enabled. + + Fix: backward_comp.h is missing from tarballs. + * lasso/Makefile.am: + add backward_comp.h to EXTRA_DIST + +2009-06-15 Benjamin Dauvergne + + Python Binding: fix bug of uninitialized ppos argument to PyDict_Next + * bindings/pyhton/wrapper_top.c (set_hashtable_of_pygobject): + second argument (int*ppos) of PyDict_Next must be reinitialized to + zero before each traversal (see Python C API + http://docs.python.org/c-api/dict.html). + + Patch from Iban Rodríguez of the Desarrollo de Producto Electrónico, + Spain. + +2009-06-15 Benjamin Dauvergne + + Update doap file + + Do not remove signatures on assertion when using HTTP Redirect + * lasso/saml-2.0/profile.c: + HTTP Redirect binding mandate to remove signature at the SAML message + level, but signatures at the assertion, especially if the SP asked for + it, must be preserved. + +2009-05-07 Benjamin Dauvergne + + Fix bug in lasso_registry_destroy / shutdown + * lasso/registry.c: + if not initialized, do not free. do not segfault on NULL argument. + + Do not respect default semantic of dst:Query + * lasso/id-wsf-2.0/data_service.c: + the specification for data service template indicat that the query + must fail at the first failing query, we think this is a stupid + behaviour so I set the default to keep running query until the last + one and returning a partial result if at least one failed and a + failed result if absolutely no query matched. + * lasso/id-wsf-2.0/private.h: + declare the lasso_flag_follow_id_wsf_supid_semantic flag. + * lasso.c: + declare the lasso_flag_follow_id_wsf_supid_semantic flag, it's + conditionned by the LASSO_WSF_ENABLED preprocessor symbol. + +2009-04-30 Benjamin Dauvergne + + Add valgrind support to integration tests + * tests/integration/saml2/__init__.py: + if /usr/bin/valgrind exist, use script valgrind-wrapper.sh to launch + tests, it stores log files in {authentic,lcs}_$ISODATE_pid$PID.log. + + Fix leak in python binding + * bindings/python/wrapper_top.c: + keep a pointer on beginning of list to free it. + + Fix leak of mapping registry + * lasso/lasso.c: + * lasso/registry-private.h: + * lasso/registry.c: + make the registry be freed in lasso_shutdown. + + ID-FF 1.2: Fix leaks, reduce code + * id-ff/login.c: + * id-ff/logout.c: + * id-ff/profile.c: + * id-ff/provider.c: + * id-ff/server.c: + fix leaks by using field setting macros which frees previous values, + it also reduce code length sometimes. + + Export the new flag + * lasso/debug.h: + export new flag lasso_flag_sign_messages. + + Fix leaks in tests + * basic_tests.c: + * login_tests.c: + * login_tests_saml2.c: + * random_tests.c: + free replaced string, unref used nodes, initialize local variables + when necessary, free newly allocated strings. + + Add a script to format suppression file + * tests/format-suppressions.py: + this is the script used to generate valgrind/lasso.supp and + valgrind/glib.supp. + + Add a stress test for serializing/deserializing code + * Makefile.am: + add targets + * tests2.c: + this simple makes lots of serializing, deserializing. + * data/response-1: + * data/response-2: + * data/response-3: + data test files + + SAML 2.0: Fix many leaks + * lasso/saml-2.0/login.c: + * lasso/saml-2.0/logout.c: + * lasso/saml-2.0/name_id_management.c: + * lasso/saml-2.0/profile.c: + * lasso/saml-2.0/provider.c: + do not mix g_malloc strings with libxml strings, use the + string/gobject handling macros as much as possible, be a good memory + citizen, don't put your elbows on the table. + + LassoNode: Fix leaks + * lasso/xml/xml.c: + fix more and more leaks. + + Add debugging code to lasso_node_impl_init_from_xml + * lasso/xml/xml.c: + add more debugging code for the memory-debug flag. + + Add debugging code to lasso_set_orginal_xmlnode + * lasso/xml/xml.c: + add code to trace allocation and deallocation of original xmlnode + associated to LassoNodes. + + Remove useless code + * lasso/xml/lib_authentication_statement.c: + * lasso/xml/saml-2.0/samlp2_name_id_policy.c: + * lasso/xml/saml_name_identifier.c: + remove useless initialization code. + + Fix leak in lasso_url_add_parameters + * lasso/xml/tools.c: + in lasso_url_add_parameters free intermediate strings. + + Fix debug echo on stdout + * lasso/utils.h: + make lasso_mem_debug output on stderr and not stdout + + Add new valgrind memleak suppression files + * tests/valgrind/glib.supp: + suppress all "static" allocation by glib, usually for the type + system. + * tests/valgrind/lasso.supp: + suppress allocations from lasso that we cannot actually remove, they + are all from "called only once" code, so it should not really be a + problem for embedded codes. + +2009-04-27 Benjamin Dauvergne + + More work on signature validation for SAML 2.0 + * lasso/saml-2.0/profile.c: + in lasso_saml20_profile_process_any_request and + lasso_saml20_profile_process_any_response do not make signature + validation failure as call failure, just store the result in + profile->signature_status and let the upper level functions handle + what to do with it. also add documentation about those two functions. + + * lasso/saml-2.0/logout.c: + * lasso/saml-2.0/name_id_management.c: + handle new signature_status semantic. + + * lasso/saml-2.0/login.c: + add internal documentation for + lasso_saml20_login_process_authn_response_msg. + +2009-04-27 Benjamin Dauvergne + + Update signature_status when checking signature on assertions + * lasso/saml-2.0/login.c: + if signature_status is SIGNATURE_NOT_FOUND, check one on the + assertion and keep the result in signature_status. + + Increase wait time for integration test + * tests/integration/saml2/__init__.py: + wait 5 seconds for dameons to start. + + review later + + FIX: verify assertion signature for SAML 2.0 when response is not signed + * lasso/saml-2.0/login.c: + if response was not signed, check the signature on the assertion. + + new function lasso_saml20_login_check_assertion_signature() + * lasso/saml-2.0/login.c: + lasso_saml20_login_check_assertion_signature() find the issuer of an + assertion, look it up in the server object and try to validate its + signature. It returns an error code if any of this step fails. + + Test: Remove spurious debugging printf + * tests/login_tests_saml2.c: + remove debug code. + + Add keep_xmlnode flag to SAML 2.0 req, resp and assertions + * lasso/xml/saml-2.0/saml2_assertion.c: + * lasso/xml/saml-2.0/samlp2_request_abstract.c: + * lasso/xml/saml-2.0/samlp2_response.c: + * lasso/xml/saml-2.0/samlp2_status_response.c: + set keep_xmlnode flag to 1 in class_init. + + new function lasso_profile_get_server() + * lasso/id-ff/profile.c: + * lasso/id-ff/profile.h: + in a move to try to remove direct access to object content, add a + function to retrieve the LassoServer object of a LassoProfile. + * bindings/overrides.xml: + it conflicts with direct access to the public field server, so we do + not export it in the binding for now. + + fix: in lasso_verify_signature() only look for the first direct child Signature element + * lasso/xml/tools.c: + in SAML message signatures are usually envelopped signatures, so just + lookup for the first direct child which is a Signature node. + + fix: handle non-LHS argument for lasso_extract_node_or_fail() + * lasso/utils.h: + create a temporary varaible to store result of second argument + evaluation to prevent spurious side effects. + + lasso_saml20_profile_init_artifact_resolve(): check http_method + * lasso/saml-2.0/profile.c: + check the given http_method it must one in + - LASSO_HTTP_METHOD_ARTIFACT_POST, + - LASSO_HTTP_METHOD_ARTIFACT_GET. + + lasso_login_init_request(): change error code for invalid artifacts + * lasso/id-ff/login.c: + if artifact is invalid return LASSO_PROFILE_ERROR_INVALID_ARTIFACT as + in lasso_saml20_profile_init_artifact_resolve(). + + Complete documentation of lasso_login_init_request + * lasso/id-ff/login.c: + add precision on usage. add all possible return codes with meanings. + + lasso_login_init_authn_request: complete doc + * lasso/id-ff/login.c: + add all possible return codes and their meaning. + + lasso_login_init_authn_request: change error code for missing remote provider ID + * lasso/id-ff/login.c: + change the return code for when no remote provider ID could be + defined (because the argument is NULL and the server object contains + no providers) so that we can distingish the case where the given + provider is unknown or if there is no providers configured. + + Add a deprecated tag to lasso_login_destroy doc + * lasso/id-ff/login.c: + all destroy functions are deprecated, g_object_unref() should be used + instead. + + Complete documentation of lasso_login_byuld_response_msg + * lasso/id-ff/login.c: + add all possible return codes with meaning. + + Complete documentation of lasso_login_build_request_msg + * lasso/id-ff/login.c: + add all possible return codes with meaning. + + Complet documentation for lasso_login_build_authn_response_msg + * lasso/id-ff/login.c: + add all possible return codes with meaning. + + Complete documentation of lasso_login_build_authn_request + * lasso/id-ff/login.c: + add all possible return codes with meaning. + + Complete documentation for lasso_login_build_artifact_msg + * lasso/id-ff/login.c: + add all possible return codes with meaning. + + Complet documentation of lasso_login_accept_sso + * lasso/id-ff/login.c: + add all possible return codes. + + Complete doc for static function lasso_login_musk_ask_for_consent + * lasso/id-ff/login.c: + precise return value meaning. + + Complete document of lasso_login_build_assertion + * lasso/id-ff/login.c: + add possible return codes. + + Complete doc of lasso_logout_validate_request + * lasso/id-ff/logout.c: + add description of all possible return codes. + +2009-04-23 Benjamin Dauvergne + + Rework cleanup handling + * lasso/utils.h: + change 'goto exit' for 'goto cleanup'. rename all goto_exit macros to + goto_cleanup_. rename goto_cleanup_if_fail to + goto_cleanup_if_fail_with_rc and add a + goto_cleanup_if_fail for function which do not return an integer + value. add documentation for goto_cleanup macro family. + * lasso/id-ff/login.c: + * lasso/id-ff/provider.c: + * lasso/id-ff/server.c: + * lasso/id-ff/session.c: + * lasso/id-wsf/discovery.c: + * lasso/id-wsf/wsf_profile.c: + * lasso/saml-2.0/profile.c: + * lasso/utils.h: + * lasso/xml/lib_logout_request.c: + * lasso/xml/tools.c: + * lasso/xml/xml.c: + update name of goto_exit_if_fail macros. rename 'exit' labels to + 'cleanup'. + + XML: Fix prefix clobbering by xsi:type handling + * lasso/xml/xml.c: + if xsi:type is not able to find a GObject typename for the current + node, then do not erase the actual prefix value. change prefix type + to const char. + + SAML 2.0: Use new API lasso_url_add_parameter + * lasso/saml-2.0/profile.c: + use new API lasso_url_add_parameter to handle RelayState parameter + creation. + + SAML 2.0: Check http_method in build_artifact_msg + * lasso/saml-2.0/login.c: + if http_method is not among ARTIFACT_GET and ARTIFACT_POST, return an + INVALID_HTTP_METHOD error. + + Tests: Add test parsing a Ping Federate assertion. + * tests/basic_tests.c: + load data/response-1 and try to parse it. + + Add a new internal API for parameters building + * xml/tools.c: + add lasso_url_add_parameter that concat the string &key=value to an + existing URL where key and value are url-encoded. + * xml/private.h: + declare lasso_url_add_parameter. + + Tests: Add a SAML2 login test + * tests/login_tests_saml2.c: + add a C login test for SAML 2. + * tests/Makefile.am: + add the new test to dependencies. + +2009-04-21 Benjamin Dauvergne + + If no typename could be determined, stop parsing. + * lasso/xml/xml.c: + in lasso_node_new_from_xmlNode if no typename is found for the given + xmlNode, return NULL. + +2009-04-17 Jerome Schneider + + Fix python 2.4 binding build + +2009-04-14 Benjamin Dauvergne + + Core: Add cast to first argument of isalnum + * lasso/xml/xml.c: + * lasso/xml/tools.c: + isalnum takes a int as first arg. + + Core: add an header file for backward compatibility + * lasso/backward_comp.h: + this header will contain substitue function, defines or types for + compatibility with older versions of dependencies. + * lasso/utils.h: + remove declaration of g_strcmp0 + * lasso.c: + * tests/login_tests.c: + use backward_comp.h + +2009-04-09 Jerome Schneider + + Fix build issues on amd64 / gcc 4.3 + * bindings/java/lang.py: fix cast issue - * bindings/python/wrapper_top.c + * bindings/python/wrapper_top.c fix type issue - * lasso/registry.c + * lasso/registry.c fix cast issue -2009-04-02 17:16 bdauvergne +2009-04-02 Benjamin Dauvergne - * lasso/utils.h, tests/login_tests.c: Tests&Core: add g_strcmp0 if - glib is old - - * lasso/utils.h: - if glib is older than 2.16, export g_strcmp0 as part of internal - headers, in order to use it in login_tests.c - * tests/login_tests.c: - include utils.h + Tests&Core: add g_strcmp0 if glib is old + * lasso/utils.h: + if glib is older than 2.16, export g_strcmp0 as part of internal + headers, in order to use it in login_tests.c + * tests/login_tests.c: + include utils.h -2009-03-27 17:01 bdauvergne +2009-03-27 Benjamin Dauvergne - * website/web/download/index.xml, - website/web/news/13-release-2.2.2.xml: Update website download - page - - * website/web/download/index.xml: - update link for last release download - * website/web/news/13-release-2.2.2.xml: - add news about release 2.2.2 + Update website download page + * website/web/download/index.xml: + update link for last release download + * website/web/news/13-release-2.2.2.xml: + add news about release 2.2.2 -2009-03-27 16:44 bdauvergne + Update lasso version to 2.2.2 + * configure.ac: + * fedora/lasso.spec: + * lasso.doap: + update lasso version to 2.2.2, this commit will be the reference for + the 2.2.2 release. - * configure.ac, fedora/lasso.spec, lasso.doap: Update lasso version - to 2.2.2 - - * configure.ac: - * fedora/lasso.spec: - * lasso.doap: - update lasso version to 2.2.2, this commit will be the reference - for - the 2.2.2 release. + Makefile: change dependencies to pass distcheck + * lasso/Makefile.am: + source dependencies must refer to $(srcdir) in order to pass + distcheck, I forgot to do it in types.c and symbols.sym target + changes. -2009-03-27 16:44 bdauvergne + ID-FF 1.2: if logout request parsing fails, take a shortcut + * lasso/xml/lib_logout_request.c: + immediately return from init_from_query if overloaded parent method + fails. - * lasso/Makefile.am: Makefile: change dependencies to pass - distcheck - - * lasso/Makefile.am: - source dependencies must refer to $(srcdir) in order to pass - distcheck, I forgot to do it in types.c and symbols.sym target - changes. + SAML 2.0: Update generic relaystate handling + * lasso/saml-2.0/profile.c: + in lasso_saml20_profile_build_redirect_request_msg and + lasso_saml20_profile_build_redirect_response, use new function + lasso_saml20_profile_build_http_redirect. -2009-03-27 15:06 bdauvergne + Core: add a add-signature flag + * lasso/debug.h: + * lasso/lasso.c: + add a lasso_flag_add_signature flag variable (default to TRUE), + and parsing code to change it from LASSO_FLAG environment variable. + ("env LASSO_FLAG=no-add-signature test"). - * lasso/xml/lib_logout_request.c: ID-FF 1.2: if logout request - parsing fails, take a shortcut - - * lasso/xml/lib_logout_request.c: - immediately return from init_from_query if overloaded parent - method - fails. + ID-FF 1.2: Only verify InResponseTo if strict checking is on + * lasso/id-ff/login.c: + add condition upon checking of the InResponseTo field: checks only if + strict checking is activated as it could stop old code using Lasso + from working. -2009-03-27 15:06 bdauvergne +2009-03-27 Benjamin Dauvergne - * lasso/saml-2.0/profile.c: SAML 2.0: Update generic relaystate - handling - - * lasso/saml-2.0/profile.c: - in lasso_saml20_profile_build_redirect_request_msg and - lasso_saml20_profile_build_redirect_response, use new function - lasso_saml20_profile_build_http_redirect. + Core: Add a flag for enabling more strict checking + * lasso/debug.h: + declare lasso_flag_strict_checking global boolean variable. -2009-03-27 15:06 bdauvergne + * lasso/lasso.c: + add parsing for new option called 'strict-checking'. - * lasso/debug.h, lasso/lasso.c: Core: add a add-signature flag - - * lasso/debug.h: - * lasso/lasso.c: - add a lasso_flag_add_signature flag variable (default to TRUE), - and parsing code to change it from LASSO_FLAG environment - variable. - ("env LASSO_FLAG=no-add-signature test"). +2009-03-27 Benjamin Dauvergne -2009-03-27 15:06 bdauvergne + XML: use macro for assignment + * lasso/xml/xml.c: use standardized assignment macros (it takes care of + releasing previous valuesm and other peculiarities associated with + safe pointer usage). - * lasso/id-ff/login.c: ID-FF 1.2: Only verify InResponseTo if - strict checking is on - - * lasso/id-ff/login.c: - add condition upon checking of the InResponseTo field: checks - only if - strict checking is activated as it could stop old code using - Lasso - from working. + ID-FF 1.2: Add trace in dispose for LassoProfile + * lasso/id-ff/profile.c: add tracing code activaged by + LASSO_FLAG=memory-debug to print release of field values. + Complement the existing code in generic deallocation procedure in + LassoNode. -2009-03-27 15:06 bdauvergne + Core: debug.h need export.h + * lasso/debug.h: + export.h is needed for the LASSO_EXPORT macro. - * lasso/debug.h, lasso/lasso.c: Core: Add a flag for enabling more - strict checking - - * lasso/debug.h: - declare lasso_flag_strict_checking global boolean variable. - - * lasso/lasso.c: - add parsing for new option called 'strict-checking'. + Core: Macros to print deallocation messages + * lasso/utils.h: + lasso_mem_debug print deallocation message with respect to class and + field. -2009-03-27 15:06 bdauvergne + Core: remove type check equality on gobject macros + * lasso/utils.h: + assignment to the temporary variable allow to check for the typing, + do not use lasso_check_type_equality. - * lasso/xml/xml.c: XML: use macro for assignment - - * lasso/xml/xml.c: use standardized assignment macros (it takes - care of - releasing previous valuesm and other peculiarities associated - with - safe pointer usage). + Core: add macros to handle xmlSecKey + * lasso/utils.h: + macros to assign and release xmlSecKey(s). -2009-03-27 15:06 bdauvergne + XML: fix memory leaks + * lasso/xml/tools.c: + * lasso/xml/xml.c: + release xmlDoc, properly steal nodes by using xmlSetTreeDoc(xmlnode, NULL); - * lasso/id-ff/profile.c: ID-FF 1.2: Add trace in dispose for - LassoProfile - - * lasso/id-ff/profile.c: add tracing code activaged by - LASSO_FLAG=memory-debug to print release of field values. - Complement the existing code in generic deallocation procedure in - LassoNode. + ID-FF 1.2: fix style fault + * lasso/id-ff/defederation.c: + * lasso/id-ff/logout.c: + * lasso/id-ff/profile.c: + * lasso/id-ff/provider.c: + * lasso/id-ff/server.c: + add missings casts, remove useless wrappers + * lasso/id-ff/logout.c: + In lasso_logout_process_request_msg change sequence of "if" for a + "switch". -2009-03-27 15:06 bdauvergne + ID-FF 1.2: fix some real and potential memory leaks + * lasso/id-ff/provider.c: + * lasso/id-ff/server.c: + * lasso/id-ff/session.c: + use macros to release previous value when necessary, + release object used as parameters to constructors, + free the encryption key associated with a provider, + release the key manager created for a saml signature + verification. - * lasso/debug.h: Core: debug.h need export.h - - * lasso/debug.h: - export.h is needed for the LASSO_EXPORT macro. + Test: add missing release of objects and memory + * tests/basic_tests.c: + * tests/login_tests.c: + * tests/metadata_tests.c: + * tests/random_tests.c: + * tests/tests.c: + add missing g_free and g_object_unref calls. -2009-03-27 15:06 bdauvergne + Bindings: skip DEPRECATED variables + * bindings/bindings.py: when parsing headers, skipped deprecated struct + fields. - * lasso/utils.h: Core: Macros to print deallocation messages - - * lasso/utils.h: - lasso_mem_debug print deallocation message with respect to class - and - field. + ID-FF 1.2: Add handling of relaystate for logout requests + * lasso/id-ff/logout.c (lasso_logout_process_request_msg, + lasso_logout_validate_request): transfer relaystate from request + message to profile field. -2009-03-27 15:06 bdauvergne +2009-03-27 Benjamin Dauvergne - * lasso/utils.h: Core: remove type check equality on gobject macros - - * lasso/utils.h: - assignment to the temporary variable allow to check for the - typing, - do not use lasso_check_type_equality. + ID-FF 1.2: Use new macros in logout, defederation and lecp + * lasso/id-ff/logout.c: + - (lasso_logout_build_response_msg, lasso_logout_init_request, + lasso_logout_process_request_msg, lasso_logout_process_response_msg, + lasso_logout_validate_request) use lasso_assign_new_object, + lasso_assign_string, lasso_release and lasso_assign_new_string when + possible. + - (lasso_logout_process_response_msg) move the tranfer of the relaystate + from XML object to profile object. -2009-03-27 15:06 bdauvergne + * lasso/id-ff/defederation.c: + - (lasso_defederation_build_notification_msg, + lasso_defederation_init_notification, + lasso_defederation_process_notification_msg, + lasso_defederation_validate_notification): idem - * lasso/utils.h: Core: add macros to handle xmlSecKey - - * lasso/utils.h: - macros to assign and release xmlSecKey(s). + * lasso/id-ff/lecp.c: + - (lasso_lecp_build_authn_request_envelope_msg, + lasso_lecp_build_authn_request_msg,lasso_lecp_build_authn_response_msg, + lasso_lecp_build_authn_response_envelope_msg) idem -2009-03-27 15:06 bdauvergne +2009-03-27 Benjamin Dauvergne - * lasso/xml/tools.c, lasso/xml/xml.c: XML: fix memory leaks - - * lasso/xml/tools.c: - * lasso/xml/xml.c: - release xmlDoc, properly steal nodes by using - xmlSetTreeDoc(xmlnode, NULL); - -2009-03-27 15:06 bdauvergne - - * lasso/id-ff/defederation.c, lasso/id-ff/logout.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c: ID-FF 1.2: fix - style fault - - * lasso/id-ff/defederation.c: - * lasso/id-ff/logout.c: - * lasso/id-ff/profile.c: - * lasso/id-ff/provider.c: - * lasso/id-ff/server.c: - add missings casts, remove useless wrappers - * lasso/id-ff/logout.c: - In lasso_logout_process_request_msg change sequence of "if" for a - "switch". - -2009-03-27 15:06 bdauvergne - - * lasso/id-ff/provider.c, lasso/id-ff/server.c, - lasso/id-ff/session.c: ID-FF 1.2: fix some real and potential - memory leaks - - * lasso/id-ff/provider.c: - * lasso/id-ff/server.c: - * lasso/id-ff/session.c: - use macros to release previous value when necessary, - release object used as parameters to constructors, - free the encryption key associated with a provider, - release the key manager created for a saml signature - verification. - -2009-03-27 15:06 bdauvergne - - * tests/basic_tests.c, tests/login_tests.c, tests/metadata_tests.c, - tests/random_tests.c, tests/tests.c: Test: add missing release of - objects and memory - - * tests/basic_tests.c: - * tests/login_tests.c: - * tests/metadata_tests.c: - * tests/random_tests.c: - * tests/tests.c: - add missing g_free and g_object_unref calls. - -2009-03-27 15:06 bdauvergne - - * bindings/bindings.py: Bindings: skip DEPRECATED variables - - * bindings/bindings.py: when parsing headers, skipped deprecated - struct - fields. - -2009-03-27 15:06 bdauvergne - - * lasso/id-ff/defederation.c, lasso/id-ff/logout.c: ID-FF 1.2: Add - handling of relaystate for logout requests - - * lasso/id-ff/logout.c (lasso_logout_process_request_msg, - lasso_logout_validate_request): transfer relaystate from request - message to profile field. - -2009-03-27 15:06 bdauvergne - - * lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, - lasso/id-ff/logout.c: ID-FF 1.2: Use new macros in logout, - defederation and lecp - - * lasso/id-ff/logout.c: - - (lasso_logout_build_response_msg, lasso_logout_init_request, - lasso_logout_process_request_msg, - lasso_logout_process_response_msg, - lasso_logout_validate_request) use lasso_assign_new_object, - lasso_assign_string, lasso_release and lasso_assign_new_string - when - possible. - - (lasso_logout_process_response_msg) move the tranfer of the - relaystate - from XML object to profile object. - - * lasso/id-ff/defederation.c: - - (lasso_defederation_build_notification_msg, - lasso_defederation_init_notification, - lasso_defederation_process_notification_msg, - lasso_defederation_validate_notification): idem - - * lasso/id-ff/lecp.c: - - (lasso_lecp_build_authn_request_envelope_msg, - lasso_lecp_build_authn_request_msg,lasso_lecp_build_authn_response_msg, - lasso_lecp_build_authn_response_envelope_msg) idem - -2009-03-27 15:06 bdauvergne - - * configure.ac: Autoconf: Do not include optimisation flags in - AM_CFLAGS - - * configure.ac: when --enable-debugging set CFLAGS, + Autoconf: Do not include optimisation flags in AM_CFLAGS + * configure.ac: when --enable-debugging set CFLAGS, do not modify AM_CFLAGS. -2009-03-27 15:06 bdauvergne + ID-FF 1.2 Tests: Add test for relaystate + * tests/login_tests.c: + - (test02_serviceProviderLogin) add assertion concerning the relaying + of the RelayState parameter during an SP initiated SSO. - * tests/login_tests.c: ID-FF 1.2 Tests: Add test for relaystate - - * tests/login_tests.c: - - (test02_serviceProviderLogin) add assertion concerning the - relaying - of the RelayState parameter during an SP initiated SSO. - -2009-03-27 15:06 bdauvergne - - * lasso/id-ff/login.c: ID-FF 1.2 Login: Use allocation macros - - * lasso/id-ff/login.c: (lasso_login_init_authn_request) again a - passing by + ID-FF 1.2 Login: Use allocation macros + * lasso/id-ff/login.c: (lasso_login_init_authn_request) again a passing by correction, use lasso_assign_string for copying information from the request to the profile object. -2009-03-27 15:06 bdauvergne + ID-FF 1.2: Handle RelayState inside LassoLogin + * lasso/id-ff/login.c: + - (lasso_login_init_request) catch RelayState in the query_fields and + copy it to msg_relayState + - (lasso_login_process_authn_request_msg) copy RelayState from the + request object to the profile object. - * lasso/id-ff/login.c: ID-FF 1.2: Handle RelayState inside - LassoLogin - - * lasso/id-ff/login.c: - - (lasso_login_init_request) catch RelayState in the query_fields - and - copy it to msg_relayState - - (lasso_login_process_authn_request_msg) copy RelayState from - the - request object to the profile object. - -2009-03-27 15:06 bdauvergne - - * lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_status_response.c, - lasso/xml/saml_assertion.c, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c: XML ID-FF 1.2 & SAML 2.0: - Handle signature failure - - * lasso/xml/saml_assertion.c: - * lasso/xml/samlp_response_abstract.c: - * lasso/xml/samlp_request_abstract.c: - * lasso/xml/saml-2.0/samlp2_request_abstract.c: - * lasso/xml/saml-2.0/saml2_assertion.c: - * lasso/xml/saml-2.0/samlp2_status_response.c: - if a failure occur in the signing process, free the xmlnode, - return - NULL and print a warning. - -2009-03-27 15:06 bdauvergne + XML ID-FF 1.2 & SAML 2.0: Handle signature failure + * lasso/xml/saml_assertion.c: + * lasso/xml/samlp_response_abstract.c: + * lasso/xml/samlp_request_abstract.c: + * lasso/xml/saml-2.0/samlp2_request_abstract.c: + * lasso/xml/saml-2.0/saml2_assertion.c: + * lasso/xml/saml-2.0/samlp2_status_response.c: + if a failure occur in the signing process, free the xmlnode, return + NULL and print a warning. + XML SAML 2.0: Delete parent_class static variable * lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.c: XML SAML 2.0: - Delete parent_class static variable - - * lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c. @@ -8402,21681 +5995,8733 @@ - remove static variable parent_class - (class_init) remove intialization of parent_class -2009-03-27 15:06 bdauvergne +2009-03-27 Benjamin Dauvergne - * lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_authn_request.h, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_logout_request.h, - lasso/xml/saml-2.0/samlp2_logout_response.c, - lasso/xml/saml-2.0/samlp2_logout_response.h: XML SAML 2.0: Mark - RelayState field from SAML 2.0 deprecated - - * lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_logout_request.c, - - (instance_init) remove initialization of relayState field - - * lasso/xml/saml-2.0/samlp2_logout_response.c: - - (instance_init) remove empty function, since it - only initialized relayState. - - (lasso_samlp2_logout_reponse_get_type) remove instance_init - from the type initialization structure. - - * lasso/xml/saml-2.0/samlp2_authn_request.h, - lasso/xml/saml-2.0/samlp2_logout_request.h, - lasso/xml/saml-2.0/samlp2_logout_response.h: - - (struct _LassoSamlp2*) mark relaystate field as deprecated. + XML SAML 2.0: Mark RelayState field from SAML 2.0 deprecated + * lasso/xml/saml-2.0/samlp2_authn_request.c, + lasso/xml/saml-2.0/samlp2_logout_request.c, + - (instance_init) remove initialization of relayState field -2009-03-27 15:06 bdauvergne + * lasso/xml/saml-2.0/samlp2_logout_response.c: + - (instance_init) remove empty function, since it + only initialized relayState. + - (lasso_samlp2_logout_reponse_get_type) remove instance_init + from the type initialization structure. - * lasso/xml/saml-2.0/samlp2_assertion_id_request.c, - lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_logout_response.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_status_response.c, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.c: XML SAML 2.0: - Clean query string parsing/building - - * lasso/xml/saml-2.0/samlp2_status_response.c: - - (init_from_query) remove useless stub code for parsing - RelayState - - * lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - lasso/xml/saml-2.0/samlp2_logout_response.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, : - - (class_init) remove overloading of init_from_query, use version - from samlp2_status_response instead. - - (init_from_query) Useless so deleted. - - * lasso/xml/saml-2.0/samlp2_request_abstract.c: - - (class_init) add overloaded method for init_from_query virtual - method. - - (init_from_query) generic implementation for SAML 2.0 requests - - * lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, - lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - lasso/xml/saml-2.0/samlp2_assertion_id_request.c: - - (class_init) remove overloading of init_from_query, use version - from samlp2_request_abstract instead. - - (init_from_query) Useless so deleted. + * lasso/xml/saml-2.0/samlp2_authn_request.h, + lasso/xml/saml-2.0/samlp2_logout_request.h, + lasso/xml/saml-2.0/samlp2_logout_response.h: + - (struct _LassoSamlp2*) mark relaystate field as deprecated. -2009-03-27 15:06 bdauvergne +2009-03-27 Benjamin Dauvergne - * lasso/xml/xml.c: XML: Remove useless parsing of RelayState in - lasso_node_init_from_saml2_query_fields - - * lasso/xml/xml.c: (lasso_node_init_from_saml2_query_fields) - Since parsing - of the relayState is now done inside each "_process_*msg" method - of - each SAML2 profile, it is not needed anymore in this function. + XML SAML 2.0: Clean query string parsing/building + * lasso/xml/saml-2.0/samlp2_status_response.c: + - (init_from_query) remove useless stub code for parsing RelayState -2009-03-27 15:06 bdauvergne + * lasso/xml/saml-2.0/samlp2_response.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, + lasso/xml/saml-2.0/samlp2_logout_response.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, : + - (class_init) remove overloading of init_from_query, use version + from samlp2_status_response instead. + - (init_from_query) Useless so deleted. - * lasso/xml/xml.c: XML: Use memory macros inside - lasso_node_export_to_query - - * lasso/xml/xml.c (lasso_node_export_to_query): use lasso own - memory - handling macros. + * lasso/xml/saml-2.0/samlp2_request_abstract.c: + - (class_init) add overloaded method for init_from_query virtual + method. + - (init_from_query) generic implementation for SAML 2.0 requests -2009-03-27 15:05 bdauvergne + * lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, + lasso/xml/saml-2.0/samlp2_authn_request.c, + lasso/xml/saml-2.0/samlp2_logout_request.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, + lasso/xml/saml-2.0/samlp2_assertion_id_request.c: + - (class_init) remove overloading of init_from_query, use version + from samlp2_request_abstract instead. + - (init_from_query) Useless so deleted. - * lasso/xml/lib_authn_request.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_logout_request.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_status_response.c, lasso/xml/xml.c: ID-FF 1.2: - review HTTP-Redirect binding parsing/building - - * lasso/xml/lib_authn_request.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_status_resposne.c: - - build_query: remove build_query overloaded virtual method, use - LassoNode new generic implementation. - - init_from_query: - - change direct call to lasso_node_init_from_query_fields to use - of - base implementation from LassoNode. - - make use of utils.h memory handling macros like - lasso_release_gobject and lasso_assign_string. - - * lasso/xml/lib_federation_termination_notification.c: - - init_from_query: remove parsing of RelayState parameter +2009-03-27 Benjamin Dauvergne -2009-03-27 15:05 bdauvergne + XML: Remove useless parsing of RelayState in lasso_node_init_from_saml2_query_fields + * lasso/xml/xml.c: (lasso_node_init_from_saml2_query_fields) Since parsing + of the relayState is now done inside each "_process_*msg" method of + each SAML2 profile, it is not needed anymore in this function. - * lasso/id-ff/defederation.c: ID-FF 1.2: Defederation, changes - includes for relative paths - - * lasso/id-ff/defederation.c: header path should be relative to - the - implementation, I will try to do it to most files. + XML: Use memory macros inside lasso_node_export_to_query + * lasso/xml/xml.c (lasso_node_export_to_query): use lasso own memory + handling macros. -2009-03-27 15:05 bdauvergne +2009-03-27 Benjamin Dauvergne - * lasso/id-ff/defederation.c: ID-FF 1.2: Defederatopm HTTP-Redirect - binding, handle relaystate - - * lasso/id-ff/defederation.c: get relaystate directly from the - query - string using lasso_get_relaystate_from_query. + ID-FF 1.2: review HTTP-Redirect binding parsing/building + * lasso/xml/lib_authn_request.c, lasso/xml/lib_logout_request.c, + lasso/xml/lib_register_name_identifier_request.c, + lasso/xml/lib_status_resposne.c: + - build_query: remove build_query overloaded virtual method, use + LassoNode new generic implementation. + - init_from_query: + - change direct call to lasso_node_init_from_query_fields to use of + base implementation from LassoNode. + - make use of utils.h memory handling macros like + lasso_release_gobject and lasso_assign_string. -2009-03-27 15:05 bdauvergne + * lasso/xml/lib_federation_termination_notification.c: + - init_from_query: remove parsing of RelayState parameter - * lasso/id-ff/login.c: SAML 2.0: In login change includes for - relative paths - - * lasso/id-ff/login.c: changes headers for relatives paths +2009-03-27 Benjamin Dauvergne -2009-03-27 15:05 bdauvergne + ID-FF 1.2: Defederation, changes includes for relative paths + * lasso/id-ff/defederation.c: header path should be relative to the + implementation, I will try to do it to most files. - * lasso/errors.c, lasso/errors.c.in: Core: Remove ending blanks - from erros.c.in - - * lasso/errors.c.in: errors.c template contains blanks at end of - lines. + ID-FF 1.2: Defederatopm HTTP-Redirect binding, handle relaystate + * lasso/id-ff/defederation.c: get relaystate directly from the query + string using lasso_get_relaystate_from_query. -2009-03-27 15:05 bdauvergne + SAML 2.0: In login change includes for relative paths + * lasso/id-ff/login.c: changes headers for relatives paths - * lasso/saml-2.0/login.c, lasso/saml-2.0/profile.c: SAML 2.0: add - direct treatment of relaystate for HTTP-Redirect binding - - * lasso/saml-2.0/login.c: In + Core: Remove ending blanks from erros.c.in + * lasso/errors.c.in: errors.c template contains blanks at end of lines. + + SAML 2.0: add direct treatment of relaystate for HTTP-Redirect binding + * lasso/saml-2.0/login.c: In lasso_saml20_login_process_authn_request_msg change handling of - relayState do not rely upon parsing by the node object, but - extract + relayState do not rely upon parsing by the node object, but extract directly from the query string. Use new function lasso_get_relaystate_from_query. - * lasso/saml-2.0/logout.c: In - lasso_saml20_logout_process_request_msg - change handling of relayState do not rely upon parsing by the - node + * lasso/saml-2.0/logout.c: In lasso_saml20_logout_process_request_msg + change handling of relayState do not rely upon parsing by the node object, but extract directly from the query string. - * lasso/saml-2.0/profile.c: In + * lasso/saml-2.0/profile.c: In lasso_saml20_profile_init_artifact_resolve, add handling of the relayState transmitted to the assertion consumer URL. - * lasso/saml-2.0/name_id_management.c: In + * lasso/saml-2.0/name_id_management.c: In lasso_name_id_management_process_request_msg change handling of relayState do not rely upon parsing by the node object, but extract directly from the query string. -2009-03-27 15:05 bdauvergne - - * lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c: SAML 2.0: - simplify redirect binding code path - - * lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c, - lasso/saml-2.0/name_id_management.c: simplify code path - associated - with generation of the url for the HTTP-Redirect binding using - the - rencently introduced function - lasso_saml20_profile_build_http_redirect. - -2009-03-27 15:05 bdauvergne - - * lasso/xml/saml-2.0/samlp2_status_response.c: SAML 2.0: remove - TODO comment about RelayState - - * lasso/xml/saml-2.0/samlp2_status_response.c: do it:) - -2009-03-27 15:05 bdauvergne - - * lasso/xml/saml-2.0/samlp2_assertion_id_request.c, - lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_logout_response.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.c: XML SAML2: - Remove unnecessary overloading of build_query in request/respons - objects - - * lasso/xml/saml-2.0/samlp2_assertion_id_request.c, - lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_logout_response.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.c: remove - useless - overloading of build_query virtual method, revert to - implementations - in LassoSamlp2RequestAbstract and LassoSamlp2StatusResponse. - -2009-03-27 15:05 bdauvergne - - * lasso/xml/saml-2.0/samlp2_request_abstract.c: XML SAML 2.0: add a - build query to request base class - - * lasso/xml/saml-2.0/samlp2_request_abstract.c: add a build query - overloaded function to LassoSamlp2RequestAbstract class, the base - class of all saml 2.0 request nodes. - -2009-03-27 15:05 bdauvergne - - * lasso/saml-2.0/profile.c, lasso/saml-2.0/profileprivate.h: SAML - 2.0: Add helper function to implement the HTTP-Redirect binding - - * lasso/saml-2.0/profile.c, lasso/saml-2.0/profileprivate.h: - - remove_all_signature traverse a tree of LassoNode objects to - unset - all signature_type field in on nodes supporting signature - generation. - - lasso_saml20_profile_export_to_query does the job of - generateing - the url containing the message content and the relaystate, then - sign it using lasso_query_sign. - - lasso_saml20_profile_build_http_redirect use those two - functions - and the metadatas to build the signed redirect url. - -2009-03-27 15:05 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: XML: Add const modifiers - to lasso_concat_url_query arguments - - * lasso/xml/private.h, lasso/xml/tools.c: add const modifier to - lasso_concat_url_query arguments. - -2009-03-27 15:05 bdauvergne - - * lasso/xml/private.h, lasso/xml/xml.c: XML: Remove static modifier - on lasso_node_build_query - - * lasso/xml/private.h, lasso/xml/xml.c: remove static modifier to - lasso_node_build_query and export it for use in id-ff profiles. - -2009-03-27 15:05 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: XML: Tool function to - extract relaystate from query - - * lasso/xml/tools.c, lasso/xml/private.h: new function - lasso_get_relaystate_from_query to help in relaystate handling. - -2009-03-27 15:05 bdauvergne - - * lasso/id-wsf/wsf_profile.c, lasso/utils.h, lasso/xml/xml.c: Core: - rename lasso_release_xmlchar to lasso_release_xml_string - - * lasso/id-wsf/wsf_profile.c, lasso/utils.h, lasso/xml/xml.c: - rename - lasso_release_xmlchar to lasso_release_xml_string. - -2009-03-27 15:05 bdauvergne - - * lasso/utils.h: Core: Fix double instantiation of macro parameters - - * lasso/utils.h: - - (lasso_assign_new_string,lasso_assign_gobject) if source - parameter - is a function call it could be called two times and have - unexpected - side effects. Copy the returned value to a temp variable and use - it - instead. - -2009-03-27 15:05 bdauvergne - - * lasso/utils.h: Core: Fix corner case in deallocation macros - - * lasso/utils.h: When setting strings using lasso_assing_string - or - lasso_assign_new_string, verify that new string is different than - the - target value string before deallocating the target. - -2009-03-27 15:05 bdauvergne - - * lasso/id-ff/provider.c: Add missing intializations - - * initialize local variables. - -2009-03-27 15:05 bdauvergne - - * lasso/xml/xml.c: Core: replace direct use of xmlSecSoap function - by wrapper - - * lasso/xml/xml.c: - In lasso_node_init_from_message_with_format remove direct use of - xmlSecSoap* functions because they emit too much warning by lasso - reimplementations. - -2009-03-27 15:05 bdauvergne - - * lasso/xml/xml.c: Core: remove use of XPath - - * lasso/xml/xml.c: - in lasso_node_new_from_soap, instead of using XPath use function - lasso_xml_get_soap_content. - -2009-03-27 15:05 bdauvergne - - * lasso/xml/xml.c: Core: fix comment for - lasso_node_init_from_message - - * lasso/xml/xml.c: - state the return code type. - -2009-03-27 15:05 bdauvergne - - * lasso/xml/xml.c: Core: remove lasso_node_decrypt implementation - - * lasso/xml/xml.c: - remove code for lasso_node_decrypt. - -2009-03-27 15:05 bdauvergne - - * lasso/xml/xml.c: Core: make comment agree with the code - - * lasso/xml/xml.c: - change comment about xsi:type handling, we try to honor every - xsi:type. - -2009-03-27 15:05 bdauvergne - - * lasso/xml/xml.c: Core: remove commented code - - * lasso/xml/xml.c: - remove commented code to handle a specific lasso extension. - -2009-03-27 15:05 bdauvergne - - * lasso/id-ff/provider.c, lasso/xml/tools.c, lasso/xml/xml.c: Core: - use lasso_xml_parse_memory instead of xmlParseDoc - - * lasso/id-ff/provider.c: - use internal wrapper instead of direct call to libxml for - parsing. - -2009-03-27 15:05 bdauvergne - - * lasso/saml-2.0/name_id_management.c, lasso/xml/private.h, - lasso/xml/tools.c, lasso/xml/xml.c: Core: move parse xml wrapper - from xml.c to tools.c - - * lasso/xml/xml.c: - remove lasso_xml_parse_memory. - * lasso/xml/tools.c: - add lasso_xml_parse_memory to wrap xmlParseDocument. - * lasso/saml-2.0/name_id_management.c: - use lasso_xml_parse_memory - -2009-03-27 15:05 bdauvergne - - * lasso/id-ff/server.c, lasso/id-ff/serverprivate.h, - lasso/saml-2.0/name_id_management.c: SAML 2.0 NameIDManagement: - use new generic methods - - * lasso/saml-2.0/name_id_management.c: - use new generic methods in lasso_name_id_management_init_request, - lasso_name_id_management_build_request_msg, - lasso_name_id_management_process_request_msg, - lasso_name_id_management_validate_request, - lasso_name_id_management_build_response_msg, - lasso_name_id_management_process_response_msg. - Remove useless boilerplate code. - - * lasso/id-ff/server.c: - * lasso/id-ff/serverprivate.h: - last user of lasso_server_nameid_decrypt removed, so remove the - code. - -2009-03-27 15:05 bdauvergne - - * lasso/saml-2.0/logout.c: SAML 2.0 Logout: use generic methods - - * lasso/saml-2.0/logout.c: - use new generic methods in - lasso_saml20_logout_process_request_msg, and - lasso_saml20_logout_process_response_msg. - -2009-03-27 15:05 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0 Login: use generic methods - - * lasso/saml-2.0/login.c: - use new generic profile methods for saml 2.0 in - lasso_saml20_login_process_paos_response_msg, - lasso_saml20_login_process_authn_response_msg, - lasso_saml20_login_process_response_status_and_assertion. - -2009-03-27 15:05 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0: add name id include to login.c - - * lasso/saml-2.0/login.c: - add include saml2_name_id.h - -2009-03-27 15:05 bdauvergne - - * lasso/xml/saml-2.0/saml2_encrypted_element.c: XML SAML 2.0: add a - decrypt function to Saml2EncryptedElement - - * lasso/xml/saml-2.0/saml2_encrypted_element.c: - using new function lasso_node_decrypt_xmlnode implement the new - method, int lasso_saml2_encrypted_element_decrypt( - LassoSaml2EncryptedElement* encrypted_element, - xmlSecKey *encryption_private_key, LassoNode **decrypted_node). - This function is currently not exported by bindings because of - the - last ouput argument which is not supported by the binding - generator. - -2009-03-27 15:05 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: SAML 2.0: replace - lasso_node_decrypt by lasso_node_decrypt_xmlnode - - * lasso/xml/private.h: - * lasso/xml/tools.c: - replace implementation of lasso_node_decrypt by a new one called - lasso_node_decrypt_xmlnode, and use it where old one was used. - -2009-03-27 15:05 bdauvergne - - * lasso/saml-2.0/assertion_query.c: SAML 2.0: reduce code in - lasso_assertion_query_process_request - - * lasso/saml-2.0/assertion_query.c: - use new code in SAML 2.0 profile.c to parse requests and decrypt - nameid, chains calls so that error are kept but all actions are - accomplished anyway (if first call fails, keep the error but - continue - the processing, then at end return the first returned error). - -2009-03-27 15:05 bdauvergne - - * lasso/saml-2.0/profile.c, lasso/saml-2.0/profileprivate.h: SAML - 2.0: add internal generic implementation - - * lasso/saml-2.0/profile.c: - * lasso/saml-2.0/profileprivate.h: - the current effort is to simplify implementation code in saml-2.0 - and - much of the other frameworks. Those new methods: - lasso_saml20_init_request - lasso_saml20_profile_process_name_identifier_decryption - lasso_saml20_profile_process_soap_request - lasso_saml20_profile_process_soap_response - lasso_saml20_profile_process_any_request - lasso_saml20_profile_process_any_response - lasso_saml20_profile_setup_request_signing - lasso_saml20_profile_build_request_msg - lasso_saml20_profile_build_response - lasso_saml20_profile_init_response - should help reduce code in login.c, logout.c, - name_id_management.c - and assertion_query.c. They should also permit to make all - profiles - at the same level of binding support - (GET,REDIRECT,POST,ARTIFACT_GET,ARTIFACT_POST). - - Those function centralize error code handling, initialization of - commong class (LassoSamlp2StatusResponse and - LassoSamlp2RequestAbstract) and also the handling of NameID - decryption. - -2009-03-27 15:05 bdauvergne - - * lasso/utils.h: Core: add new internal macro - lasso_extract_node_or_fail - - * lasso/utils.h: - this new macro try to extract a field from a structre (or any - left-hand-side value), try to typecheck it using 'LASSO_IS_XXX', - if succesfull, the value is assigned to the variable given as - first - argument or we jump to the 'cleanup' goto label, setting the 4th - argument as the current error code (value of variable 'rc'). - -2009-03-27 15:05 bdauvergne - - * bindings/python/tests/idwsf2_tests.py, - lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, - lasso/id-wsf-2.0/profile.c, lasso/id-wsf/data_service.c, - lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c: ID-WSF 2.0: - make it work with --enabe-debugging - - * lasso/id-wsf-2.0/data_service.c: - * lasso/id-wsf-2.0/discovery.c: - * lasso/id-wsf-2.0/profile.c: - * lasso/id-wsf/data_service.c: - * lasso/id-wsf/discovery.c: - * lasso/id-wsf/wsf_profile.c: - when --enable-debugging is activated much more type checking is - done - by internal macros, and code do not pass compile anymore. - * bindings/python/tests/idwsf2_tests.py: nameIdentifier packing - in SOAP - ID-WSF calls headers is no longer supported, do not test it. - -2009-03-27 15:05 bdauvergne - - * lasso/id-ff/server.c: Core: add argument checking to - lasso_server_get_provider - - * lasso/id-ff/server.c: - In lasso_server_get_provider, return NULL if provider server is - not - one, provider is null or 0-length. - -2009-03-27 15:05 bdauvergne - - * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h, - lasso/xml/private.h, lasso/xml/tools.c: Core: add new internal - API lasso_provider_verify_query_signature - - * lasso/id-ff/provider.c: - try to keep some homgeneity between lasso_verify_signature and - lasso_verify_query_signature functions, by having mirror methods - inside the LassoProvider class. this new methods comes with - complete - documentation. - * lasso/xml/tools.c: - add a xmlDoc argument to lasso_verify_signature, in order to - reuse an already built message context, and possible problems - with - interned string in parsed xml documents. - -2009-03-27 15:04 bdauvergne - - * lasso/id-ff/login.c, lasso/id-ff/provider.c, - lasso/id-ff/providerprivate.h: Core: add xmlDoc parameter to - lasso_provider_verify_saml_signature - - * lasso/id-ff/provider.c: - add an xmlDoc parameter to lasso_provider_verify_saml_signature, - reflecting change in lasso_verify_signature. - fix memory leaks of an xmlSecKeysMngr. - complete arguments checking. - * lasso/id-ff/login.c: - update use of lasso_provider_verify_signature in LassoLogin - -2009-03-27 15:04 bdauvergne - - * lasso/id-ff/provider.h: Core: add a terminating value to enum - LassoHttpMethod - - * lasso/id-ff/provider.h: - add LASSO_HTTP_METHOD_LAST to enum LassoHttpMethod. - -2009-03-27 15:04 bdauvergne - - * lasso/id-ff/login.c: ID-FF 1.2: rework - lasso_login_process_status_and_assertion - - * lasso/id-ff/login.c: - reword lasso_login_process_status_and_assertion, - remove wrong NameID decryption code (it cannot work), - adapt to new signature of lasso_provider_verify_saml_signature, - -2009-03-27 15:04 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c, lasso/xml/xml.c: Core: - new init method with format limit and xmlDoc output argument - - * lasso/xml/private.h: - * lasso/xml/xml.c: - lasso_node_init_from_message_with_format permit to initialize a - node - and to keep the corresponding xml document, in order for example - to - validate a signature. - * lasso/xml/tools.c: - lasso_xml_parse_message is able to parse a message of any type, - or of - a given type. If a message of another than the one specified is - found, the call fails, and a LASSO_MESSAGE_FORMAT_ERROR is - returned. - -2009-03-27 15:04 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: Core: add function to - extract SOAP message content - - * lasso/xml/tools.c: - add lasso_xml_is_soap, to verify that a message is SOAP. - add lasso_xml_get_soap_content, to retrieve the first child of - the - SOAP body, whatever the SOAP content version. - -2009-03-27 15:04 bdauvergne - - * bindings/overrides.xml, lasso/xml/private.h, - lasso/xml/saml-2.0/saml2_encrypted_element.c, - lasso/xml/saml-2.0/saml2_encrypted_element.h, - lasso/xml/xml_enc.h: SAML 2.0: API for Saml2EncryptedElement - decrypt - - * lasso/xml/xml_enc.h: - remove old functions - * lasso/xml/private.h: - remove lasso_node_(de/en)crypt from public headers API, they were - not - exported anyway. move them to internal header. - * lasso/xml/saml-2.0/saml2_encrypted_element.{c,h}: - add a new decrypt function to convert a EncryptedElement to the - contained encrypted node objects. - * bindings/overrrides.xml: - do not export the new method, wait for implementation of output - arguments. - * lasso/id-ff/server.c: - remove lasso_decrypt_nameid from lasso/id-ff/server.c - -2009-03-27 15:04 bdauvergne - - * bindings/php5/php_code.py, bindings/php5/wrapper_source.py: - Bindings php5: add support for xmlNode arguments - - * bindings/php5/php_code.py: - * bindings/php5/wrapper_source.py: - complete error reporting about on documentation treatment. - treat xmlNode* arguments (convert string to xmlNode, give as - argument, then frees it). - -2009-03-27 15:04 bdauvergne - - * bindings/bindings.py, bindings/java/lang.py: Bindings: fix - documentation parsing - - * bindings/bindings.py: - fix regex to match documentation (remove condition terminating on - '**/') - print error messages to stderr. - * bindings/java/lang.py: remove commented debugging code - -2009-03-27 15:04 bdauvergne - - * docs/reference/lasso-sections.txt: Docs: add declaration of - missing LassoNode public methods - - * docs/reference/lasso-sections.txt: - add missing lasso_node_*() functions. - -2009-03-27 15:04 bdauvergne - - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml, - lasso/xml/saml-2.0/saml2_attribute_value.c, - lasso/xml/saml-2.0/samlp2_extensions.c, - lasso/xml/saml_attribute_value.c: Docs: fix doc on Attribute - related classes - - * xml/saml-2.0/saml2_attribute_value.c: - * xml/saml-2.0/samlp2_extensions.c: - * xml/saml_attribute_value.c: - add documentation about the special way of setting those classes - content, that is using lasso_node_set_original_xmlnode. - * docs/reference/lasso-sections.txt: - * docs/reference/lasso.sgml: - add missing declarations for documentation of LassoSamlAttribute, - LassoSamlAttributeValue, LassoSamlAttributeDesignator, - LassoSamlStatement and LassoSaml2AttributeValue. - -2009-03-27 15:04 bdauvergne - - * lasso/xml/private.h, lasso/xml/saml-2.0/saml2_attribute_value.c, - lasso/xml/saml-2.0/samlp2_extensions.c, - lasso/xml/saml_attribute_value.c, lasso/xml/xml.c, - lasso/xml/xml.h: Fix bug #94: permit any content for - AttributeValue - - * lasso/xml/private.h: - * lasso/xml/xml.h - * lassoi/xml/xml.c: - add an implementation helper for the AttributeValue objects - implementation of get_xmlNode. - make lasso_node_set_original_xmlnode public API. - * lasso/xml/saml-2.0/samlp2_extensions.c: - * lasso/xml/saml-2.0/saml2_attribute_value.c: - * lasso/xml/saml_attribute_value.c: - implement get_xmlNode for the AttributeValue and Extensions - objects. - If the any field is empty, use the original_xmlnode value. In - order - to support free-style content, you must use the method - lasso_node_set_original_xmlnode, properties and children are - extracted from the given node and added to the node created by - the - generic get_xmlNode virtual method. - -2009-03-27 15:04 bdauvergne - - * lasso/xml/private.h, lasso/xml/xml.c: XML Core: add new snippet - type SNIPPET_KEEP_XMLNODE - - * private.h: - add the new constant to the enum type - * xml.c: - fix lasso_node_traversal, add support for the new contanst in - lasso_node_imp_init_from_xmlNode. - -2009-03-27 15:04 bdauvergne - - * lasso/errors.c, lasso/errors.h: Core: add error codes, fix error - strings - - * lasso/errors.c, lasso/errors.h: - remove useless error code LASSO_SERVER_ERROR_INVALID_XML, - fix string for LASSO_PROFILE_ERROR_INVALID_ISSUER, - add errors codes LASSO_PROFILE_ERROR_CANNOT_VERIFY_SIGNATURE, - LASSO_PROFILE_ERROR_CANNOT_FIND_A_PROVIDER and - LASSO_PROVIDER_ERROR_MISSING_PUBLIC_KEY. - -2009-03-27 15:04 bdauvergne - - * lasso/Makefile.am, lasso/extract_types.py: Makefile: missing - dependencies for built sources - - * lasso/Makefile.am: - remove .PHONY declaration on built sources and set appropriate - dependencies. - * lasso/extract_types.py: with new dependencies well defined in - Makefile no need to verify change in the content of the file, - just - overwrite it. - -2009-03-27 15:04 bdauvergne - - * lasso/xml/xml.c: Core: Fix argument checking in init_from_xml - - * lasso/xml/xml.c: - In lasso_node_impl_init_from_xml if xmlnode is null, return an - error - but if no node_data specification is present, do not fail but - print a - warning. It is not an error for a class to not have a node_data - private field. - add a comment to fix return code later. - -2009-03-27 15:04 bdauvergne - - * lasso/xml/tools.c: Core: handle g_io_channel creation failure - - * lasso/xml/tools.c: - in lasso_load_certs_from_pem_certs_chain_file if - g_io_channel_new_file fails return NULL and print a warning. - If path is NULL or 0-length also returns NULL. - -2009-03-27 15:04 bdauvergne - - * lasso/id-ff/defederation.c, lasso/id-ff/federation.c, - lasso/id-ff/identity.c, lasso/id-ff/lecp.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/id-wsf-2.0/data_service.c, - lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/profile.c, - lasso/id-wsf/authentication.c, lasso/id-wsf/data_service.c, - lasso/id-wsf/discovery.c, - lasso/id-wsf/interaction_profile_service.c, - lasso/id-wsf/personal_profile_service.c, lasso/id-wsf/utils.c, - lasso/id-wsf/wsf_profile.c, lasso/lasso.c, - lasso/saml-2.0/assertion_query.c, lasso/saml-2.0/ecp.c, - lasso/saml-2.0/federation.c, lasso/saml-2.0/login.c, - lasso/saml-2.0/logout.c, lasso/saml-2.0/name_id_management.c, - lasso/saml-2.0/profile.c, lasso/saml-2.0/provider.c, - lasso/saml-2.0/server.c, - lasso/xml/disco_authenticate_requester.c, - lasso/xml/disco_authenticate_session_context.c, - lasso/xml/disco_authorize_requester.c, - lasso/xml/disco_credentials.c, lasso/xml/disco_description.c, - lasso/xml/disco_encrypt_resource_id.c, - lasso/xml/disco_encrypted_resource_id.c, - lasso/xml/disco_generate_bearer_token.c, - lasso/xml/disco_insert_entry.c, lasso/xml/disco_modify.c, - lasso/xml/disco_modify_response.c, lasso/xml/disco_options.c, - lasso/xml/disco_query.c, lasso/xml/disco_query_response.c, - lasso/xml/disco_remove_entry.c, - lasso/xml/disco_requested_service_type.c, - lasso/xml/disco_resource_id.c, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_send_single_logout.c, - lasso/xml/disco_service_instance.c, lasso/xml/ds_key_info.c, - lasso/xml/ds_key_value.c, lasso/xml/ds_rsa_key_value.c, - lasso/xml/dst_data.c, lasso/xml/dst_modification.c, - lasso/xml/dst_modify.c, lasso/xml/dst_modify_response.c, - lasso/xml/dst_new_data.c, lasso/xml/dst_query.c, - lasso/xml/dst_query_item.c, lasso/xml/dst_query_response.c, - lasso/xml/id-wsf-2.0/disco_abstract.c, - lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - lasso/xml/id-wsf-2.0/disco_keys.c, - lasso/xml/id-wsf-2.0/disco_options.c, - lasso/xml/id-wsf-2.0/disco_provider_id.c, - lasso/xml/id-wsf-2.0/disco_query.c, - lasso/xml/id-wsf-2.0/disco_query_response.c, - lasso/xml/id-wsf-2.0/disco_requested_service.c, - lasso/xml/id-wsf-2.0/disco_security_context.c, - lasso/xml/id-wsf-2.0/disco_service_context.c, - lasso/xml/id-wsf-2.0/disco_service_type.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_delete.c, - lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_query.c, - lasso/xml/id-wsf-2.0/disco_svc_md_query_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_replace.c, - lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.c, - lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - lasso/xml/id-wsf-2.0/dst_data_response_base.c, - lasso/xml/id-wsf-2.0/dst_delete_item_base.c, - lasso/xml/id-wsf-2.0/dst_delete_response.c, - lasso/xml/id-wsf-2.0/dst_request.c, - lasso/xml/id-wsf-2.0/dst_result_query_base.c, - lasso/xml/id-wsf-2.0/dst_test_item_base.c, - lasso/xml/id-wsf-2.0/dstref_app_data.c, - lasso/xml/id-wsf-2.0/dstref_create.c, - lasso/xml/id-wsf-2.0/dstref_create_item.c, - lasso/xml/id-wsf-2.0/dstref_create_response.c, - lasso/xml/id-wsf-2.0/dstref_data.c, - lasso/xml/id-wsf-2.0/dstref_data_response.c, - lasso/xml/id-wsf-2.0/dstref_delete.c, - lasso/xml/id-wsf-2.0/dstref_delete_item.c, - lasso/xml/id-wsf-2.0/dstref_delete_response.c, - lasso/xml/id-wsf-2.0/dstref_item_data.c, - lasso/xml/id-wsf-2.0/dstref_modify.c, - lasso/xml/id-wsf-2.0/dstref_modify_item.c, - lasso/xml/id-wsf-2.0/dstref_modify_response.c, - lasso/xml/id-wsf-2.0/dstref_query.c, - lasso/xml/id-wsf-2.0/dstref_query_item.c, - lasso/xml/id-wsf-2.0/dstref_query_response.c, - lasso/xml/id-wsf-2.0/dstref_result_query.c, - lasso/xml/id-wsf-2.0/dstref_test_item.c, - lasso/xml/id-wsf-2.0/ims_identity_mapping_request.c, - lasso/xml/id-wsf-2.0/ims_identity_mapping_response.c, - lasso/xml/id-wsf-2.0/ims_mapping_input.c, - lasso/xml/id-wsf-2.0/ims_mapping_output.c, - lasso/xml/id-wsf-2.0/is_help.c, - lasso/xml/id-wsf-2.0/is_inquiry.c, - lasso/xml/id-wsf-2.0/is_inquiry_element.c, - lasso/xml/id-wsf-2.0/is_interaction_request.c, - lasso/xml/id-wsf-2.0/is_interaction_response.c, - lasso/xml/id-wsf-2.0/is_interaction_statement.c, - lasso/xml/id-wsf-2.0/is_item.c, - lasso/xml/id-wsf-2.0/is_parameter.c, - lasso/xml/id-wsf-2.0/is_select.c, lasso/xml/id-wsf-2.0/is_text.c, - lasso/xml/id-wsf-2.0/ps_add_collection_request.c, - lasso/xml/id-wsf-2.0/ps_add_collection_response.c, - lasso/xml/id-wsf-2.0/ps_add_entity_request.c, - lasso/xml/id-wsf-2.0/ps_add_entity_response.c, - lasso/xml/id-wsf-2.0/ps_add_known_entity_request.c, - lasso/xml/id-wsf-2.0/ps_add_known_entity_response.c, - lasso/xml/id-wsf-2.0/ps_add_to_collection_request.c, - lasso/xml/id-wsf-2.0/ps_get_object_info_request.c, - lasso/xml/id-wsf-2.0/ps_get_object_info_response.c, - lasso/xml/id-wsf-2.0/ps_item_data.c, - lasso/xml/id-wsf-2.0/ps_list_members_request.c, - lasso/xml/id-wsf-2.0/ps_list_members_response.c, - lasso/xml/id-wsf-2.0/ps_notification.c, - lasso/xml/id-wsf-2.0/ps_notify.c, - lasso/xml/id-wsf-2.0/ps_object.c, - lasso/xml/id-wsf-2.0/ps_query_objects_request.c, - lasso/xml/id-wsf-2.0/ps_query_objects_response.c, - lasso/xml/id-wsf-2.0/ps_remove_collection_request.c, - lasso/xml/id-wsf-2.0/ps_remove_entity_request.c, - lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.c, - lasso/xml/id-wsf-2.0/ps_request_abstract.c, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.c, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.c, - lasso/xml/id-wsf-2.0/ps_resolve_input.c, - lasso/xml/id-wsf-2.0/ps_response_abstract.c, - lasso/xml/id-wsf-2.0/ps_set_object_info_request.c, - lasso/xml/id-wsf-2.0/ps_test_membership_request.c, - lasso/xml/id-wsf-2.0/ps_test_membership_response.c, - lasso/xml/id-wsf-2.0/sb2_consent.c, - lasso/xml/id-wsf-2.0/sb2_credentials_context.c, - lasso/xml/id-wsf-2.0/sb2_endpoint_update.c, - lasso/xml/id-wsf-2.0/sb2_redirect_request.c, - lasso/xml/id-wsf-2.0/sb2_sender.c, - lasso/xml/id-wsf-2.0/sb2_target_identity.c, - lasso/xml/id-wsf-2.0/sb2_timeout.c, - lasso/xml/id-wsf-2.0/sb2_usage_directive.c, - lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c, - lasso/xml/id-wsf-2.0/sbf_framework.c, - lasso/xml/id-wsf-2.0/sec_token.c, - lasso/xml/id-wsf-2.0/sec_token_policy.c, - lasso/xml/id-wsf-2.0/sec_transited_provider_path.c, - lasso/xml/id-wsf-2.0/subs_notification.c, - lasso/xml/id-wsf-2.0/subs_notify_response.c, - lasso/xml/id-wsf-2.0/subs_ref_item.c, - lasso/xml/id-wsf-2.0/subs_subscription.c, - lasso/xml/id-wsf-2.0/subsref_app_data.c, - lasso/xml/id-wsf-2.0/subsref_create.c, - lasso/xml/id-wsf-2.0/subsref_create_item.c, - lasso/xml/id-wsf-2.0/subsref_create_response.c, - lasso/xml/id-wsf-2.0/subsref_data.c, - lasso/xml/id-wsf-2.0/subsref_data_response.c, - lasso/xml/id-wsf-2.0/subsref_delete.c, - lasso/xml/id-wsf-2.0/subsref_delete_item.c, - lasso/xml/id-wsf-2.0/subsref_delete_response.c, - lasso/xml/id-wsf-2.0/subsref_item_data.c, - lasso/xml/id-wsf-2.0/subsref_modify.c, - lasso/xml/id-wsf-2.0/subsref_modify_item.c, - lasso/xml/id-wsf-2.0/subsref_modify_response.c, - lasso/xml/id-wsf-2.0/subsref_notification.c, - lasso/xml/id-wsf-2.0/subsref_notify.c, - lasso/xml/id-wsf-2.0/subsref_notify_response.c, - lasso/xml/id-wsf-2.0/subsref_query.c, - lasso/xml/id-wsf-2.0/subsref_query_item.c, - lasso/xml/id-wsf-2.0/subsref_query_response.c, - lasso/xml/id-wsf-2.0/subsref_result_query.c, - lasso/xml/id-wsf-2.0/subsref_subscription.c, - lasso/xml/id-wsf-2.0/subsref_test_item.c, - lasso/xml/id-wsf-2.0/util_empty.c, - lasso/xml/id-wsf-2.0/util_extension.c, - lasso/xml/id-wsf-2.0/util_response.c, - lasso/xml/id-wsf-2.0/util_status.c, lasso/xml/is_help.c, - lasso/xml/is_inquiry.c, lasso/xml/is_inquiry_element.c, - lasso/xml/is_interaction_request.c, - lasso/xml/is_interaction_response.c, - lasso/xml/is_interaction_statement.c, lasso/xml/is_item.c, - lasso/xml/is_parameter.c, lasso/xml/is_redirect_request.c, - lasso/xml/is_select.c, lasso/xml/is_text.c, - lasso/xml/is_user_interaction.c, lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_response.c, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_logout_response.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, - lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, - lasso/xml/misc_text_node.c, lasso/xml/private.h, - lasso/xml/sa_credentials.c, lasso/xml/sa_parameter.c, - lasso/xml/sa_password_transforms.c, lasso/xml/sa_sasl_request.c, - lasso/xml/sa_sasl_response.c, lasso/xml/sa_transform.c, - lasso/xml/saml-2.0/saml2_action.c, - lasso/xml/saml-2.0/saml2_advice.c, - lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/saml2_attribute.c, - lasso/xml/saml-2.0/saml2_attribute_statement.c, - lasso/xml/saml-2.0/saml2_attribute_value.c, - lasso/xml/saml-2.0/saml2_audience_restriction.c, - lasso/xml/saml-2.0/saml2_authn_context.c, - lasso/xml/saml-2.0/saml2_authn_statement.c, - lasso/xml/saml-2.0/saml2_authz_decision_statement.c, - lasso/xml/saml-2.0/saml2_base_idabstract.c, - lasso/xml/saml-2.0/saml2_condition_abstract.c, - lasso/xml/saml-2.0/saml2_conditions.c, - lasso/xml/saml-2.0/saml2_encrypted_element.c, - lasso/xml/saml-2.0/saml2_evidence.c, - lasso/xml/saml-2.0/saml2_key_info_confirmation_data.c, - lasso/xml/saml-2.0/saml2_name_id.c, - lasso/xml/saml-2.0/saml2_one_time_use.c, - lasso/xml/saml-2.0/saml2_proxy_restriction.c, - lasso/xml/saml-2.0/saml2_statement_abstract.c, - lasso/xml/saml-2.0/saml2_subject.c, - lasso/xml/saml-2.0/saml2_subject_confirmation.c, - lasso/xml/saml-2.0/saml2_subject_confirmation_data.c, - lasso/xml/saml-2.0/saml2_subject_locality.c, - lasso/xml/saml-2.0/samlp2_artifact_resolve.c, - lasso/xml/saml-2.0/samlp2_artifact_response.c, - lasso/xml/saml-2.0/samlp2_assertion_id_request.c, - lasso/xml/saml-2.0/samlp2_attribute_query.c, - lasso/xml/saml-2.0/samlp2_authn_query.c, - lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_authz_decision_query.c, - lasso/xml/saml-2.0/samlp2_extensions.c, - lasso/xml/saml-2.0/samlp2_idp_entry.c, - lasso/xml/saml-2.0/samlp2_idp_list.c, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_logout_response.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - lasso/xml/saml-2.0/samlp2_name_id_policy.c, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_requested_authn_context.c, - lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_scoping.c, - lasso/xml/saml-2.0/samlp2_status.c, - lasso/xml/saml-2.0/samlp2_status_code.c, - lasso/xml/saml-2.0/samlp2_status_detail.c, - lasso/xml/saml-2.0/samlp2_status_response.c, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, - lasso/xml/saml-2.0/samlp2_terminate.c, lasso/xml/saml_advice.c, - lasso/xml/saml_assertion.c, lasso/xml/saml_attribute.c, - lasso/xml/saml_attribute_designator.c, - lasso/xml/saml_attribute_statement.c, - lasso/xml/saml_attribute_value.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_condition_abstract.c, lasso/xml/saml_conditions.c, - lasso/xml/saml_name_identifier.c, - lasso/xml/saml_statement_abstract.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_statement.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/samlp_request.c, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response.c, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_status.c, lasso/xml/samlp_status_code.c, - lasso/xml/sec_resource_access_statement.c, - lasso/xml/soap_binding.c, lasso/xml/soap_binding_consent.c, - lasso/xml/soap_binding_correlation.c, - lasso/xml/soap_binding_ext_credential.c, - lasso/xml/soap_binding_ext_credentials_context.c, - lasso/xml/soap_binding_ext_service_instance_update.c, - lasso/xml/soap_binding_ext_timeout.c, - lasso/xml/soap_binding_processing_context.c, - lasso/xml/soap_binding_provider.c, - lasso/xml/soap_binding_usage_directive.c, lasso/xml/soap_body.c, - lasso/xml/soap_detail.c, lasso/xml/soap_envelope.c, - lasso/xml/soap_fault.c, lasso/xml/soap_header.c, - lasso/xml/tools.c, lasso/xml/utility_status.c, - lasso/xml/ws/wsa_attributed_any.c, - lasso/xml/ws/wsa_attributed_qname.c, - lasso/xml/ws/wsa_attributed_unsigned_long.c, - lasso/xml/ws/wsa_attributed_uri.c, - lasso/xml/ws/wsa_endpoint_reference.c, - lasso/xml/ws/wsa_metadata.c, lasso/xml/ws/wsa_problem_action.c, - lasso/xml/ws/wsa_reference_parameters.c, - lasso/xml/ws/wsa_relates_to.c, lasso/xml/ws/wsse_embedded.c, - lasso/xml/ws/wsse_reference.c, - lasso/xml/ws/wsse_security_header.c, - lasso/xml/ws/wsse_security_token_reference.c, - lasso/xml/ws/wsse_transformation_parameters.c, - lasso/xml/ws/wsse_username_token.c, lasso/xml/ws/wsu_timestamp.c, - lasso/xml/wsse_security.c, lasso/xml/xml.c, lasso/xml/xml.h: - Core: do not mix public and private headers - - * lots of files: - explicitely load the internal header xml/private.h where needed. - -2009-03-23 13:21 fpeters - - * NEWS: tentative NEWS file - -2009-03-09 14:05 bdauvergne - - * docs/reference/lasso.sgml: Doc: Update index sgml file to cope - with gtkdoc 1.11 - - * docs/references/lasso.sgml: - change entity path for LassoSamlp2AssertionIDRequest. - -2009-03-09 14:05 bdauvergne - - * lasso/saml-2.0/name_id_management.c: SAML 2.0: Fix #90, simplify - NameID decryption for NameIdManagement - - * lasso/saml-2.0/name_id_management.c: - (lasso_saml2_name_id_management_process_request) - simplify code, remove explicit decryption of nameid and handling - of - error cases, delegate to lasso_decrypt_nameid (from xml/tools.c). - -2009-03-09 14:05 bdauvergne - - * lasso/errors.c, lasso/errors.h, lasso/id-ff/server.c, - lasso/id-ff/serverprivate.h: Core: add a method to decrypt - nameid, handling error cases - - * lasso/id-dff/serverprivate.h: - * lasso/id-ff/server.c: - lasso_server_decrypt_nameid handle error case of NameID - decryption, - and update passed field pointers. - * lasso/errors.h: - add new error codes: - LASSO_DS_ERROR_DECRYPTION_FAILED -118 - - Decryption of an encrypted node failed - LASSO_PROFILE_ERROR_MISSING_SERVER -438 - - No server object set in the profile - -2009-03-09 10:24 bdauvergne - - * lasso/xml/lib_logout_request.c: XML SAML 1.0: fix bug 85 - - * lasso/xml/lib_logout_request.c: do not break parsing when - NameIdentifier->Format attribute is NULL. - -2009-03-03 20:52 bdauvergne - - * lasso/saml-2.0/login.c: SAML 2.0: remove NotBefore attribute when - not answering an AuthnRequest - - * lasso/saml-2.0/login.c: - In specification saml-profile-2.0-os.pdf, in paragraph 4.1.4.3, - it is - said that the SubjectConfirmationData node MUST NOT contain a - NotBefore attribute if it contains an InReponseTo attribute, - understanding that the response cannot (it the ID of the request - is - sufficiently random) arrive before the request and be valid with - respect to the InResponseTo attribute. - -2009-03-03 20:52 bdauvergne - - * tests/login_tests.c: Test: Add test for testing new InResponseTo - checking code - - * tests/login_tests.c: - after first test of parsing the soap response message in the - login - test, try to parse it a second time, after modifying the - InResponseTo - id of the assertion and disabling signature checking. - -2009-03-03 20:52 bdauvergne - - * lasso/id-ff/login.c, lasso/saml-2.0/login.c: ID-FF 1.2 & SAML - 2.0: fix "fix bug 173" match assertion and not the response with - authn request id - - * lasso/id-ff/login.c: - * lasso/saml-2.0/login.c: - Serialize/Unserialize request_id private field in LassoLogin - dumps. - Match InResponseTo assertion attribute (ID-FF 1.2) or - SubjectConfirmationData attribute (SAML 2.0) to original request - id - if it is present. - -2009-03-03 20:52 bdauvergne - - * lasso/errors.c, lasso/errors.h: Core: rename - LOGIN_ERROR_REFER_TO_UNKNOWN_REQUEST - - * lasso/errors.h: - * lasso/errors.c: - rename LASSO_LOGIN_ERROR_REFER_TO_UNKNOWN_REQUEST to - LASSO_LOGIN_ERROR_ASSERTION_DOES_NOT_MATCH_REQUEST_ID. - -2009-03-03 20:52 bdauvergne - - * lasso/xml/xml.c: Core: fix handling of xsi:type - - * lasso/xml/xml.c: - xsi:type handling is broken since commit 3982, restore it. - move prefix/nodename matching in static helper functions, and - reuse - them inside xsi:type code path. - -2009-03-03 20:52 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: Core: enforce flag - verify-signature in function lasso_verify_signature - - * lasso/xml/tools.c: in lasso_verify_signature always return - success if - lasso_flag_verify_signature is FALSE. - * lasso/xml/private.h: change return type to int. - -2009-03-02 12:08 bdauvergne - - * configure.ac: Fix BSD compatibility bug in configure.ac - - * configure.ac: remove GNUism, use -eq and = instead of == with - test - tool. (Patch from Emmanuel Dreyfus) - -2009-02-17 17:02 bdauvergne - - * lasso/id-ff/login.c, lasso/id-ff/loginprivate.h, - lasso/saml-2.0/login.c: ID-FF 1.2 & SAML 2.0: Fix #173, check - InReponseTo in authn responses - - * id-ff/login.h: - add a string field named request_id in the private part of - LassoLogin - to store request id from the original AuthnRequest. - * id-ff/login.c: - if request_id field is not null check the InResponseTo attribute - of - the samlp:Response. - * saml-2.0/login.c: - if request_id field is not null check the InResponseTo attribute - of - the samlp:Response. - -2009-02-06 11:08 dlaniel - - * lasso/id-ff/session.h, lasso/id-wsf-2.0/server.h: fixed binding - generation - -2009-02-06 11:08 dlaniel - - * lasso/xml/saml_audience_restriction_condition.h: removed trailing - whitespace + SAML 2.0: simplify redirect binding code path + * lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c, + lasso/saml-2.0/name_id_management.c: simplify code path associated + with generation of the url for the HTTP-Redirect binding using the + rencently introduced function + lasso_saml20_profile_build_http_redirect. + + SAML 2.0: remove TODO comment about RelayState + * lasso/xml/saml-2.0/samlp2_status_response.c: do it:) + + XML SAML2: Remove unnecessary overloading of build_query in request/respons objects + * lasso/xml/saml-2.0/samlp2_assertion_id_request.c, + lasso/xml/saml-2.0/samlp2_authn_request.c, + lasso/xml/saml-2.0/samlp2_logout_request.c, + lasso/xml/saml-2.0/samlp2_logout_response.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, + lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, + lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, + lasso/xml/saml-2.0/samlp2_response.c, + lasso/xml/saml-2.0/samlp2_subject_query_abstract.c: remove useless + overloading of build_query virtual method, revert to implementations + in LassoSamlp2RequestAbstract and LassoSamlp2StatusResponse. + + XML SAML 2.0: add a build query to request base class + * lasso/xml/saml-2.0/samlp2_request_abstract.c: add a build query + overloaded function to LassoSamlp2RequestAbstract class, the base + class of all saml 2.0 request nodes. + + SAML 2.0: Add helper function to implement the HTTP-Redirect binding + * lasso/saml-2.0/profile.c, lasso/saml-2.0/profileprivate.h: + - remove_all_signature traverse a tree of LassoNode objects to unset + all signature_type field in on nodes supporting signature + generation. + - lasso_saml20_profile_export_to_query does the job of generateing + the url containing the message content and the relaystate, then + sign it using lasso_query_sign. + - lasso_saml20_profile_build_http_redirect use those two functions + and the metadatas to build the signed redirect url. + + XML: Add const modifiers to lasso_concat_url_query arguments + * lasso/xml/private.h, lasso/xml/tools.c: add const modifier to + lasso_concat_url_query arguments. + + XML: Remove static modifier on lasso_node_build_query + * lasso/xml/private.h, lasso/xml/xml.c: remove static modifier to + lasso_node_build_query and export it for use in id-ff profiles. + + XML: Tool function to extract relaystate from query + * lasso/xml/tools.c, lasso/xml/private.h: new function + lasso_get_relaystate_from_query to help in relaystate handling. + + Core: rename lasso_release_xmlchar to lasso_release_xml_string + * lasso/id-wsf/wsf_profile.c, lasso/utils.h, lasso/xml/xml.c: rename + lasso_release_xmlchar to lasso_release_xml_string. + + Core: Fix double instantiation of macro parameters + * lasso/utils.h: + - (lasso_assign_new_string,lasso_assign_gobject) if source parameter + is a function call it could be called two times and have unexpected + side effects. Copy the returned value to a temp variable and use it + instead. + + Core: Fix corner case in deallocation macros + * lasso/utils.h: When setting strings using lasso_assing_string or + lasso_assign_new_string, verify that new string is different than the + target value string before deallocating the target. + + Add missing intializations + * initialize local variables. + + Core: replace direct use of xmlSecSoap function by wrapper + * lasso/xml/xml.c: + In lasso_node_init_from_message_with_format remove direct use of + xmlSecSoap* functions because they emit too much warning by lasso + reimplementations. + + Core: remove use of XPath + * lasso/xml/xml.c: + in lasso_node_new_from_soap, instead of using XPath use function + lasso_xml_get_soap_content. + + Core: fix comment for lasso_node_init_from_message + * lasso/xml/xml.c: + state the return code type. + + Core: remove lasso_node_decrypt implementation + * lasso/xml/xml.c: + remove code for lasso_node_decrypt. + + Core: make comment agree with the code + * lasso/xml/xml.c: + change comment about xsi:type handling, we try to honor every + xsi:type. + + Core: remove commented code + * lasso/xml/xml.c: + remove commented code to handle a specific lasso extension. + + Core: use lasso_xml_parse_memory instead of xmlParseDoc + * lasso/id-ff/provider.c: + use internal wrapper instead of direct call to libxml for parsing. + + Core: move parse xml wrapper from xml.c to tools.c + * lasso/xml/xml.c: + remove lasso_xml_parse_memory. + * lasso/xml/tools.c: + add lasso_xml_parse_memory to wrap xmlParseDocument. + * lasso/saml-2.0/name_id_management.c: + use lasso_xml_parse_memory + +2009-03-27 Benjamin Dauvergne + + SAML 2.0 NameIDManagement: use new generic methods + * lasso/saml-2.0/name_id_management.c: + use new generic methods in lasso_name_id_management_init_request, + lasso_name_id_management_build_request_msg, + lasso_name_id_management_process_request_msg, + lasso_name_id_management_validate_request, + lasso_name_id_management_build_response_msg, + lasso_name_id_management_process_response_msg. + Remove useless boilerplate code. + + * lasso/id-ff/server.c: + * lasso/id-ff/serverprivate.h: + last user of lasso_server_nameid_decrypt removed, so remove the code. + +2009-03-27 Benjamin Dauvergne + + SAML 2.0 Logout: use generic methods + * lasso/saml-2.0/logout.c: + use new generic methods in + lasso_saml20_logout_process_request_msg, and + lasso_saml20_logout_process_response_msg. + + SAML 2.0 Login: use generic methods + * lasso/saml-2.0/login.c: + use new generic profile methods for saml 2.0 in + lasso_saml20_login_process_paos_response_msg, + lasso_saml20_login_process_authn_response_msg, + lasso_saml20_login_process_response_status_and_assertion. + + SAML 2.0: add name id include to login.c + * lasso/saml-2.0/login.c: + add include saml2_name_id.h + + XML SAML 2.0: add a decrypt function to Saml2EncryptedElement + * lasso/xml/saml-2.0/saml2_encrypted_element.c: + using new function lasso_node_decrypt_xmlnode implement the new + method, int lasso_saml2_encrypted_element_decrypt( + LassoSaml2EncryptedElement* encrypted_element, + xmlSecKey *encryption_private_key, LassoNode **decrypted_node). + This function is currently not exported by bindings because of the + last ouput argument which is not supported by the binding generator. + + SAML 2.0: replace lasso_node_decrypt by lasso_node_decrypt_xmlnode + * lasso/xml/private.h: + * lasso/xml/tools.c: + replace implementation of lasso_node_decrypt by a new one called + lasso_node_decrypt_xmlnode, and use it where old one was used. + + SAML 2.0: reduce code in lasso_assertion_query_process_request + * lasso/saml-2.0/assertion_query.c: + use new code in SAML 2.0 profile.c to parse requests and decrypt + nameid, chains calls so that error are kept but all actions are + accomplished anyway (if first call fails, keep the error but continue + the processing, then at end return the first returned error). + +2009-03-27 Benjamin Dauvergne + + SAML 2.0: add internal generic implementation + * lasso/saml-2.0/profile.c: + * lasso/saml-2.0/profileprivate.h: + the current effort is to simplify implementation code in saml-2.0 and + much of the other frameworks. Those new methods: + lasso_saml20_init_request + lasso_saml20_profile_process_name_identifier_decryption + lasso_saml20_profile_process_soap_request + lasso_saml20_profile_process_soap_response + lasso_saml20_profile_process_any_request + lasso_saml20_profile_process_any_response + lasso_saml20_profile_setup_request_signing + lasso_saml20_profile_build_request_msg + lasso_saml20_profile_build_response + lasso_saml20_profile_init_response + should help reduce code in login.c, logout.c, name_id_management.c + and assertion_query.c. They should also permit to make all profiles + at the same level of binding support + (GET,REDIRECT,POST,ARTIFACT_GET,ARTIFACT_POST). + + Those function centralize error code handling, initialization of + commong class (LassoSamlp2StatusResponse and + LassoSamlp2RequestAbstract) and also the handling of NameID + decryption. + +2009-03-27 Benjamin Dauvergne + + Core: add new internal macro lasso_extract_node_or_fail + * lasso/utils.h: + this new macro try to extract a field from a structre (or any + left-hand-side value), try to typecheck it using 'LASSO_IS_XXX', + if succesfull, the value is assigned to the variable given as first + argument or we jump to the 'cleanup' goto label, setting the 4th + argument as the current error code (value of variable 'rc'). + + ID-WSF 2.0: make it work with --enabe-debugging + * lasso/id-wsf-2.0/data_service.c: + * lasso/id-wsf-2.0/discovery.c: + * lasso/id-wsf-2.0/profile.c: + * lasso/id-wsf/data_service.c: + * lasso/id-wsf/discovery.c: + * lasso/id-wsf/wsf_profile.c: + when --enable-debugging is activated much more type checking is done + by internal macros, and code do not pass compile anymore. + * bindings/python/tests/idwsf2_tests.py: nameIdentifier packing in SOAP + ID-WSF calls headers is no longer supported, do not test it. + + Core: add argument checking to lasso_server_get_provider + * lasso/id-ff/server.c: + In lasso_server_get_provider, return NULL if provider server is not + one, provider is null or 0-length. + + Core: add new internal API lasso_provider_verify_query_signature + * lasso/id-ff/provider.c: + try to keep some homgeneity between lasso_verify_signature and + lasso_verify_query_signature functions, by having mirror methods + inside the LassoProvider class. this new methods comes with complete + documentation. + * lasso/xml/tools.c: + add a xmlDoc argument to lasso_verify_signature, in order to + reuse an already built message context, and possible problems with + interned string in parsed xml documents. + + Core: add xmlDoc parameter to lasso_provider_verify_saml_signature + * lasso/id-ff/provider.c: + add an xmlDoc parameter to lasso_provider_verify_saml_signature, + reflecting change in lasso_verify_signature. + fix memory leaks of an xmlSecKeysMngr. + complete arguments checking. + * lasso/id-ff/login.c: + update use of lasso_provider_verify_signature in LassoLogin + + Core: add a terminating value to enum LassoHttpMethod + * lasso/id-ff/provider.h: + add LASSO_HTTP_METHOD_LAST to enum LassoHttpMethod. + + ID-FF 1.2: rework lasso_login_process_status_and_assertion + * lasso/id-ff/login.c: + reword lasso_login_process_status_and_assertion, + remove wrong NameID decryption code (it cannot work), + adapt to new signature of lasso_provider_verify_saml_signature, + + Core: new init method with format limit and xmlDoc output argument + * lasso/xml/private.h: + * lasso/xml/xml.c: + lasso_node_init_from_message_with_format permit to initialize a node + and to keep the corresponding xml document, in order for example to + validate a signature. + * lasso/xml/tools.c: + lasso_xml_parse_message is able to parse a message of any type, or of + a given type. If a message of another than the one specified is + found, the call fails, and a LASSO_MESSAGE_FORMAT_ERROR is returned. + + Core: add function to extract SOAP message content + * lasso/xml/tools.c: + add lasso_xml_is_soap, to verify that a message is SOAP. + add lasso_xml_get_soap_content, to retrieve the first child of the + SOAP body, whatever the SOAP content version. + + SAML 2.0: API for Saml2EncryptedElement decrypt + * lasso/xml/xml_enc.h: + remove old functions + * lasso/xml/private.h: + remove lasso_node_(de/en)crypt from public headers API, they were not + exported anyway. move them to internal header. + * lasso/xml/saml-2.0/saml2_encrypted_element.{c,h}: + add a new decrypt function to convert a EncryptedElement to the + contained encrypted node objects. + * bindings/overrrides.xml: + do not export the new method, wait for implementation of output + arguments. + * lasso/id-ff/server.c: + remove lasso_decrypt_nameid from lasso/id-ff/server.c + + Bindings php5: add support for xmlNode arguments + * bindings/php5/php_code.py: + * bindings/php5/wrapper_source.py: + complete error reporting about on documentation treatment. + treat xmlNode* arguments (convert string to xmlNode, give as + argument, then frees it). + + Bindings: fix documentation parsing + * bindings/bindings.py: + fix regex to match documentation (remove condition terminating on + '**/') + print error messages to stderr. + * bindings/java/lang.py: remove commented debugging code + + Docs: add declaration of missing LassoNode public methods + * docs/reference/lasso-sections.txt: + add missing lasso_node_*() functions. + + Docs: fix doc on Attribute related classes + * xml/saml-2.0/saml2_attribute_value.c: + * xml/saml-2.0/samlp2_extensions.c: + * xml/saml_attribute_value.c: + add documentation about the special way of setting those classes + content, that is using lasso_node_set_original_xmlnode. + * docs/reference/lasso-sections.txt: + * docs/reference/lasso.sgml: + add missing declarations for documentation of LassoSamlAttribute, + LassoSamlAttributeValue, LassoSamlAttributeDesignator, + LassoSamlStatement and LassoSaml2AttributeValue. + + Fix bug #94: permit any content for AttributeValue + * lasso/xml/private.h: + * lasso/xml/xml.h + * lassoi/xml/xml.c: + add an implementation helper for the AttributeValue objects + implementation of get_xmlNode. + make lasso_node_set_original_xmlnode public API. + * lasso/xml/saml-2.0/samlp2_extensions.c: + * lasso/xml/saml-2.0/saml2_attribute_value.c: + * lasso/xml/saml_attribute_value.c: + implement get_xmlNode for the AttributeValue and Extensions objects. + If the any field is empty, use the original_xmlnode value. In order + to support free-style content, you must use the method + lasso_node_set_original_xmlnode, properties and children are + extracted from the given node and added to the node created by the + generic get_xmlNode virtual method. + + XML Core: add new snippet type SNIPPET_KEEP_XMLNODE + * private.h: + add the new constant to the enum type + * xml.c: + fix lasso_node_traversal, add support for the new contanst in + lasso_node_imp_init_from_xmlNode. + + Core: add error codes, fix error strings + * lasso/errors.c, lasso/errors.h: + remove useless error code LASSO_SERVER_ERROR_INVALID_XML, + fix string for LASSO_PROFILE_ERROR_INVALID_ISSUER, + add errors codes LASSO_PROFILE_ERROR_CANNOT_VERIFY_SIGNATURE, + LASSO_PROFILE_ERROR_CANNOT_FIND_A_PROVIDER and + LASSO_PROVIDER_ERROR_MISSING_PUBLIC_KEY. + + Makefile: missing dependencies for built sources + * lasso/Makefile.am: + remove .PHONY declaration on built sources and set appropriate + dependencies. + * lasso/extract_types.py: with new dependencies well defined in + Makefile no need to verify change in the content of the file, just + overwrite it. + + Core: Fix argument checking in init_from_xml + * lasso/xml/xml.c: + In lasso_node_impl_init_from_xml if xmlnode is null, return an error + but if no node_data specification is present, do not fail but print a + warning. It is not an error for a class to not have a node_data + private field. + add a comment to fix return code later. + + Core: handle g_io_channel creation failure + * lasso/xml/tools.c: + in lasso_load_certs_from_pem_certs_chain_file if + g_io_channel_new_file fails return NULL and print a warning. + If path is NULL or 0-length also returns NULL. + + Core: do not mix public and private headers + * lots of files: + explicitely load the internal header xml/private.h where needed. + +2009-03-23 Frederic Peters + + tentative NEWS file + +2009-03-09 Benjamin Dauvergne + + Doc: Update index sgml file to cope with gtkdoc 1.11 + * docs/references/lasso.sgml: + change entity path for LassoSamlp2AssertionIDRequest. + + SAML 2.0: Fix #90, simplify NameID decryption for NameIdManagement + * lasso/saml-2.0/name_id_management.c: + (lasso_saml2_name_id_management_process_request) + simplify code, remove explicit decryption of nameid and handling of + error cases, delegate to lasso_decrypt_nameid (from xml/tools.c). + + Core: add a method to decrypt nameid, handling error cases + * lasso/id-dff/serverprivate.h: + * lasso/id-ff/server.c: + lasso_server_decrypt_nameid handle error case of NameID decryption, + and update passed field pointers. + * lasso/errors.h: + add new error codes: + LASSO_DS_ERROR_DECRYPTION_FAILED -118 + - Decryption of an encrypted node failed + LASSO_PROFILE_ERROR_MISSING_SERVER -438 + - No server object set in the profile + + XML SAML 1.0: fix bug 85 + * lasso/xml/lib_logout_request.c: do not break parsing when + NameIdentifier->Format attribute is NULL. + +2009-03-03 Benjamin Dauvergne + + SAML 2.0: remove NotBefore attribute when not answering an AuthnRequest + * lasso/saml-2.0/login.c: + In specification saml-profile-2.0-os.pdf, in paragraph 4.1.4.3, it is + said that the SubjectConfirmationData node MUST NOT contain a + NotBefore attribute if it contains an InReponseTo attribute, + understanding that the response cannot (it the ID of the request is + sufficiently random) arrive before the request and be valid with + respect to the InResponseTo attribute. + + Test: Add test for testing new InResponseTo checking code + * tests/login_tests.c: + after first test of parsing the soap response message in the login + test, try to parse it a second time, after modifying the InResponseTo + id of the assertion and disabling signature checking. + + ID-FF 1.2 & SAML 2.0: fix "fix bug 173" match assertion and not the response with authn request id + * lasso/id-ff/login.c: + * lasso/saml-2.0/login.c: + Serialize/Unserialize request_id private field in LassoLogin dumps. + Match InResponseTo assertion attribute (ID-FF 1.2) or + SubjectConfirmationData attribute (SAML 2.0) to original request id + if it is present. + + Core: rename LOGIN_ERROR_REFER_TO_UNKNOWN_REQUEST + * lasso/errors.h: + * lasso/errors.c: + rename LASSO_LOGIN_ERROR_REFER_TO_UNKNOWN_REQUEST to + LASSO_LOGIN_ERROR_ASSERTION_DOES_NOT_MATCH_REQUEST_ID. + + Core: fix handling of xsi:type + * lasso/xml/xml.c: + xsi:type handling is broken since commit 3982, restore it. + move prefix/nodename matching in static helper functions, and reuse + them inside xsi:type code path. + + Core: enforce flag verify-signature in function lasso_verify_signature + * lasso/xml/tools.c: in lasso_verify_signature always return success if + lasso_flag_verify_signature is FALSE. + * lasso/xml/private.h: change return type to int. -2009-02-05 16:56 dlaniel +2009-03-02 Benjamin Dauvergne - * bindings/bindings.py, lasso/id-wsf-2.0/server.h: fixed parsing of - OFTYPE + Fix BSD compatibility bug in configure.ac + * configure.ac: remove GNUism, use -eq and = instead of == with test + tool. (Patch from Emmanuel Dreyfus) -2009-01-26 18:07 dlaniel +2009-02-17 Benjamin Dauvergne - * docs/reference/lasso-sections.txt: added all string constants to - the API doc + ID-FF 1.2 & SAML 2.0: Fix #173, check InReponseTo in authn responses + * id-ff/login.h: + add a string field named request_id in the private part of LassoLogin + to store request id from the original AuthnRequest. + * id-ff/login.c: + if request_id field is not null check the InResponseTo attribute of + the samlp:Response. + * saml-2.0/login.c: + if request_id field is not null check the InResponseTo attribute of + the samlp:Response. -2009-01-26 18:07 dlaniel +2009-02-06 Damien Laniel - * lasso/xml/strings.h: reorganised string constants definitions + fixed binding generation -2009-01-26 17:18 dlaniel + removed trailing whitespace - * docs/reference/lasso.sgml: added an index to quickly find symbols +2009-02-05 Damien Laniel -2009-01-26 16:42 dlaniel + fixed parsing of OFTYPE - * docs/reference/lasso-sections.txt: fixed some functions name +2009-01-26 Damien Laniel -2009-01-26 16:42 dlaniel + added all string constants to the API doc - * lasso/id-ff/provider.c, lasso/id-ff/session.h, - lasso/id-wsf/discovery.c, lasso/lasso.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_audience_restriction_condition.h: - documentation-related fixes + reorganised string constants definitions -2009-01-26 16:10 dlaniel + added an index to quickly find symbols - * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, - lasso/id-wsf-2.0/discovery.h, lasso/id-wsf/data_service.c, - lasso/id-wsf/discovery.c: added documentation for id-wsf 2.0 - functions + fixed some functions name -2009-01-26 16:09 dlaniel + documentation-related fixes - * docs/reference/lasso-sections.txt: added - lasso_data_service_new_full and removed - lasso_idwsf2_discovery_destroy in api doc + added documentation for id-wsf 2.0 functions -2009-01-24 09:34 bdauvergne + added lasso_data_service_new_full and removed lasso_idwsf2_discovery_destroy in api doc - * lasso/utils.h: Core: if OFTYPE is already defined, skip +2009-01-24 Benjamin Dauvergne -2009-01-24 09:34 bdauvergne + Core: if OFTYPE is already defined, skip - * lasso/id-ff/session.h: Core: add decorator on GList return value - in LassoSession header - - * lasso/id-ff/session.h: add the OFTYPE decorator to the return - type of + Core: add decorator on GList return value in LassoSession header + * lasso/id-ff/session.h: add the OFTYPE decorator to the return type of lasso_session_get_assertions. -2009-01-24 09:34 bdauvergne - - * bindings/java/tests/LoginTest.java: Java: add assertions - - * bindings/java/tests/LoginTest.java: add assertion for the - return code + Java: add assertions + * bindings/java/tests/LoginTest.java: add assertion for the return code of lasso_logout_process_request_msg. -2009-01-24 09:34 bdauvergne + ID-FF 1.2: review of logout validate request + * lasso/id-ff/logout.c (lasso_logout_validate_request): use new macros. - * lasso/id-ff/logout.c: ID-FF 1.2: review of logout validate - request - - * lasso/id-ff/logout.c (lasso_logout_validate_request): use new - macros. + ID-FF 1.2: review logout_process_request_msg + * lasso/id-ff/logout.c (lasso_logout_process_request_msg): use the + new allocation macros, add checking of the parsed object type, add + validation of some schema constraints before processing, like + presence of the name identifier. -2009-01-24 09:34 bdauvergne + Core: make caller owner of the list, fix refcount leak - * lasso/id-ff/logout.c: ID-FF 1.2: review - logout_process_request_msg - - * lasso/id-ff/logout.c (lasso_logout_process_request_msg): use - the - new allocation macros, add checking of the parsed object type, - add - validation of some schema constraints before processing, like - presence of the name identifier. + Autoconf: new macro AS_COMPILER_FLAGS to check flag support + * macros/as-compiler-flags.m4 configure.ac: add a new files of autoconf macro + to check support of warning flags, add needed line in configure.ac to define + variable WARNING_FLAGS, containing only supported flags. -2009-01-24 09:34 bdauvergne + Core: replace manual reference handling with macros + - lasso/xml/disco_insert_entry.c (lasso_disco_insert_entry_new) : + replace manual g_object_ref with assignment macro. - * lasso/id-ff/identity.c: Core: make caller owner of the list, fix - refcount leak + Core: replace manual handling of references with macros + - lasso/xml/disco_resource_offering.c (lasso_disco_resource_offering_new) + replace manual g_object_ref with assignment macro. -2009-01-24 09:34 bdauvergne + Core: synchronize lasso_verify_signature with new macros - * configure.ac, macros/as-compiler-flag.m4: Autoconf: new macro - AS_COMPILER_FLAGS to check flag support - - * macros/as-compiler-flags.m4 configure.ac: add a new files of - autoconf macro - to check support of warning flags, add needed line in - configure.ac to define - variable WARNING_FLAGS, containing only supported flags. + Core: add new error code to lasso_node_init_from_message + - add new return code LASSO_MESSAGE_FORMAT_XSCHEMA_ERROR + - fix SOAP_FORMAT bizarre if conditional + - remove old comments -2009-01-24 09:34 bdauvergne + Core: review of lasso_node_encrypt + - use new memory macros + - copying nodes instead of stealing nodes - * lasso/xml/disco_insert_entry.c: Core: replace manual reference - handling with macros - - - lasso/xml/disco_insert_entry.c (lasso_disco_insert_entry_new) : - replace manual g_object_ref with assignment macro. + ID-FF 1.2: fix leak of instance object -2009-01-24 09:34 bdauvergne + Core: add a new messsage format error for XSchema constraint failure - * lasso/xml/disco_resource_offering.c: Core: replace manual - handling of references with macros - - - lasso/xml/disco_resource_offering.c - (lasso_disco_resource_offering_new) - replace manual g_object_ref with assignment macro. - -2009-01-24 09:34 bdauvergne - - * lasso/xml/tools.c: Core: synchronize lasso_verify_signature with - new macros - -2009-01-24 09:34 bdauvergne - - * lasso/xml/xml.c: Core: add new error code to - lasso_node_init_from_message - - - add new return code LASSO_MESSAGE_FORMAT_XSCHEMA_ERROR - - fix SOAP_FORMAT bizarre if conditional - - remove old comments - -2009-01-24 09:34 bdauvergne - - * lasso/xml/xml.c: Core: review of lasso_node_encrypt - - - use new memory macros - - copying nodes instead of stealing nodes - -2009-01-24 09:34 bdauvergne - - * lasso/id-ff/login.c: ID-FF 1.2: fix leak of instance object - -2009-01-24 09:34 bdauvergne - - * lasso/xml/xml.h: Core: add a new messsage format error for - XSchema constraint failure - -2009-01-24 09:34 bdauvergne - - * lasso/id-ff/logout.c: ID-FF 1.2: review logout_validate_request - - * lasso/id-ff/logout.c (lasso_logout_validate_request): + ID-FF 1.2: review logout_validate_request + * lasso/id-ff/logout.c (lasso_logout_validate_request): - when signature verification failed in process_request_msg, - do not continue validation of the request, stop immediately and - return the signature status code. - - use utils.h macro for memory allocation handling. Fix potential - leak - of the profile->response object. + do not continue validation of the request, stop immediately and + return the signature status code. + - use utils.h macro for memory allocation handling. Fix potential leak + of the profile->response object. -2009-01-24 09:34 bdauvergne + ID-FF 1.2: validate signatures on responses during the BRWS/Artifact profile + - lasso/id-ff/login.c: + - the lasso_login_process_response_msg is used to process SOAP response + to artifact resolution requests. The answer contains an samlp:Response + that can be signed, and each contained assertion MUST be individually + signed. + - lasso/xml/samlp_response.c: + - set keep_xmlnode flag on the class metadatas to help in signature + validations. - * lasso/id-ff/login.c, lasso/xml/samlp_response.c: ID-FF 1.2: - validate signatures on responses during the BRWS/Artifact profile - - - lasso/id-ff/login.c: - - the lasso_login_process_response_msg is used to process SOAP - response - to artifact resolution requests. The answer contains an - samlp:Response - that can be signed, and each contained assertion MUST be - individually - signed. - - lasso/xml/samlp_response.c: - - set keep_xmlnode flag on the class metadatas to help in - signature - validations. - -2009-01-24 09:34 bdauvergne - - * lasso/id-ff/login.c: ID-FF 1.2: add validation of assertion - signatures - - - lasso/id-ff/login.c: + ID-FF 1.2: add validation of assertion signatures + - lasso/id-ff/login.c: - lasso_login_process_response_status_and_assertion: - - if signature_status is not 0 and an assertion is present, we - validate the signature on this assertion using the - internal API lasso_provider_verify_saml_signature. + - if signature_status is not 0 and an assertion is present, we + validate the signature on this assertion using the + internal API lasso_provider_verify_saml_signature. -2009-01-24 09:33 bdauvergne - - * lasso/errors.c, lasso/errors.h: Core: add error code - LOGIN_ERROR_REFER_TO_UNKNOWN_REQUEST - - * lasso/errors.h, lasso/errors.c: + Core: add error code LOGIN_ERROR_REFER_TO_UNKNOWN_REQUEST + * lasso/errors.h, lasso/errors.c: - LASSO_LOGIN_ERROR_REFER_TO_UNKNOWN_REQUEST is raised when a - samlp:Response contains an attribute inResponseTo when when no - previous request can be found inside the LassoLogin object or if - the - given ID is not the as the one fome the previous request. + samlp:Response contains an attribute inResponseTo when when no + previous request can be found inside the LassoLogin object or if the + given ID is not the as the one fome the previous request. -2009-01-24 09:33 bdauvergne - - * lasso/id-ff/login.c: ID-FF 1.2: fix signature validation in - login_process_authn_response_msg - - * lasso/id-ff/login.c: + ID-FF 1.2: fix signature validation in login_process_authn_response_msg + * lasso/id-ff/login.c: when signature validation fails on a message, then return the signature status as return code. There is a security fix. -2009-01-24 09:33 bdauvergne - - * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h: XML: new - LassoProvider API to verify XMLDsig signatures - - * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h: + XML: new LassoProvider API to verify XMLDsig signatures + * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h: - (lasso_provider_verify_saml_signature) validate a signed - saml Request, Response or Assertion, using the public key - of the given provider. + saml Request, Response or Assertion, using the public key + of the given provider. -2009-01-24 09:33 bdauvergne - - * lasso/xml/saml_assertion.c: XML: Make LassoSamlAssertion keep its - XML form when created by parsing - - * lasso/xml/saml_assertion.c: set the keep_original flag of class - LassoSamlAssertion to true, to keep a copy of the original libxml - tree - used to initialize eache instance of this object. We will use it - to + XML: Make LassoSamlAssertion keep its XML form when created by parsing + * lasso/xml/saml_assertion.c: set the keep_original flag of class + LassoSamlAssertion to true, to keep a copy of the original libxml tree + used to initialize eache instance of this object. We will use it to validate signature on assertions. -2009-01-24 09:33 bdauvergne - - * lasso/xml/private.h, lasso/xml/tools.c: XML: Add internal API to - validate XMLDsig signatures - - * lasso/xml/tools.c: + XML: Add internal API to validate XMLDsig signatures + * lasso/xml/tools.c: - lasso_saml_constrain_dsigctxt() add constraints following SAML - specifications on XMLDsig signatures to an libxmlsec DSig - context. - - lasso_verify_signature() this function given an xmlNode and a - key or - a keys manager (for a set of AC or AC chains) validate the - envelopped signature set upon this node. It can be instructed to - follow constraints of the SAML 1.0 specification. + specifications on XMLDsig signatures to an libxmlsec DSig context. + - lasso_verify_signature() this function given an xmlNode and a key or + a keys manager (for a set of AC or AC chains) validate the + envelopped signature set upon this node. It can be instructed to + follow constraints of the SAML 1.0 specification. -2009-01-24 09:33 bdauvergne - - * lasso/errors.c, lasso/errors.h: Core: add new error codes - - * lasso/errors.h: add error codes for, + Core: add new error codes + * lasso/errors.h: add error codes for, - out of memory situation, - excess of references during validation of signature on SAML - protocols message or assertions, + protocols message or assertions, - an invalid reference during validation of signatures on SAML - protocols message or assertions, + protocols message or assertions, - an mismatch between requested assertion issuer and received - assertion issuer. + assertion issuer. -2009-01-24 09:33 bdauvergne + Autoconf: redirect shell warning in one of configure.ac tests + - configure.ac: when testing if bindings have been already generated + with differents settings do not let grep emit warnings. - * configure.ac: Autoconf: redirect shell warning in one of - configure.ac tests - - - configure.ac: when testing if bindings have been already - generated - with differents settings do not let grep emit warnings. - -2009-01-24 09:33 bdauvergne - - * bindings/php5/wrapper_source.py, bindings/python/wrapper_top.c, - configure.ac, lasso/id-ff/defederation.c, - lasso/id-ff/federation.c, lasso/id-ff/identity.c, - lasso/id-ff/lecp.c, lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/profile.h, lasso/id-ff/provider.c, - lasso/id-ff/provider.h, lasso/id-ff/providerprivate.h, - lasso/id-ff/server.c, lasso/id-ff/session.c, - lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, - lasso/id-wsf-2.0/profile.c, lasso/id-wsf/authentication.c, - lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/interaction_profile_service.c, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/wsf_profile.c, lasso/saml-2.0/assertion_query.c, - lasso/saml-2.0/ecp.c, lasso/saml-2.0/name_id_management.c, - lasso/xml/disco_authenticate_requester.c, - lasso/xml/disco_authenticate_session_context.c, - lasso/xml/disco_authorize_requester.c, - lasso/xml/disco_credentials.c, lasso/xml/disco_description.c, - lasso/xml/disco_encrypt_resource_id.c, - lasso/xml/disco_encrypted_resource_id.c, - lasso/xml/disco_generate_bearer_token.c, - lasso/xml/disco_insert_entry.c, lasso/xml/disco_modify.c, - lasso/xml/disco_modify_response.c, lasso/xml/disco_options.c, - lasso/xml/disco_query.c, lasso/xml/disco_query_response.c, - lasso/xml/disco_remove_entry.c, - lasso/xml/disco_requested_service_type.c, - lasso/xml/disco_resource_id.c, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_send_single_logout.c, - lasso/xml/disco_service_instance.c, lasso/xml/ds_key_info.c, - lasso/xml/ds_key_value.c, lasso/xml/ds_rsa_key_value.c, - lasso/xml/dst_data.c, lasso/xml/dst_modification.c, - lasso/xml/dst_modify.c, lasso/xml/dst_modify_response.c, - lasso/xml/dst_new_data.c, lasso/xml/dst_query.c, - lasso/xml/dst_query_item.c, lasso/xml/dst_query_response.c, - lasso/xml/id-wsf-2.0/disco_abstract.c, - lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - lasso/xml/id-wsf-2.0/disco_keys.c, - lasso/xml/id-wsf-2.0/disco_options.c, - lasso/xml/id-wsf-2.0/disco_provider_id.c, - lasso/xml/id-wsf-2.0/disco_query.c, - lasso/xml/id-wsf-2.0/disco_query_response.c, - lasso/xml/id-wsf-2.0/disco_requested_service.c, - lasso/xml/id-wsf-2.0/disco_security_context.c, - lasso/xml/id-wsf-2.0/disco_service_context.c, - lasso/xml/id-wsf-2.0/disco_service_type.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_delete.c, - lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_query.c, - lasso/xml/id-wsf-2.0/disco_svc_md_query_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_replace.c, - lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.c, - lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - lasso/xml/id-wsf-2.0/dst_data_response_base.c, - lasso/xml/id-wsf-2.0/dst_delete_item_base.c, - lasso/xml/id-wsf-2.0/dst_delete_response.c, - lasso/xml/id-wsf-2.0/dst_request.c, - lasso/xml/id-wsf-2.0/dst_result_query_base.c, - lasso/xml/id-wsf-2.0/dst_test_item_base.c, - lasso/xml/id-wsf-2.0/dstref_app_data.c, - lasso/xml/id-wsf-2.0/dstref_create.c, - lasso/xml/id-wsf-2.0/dstref_create_item.c, - lasso/xml/id-wsf-2.0/dstref_create_response.c, - lasso/xml/id-wsf-2.0/dstref_data.c, - lasso/xml/id-wsf-2.0/dstref_data_response.c, - lasso/xml/id-wsf-2.0/dstref_delete.c, - lasso/xml/id-wsf-2.0/dstref_delete_item.c, - lasso/xml/id-wsf-2.0/dstref_delete_response.c, - lasso/xml/id-wsf-2.0/dstref_item_data.c, - lasso/xml/id-wsf-2.0/dstref_modify.c, - lasso/xml/id-wsf-2.0/dstref_modify_item.c, - lasso/xml/id-wsf-2.0/dstref_modify_response.c, - lasso/xml/id-wsf-2.0/dstref_query.c, - lasso/xml/id-wsf-2.0/dstref_query_item.c, - lasso/xml/id-wsf-2.0/dstref_query_response.c, - lasso/xml/id-wsf-2.0/dstref_result_query.c, - lasso/xml/id-wsf-2.0/dstref_test_item.c, - lasso/xml/id-wsf-2.0/ims_identity_mapping_request.c, - lasso/xml/id-wsf-2.0/ims_identity_mapping_response.c, - lasso/xml/id-wsf-2.0/ims_mapping_input.c, - lasso/xml/id-wsf-2.0/ims_mapping_output.c, - lasso/xml/id-wsf-2.0/is_help.c, - lasso/xml/id-wsf-2.0/is_inquiry.c, - lasso/xml/id-wsf-2.0/is_inquiry_element.c, - lasso/xml/id-wsf-2.0/is_interaction_request.c, - lasso/xml/id-wsf-2.0/is_interaction_response.c, - lasso/xml/id-wsf-2.0/is_interaction_statement.c, - lasso/xml/id-wsf-2.0/is_item.c, - lasso/xml/id-wsf-2.0/is_parameter.c, - lasso/xml/id-wsf-2.0/is_select.c, lasso/xml/id-wsf-2.0/is_text.c, - lasso/xml/id-wsf-2.0/ps_add_collection_request.c, - lasso/xml/id-wsf-2.0/ps_add_collection_response.c, - lasso/xml/id-wsf-2.0/ps_add_entity_request.c, - lasso/xml/id-wsf-2.0/ps_add_entity_response.c, - lasso/xml/id-wsf-2.0/ps_add_known_entity_request.c, - lasso/xml/id-wsf-2.0/ps_add_known_entity_response.c, - lasso/xml/id-wsf-2.0/ps_add_to_collection_request.c, - lasso/xml/id-wsf-2.0/ps_get_object_info_request.c, - lasso/xml/id-wsf-2.0/ps_get_object_info_response.c, - lasso/xml/id-wsf-2.0/ps_item_data.c, - lasso/xml/id-wsf-2.0/ps_list_members_request.c, - lasso/xml/id-wsf-2.0/ps_list_members_response.c, - lasso/xml/id-wsf-2.0/ps_notification.c, - lasso/xml/id-wsf-2.0/ps_notify.c, - lasso/xml/id-wsf-2.0/ps_object.c, - lasso/xml/id-wsf-2.0/ps_query_objects_request.c, - lasso/xml/id-wsf-2.0/ps_query_objects_response.c, - lasso/xml/id-wsf-2.0/ps_remove_collection_request.c, - lasso/xml/id-wsf-2.0/ps_remove_entity_request.c, - lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.c, - lasso/xml/id-wsf-2.0/ps_request_abstract.c, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.c, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.c, - lasso/xml/id-wsf-2.0/ps_resolve_input.c, - lasso/xml/id-wsf-2.0/ps_response_abstract.c, - lasso/xml/id-wsf-2.0/ps_set_object_info_request.c, - lasso/xml/id-wsf-2.0/ps_test_membership_request.c, - lasso/xml/id-wsf-2.0/ps_test_membership_response.c, - lasso/xml/id-wsf-2.0/sb2_consent.c, - lasso/xml/id-wsf-2.0/sb2_credentials_context.c, - lasso/xml/id-wsf-2.0/sb2_endpoint_update.c, - lasso/xml/id-wsf-2.0/sb2_redirect_request.c, - lasso/xml/id-wsf-2.0/sb2_sender.c, - lasso/xml/id-wsf-2.0/sb2_target_identity.c, - lasso/xml/id-wsf-2.0/sb2_timeout.c, - lasso/xml/id-wsf-2.0/sb2_usage_directive.c, - lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c, - lasso/xml/id-wsf-2.0/sbf_framework.c, - lasso/xml/id-wsf-2.0/sec_token.c, - lasso/xml/id-wsf-2.0/sec_token_policy.c, - lasso/xml/id-wsf-2.0/sec_transited_provider_path.c, - lasso/xml/id-wsf-2.0/subs_notification.c, - lasso/xml/id-wsf-2.0/subs_notify_response.c, - lasso/xml/id-wsf-2.0/subs_ref_item.c, - lasso/xml/id-wsf-2.0/subs_subscription.c, - lasso/xml/id-wsf-2.0/subsref_app_data.c, - lasso/xml/id-wsf-2.0/subsref_create.c, - lasso/xml/id-wsf-2.0/subsref_create_item.c, - lasso/xml/id-wsf-2.0/subsref_create_response.c, - lasso/xml/id-wsf-2.0/subsref_data.c, - lasso/xml/id-wsf-2.0/subsref_data_response.c, - lasso/xml/id-wsf-2.0/subsref_delete.c, - lasso/xml/id-wsf-2.0/subsref_delete_item.c, - lasso/xml/id-wsf-2.0/subsref_delete_response.c, - lasso/xml/id-wsf-2.0/subsref_item_data.c, - lasso/xml/id-wsf-2.0/subsref_modify.c, - lasso/xml/id-wsf-2.0/subsref_modify_item.c, - lasso/xml/id-wsf-2.0/subsref_modify_response.c, - lasso/xml/id-wsf-2.0/subsref_notification.c, - lasso/xml/id-wsf-2.0/subsref_notify.c, - lasso/xml/id-wsf-2.0/subsref_notify_response.c, - lasso/xml/id-wsf-2.0/subsref_query.c, - lasso/xml/id-wsf-2.0/subsref_query_item.c, - lasso/xml/id-wsf-2.0/subsref_query_response.c, - lasso/xml/id-wsf-2.0/subsref_result_query.c, - lasso/xml/id-wsf-2.0/subsref_subscription.c, - lasso/xml/id-wsf-2.0/subsref_test_item.c, - lasso/xml/id-wsf-2.0/util_empty.c, - lasso/xml/id-wsf-2.0/util_extension.c, - lasso/xml/id-wsf-2.0/util_response.c, - lasso/xml/id-wsf-2.0/util_status.c, lasso/xml/is_help.c, - lasso/xml/is_inquiry.c, lasso/xml/is_inquiry_element.c, - lasso/xml/is_interaction_request.c, - lasso/xml/is_interaction_response.c, - lasso/xml/is_interaction_statement.c, lasso/xml/is_item.c, - lasso/xml/is_parameter.c, lasso/xml/is_redirect_request.c, - lasso/xml/is_select.c, lasso/xml/is_text.c, - lasso/xml/is_user_interaction.c, lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_response.c, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_logout_response.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, - lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, - lasso/xml/misc_text_node.c, lasso/xml/private.h, - lasso/xml/sa_credentials.c, lasso/xml/sa_parameter.c, - lasso/xml/sa_password_transforms.c, lasso/xml/sa_sasl_request.c, - lasso/xml/sa_sasl_response.c, lasso/xml/sa_transform.c, - lasso/xml/saml-2.0/saml2_action.c, - lasso/xml/saml-2.0/saml2_advice.c, - lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/saml2_attribute.c, - lasso/xml/saml-2.0/saml2_attribute_statement.c, - lasso/xml/saml-2.0/saml2_attribute_value.c, - lasso/xml/saml-2.0/saml2_audience_restriction.c, - lasso/xml/saml-2.0/saml2_authn_context.c, - lasso/xml/saml-2.0/saml2_authn_statement.c, - lasso/xml/saml-2.0/saml2_authz_decision_statement.c, - lasso/xml/saml-2.0/saml2_base_idabstract.c, - lasso/xml/saml-2.0/saml2_condition_abstract.c, - lasso/xml/saml-2.0/saml2_conditions.c, - lasso/xml/saml-2.0/saml2_encrypted_element.c, - lasso/xml/saml-2.0/saml2_evidence.c, - lasso/xml/saml-2.0/saml2_key_info_confirmation_data.c, - lasso/xml/saml-2.0/saml2_name_id.c, - lasso/xml/saml-2.0/saml2_one_time_use.c, - lasso/xml/saml-2.0/saml2_proxy_restriction.c, - lasso/xml/saml-2.0/saml2_statement_abstract.c, - lasso/xml/saml-2.0/saml2_subject.c, - lasso/xml/saml-2.0/saml2_subject_confirmation.c, - lasso/xml/saml-2.0/saml2_subject_confirmation_data.c, - lasso/xml/saml-2.0/saml2_subject_locality.c, - lasso/xml/saml-2.0/samlp2_artifact_resolve.c, - lasso/xml/saml-2.0/samlp2_artifact_response.c, - lasso/xml/saml-2.0/samlp2_assertion_id_request.c, - lasso/xml/saml-2.0/samlp2_attribute_query.c, - lasso/xml/saml-2.0/samlp2_authn_query.c, - lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_authz_decision_query.c, - lasso/xml/saml-2.0/samlp2_extensions.c, - lasso/xml/saml-2.0/samlp2_idp_entry.c, - lasso/xml/saml-2.0/samlp2_idp_list.c, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_logout_response.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - lasso/xml/saml-2.0/samlp2_name_id_policy.c, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_requested_authn_context.c, - lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_scoping.c, - lasso/xml/saml-2.0/samlp2_status.c, - lasso/xml/saml-2.0/samlp2_status_code.c, - lasso/xml/saml-2.0/samlp2_status_detail.c, - lasso/xml/saml-2.0/samlp2_status_response.c, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, - lasso/xml/saml-2.0/samlp2_terminate.c, lasso/xml/saml_advice.c, - lasso/xml/saml_assertion.c, lasso/xml/saml_attribute.c, - lasso/xml/saml_attribute_designator.c, - lasso/xml/saml_attribute_statement.c, - lasso/xml/saml_attribute_value.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_condition_abstract.c, lasso/xml/saml_conditions.c, - lasso/xml/saml_name_identifier.c, - lasso/xml/saml_statement_abstract.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_statement.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/samlp_request.c, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response.c, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_status.c, lasso/xml/samlp_status_code.c, - lasso/xml/sec_resource_access_statement.c, - lasso/xml/soap_binding_consent.c, - lasso/xml/soap_binding_correlation.c, - lasso/xml/soap_binding_ext_credential.c, - lasso/xml/soap_binding_ext_credentials_context.c, - lasso/xml/soap_binding_ext_service_instance_update.c, - lasso/xml/soap_binding_ext_timeout.c, - lasso/xml/soap_binding_processing_context.c, - lasso/xml/soap_binding_provider.c, - lasso/xml/soap_binding_usage_directive.c, lasso/xml/soap_body.c, - lasso/xml/soap_detail.c, lasso/xml/soap_envelope.c, - lasso/xml/soap_fault.c, lasso/xml/soap_header.c, - lasso/xml/utility_status.c, lasso/xml/ws/wsa_attributed_any.c, - lasso/xml/ws/wsa_attributed_qname.c, - lasso/xml/ws/wsa_attributed_unsigned_long.c, - lasso/xml/ws/wsa_attributed_uri.c, - lasso/xml/ws/wsa_endpoint_reference.c, - lasso/xml/ws/wsa_metadata.c, lasso/xml/ws/wsa_problem_action.c, - lasso/xml/ws/wsa_reference_parameters.c, - lasso/xml/ws/wsa_relates_to.c, lasso/xml/ws/wsse_embedded.c, - lasso/xml/ws/wsse_reference.c, - lasso/xml/ws/wsse_security_header.c, - lasso/xml/ws/wsse_security_token_reference.c, - lasso/xml/ws/wsse_transformation_parameters.c, - lasso/xml/ws/wsse_username_token.c, lasso/xml/ws/wsu_timestamp.c, - lasso/xml/wsse_security.c, lasso/xml/xml.c, tests/basic_tests.c: - All: Fix missing field initializer problems - - * lots of files: Explicitely set all field of initialized - structures, + All: Fix missing field initializer problems + * lots of files: Explicitely set all field of initialized structures, in order to remove -Wno-missing-field-initilizers from needed compiler options when using -Wall -Wextra. -2009-01-24 09:33 bdauvergne - - * lasso/utils.h: Core: add macros to assign list of things, rename - xmlNode related macros - - * lasso/utils.h: added new macros, renamed others: + Core: add macros to assign list of things, rename xmlNode related macros + * lasso/utils.h: added new macros, renamed others: - macros handling xmlNode are renamed from _node to _xml_node, - new macros for assign GList* of specific objects: - - lasso_assign_list_of_gobjects, - - lasso_assign_list_of_strings, - - lasso_assign_new_list_of_gobjects, + - lasso_assign_list_of_gobjects, + - lasso_assign_list_of_strings, + - lasso_assign_new_list_of_gobjects, - macros for assigning xmlChar string (we need a specific macros - because, we must use xmlFree to release the destination string), + because, we must use xmlFree to release the destination string), - macros to add string without duping: lasso_list_add_xml_string, - macros to add anything non-null (no type cast): - lasso_list_add_non_null. + lasso_list_add_non_null. -2009-01-24 09:33 bdauvergne - - * lasso/utils.h: Core: add references handling macros - - * lasso/utils.h: + Core: add references handling macros + * lasso/utils.h: - add macro lasso_transfer_string and lasso_transfer_gobject, - to transfer ownership of such objects without copying or - their changing reference count. The old containing variable is - NULLed. - - lasso_list_add_gobject,lasso_list_add_new_gobject: test if the - added - object is a GObject, if not do not add it and print a warning. - - lasso_check_type_equality: this macro use special builtin - functions - only with GCC (typeof and __builtin_types_compatible_p) and do - metaprogramming using anonymous enumeration type to make compile - time assertions. It is used - - add macros to release XPathObject XPathContext, macro - constructor to - make reference transfert macros (free dest, nullify dest, copy - src - to dest without increasing refcount, nullify src), add a macro to - transfert xpath objects. + to transfer ownership of such objects without copying or + their changing reference count. The old containing variable is + NULLed. + - lasso_list_add_gobject,lasso_list_add_new_gobject: test if the added + object is a GObject, if not do not add it and print a warning. + - lasso_check_type_equality: this macro use special builtin functions + only with GCC (typeof and __builtin_types_compatible_p) and do + metaprogramming using anonymous enumeration type to make compile + time assertions. It is used + - add macros to release XPathObject XPathContext, macro constructor to + make reference transfert macros (free dest, nullify dest, copy src + to dest without increasing refcount, nullify src), add a macro to + transfert xpath objects. -2009-01-24 09:33 bdauvergne + Core: new goto_exit macro which produces warnings + * lasso/utils.h: + similar macro to goto_exit_if_fail but also produce a printed warning. - * lasso/utils.h: Core: new goto_exit macro which produces warnings - - * lasso/utils.h: - similar macro to goto_exit_if_fail but also produce a printed - warning. - -2009-01-24 09:33 bdauvergne - - * lasso/utils.h: Core: new macros for adding string to GList - - * lasso/utils.h: + Core: new macros for adding string to GList + * lasso/utils.h: - lasso_list_add_string, add a copy of a string to a GList -2009-01-24 09:33 bdauvergne - - * lasso/utils.h: Core: Remove unused macro lasso_warn_deprecated - - * lasso/utils.h: remove macros lasso_warn_deprecated, use GCC + Core: Remove unused macro lasso_warn_deprecated + * lasso/utils.h: remove macros lasso_warn_deprecated, use GCC attributes and gtkdoc markers instead. -2009-01-22 17:18 dlaniel +2009-01-22 Damien Laniel - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml: - added documentation sections for ID-WSF 2.0 Discovery and - DataService + added documentation sections for ID-WSF 2.0 Discovery and DataService -2009-01-22 14:46 dlaniel + removed unused destroy functions (only defined in .c or .h files) - * lasso/id-wsf-2.0/discovery.c, lasso/id-wsf/discovery.h: removed - unused destroy functions (only defined in .c or .h files) +2009-01-13 Jean-Marc Liger -2009-01-13 13:56 jmliger + Fedora/Redhat spec file - * fedora, fedora/lasso.spec: Fedora/Redhat spec file +2008-12-18 Frederic Peters -2008-12-18 16:05 fpeters + correctly check for successful return of DSA_verify - * lasso/xml/tools.c: correctly check for successful return of - DSA_verify +2008-12-16 Damien Laniel -2008-12-16 16:40 dlaniel + check in lasso_name_id_management_init_request if HTTP method is supported - * lasso/saml-2.0/name_id_management.c: check in - lasso_name_id_management_init_request if HTTP method is supported +2008-12-12 Damien Laniel -2008-12-12 16:48 dlaniel + fixed fault code and use a more precise fault string - * lasso/id-wsf/discovery.c, lasso/xml/strings.h: fixed fault code - and use a more precise fault string + if no identity is found while building disco response, create a soap fault response -2008-12-12 16:29 dlaniel +2008-12-01 Benjamin Dauvergne - * lasso/id-wsf/discovery.c: if no identity is found while building - disco response, create a soap fault response + Use assignment macros in id-wsf 2.0 module + * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, + lasso/id-wsf-2.0/profile.c: use assignment macros to maintain proper + reference counting and ownership of object field values. -2008-12-01 17:30 bdauvergne +2008-11-28 Benjamin Dauvergne - * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, - lasso/id-wsf-2.0/profile.c: Use assignment macros in id-wsf 2.0 - module - - * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/discovery.c, - lasso/id-wsf-2.0/profile.c: use assignment macros to maintain - proper - reference counting and ownership of object field values. + Fix lasso.pc.in Cflags field + * lasso.pc.in: cflags must contain include directory -2008-11-28 15:58 bdauvergne +2008-11-26 Benjamin Dauvergne - * lasso.pc.in: Fix lasso.pc.in Cflags field - - * lasso.pc.in: cflags must contain include directory + Add errors.h.in to EXTRA_DIST + * lasso/Makefile.am: errors.h.in must be distributed. -2008-11-26 12:26 bdauvergne +2008-11-20 Benjamin Dauvergne - * lasso/Makefile.am: Add errors.h.in to EXTRA_DIST - - * lasso/Makefile.am: errors.h.in must be distributed. + Add me. -2008-11-20 10:44 bdauvergne +2008-11-19 Benjamin Dauvergne - * AUTHORS: Add me. + Fix refcounting error in SoapEnvelope class + - lasso/xml/soap_envelope.c (lasso_soap_envelope_new): fix forgotten + reference count increase when assigning the body. -2008-11-19 16:00 bdauvergne +2008-11-14 Benjamin Dauvergne - * lasso/xml/soap_envelope.c: Fix refcounting error in SoapEnvelope - class - - - lasso/xml/soap_envelope.c (lasso_soap_envelope_new): fix - forgotten - reference count increase when assigning the body. + Fix uninitialized local variable + - bindings/java/wrapper_top.c: (gobject_to_jobject_and_ref) initialize + local variable. -2008-11-14 10:52 bdauvergne +2008-11-10 Benjamin Dauvergne - * bindings/java/wrapper_top.c: Fix uninitialized local variable - - - bindings/java/wrapper_top.c: (gobject_to_jobject_and_ref) - initialize - local variable. + Add support to in memory private key to lasso_query_sign + - lasso/xml/tools.c: use BIO_new_mem_buf instead of BIO_new_file + if private_key is not an existing file. -2008-11-10 16:57 bdauvergne +2008-11-06 Benjamin Dauvergne - * lasso/xml/tools.c: Add support to in memory private key to - lasso_query_sign - - - lasso/xml/tools.c: use BIO_new_mem_buf instead of BIO_new_file - if private_key is not an existing file. + Add missing intialization + - lasso/id-ff/provider.c,lasso/id-ff/server.c: add missing initialization + of return code variable. -2008-11-05 23:38 bdauvergne +2008-11-05 Benjamin Dauvergne - * lasso/id-ff/provider.c, lasso/id-ff/server.c: Add missing - intialization - - - lasso/id-ff/provider.c,lasso/id-ff/server.c: add missing - initialization - of return code variable. + Fix missing include -2008-11-05 14:38 bdauvergne + Add log message in the metadata loading process + - lasso/id-ff/provider.c, lasso/saml-2.0/provider.c: add critical log + message in each failed loading of metadatas branch cases. - * lasso/utils.h: Fix missing include + Add new internal function to show safe extracts + - lasso/utils.c, lasso/utils.h: + New internal api lasso_safe_prefix_string that can show any string + taking care of escaping newlines,tabs and non-graphical ou non-ASCII + characters. -2008-11-05 11:23 bdauvergne + Fix uninitialized return code + Thanks Emmanuel Dreyfus - * lasso/id-ff/provider.c, lasso/saml-2.0/provider.c: Add log - message in the metadata loading process - - - lasso/id-ff/provider.c, lasso/saml-2.0/provider.c: add critical - log - message in each failed loading of metadatas branch cases. +2008-11-04 Benjamin Dauvergne -2008-11-05 11:23 bdauvergne + Fix overwriting of attributes ht by node lists + - lasso/xml/xml.c: + - In lasso_node_impl_init_from_xml fix really old bug seen when + running ID-WSF 2 python tests, when looking for snippet_any + field in the GObject we should not take the any attribute field, + otherwise the field value is gonna be overwritten with new GList + nodes. The problem ca be seen only with classes using the two kind + of snippets (ANY nodes and ANY attributs). - * lasso/Makefile.am, lasso/utils.c, lasso/utils.h: Add new internal - function to show safe extracts - - - lasso/utils.c, lasso/utils.h: - New internal api lasso_safe_prefix_string that can show any - string - taking care of escaping newlines,tabs and non-graphical ou - non-ASCII - characters. + Change style of error and dellocation handling + - lasso/id-ff/provider.c: + - in lasso_provider_verify_signature use standardised memory and + error handling macros, and also standard return code variable name + and exit label. + - in lasso_providerl_load_metadata_from_buffer and + lasso_provider_load_metadata use the standardised macros, exit + labels and return code variable. + - lasso/id-ff/server.c: + - in lasso_server_load_affiliation use standardised allocation and + error handling macros. + - lasso/id-wsf/wsf_profile.c: + - use standardised memory and error handling macros in + lasso_wsf_profile_build_soap_request_msg. -2008-11-05 11:23 bdauvergne + Move xmlDoc release after xmlFreeXPath* + - lasso/xml/xml.c: + - in lasso_node_new_from_soap release xmlDoc (and the contained + nodes) after the XPath objects that can reference them. - * lasso/id-ff/provider.c: Fix uninitialized return code - - Thanks Emmanuel Dreyfus - -2008-11-04 01:58 bdauvergne - - * lasso/xml/xml.c: Fix overwriting of attributes ht by node lists - - - lasso/xml/xml.c: - - In lasso_node_impl_init_from_xml fix really old bug seen when - running ID-WSF 2 python tests, when looking for snippet_any - field in the GObject we should not take the any attribute field, - otherwise the field value is gonna be overwritten with new GList - nodes. The problem ca be seen only with classes using the two - kind - of snippets (ANY nodes and ANY attributs). - -2008-11-04 01:58 bdauvergne - - * lasso/id-ff/provider.c, lasso/id-ff/server.c, - lasso/id-wsf/wsf_profile.c: Change style of error and dellocation - handling - - - lasso/id-ff/provider.c: - - in lasso_provider_verify_signature use standardised memory and - error handling macros, and also standard return code variable - name - and exit label. - - in lasso_providerl_load_metadata_from_buffer and - lasso_provider_load_metadata use the standardised macros, exit - labels and return code variable. - - lasso/id-ff/server.c: - - in lasso_server_load_affiliation use standardised allocation - and - error handling macros. - - lasso/id-wsf/wsf_profile.c: - - use standardised memory and error handling macros in - lasso_wsf_profile_build_soap_request_msg. - -2008-11-04 01:58 bdauvergne - - * lasso/xml/xml.c: Move xmlDoc release after xmlFreeXPath* - - - lasso/xml/xml.c: - - in lasso_node_new_from_soap release xmlDoc (and the contained - nodes) after the XPath objects that can reference them. - -2008-11-04 01:58 bdauvergne - - * bindings/java/wrapper_top.c, bindings/php4/lasso_php4_helper.c, - bindings/php5/wrapper_source_top.c, - bindings/python/wrapper_top.c, lasso/id-ff/identity.c, - lasso/id-ff/lecp.c, lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/id-wsf-2.0/data_service.c, - lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/wsf_profile.c, lasso/saml-2.0/ecp.c, - lasso/saml-2.0/login.c, lasso/saml-2.0/name_id_management.c, - lasso/xml/tools.c, lasso/xml/xml.c, swig/Lasso.i: Remove use of - xmlFreeDoc for lasso_release_doc - + Remove use of xmlFreeDoc for lasso_release_doc - bindings/java/wrapper_top.c, bindings/php4/lasso_php4_helper.c, - bindings/php5/wrapper_source_top.c, - bindings/python/wrapper_top.c, - lasso/id-ff/identity.c, lasso/id-ff/lecp.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_registration.c, - lasso/id-ff/profile.c, lasso/id-ff/provider.c, - lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/id-wsf-2.0/data_service.c, - lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/wsf_profile.c, lasso/saml-2.0/ecp.c, - lasso/saml-2.0/login.c, lasso/saml-2.0/name_id_management.c, - lasso/utils.h, lasso/xml/tools.c, lasso/xml/xml.c, swig/Lasso.i: - Remove use of xmlFreeDoc. Use lasso_release_doc instead. + bindings/php5/wrapper_source_top.c, bindings/python/wrapper_top.c, + lasso/id-ff/identity.c, lasso/id-ff/lecp.c, lasso/id-ff/login.c, + lasso/id-ff/logout.c, lasso/id-ff/name_registration.c, + lasso/id-ff/profile.c, lasso/id-ff/provider.c, lasso/id-ff/server.c, + lasso/id-ff/session.c, lasso/id-wsf-2.0/data_service.c, + lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, + lasso/id-wsf/wsf_profile.c, lasso/saml-2.0/ecp.c, + lasso/saml-2.0/login.c, lasso/saml-2.0/name_id_management.c, + lasso/utils.h, lasso/xml/tools.c, lasso/xml/xml.c, swig/Lasso.i: + Remove use of xmlFreeDoc. Use lasso_release_doc instead. -2008-11-04 01:58 bdauvergne - - * bindings/java/Makefile.am, bindings/php5/Makefile.am, - bindings/python/Makefile.am: Clean generated files in bindings - + Clean generated files in bindings * bindings/java/Makefile.am: * bindings/php5/Makefile.am: * bindings/python/Makefile.am: - - reformat value and add generated files to the MOSTLYCLEANFILES - variable + - reformat value and add generated files to the MOSTLYCLEANFILES + variable -2008-11-04 01:58 bdauvergne + Add new utils macros + - lasso/utils.h: + - add goto_exit_with_rc a standardized macro that suppose having an + 'int rc' variable and an exit label in the current function. + - add lasso_release_output_buffer macro - * lasso/utils.h: Add new utils macros - - - lasso/utils.h: - - add goto_exit_with_rc a standardized macro that suppose having - an - 'int rc' variable and an exit label in the current function. - - add lasso_release_output_buffer macro - -2008-11-04 01:58 bdauvergne - - * lasso/utils.h: Fix lasso_assign_node: wrong xmlFreeNodeList - + Fix lasso_assign_node: wrong xmlFreeNodeList * lasso/utils.h: - - (lasso_assign_node) This macro wrongly assumes that the destroy - function for xmlNode is xmlFreeNodeList but it's xmlFreeNode. - xmlFreeNodeList is for xmlNode list of children. + - (lasso_assign_node) This macro wrongly assumes that the destroy + function for xmlNode is xmlFreeNodeList but it's xmlFreeNode. + xmlFreeNodeList is for xmlNode list of children. -2008-11-03 15:01 bdauvergne +2008-11-03 Benjamin Dauvergne - * lasso/xml/xml.c, lasso/xml/xml.h: Restore ABI compatibility wrt - original_xmlNode - - * lasso/xml/xml.c: + Restore ABI compatibility wrt original_xmlNode + * lasso/xml/xml.c: - use set/get_qdata to store the original xmlnode, modify - init_from_xml and dispose function to cope with this new storage - place. - * lasso/xml/xml.h: - - remove field original_xmlNode from structure LassoNode to keep - ABI - compatibility with previous versions. + init_from_xml and dispose function to cope with this new storage + place. + * lasso/xml/xml.h: + - remove field original_xmlNode from structure LassoNode to keep ABI + compatibility with previous versions. - declare new API lasso_node_get_original_xmlnode -2008-11-03 14:15 bdauvergne - - * lasso/xml/xml.c, lasso/xml/xml.h: API to cleanup LassoNode tree - of keeped xmlNode - - * lasso/xml/xml.c: + API to cleanup LassoNode tree of keeped xmlNode + * lasso/xml/xml.c: - add a new function lasso_node_cleanup_original_xmlnodes to - disallocate all keeped xmlNode inside a tree of LassoNodes. + disallocate all keeped xmlNode inside a tree of LassoNodes. - add internal function lasso_node_traversal to iterate across a - LassoNode tree (could be used to reimplement lasso_node_destroy) - It is a preorder traversal. + LassoNode tree (could be used to reimplement lasso_node_destroy) + It is a preorder traversal. -2008-11-03 14:15 bdauvergne + Add support for keep_xmlnode flag + * lasso/xml/xml.c: + - (lasso_node_impl_init_from_xml) When the keep_xmlnode flag is true + for the currently parsed Node class, we copy the parsed xmlNode + and keep inside the LassoNode. + - (lasso_node_dispose) if an original_xmlNode is present, we disallocate + it. - * lasso/xml/xml.c: Add support for keep_xmlnode flag - - * lasso/xml/xml.c: - - (lasso_node_impl_init_from_xml) When the keep_xmlnode flag is - true - for the currently parsed Node class, we copy the parsed xmlNode - and keep inside the LassoNode. - - (lasso_node_dispose) if an original_xmlNode is present, we - disallocate - it. + Add original_xmlNode pointer to LassoNode + * lasso/xml/xml.h: add an xmlNode field to base class LassoNode, + to permit retrieving the xmlNode originally parsed when the structure + is the result of parsing. Will be used by signature checking code. -2008-11-03 14:15 bdauvergne + Add keep_xmlnode field to LassoNodeClassData + * lasso/xml/private.h: add a boolean flag named keep_xmlnode to + base class structure LassoNodeClassData. - * lasso/xml/xml.h: Add original_xmlNode pointer to LassoNode - - * lasso/xml/xml.h: add an xmlNode field to base class LassoNode, - to permit retrieving the xmlNode originally parsed when the - structure - is the result of parsing. Will be used by signature checking - code. +2008-11-02 Benjamin Dauvergne -2008-11-03 14:15 bdauvergne - - * lasso/xml/private.h: Add keep_xmlnode field to LassoNodeClassData - - * lasso/xml/private.h: add a boolean flag named keep_xmlnode to - base class structure LassoNodeClassData. - -2008-11-02 11:49 bdauvergne - - * tests/login_tests.c: Add test case for loading server completely - from memory - - * tests/login_test.c: + Add test case for loading server completely from memory + * tests/login_test.c: - add generateIdentityProviderContextDumpMemory that first load - metadata, private_key and certificate file using - g_file_get_contents - then use the created buffers to initialize a LassoServer object. + metadata, private_key and certificate file using g_file_get_contents + then use the created buffers to initialize a LassoServer object. - add test03_serviceProviderLogin that use the new function. -2008-11-02 11:49 bdauvergne - - * lasso/id-ff/provider.c: LassoServer init_from_xml/new_from_buffer - handling - - * lasso/id-ff/server.c: (init_from_xml) if load_metadata fail - try load_metadata_from_buffer instead using the content of the - dumped + LassoServer init_from_xml/new_from_buffer handling + * lasso/id-ff/server.c: (init_from_xml) if load_metadata fail + try load_metadata_from_buffer instead using the content of the dumped nodes. -2008-11-02 11:49 bdauvergne + Add new constructor lasso_server_new_from_buffers + * lasso/id-ff/server.c, lasso/id-ff/server.h: add new function to build + a LassoServer object holding content of certificate and private key + files intead of loading them everytime signing is needed. You must + instead load them yourself the first time. - * lasso/id-ff/provider.c, lasso/id-ff/server.c, - lasso/id-ff/server.h: Add new constructor - lasso_server_new_from_buffers - - * lasso/id-ff/server.c, lasso/id-ff/server.h: add new function to - build - a LassoServer object holding content of certificate and private - key - files intead of loading them everytime signing is needed. You - must - instead load them yourself the first time. - -2008-11-02 11:49 bdauvergne - - * lasso/id-ff/providerprivate.h: Export - lasso_provider_load_metadata_from_buffer - - * lasso/id-ff/providerprivate.h: add declaration for private - function + Export lasso_provider_load_metadata_from_buffer + * lasso/id-ff/providerprivate.h: add declaration for private function lasso_provider_load_metadata_from_buffer -2008-11-02 11:49 bdauvergne - - * lasso/id-ff/provider.c: Add verification of access before calling - libxml loading function - - * lasso/id-ff/provider.c: (lasso_provider_load_metadata) libxml - emit warning - when trying to parse non-existing or non-accessible file, so - verify + Add verification of access before calling libxml loading function + * lasso/id-ff/provider.c: (lasso_provider_load_metadata) libxml emit warning + when trying to parse non-existing or non-accessible file, so verify that the file is accessible before calling libxml. (the corner case of having warning when the file become inaccessible between the two calls is non-interesting) -2008-11-02 11:49 bdauvergne - - * lasso/xml/tools.c: First try accessing the file before calling - key loading functions - - * lasso/xml/tools.c: (lasso_sign_node) instead of waiting + First try accessing the file before calling key loading functions + * lasso/xml/tools.c: (lasso_sign_node) instead of waiting for the xmlsec key loading function to fail before trying to load the key directly from the private_key buffer, test it using POSIX function. -2008-11-02 11:49 bdauvergne + Add possibility to sign using preloaded keys + * lasso/xml/tools.c: + - (lasso_sign_node) if loading of the private_key or the certificate + file we try to use the filename directly as a key in the PEM format. - * lasso/xml/tools.c: Add possibility to sign using preloaded keys - - * lasso/xml/tools.c: - - (lasso_sign_node) if loading of the private_key or the - certificate - file we try to use the filename directly as a key in the PEM - format. +2008-10-22 Benjamin Dauvergne -2008-10-22 03:28 bdauvergne + Add missing initializations. - * lasso/id-wsf/authentication.c, lasso/id-wsf/data_service.c: Add - missing initializations. +2008-10-16 Benjamin Dauvergne -2008-10-16 21:33 bdauvergne + Add substitute code for g_strcmp0 - * lasso/lasso.c: Add substitute code for g_strcmp0 +2008-10-13 Benjamin Dauvergne -2008-10-13 11:44 bdauvergne + Integrate modification from Olav Morken + It fixes bad url encoding of relaystates for logout + profile. A better fix for all profiles is coming. - * lasso/xml/saml-2.0/samlp2_logout_response.c: Integrate - modification from Olav Morken - - It fixes bad url encoding of relaystates for logout - profile. A better fix for all profiles is coming. + add files to nodist_HEADERS to pass distcheck -2008-10-13 11:44 bdauvergne +2008-10-01 Benjamin Dauvergne - * lasso/Makefile.am: add files to nodist_HEADERS to pass distcheck + add functionality to enable debugging flags at runtime + This code permit to set flags, separated by commas, space, + tabulations, or colons. This flags activates debug functions like, + suppressing validations of signatures or print debugging message about + deallocations. -2008-10-01 10:31 bdauvergne + The new flags are defined in /lasso/debug.h they can be set using an + environment variable named LASSO_FLAG or a function named + lasso_set_flag. - * bindings/java/Makefile.am, bindings/php5/Makefile.am, - bindings/python/wrapper_top.c, configure.ac, lasso/debug.h, - lasso/extract_symbols.py, lasso/id-ff/provider.c, lasso/lasso.c, - lasso/lasso.h, lasso/xml/tools.c, lasso/xml/xml.c, - perl/Makefile.am: add functionality to enable debugging flags at - runtime - - This code permit to set flags, separated by commas, space, - tabulations, or colons. This flags activates debug functions - like, - suppressing validations of signatures or print debugging message - about - deallocations. - - The new flags are defined in /lasso/debug.h they can be set using - an - environment variable named LASSO_FLAG or a function named - lasso_set_flag. - - There are two flags currently: - - verify-signature: + There are two flags currently: + - verify-signature: To deactivate it, pass 'no-verify-signature' inside LASSO_DEBUG. It desactivate signature verification, inside two functions: lasso_query_verify_signature and lasso_provider_verify_signature. - - memory-debug: + - memory-debug: It enabled reporting of memory deallocation inside generic memory dellaocator for LassoNode objects and also in bindings. - - - lasso/xml/xml.c: do not free a null hash table pointer. -2008-10-01 10:25 dlaniel + - lasso/xml/xml.c: do not free a null hash table pointer. - * lasso/id-wsf/wsf_profile.c: cleaned up some code +2008-10-01 Damien Laniel -2008-10-01 10:08 dlaniel + cleaned up some code - * lasso/id-wsf/utils.c, lasso/id-wsf/utils.h: fixed docstrings ; - added an exported function ; reorganised functions in file + fixed docstrings ; added an exported function ; reorganised functions in file -2008-10-01 09:55 dlaniel + fixed segfaults - * lasso/id-wsf/utils.c, lasso/id-wsf/wsf_profile.c: fixed segfaults + fixed xml indentation -2008-10-01 09:24 dlaniel +2008-09-23 Damien Laniel - * bindings/java, docs/reference, docs/reference/tmpl, lasso: added - some svn:ignore to clean up svn status + If ProviderID isn't found in an AuthnResponse, immediately return a critical error -2008-10-01 09:11 dlaniel +2008-09-23 Benjamin Dauvergne - * tests/data/sp5-saml2/metadata.xml: fixed xml indentation + Many fix to compile with --enable-wsf and --enable-debugging and also to remove valgrind errors through python tests. + 1. Rename lasso_wsf_profile_new_full for java bindings (cannot subclass + in overrides of static methods). + 2. Add const modifiers to many functon signatures in + bindings/python/wrapper_top.c. + 3. add initialisation of private_data->encryption_sym_key_type (to + please valgrind) in instance_init of LassoProvider. + 4. Add new macro to assign xmlNode, we consider xmlNode to be an + immutable value, and always use xmlCopyNode for assignment. The + macros is called named lasso_assign_node. + 5. Fix segfault, when using xmlSec to encrypt the newly created + encrypted node replace the original node inside the xmlDoc structure, + and the original node is freed automatically. So you cannot borrow + the encrypted if you do not remove it from xmlDoc first. -2008-09-23 15:15 dlaniel +2008-09-17 Damien Laniel - * lasso/id-ff/login.c: If ProviderID isn't found in an - AuthnResponse, immediately return a critical error + free xmlDoc only once -2008-09-23 12:05 dlaniel - - * tests/data/idp5-saml2, tests/data/sp5-saml2, - tests/data/sp6-saml2, tools: added some svn:ignore to clean up - svn status - -2008-09-23 10:30 dlaniel - - * bindings, bindings/java, bindings/java/com/entrouvert/lasso, - bindings/php5, bindings/php5/examples, bindings/python, java, - php, win32: added some svn:ignore to clean up svn status - -2008-09-23 09:13 bdauvergne - - * bindings/java/wrapper_top.c, bindings/overrides.xml, - lasso/id-ff/provider.c, lasso/utils.h, lasso/xml/xml.c: Many fix - to compile with --enable-wsf and --enable-debugging and also to - remove valgrind errors through python tests. - - 1. Rename lasso_wsf_profile_new_full for java bindings (cannot - subclass - in overrides of static methods). - 2. Add const modifiers to many functon signatures in - bindings/python/wrapper_top.c. - 3. add initialisation of private_data->encryption_sym_key_type - (to - please valgrind) in instance_init of LassoProvider. - 4. Add new macro to assign xmlNode, we consider xmlNode to be an - immutable value, and always use xmlCopyNode for assignment. The - macros is called named lasso_assign_node. - 5. Fix segfault, when using xmlSec to encrypt the newly created - encrypted node replace the original node inside the xmlDoc - structure, - and the original node is freed automatically. So you cannot - borrow - the encrypted if you do not remove it from xmlDoc first. - -2008-09-17 13:14 dlaniel - - * lasso/id-ff/provider.c: free xmlDoc only once - -2008-09-17 12:40 dlaniel - - * lasso/id-ff/provider.c: fixed docstring - -2008-09-17 09:05 dlaniel - - * bindings/php5/php_code.py: php: added a root class to define - generic getter and setter - -2008-09-17 08:32 dlaniel - - * lasso/id-ff/server.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/wsf_profile.c: fixed docstrings which fucked php5 - binding - -2008-09-16 16:31 dlaniel - - * lasso/id-ff/identity.c, lasso/id-ff/login.c, - lasso/id-ff/server.c, lasso/id-ff/session.c, - lasso/id-wsf/authentication.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/interaction_profile_service.c, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/wsf_profile.c, lasso/xml/is_select.c, - lasso/xml/is_select.h, lasso/xml/sec_resource_access_statement.c, - perl/Makefile.am, swig/Lasso-wsf-is.i: fixed various bugs with - new compilation flags - -2008-09-16 13:02 dlaniel - - * configure.ac: enable optimisation flag when not debugging - -2008-09-12 15:06 bdauvergne - - * bindings/bindings.py, bindings/ghashtable.h, - bindings/java/lang.py, bindings/java/wrapper_top.c, - bindings/php4/lang.py, bindings/php4/lasso_php4_helper.c, - bindings/php5/lang.py, bindings/php5/php_code.py, - bindings/php5/wrapper_header.py, bindings/php5/wrapper_source.py, - bindings/php5/wrapper_source_top.c, bindings/python/lang.py, - bindings/python/tests/XmlTestRunner.py, - bindings/python/tests/binding_tests.py, - bindings/python/tests/idwsf1_tests.py, - bindings/python/tests/idwsf2_tests.py, - bindings/python/tests/profiles_tests.py, - bindings/python/tests/tests.py, bindings/python/wrapper_top.c, - bindings/utils.py, lasso/errors.h, lasso/export.h, - lasso/id-ff/defederation.c, lasso/id-ff/defederation.h, - lasso/id-ff/federation.c, lasso/id-ff/federation.h, - lasso/id-ff/identity.c, lasso/id-ff/identity.h, - lasso/id-ff/identityprivate.h, lasso/id-ff/lecp.c, - lasso/id-ff/lecp.h, lasso/id-ff/login.c, lasso/id-ff/login.h, - lasso/id-ff/loginprivate.h, lasso/id-ff/logout.c, - lasso/id-ff/logout.h, lasso/id-ff/logoutprivate.h, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_identifier_mapping.h, - lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h, - lasso/id-ff/profile.c, lasso/id-ff/profile.h, - lasso/id-ff/profileprivate.h, lasso/id-ff/provider.c, - lasso/id-ff/provider.h, lasso/id-ff/providerprivate.h, - lasso/id-ff/server.c, lasso/id-ff/server.h, - lasso/id-ff/serverprivate.h, lasso/id-ff/session.c, - lasso/id-ff/session.h, lasso/id-ff/sessionprivate.h, - lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/data_service.h, - lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/discovery.h, - lasso/id-wsf-2.0/identity.h, lasso/id-wsf-2.0/profile.c, - lasso/id-wsf-2.0/profile.h, lasso/id-wsf-2.0/server.h, - lasso/id-wsf-2.0/session.h, lasso/id-wsf/authentication.c, - lasso/id-wsf/authentication.h, lasso/id-wsf/data_service.c, - lasso/id-wsf/data_service.h, lasso/id-wsf/data_service_private.h, - lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - lasso/id-wsf/identity.h, - lasso/id-wsf/interaction_profile_service.c, - lasso/id-wsf/interaction_profile_service.h, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h, lasso/id-wsf/utils.c, - lasso/id-wsf/utils.h, lasso/id-wsf/wsf_profile.c, - lasso/id-wsf/wsf_profile.h, lasso/id-wsf/wsf_profile_private.h, - lasso/lasso.c, lasso/lasso.h, lasso/saml-2.0/assertion_query.c, - lasso/saml-2.0/assertion_query.h, lasso/saml-2.0/ecp.c, - lasso/saml-2.0/ecp.h, lasso/saml-2.0/ecpprivate.h, - lasso/saml-2.0/federation.c, lasso/saml-2.0/federationprivate.h, - lasso/saml-2.0/login.c, lasso/saml-2.0/loginprivate.h, - lasso/saml-2.0/logout.c, lasso/saml-2.0/logoutprivate.h, - lasso/saml-2.0/name_id_management.c, - lasso/saml-2.0/name_id_management.h, lasso/saml-2.0/profile.c, - lasso/saml-2.0/profile.h, lasso/saml-2.0/profileprivate.h, - lasso/saml-2.0/provider.c, lasso/saml-2.0/providerprivate.h, - lasso/saml-2.0/server.c, lasso/saml-2.0/serverprivate.h, - lasso/utils.h, lasso/xml/disco_authenticate_requester.c, - lasso/xml/disco_authenticate_requester.h, - lasso/xml/disco_authenticate_session_context.c, - lasso/xml/disco_authenticate_session_context.h, - lasso/xml/disco_authorize_requester.c, - lasso/xml/disco_authorize_requester.h, - lasso/xml/disco_credentials.c, lasso/xml/disco_credentials.h, - lasso/xml/disco_description.c, lasso/xml/disco_description.h, - lasso/xml/disco_encrypt_resource_id.c, - lasso/xml/disco_encrypt_resource_id.h, - lasso/xml/disco_encrypted_resource_id.c, - lasso/xml/disco_encrypted_resource_id.h, - lasso/xml/disco_generate_bearer_token.c, - lasso/xml/disco_generate_bearer_token.h, - lasso/xml/disco_insert_entry.c, lasso/xml/disco_insert_entry.h, - lasso/xml/disco_modify.c, lasso/xml/disco_modify.h, - lasso/xml/disco_modify_response.c, - lasso/xml/disco_modify_response.h, lasso/xml/disco_options.c, - lasso/xml/disco_options.h, lasso/xml/disco_query.c, - lasso/xml/disco_query.h, lasso/xml/disco_query_response.c, - lasso/xml/disco_query_response.h, lasso/xml/disco_remove_entry.c, - lasso/xml/disco_remove_entry.h, - lasso/xml/disco_requested_service_type.c, - lasso/xml/disco_requested_service_type.h, - lasso/xml/disco_resource_id.c, lasso/xml/disco_resource_id.h, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_resource_offering.h, - lasso/xml/disco_send_single_logout.c, - lasso/xml/disco_send_single_logout.h, - lasso/xml/disco_service_instance.c, - lasso/xml/disco_service_instance.h, lasso/xml/ds_key_info.c, - lasso/xml/ds_key_info.h, lasso/xml/ds_key_value.c, - lasso/xml/ds_key_value.h, lasso/xml/ds_rsa_key_value.c, - lasso/xml/ds_rsa_key_value.h, lasso/xml/dst_data.c, - lasso/xml/dst_data.h, lasso/xml/dst_modification.c, - lasso/xml/dst_modification.h, lasso/xml/dst_modify.c, - lasso/xml/dst_modify.h, lasso/xml/dst_modify_response.c, - lasso/xml/dst_modify_response.h, lasso/xml/dst_new_data.c, - lasso/xml/dst_new_data.h, lasso/xml/dst_query.c, - lasso/xml/dst_query.h, lasso/xml/dst_query_item.c, - lasso/xml/dst_query_item.h, lasso/xml/dst_query_response.c, - lasso/xml/dst_query_response.h, - lasso/xml/id-wsf-2.0/disco_abstract.c, - lasso/xml/id-wsf-2.0/disco_abstract.h, - lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - lasso/xml/id-wsf-2.0/disco_endpoint_context.h, - lasso/xml/id-wsf-2.0/disco_keys.c, - lasso/xml/id-wsf-2.0/disco_keys.h, - lasso/xml/id-wsf-2.0/disco_options.c, - lasso/xml/id-wsf-2.0/disco_options.h, - lasso/xml/id-wsf-2.0/disco_provider_id.c, - lasso/xml/id-wsf-2.0/disco_provider_id.h, - lasso/xml/id-wsf-2.0/disco_query.c, - lasso/xml/id-wsf-2.0/disco_query.h, - lasso/xml/id-wsf-2.0/disco_query_response.c, - lasso/xml/id-wsf-2.0/disco_query_response.h, - lasso/xml/id-wsf-2.0/disco_requested_service.c, - lasso/xml/id-wsf-2.0/disco_requested_service.h, - lasso/xml/id-wsf-2.0/disco_security_context.c, - lasso/xml/id-wsf-2.0/disco_security_context.h, - lasso/xml/id-wsf-2.0/disco_service_context.c, - lasso/xml/id-wsf-2.0/disco_service_context.h, - lasso/xml/id-wsf-2.0/disco_service_type.c, - lasso/xml/id-wsf-2.0/disco_service_type.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_delete.c, - lasso/xml/id-wsf-2.0/disco_svc_md_delete.h, - lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_query.c, - lasso/xml/id-wsf-2.0/disco_svc_md_query.h, - lasso/xml/id-wsf-2.0/disco_svc_md_query_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_query_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - lasso/xml/id-wsf-2.0/disco_svc_md_register.h, - lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_register_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_replace.c, - lasso/xml/id-wsf-2.0/disco_svc_md_replace.h, - lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.h, - lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - lasso/xml/id-wsf-2.0/disco_svc_metadata.h, - lasso/xml/id-wsf-2.0/dst_data_response_base.c, - lasso/xml/id-wsf-2.0/dst_data_response_base.h, - lasso/xml/id-wsf-2.0/dst_delete_item_base.c, - lasso/xml/id-wsf-2.0/dst_delete_item_base.h, - lasso/xml/id-wsf-2.0/dst_delete_response.c, - lasso/xml/id-wsf-2.0/dst_delete_response.h, - lasso/xml/id-wsf-2.0/dst_request.c, - lasso/xml/id-wsf-2.0/dst_request.h, - lasso/xml/id-wsf-2.0/dst_result_query_base.c, - lasso/xml/id-wsf-2.0/dst_result_query_base.h, - lasso/xml/id-wsf-2.0/dst_test_item_base.c, - lasso/xml/id-wsf-2.0/dst_test_item_base.h, - lasso/xml/id-wsf-2.0/dstref_app_data.c, - lasso/xml/id-wsf-2.0/dstref_app_data.h, - lasso/xml/id-wsf-2.0/dstref_create.c, - lasso/xml/id-wsf-2.0/dstref_create.h, - lasso/xml/id-wsf-2.0/dstref_create_item.c, - lasso/xml/id-wsf-2.0/dstref_create_item.h, - lasso/xml/id-wsf-2.0/dstref_create_response.c, - lasso/xml/id-wsf-2.0/dstref_create_response.h, - lasso/xml/id-wsf-2.0/dstref_data.c, - lasso/xml/id-wsf-2.0/dstref_data.h, - lasso/xml/id-wsf-2.0/dstref_data_response.c, - lasso/xml/id-wsf-2.0/dstref_data_response.h, - lasso/xml/id-wsf-2.0/dstref_delete.c, - lasso/xml/id-wsf-2.0/dstref_delete.h, - lasso/xml/id-wsf-2.0/dstref_delete_item.c, - lasso/xml/id-wsf-2.0/dstref_delete_item.h, - lasso/xml/id-wsf-2.0/dstref_delete_response.c, - lasso/xml/id-wsf-2.0/dstref_delete_response.h, - lasso/xml/id-wsf-2.0/dstref_item_data.c, - lasso/xml/id-wsf-2.0/dstref_item_data.h, - lasso/xml/id-wsf-2.0/dstref_modify.c, - lasso/xml/id-wsf-2.0/dstref_modify.h, - lasso/xml/id-wsf-2.0/dstref_modify_item.c, - lasso/xml/id-wsf-2.0/dstref_modify_item.h, - lasso/xml/id-wsf-2.0/dstref_modify_response.c, - lasso/xml/id-wsf-2.0/dstref_modify_response.h, - lasso/xml/id-wsf-2.0/dstref_query.c, - lasso/xml/id-wsf-2.0/dstref_query.h, - lasso/xml/id-wsf-2.0/dstref_query_item.c, - lasso/xml/id-wsf-2.0/dstref_query_item.h, - lasso/xml/id-wsf-2.0/dstref_query_response.c, - lasso/xml/id-wsf-2.0/dstref_query_response.h, - lasso/xml/id-wsf-2.0/dstref_result_query.c, - lasso/xml/id-wsf-2.0/dstref_result_query.h, - lasso/xml/id-wsf-2.0/dstref_test_item.c, - lasso/xml/id-wsf-2.0/dstref_test_item.h, - lasso/xml/id-wsf-2.0/ims_identity_mapping_request.c, - lasso/xml/id-wsf-2.0/ims_identity_mapping_request.h, - lasso/xml/id-wsf-2.0/ims_identity_mapping_response.c, - lasso/xml/id-wsf-2.0/ims_identity_mapping_response.h, - lasso/xml/id-wsf-2.0/ims_mapping_input.c, - lasso/xml/id-wsf-2.0/ims_mapping_input.h, - lasso/xml/id-wsf-2.0/ims_mapping_output.c, - lasso/xml/id-wsf-2.0/ims_mapping_output.h, - lasso/xml/id-wsf-2.0/is_help.c, lasso/xml/id-wsf-2.0/is_help.h, - lasso/xml/id-wsf-2.0/is_inquiry.c, - lasso/xml/id-wsf-2.0/is_inquiry.h, - lasso/xml/id-wsf-2.0/is_inquiry_element.c, - lasso/xml/id-wsf-2.0/is_inquiry_element.h, - lasso/xml/id-wsf-2.0/is_interaction_request.c, - lasso/xml/id-wsf-2.0/is_interaction_request.h, - lasso/xml/id-wsf-2.0/is_interaction_response.c, - lasso/xml/id-wsf-2.0/is_interaction_response.h, - lasso/xml/id-wsf-2.0/is_interaction_statement.c, - lasso/xml/id-wsf-2.0/is_interaction_statement.h, - lasso/xml/id-wsf-2.0/is_item.c, lasso/xml/id-wsf-2.0/is_item.h, - lasso/xml/id-wsf-2.0/is_parameter.c, - lasso/xml/id-wsf-2.0/is_parameter.h, - lasso/xml/id-wsf-2.0/is_select.c, - lasso/xml/id-wsf-2.0/is_select.h, lasso/xml/id-wsf-2.0/is_text.c, - lasso/xml/id-wsf-2.0/is_text.h, - lasso/xml/id-wsf-2.0/ps_add_collection_request.c, - lasso/xml/id-wsf-2.0/ps_add_collection_request.h, - lasso/xml/id-wsf-2.0/ps_add_collection_response.c, - lasso/xml/id-wsf-2.0/ps_add_collection_response.h, - lasso/xml/id-wsf-2.0/ps_add_entity_request.c, - lasso/xml/id-wsf-2.0/ps_add_entity_request.h, - lasso/xml/id-wsf-2.0/ps_add_entity_response.c, - lasso/xml/id-wsf-2.0/ps_add_entity_response.h, - lasso/xml/id-wsf-2.0/ps_add_known_entity_request.c, - lasso/xml/id-wsf-2.0/ps_add_known_entity_request.h, - lasso/xml/id-wsf-2.0/ps_add_known_entity_response.c, - lasso/xml/id-wsf-2.0/ps_add_known_entity_response.h, - lasso/xml/id-wsf-2.0/ps_add_to_collection_request.c, - lasso/xml/id-wsf-2.0/ps_add_to_collection_request.h, - lasso/xml/id-wsf-2.0/ps_get_object_info_request.c, - lasso/xml/id-wsf-2.0/ps_get_object_info_request.h, - lasso/xml/id-wsf-2.0/ps_get_object_info_response.c, - lasso/xml/id-wsf-2.0/ps_get_object_info_response.h, - lasso/xml/id-wsf-2.0/ps_item_data.c, - lasso/xml/id-wsf-2.0/ps_item_data.h, - lasso/xml/id-wsf-2.0/ps_list_members_request.c, - lasso/xml/id-wsf-2.0/ps_list_members_request.h, - lasso/xml/id-wsf-2.0/ps_list_members_response.c, - lasso/xml/id-wsf-2.0/ps_list_members_response.h, - lasso/xml/id-wsf-2.0/ps_notification.c, - lasso/xml/id-wsf-2.0/ps_notification.h, - lasso/xml/id-wsf-2.0/ps_notify.c, - lasso/xml/id-wsf-2.0/ps_notify.h, - lasso/xml/id-wsf-2.0/ps_object.c, - lasso/xml/id-wsf-2.0/ps_object.h, - lasso/xml/id-wsf-2.0/ps_query_objects_request.c, - lasso/xml/id-wsf-2.0/ps_query_objects_request.h, - lasso/xml/id-wsf-2.0/ps_query_objects_response.c, - lasso/xml/id-wsf-2.0/ps_query_objects_response.h, - lasso/xml/id-wsf-2.0/ps_remove_collection_request.c, - lasso/xml/id-wsf-2.0/ps_remove_collection_request.h, - lasso/xml/id-wsf-2.0/ps_remove_entity_request.c, - lasso/xml/id-wsf-2.0/ps_remove_entity_request.h, - lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.c, - lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.h, - lasso/xml/id-wsf-2.0/ps_request_abstract.c, - lasso/xml/id-wsf-2.0/ps_request_abstract.h, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.c, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.h, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.c, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.h, - lasso/xml/id-wsf-2.0/ps_resolve_input.c, - lasso/xml/id-wsf-2.0/ps_resolve_input.h, - lasso/xml/id-wsf-2.0/ps_response_abstract.c, - lasso/xml/id-wsf-2.0/ps_response_abstract.h, - lasso/xml/id-wsf-2.0/ps_set_object_info_request.c, - lasso/xml/id-wsf-2.0/ps_set_object_info_request.h, - lasso/xml/id-wsf-2.0/ps_test_membership_request.c, - lasso/xml/id-wsf-2.0/ps_test_membership_request.h, - lasso/xml/id-wsf-2.0/ps_test_membership_response.c, - lasso/xml/id-wsf-2.0/ps_test_membership_response.h, - lasso/xml/id-wsf-2.0/sb2_consent.c, - lasso/xml/id-wsf-2.0/sb2_consent.h, - lasso/xml/id-wsf-2.0/sb2_credentials_context.c, - lasso/xml/id-wsf-2.0/sb2_credentials_context.h, - lasso/xml/id-wsf-2.0/sb2_endpoint_update.c, - lasso/xml/id-wsf-2.0/sb2_endpoint_update.h, - lasso/xml/id-wsf-2.0/sb2_redirect_request.c, - lasso/xml/id-wsf-2.0/sb2_redirect_request.h, - lasso/xml/id-wsf-2.0/sb2_sender.c, - lasso/xml/id-wsf-2.0/sb2_sender.h, - lasso/xml/id-wsf-2.0/sb2_target_identity.c, - lasso/xml/id-wsf-2.0/sb2_target_identity.h, - lasso/xml/id-wsf-2.0/sb2_timeout.c, - lasso/xml/id-wsf-2.0/sb2_timeout.h, - lasso/xml/id-wsf-2.0/sb2_usage_directive.c, - lasso/xml/id-wsf-2.0/sb2_usage_directive.h, - lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c, - lasso/xml/id-wsf-2.0/sb2_user_interaction_header.h, - lasso/xml/id-wsf-2.0/sbf_framework.c, - lasso/xml/id-wsf-2.0/sbf_framework.h, - lasso/xml/id-wsf-2.0/sec_token.c, - lasso/xml/id-wsf-2.0/sec_token.h, - lasso/xml/id-wsf-2.0/sec_token_policy.c, - lasso/xml/id-wsf-2.0/sec_token_policy.h, - lasso/xml/id-wsf-2.0/sec_transited_provider_path.c, - lasso/xml/id-wsf-2.0/sec_transited_provider_path.h, - lasso/xml/id-wsf-2.0/subs_notification.c, - lasso/xml/id-wsf-2.0/subs_notification.h, - lasso/xml/id-wsf-2.0/subs_notify_response.c, - lasso/xml/id-wsf-2.0/subs_notify_response.h, - lasso/xml/id-wsf-2.0/subs_ref_item.c, - lasso/xml/id-wsf-2.0/subs_ref_item.h, - lasso/xml/id-wsf-2.0/subs_subscription.c, - lasso/xml/id-wsf-2.0/subs_subscription.h, - lasso/xml/id-wsf-2.0/subsref_app_data.c, - lasso/xml/id-wsf-2.0/subsref_app_data.h, - lasso/xml/id-wsf-2.0/subsref_create.c, - lasso/xml/id-wsf-2.0/subsref_create.h, - lasso/xml/id-wsf-2.0/subsref_create_item.c, - lasso/xml/id-wsf-2.0/subsref_create_item.h, - lasso/xml/id-wsf-2.0/subsref_create_response.c, - lasso/xml/id-wsf-2.0/subsref_create_response.h, - lasso/xml/id-wsf-2.0/subsref_data.c, - lasso/xml/id-wsf-2.0/subsref_data.h, - lasso/xml/id-wsf-2.0/subsref_data_response.c, - lasso/xml/id-wsf-2.0/subsref_data_response.h, - lasso/xml/id-wsf-2.0/subsref_delete.c, - lasso/xml/id-wsf-2.0/subsref_delete.h, - lasso/xml/id-wsf-2.0/subsref_delete_item.c, - lasso/xml/id-wsf-2.0/subsref_delete_item.h, - lasso/xml/id-wsf-2.0/subsref_delete_response.c, - lasso/xml/id-wsf-2.0/subsref_delete_response.h, - lasso/xml/id-wsf-2.0/subsref_item_data.c, - lasso/xml/id-wsf-2.0/subsref_item_data.h, - lasso/xml/id-wsf-2.0/subsref_modify.c, - lasso/xml/id-wsf-2.0/subsref_modify.h, - lasso/xml/id-wsf-2.0/subsref_modify_item.c, - lasso/xml/id-wsf-2.0/subsref_modify_item.h, - lasso/xml/id-wsf-2.0/subsref_modify_response.c, - lasso/xml/id-wsf-2.0/subsref_modify_response.h, - lasso/xml/id-wsf-2.0/subsref_notification.c, - lasso/xml/id-wsf-2.0/subsref_notification.h, - lasso/xml/id-wsf-2.0/subsref_notify.c, - lasso/xml/id-wsf-2.0/subsref_notify.h, - lasso/xml/id-wsf-2.0/subsref_notify_response.c, - lasso/xml/id-wsf-2.0/subsref_notify_response.h, - lasso/xml/id-wsf-2.0/subsref_query.c, - lasso/xml/id-wsf-2.0/subsref_query.h, - lasso/xml/id-wsf-2.0/subsref_query_item.c, - lasso/xml/id-wsf-2.0/subsref_query_item.h, - lasso/xml/id-wsf-2.0/subsref_query_response.c, - lasso/xml/id-wsf-2.0/subsref_query_response.h, - lasso/xml/id-wsf-2.0/subsref_result_query.c, - lasso/xml/id-wsf-2.0/subsref_result_query.h, - lasso/xml/id-wsf-2.0/subsref_subscription.c, - lasso/xml/id-wsf-2.0/subsref_subscription.h, - lasso/xml/id-wsf-2.0/subsref_test_item.c, - lasso/xml/id-wsf-2.0/subsref_test_item.h, - lasso/xml/id-wsf-2.0/util_empty.c, - lasso/xml/id-wsf-2.0/util_empty.h, - lasso/xml/id-wsf-2.0/util_extension.c, - lasso/xml/id-wsf-2.0/util_extension.h, - lasso/xml/id-wsf-2.0/util_response.c, - lasso/xml/id-wsf-2.0/util_response.h, - lasso/xml/id-wsf-2.0/util_status.c, - lasso/xml/id-wsf-2.0/util_status.h, lasso/xml/is_help.c, - lasso/xml/is_help.h, lasso/xml/is_inquiry.c, - lasso/xml/is_inquiry.h, lasso/xml/is_inquiry_element.c, - lasso/xml/is_inquiry_element.h, - lasso/xml/is_interaction_request.c, - lasso/xml/is_interaction_request.h, - lasso/xml/is_interaction_response.c, - lasso/xml/is_interaction_response.h, - lasso/xml/is_interaction_statement.c, - lasso/xml/is_interaction_statement.h, lasso/xml/is_item.c, - lasso/xml/is_item.h, lasso/xml/is_parameter.c, - lasso/xml/is_parameter.h, lasso/xml/is_redirect_request.c, - lasso/xml/is_redirect_request.h, lasso/xml/is_select.c, - lasso/xml/is_select.h, lasso/xml/is_text.c, lasso/xml/is_text.h, - lasso/xml/is_user_interaction.c, lasso/xml/is_user_interaction.h, - lasso/xml/lib_assertion.c, lasso/xml/lib_assertion.h, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authentication_statement.h, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_context.h, - lasso/xml/lib_authn_request.c, lasso/xml/lib_authn_request.h, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_request_envelope.h, - lasso/xml/lib_authn_response.c, lasso/xml/lib_authn_response.h, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_authn_response_envelope.h, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entries.h, - lasso/xml/lib_idp_entry.c, lasso/xml/lib_idp_entry.h, - lasso/xml/lib_idp_list.c, lasso/xml/lib_idp_list.h, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h, - lasso/xml/lib_logout_response.c, lasso/xml/lib_logout_response.h, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_register_name_identifier_response.h, - lasso/xml/lib_request_authn_context.c, - lasso/xml/lib_request_authn_context.h, lasso/xml/lib_scoping.c, - lasso/xml/lib_scoping.h, lasso/xml/lib_status_response.c, - lasso/xml/lib_status_response.h, lasso/xml/lib_subject.c, - lasso/xml/lib_subject.h, lasso/xml/misc_text_node.c, - lasso/xml/misc_text_node.h, lasso/xml/private.h, - lasso/xml/sa_credentials.c, lasso/xml/sa_credentials.h, - lasso/xml/sa_parameter.c, lasso/xml/sa_parameter.h, - lasso/xml/sa_password_transforms.c, - lasso/xml/sa_password_transforms.h, lasso/xml/sa_sasl_request.c, - lasso/xml/sa_sasl_request.h, lasso/xml/sa_sasl_response.c, - lasso/xml/sa_sasl_response.h, lasso/xml/sa_transform.c, - lasso/xml/sa_transform.h, lasso/xml/saml-2.0/saml2_action.c, - lasso/xml/saml-2.0/saml2_action.h, - lasso/xml/saml-2.0/saml2_advice.c, - lasso/xml/saml-2.0/saml2_advice.h, - lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/saml2_assertion.h, - lasso/xml/saml-2.0/saml2_attribute.c, - lasso/xml/saml-2.0/saml2_attribute.h, - lasso/xml/saml-2.0/saml2_attribute_statement.c, - lasso/xml/saml-2.0/saml2_attribute_statement.h, - lasso/xml/saml-2.0/saml2_attribute_value.c, - lasso/xml/saml-2.0/saml2_attribute_value.h, - lasso/xml/saml-2.0/saml2_audience_restriction.c, - lasso/xml/saml-2.0/saml2_audience_restriction.h, - lasso/xml/saml-2.0/saml2_authn_context.c, - lasso/xml/saml-2.0/saml2_authn_context.h, - lasso/xml/saml-2.0/saml2_authn_statement.c, - lasso/xml/saml-2.0/saml2_authn_statement.h, - lasso/xml/saml-2.0/saml2_authz_decision_statement.c, - lasso/xml/saml-2.0/saml2_authz_decision_statement.h, - lasso/xml/saml-2.0/saml2_base_idabstract.c, - lasso/xml/saml-2.0/saml2_base_idabstract.h, - lasso/xml/saml-2.0/saml2_condition_abstract.c, - lasso/xml/saml-2.0/saml2_condition_abstract.h, - lasso/xml/saml-2.0/saml2_conditions.c, - lasso/xml/saml-2.0/saml2_conditions.h, - lasso/xml/saml-2.0/saml2_encrypted_element.c, - lasso/xml/saml-2.0/saml2_encrypted_element.h, - lasso/xml/saml-2.0/saml2_evidence.c, - lasso/xml/saml-2.0/saml2_evidence.h, - lasso/xml/saml-2.0/saml2_key_info_confirmation_data.c, - lasso/xml/saml-2.0/saml2_key_info_confirmation_data.h, - lasso/xml/saml-2.0/saml2_name_id.c, - lasso/xml/saml-2.0/saml2_name_id.h, - lasso/xml/saml-2.0/saml2_one_time_use.c, - lasso/xml/saml-2.0/saml2_one_time_use.h, - lasso/xml/saml-2.0/saml2_proxy_restriction.c, - lasso/xml/saml-2.0/saml2_proxy_restriction.h, - lasso/xml/saml-2.0/saml2_statement_abstract.c, - lasso/xml/saml-2.0/saml2_statement_abstract.h, - lasso/xml/saml-2.0/saml2_subject.c, - lasso/xml/saml-2.0/saml2_subject.h, - lasso/xml/saml-2.0/saml2_subject_confirmation.c, - lasso/xml/saml-2.0/saml2_subject_confirmation.h, - lasso/xml/saml-2.0/saml2_subject_confirmation_data.c, - lasso/xml/saml-2.0/saml2_subject_confirmation_data.h, - lasso/xml/saml-2.0/saml2_subject_locality.c, - lasso/xml/saml-2.0/saml2_subject_locality.h, - lasso/xml/saml-2.0/samlp2_artifact_resolve.c, - lasso/xml/saml-2.0/samlp2_artifact_resolve.h, - lasso/xml/saml-2.0/samlp2_artifact_response.c, - lasso/xml/saml-2.0/samlp2_artifact_response.h, - lasso/xml/saml-2.0/samlp2_assertion_id_request.c, - lasso/xml/saml-2.0/samlp2_assertion_id_request.h, - lasso/xml/saml-2.0/samlp2_attribute_query.c, - lasso/xml/saml-2.0/samlp2_attribute_query.h, - lasso/xml/saml-2.0/samlp2_authn_query.c, - lasso/xml/saml-2.0/samlp2_authn_query.h, - lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_authn_request.h, - lasso/xml/saml-2.0/samlp2_authz_decision_query.c, - lasso/xml/saml-2.0/samlp2_authz_decision_query.h, - lasso/xml/saml-2.0/samlp2_extensions.c, - lasso/xml/saml-2.0/samlp2_extensions.h, - lasso/xml/saml-2.0/samlp2_idp_entry.c, - lasso/xml/saml-2.0/samlp2_idp_entry.h, - lasso/xml/saml-2.0/samlp2_idp_list.c, - lasso/xml/saml-2.0/samlp2_idp_list.h, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_logout_request.h, - lasso/xml/saml-2.0/samlp2_logout_response.c, - lasso/xml/saml-2.0/samlp2_logout_response.h, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.h, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.h, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.h, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.h, - lasso/xml/saml-2.0/samlp2_name_id_policy.c, - lasso/xml/saml-2.0/samlp2_name_id_policy.h, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_request_abstract.h, - lasso/xml/saml-2.0/samlp2_requested_authn_context.c, - lasso/xml/saml-2.0/samlp2_requested_authn_context.h, - lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_response.h, - lasso/xml/saml-2.0/samlp2_scoping.c, - lasso/xml/saml-2.0/samlp2_scoping.h, - lasso/xml/saml-2.0/samlp2_status.c, - lasso/xml/saml-2.0/samlp2_status.h, - lasso/xml/saml-2.0/samlp2_status_code.c, - lasso/xml/saml-2.0/samlp2_status_code.h, - lasso/xml/saml-2.0/samlp2_status_detail.c, - lasso/xml/saml-2.0/samlp2_status_detail.h, - lasso/xml/saml-2.0/samlp2_status_response.c, - lasso/xml/saml-2.0/samlp2_status_response.h, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.h, - lasso/xml/saml-2.0/samlp2_terminate.c, - lasso/xml/saml-2.0/samlp2_terminate.h, lasso/xml/saml_advice.c, - lasso/xml/saml_advice.h, lasso/xml/saml_assertion.c, - lasso/xml/saml_assertion.h, lasso/xml/saml_attribute.c, - lasso/xml/saml_attribute.h, - lasso/xml/saml_attribute_designator.c, - lasso/xml/saml_attribute_designator.h, - lasso/xml/saml_attribute_statement.c, - lasso/xml/saml_attribute_statement.h, - lasso/xml/saml_attribute_value.c, - lasso/xml/saml_attribute_value.h, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_audience_restriction_condition.h, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authentication_statement.h, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_authority_binding.h, - lasso/xml/saml_condition_abstract.c, - lasso/xml/saml_condition_abstract.h, lasso/xml/saml_conditions.c, - lasso/xml/saml_conditions.h, lasso/xml/saml_name_identifier.c, - lasso/xml/saml_name_identifier.h, - lasso/xml/saml_statement_abstract.c, - lasso/xml/saml_statement_abstract.h, lasso/xml/saml_subject.c, - lasso/xml/saml_subject.h, lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_confirmation.h, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_locality.h, - lasso/xml/saml_subject_statement.c, - lasso/xml/saml_subject_statement.h, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/saml_subject_statement_abstract.h, - lasso/xml/samlp_request.c, lasso/xml/samlp_request.h, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, lasso/xml/samlp_response.c, - lasso/xml/samlp_response.h, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h, lasso/xml/samlp_status.c, - lasso/xml/samlp_status.h, lasso/xml/samlp_status_code.c, - lasso/xml/samlp_status_code.h, - lasso/xml/sec_resource_access_statement.c, - lasso/xml/sec_resource_access_statement.h, - lasso/xml/soap_binding.c, lasso/xml/soap_binding.h, - lasso/xml/soap_binding_consent.c, - lasso/xml/soap_binding_consent.h, - lasso/xml/soap_binding_correlation.c, - lasso/xml/soap_binding_correlation.h, - lasso/xml/soap_binding_ext_credential.c, - lasso/xml/soap_binding_ext_credential.h, - lasso/xml/soap_binding_ext_credentials_context.c, - lasso/xml/soap_binding_ext_credentials_context.h, - lasso/xml/soap_binding_ext_service_instance_update.c, - lasso/xml/soap_binding_ext_service_instance_update.h, - lasso/xml/soap_binding_ext_timeout.c, - lasso/xml/soap_binding_ext_timeout.h, - lasso/xml/soap_binding_processing_context.c, - lasso/xml/soap_binding_processing_context.h, - lasso/xml/soap_binding_provider.c, - lasso/xml/soap_binding_provider.h, - lasso/xml/soap_binding_usage_directive.c, - lasso/xml/soap_binding_usage_directive.h, lasso/xml/soap_body.c, - lasso/xml/soap_body.h, lasso/xml/soap_detail.c, - lasso/xml/soap_detail.h, lasso/xml/soap_envelope.c, - lasso/xml/soap_envelope.h, lasso/xml/soap_fault.c, - lasso/xml/soap_fault.h, lasso/xml/soap_header.c, - lasso/xml/soap_header.h, lasso/xml/strings.h, lasso/xml/tools.c, - lasso/xml/utility_status.c, lasso/xml/utility_status.h, - lasso/xml/ws/wsa_attributed_any.c, - lasso/xml/ws/wsa_attributed_any.h, - lasso/xml/ws/wsa_attributed_qname.c, - lasso/xml/ws/wsa_attributed_qname.h, - lasso/xml/ws/wsa_attributed_unsigned_long.c, - lasso/xml/ws/wsa_attributed_unsigned_long.h, - lasso/xml/ws/wsa_attributed_uri.c, - lasso/xml/ws/wsa_attributed_uri.h, - lasso/xml/ws/wsa_endpoint_reference.c, - lasso/xml/ws/wsa_endpoint_reference.h, - lasso/xml/ws/wsa_metadata.c, lasso/xml/ws/wsa_metadata.h, - lasso/xml/ws/wsa_problem_action.c, - lasso/xml/ws/wsa_problem_action.h, - lasso/xml/ws/wsa_reference_parameters.c, - lasso/xml/ws/wsa_reference_parameters.h, - lasso/xml/ws/wsa_relates_to.c, lasso/xml/ws/wsa_relates_to.h, - lasso/xml/ws/wsse_embedded.c, lasso/xml/ws/wsse_embedded.h, - lasso/xml/ws/wsse_reference.c, lasso/xml/ws/wsse_reference.h, - lasso/xml/ws/wsse_security_header.c, - lasso/xml/ws/wsse_security_header.h, - lasso/xml/ws/wsse_security_token_reference.c, - lasso/xml/ws/wsse_security_token_reference.h, - lasso/xml/ws/wsse_transformation_parameters.c, - lasso/xml/ws/wsse_transformation_parameters.h, - lasso/xml/ws/wsse_username_token.c, - lasso/xml/ws/wsse_username_token.h, lasso/xml/ws/wsu_timestamp.c, - lasso/xml/ws/wsu_timestamp.h, lasso/xml/wsse_security.c, - lasso/xml/wsse_security.h, lasso/xml/xml.c, lasso/xml/xml.h, - lasso/xml/xml_enc.h, php/patch_swig_output.py, - tests/login_tests.c, tests/perfs.c, tests/random_tests.c, - tests/tests.c, tools/generate_idwsf2_classes.py, - website/convert-to-static.py, website/ezt.py: * Remove ending - blanks - -2008-09-12 13:57 bdauvergne - - * configure.ac: * Reset CFLAGS when --enable-debugging is used - (remove -g -O2 value setted by AC_PROG_CC). - * Show AM_CFLAGS + CFLAGS in resume when configure finish. - -2008-09-12 13:57 bdauvergne - - * bindings/java/Makefile.am, bindings/php5/Makefile.am, - bindings/python/Makefile.am: * When --enable-debugging is used, - add -Wno-xxx options to AM_CFLAGS so that - bindings compile with -Werror (-Werror is activated by - --enable-debugging now) - -2008-09-12 13:57 bdauvergne - - * bindings/python/lang.py, bindings/python/wrapper_top.c: * Add - G_GNUC_UNUSED for unused parameter we can't remove (python - wrappers). - -2008-09-12 13:57 bdauvergne - - * perl/Makefile.am: * Add options when DEBUGGING is activated, i.e. - to permit compiling when -Werror is used. It removes - some of the warning for code we do not control. - -2008-09-12 13:57 bdauvergne - - * bindings/Makefile.am: * Select bindings in bindings/Makefile not - in bindings/*/Makefile. - -2008-09-12 13:57 bdauvergne - - * lasso/id-ff/identity.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/id-wsf-2.0/data_service.c, - lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/profile.c, - lasso/saml-2.0/login.c, lasso/saml-2.0/loginprivate.h, - lasso/saml-2.0/logout.c, lasso/saml-2.0/name_id_management.c, - lasso/saml-2.0/profile.c, lasso/saml-2.0/provider.c, - lasso/saml-2.0/server.c, lasso/saml-2.0/serverprivate.h, - lasso/xml/id-wsf-2.0/dst_delete_response.c, - lasso/xml/id-wsf-2.0/dstref_create_response.c, - lasso/xml/id-wsf-2.0/dstref_delete_response.c, - lasso/xml/id-wsf-2.0/subs_notify_response.c, - lasso/xml/id-wsf-2.0/subsref_create_response.c, - lasso/xml/id-wsf-2.0/subsref_delete_response.c, - lasso/xml/id-wsf-2.0/subsref_modify_response.c, - lasso/xml/id-wsf-2.0/subsref_notify_response.c, - lasso/xml/id-wsf-2.0/util_empty.c, - lasso/xml/id-wsf-2.0/util_extension.c, - lasso/xml/lib_logout_response.c, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/saml-2.0/saml2_condition_abstract.c, - lasso/xml/saml-2.0/saml2_one_time_use.c, - lasso/xml/saml-2.0/saml2_statement_abstract.c, - lasso/xml/saml-2.0/samlp2_extensions.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, - lasso/xml/saml-2.0/samlp2_status_detail.c, - lasso/xml/saml-2.0/samlp2_terminate.c, - lasso/xml/saml_assertion.c, lasso/xml/saml_condition_abstract.c, - lasso/xml/saml_statement_abstract.c, - lasso/xml/saml_subject_statement.c, - lasso/xml/samlp_status_code.c, lasso/xml/tools.c, - lasso/xml/xml.c: * Remove warnings: - - remove unused parameter from private function signatures - - remove unused variable - - initialize variable potentially accessed uninitialized - - add G_GNUC_UNUSED if function is public or adhering to an - interface, and a - parameter is unused. - - if ID-WSF is not compiled in, define stubs with G_GNUC_UNUSED - on parameters. - The goal is to compile with -Werror. - -2008-09-12 13:57 bdauvergne - - * configure.ac: * Add setting of AM_CFLAGS when --enable-debugging - is used - * Export the AM_CFLAGS variable - * Create a conditionnal for automake named DEBUGGING - * Show CFLAGS in resume of configuration option - -2008-09-12 10:17 bdauvergne - - * lasso/xml/xml.c, tests/basic_tests.c: * Add support of - lasso_registry to lasso_node_new_from_xmlNode. - * Add full support for xsi:type, with lookup of the QName - namespace, will only - work if lib: namespace is correctly declared in the dumped XML - fragment. - * Add a test for the new functionnality in - lasso_node_new_from_xmlNode. - -2008-09-04 11:41 bdauvergne - - * lasso/errors.c, lasso/errors.h, lasso/registry.c, - tests/basic_tests.c: Add a new error code, with the REGISTRY - prefix and use it in registry function - returning an error code. - Fix a typo when retrieving a quark string in the registry - modulke. - Improve tests for functional mapping. - -2008-09-04 09:44 bdauvergne - - * lasso/id-ff/provider.c, tests/Makefile.am: Fix regression when - loading a LassoServer from dump. - Fix an error with -rpath setting in last commit, -rpath must - always be absolute - paths. - -2008-09-03 16:30 dlaniel - - * bindings/overrides.xml: don't put registry functions in the - bindings - -2008-08-26 12:51 bdauvergne - - * tests/Makefile.am: Add -rpath to LDFLAGS variable to use the - builded lasso and not the local one. - -2008-08-26 12:49 bdauvergne - - * lasso/registry-private.h, lasso/registry.c, lasso/registry.h, - lasso/xml/strings.h, tests/basic_tests.c: Add functional mappings - and test code that goest with it. - -2008-08-26 12:49 bdauvergne - - * lasso/id-ff/federation.c: Add namespace for federation XML object - -2008-08-26 12:49 bdauvergne - - * tests/basic_tests.c: Add test of the two public registry - functions, - lasso_registry_default_add_mapping, - lasso_registry_default_get_mapping. - -2008-08-26 12:49 bdauvergne - - * lasso/Makefile.am, lasso/registry-private.h, lasso/registry.c, - lasso/registry.h: Add new module lasso_registry, to handle - mapping from XML tag to GObject - classes. - -2008-08-26 12:49 bdauvergne - - * lasso/id-wsf/wsf_profile.c: Fix changed name of g_assign_string - in wsf_profile.c - -2008-08-26 12:48 bdauvergne - - * lasso/id-ff/provider.c, lasso/id-ff/provider.h, - lasso/id-ff/server.c, lasso/id-ff/server.h: Add public function - lasso_server_add_provider_from_buffer, to add a provider - from an XML string of the metadatas (changed semantic of the - second argument - compared to lasso_server_add_provider). To support this a new - public - LassoProvider constructor was added: - lasso_provider_new_from_buffer, where the - second argument is an XML string. It uses a new private function, - lasso_provider_load_metadata_from_buffer. - -2008-08-26 12:48 bdauvergne - - * lasso/id-ff/server.c: Add documentation to - lasso_server_add_service_from_dump. - -2008-08-26 12:48 bdauvergne - - * lasso/id-ff/server.c: Complete documentation of - lasso_server_add_service. - -2008-08-07 14:54 bdauvergne - - * lasso/id-wsf/Makefile.am, lasso/id-wsf/soap_binding.c, - lasso/id-wsf/soap_binding.h, lasso/soap_binding.c, - lasso/soap_binding.h, lasso/xml/Makefile.am, - lasso/xml/soap_binding.c, lasso/xml/soap_binding.h: Move - soap_binding files from lasso/id-wsf to lasso/xml. - -2008-08-05 14:53 bdauvergne - - * bindings/java/Makefile.am: Add bindings/javaj/__init__.py to - EXTRA_DIST - -2008-08-05 14:53 bdauvergne - - * bindings/bindings.py, bindings/python/lang.py: Lookup - wrapper_{top,bottom}.c files in the src_dir, useful for VPATH - build - (i.e. distcheck). Add top_srcdir/binings to python syspath. - -2008-08-05 14:53 bdauvergne - - * docs/lasso-book/figures/Makefile.am: $< is already translated to - the VPATH in pattern rules, no need to prefix with - $(srcdir). Reflect this in the rule that creates variations of - svg files for - the documentation. - -2008-08-05 14:53 bdauvergne - - * bindings/bindings.py, bindings/java/lang.py, - bindings/php5/wrapper_source.py, - bindings/python/tests/Makefile.am, - bindings/python/tests/idwsf1_tests.py, lasso/build_strerror.py, - lasso/id-ff/defederation.h, lasso/id-ff/federation.c, - lasso/id-ff/identity.c, lasso/id-ff/login.c, - lasso/id-ff/name_registration.h, lasso/id-ff/provider.c, - lasso/id-ff/provider.h, lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/id-wsf-2.0/data_service.c, - lasso/id-wsf-2.0/data_service.h, lasso/id-wsf-2.0/discovery.c, - lasso/id-wsf-2.0/profile.c, lasso/id-wsf-2.0/profile.h, - lasso/id-wsf-2.0/server.h, lasso/id-wsf-2.0/session.h, - lasso/id-wsf/authentication.c, lasso/id-wsf/data_service.c, - lasso/id-wsf/data_service.h, lasso/id-wsf/discovery.c, - lasso/id-wsf/interaction_profile_service.c, - lasso/id-wsf/interaction_profile_service.h, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h, - lasso/id-wsf/soap_binding.c, lasso/id-wsf/wsf_profile.c, - lasso/id-wsf/wsf_profile.h, lasso/id-wsf/wsf_profile_private.h, - lasso/saml-2.0/assertion_query.c, lasso/saml-2.0/login.c, - lasso/saml-2.0/name_id_management.c, - lasso/saml-2.0/name_id_management.h, lasso/soap_binding.c, - lasso/soap_binding.h, lasso/xml/disco_authenticate_requester.c, - lasso/xml/disco_authenticate_session_context.c, - lasso/xml/disco_authenticate_session_context.h, - lasso/xml/disco_authorize_requester.c, - lasso/xml/disco_description.c, - lasso/xml/disco_encrypt_resource_id.c, - lasso/xml/disco_encrypted_resource_id.c, - lasso/xml/disco_encrypted_resource_id.h, - lasso/xml/disco_generate_bearer_token.c, - lasso/xml/disco_insert_entry.c, lasso/xml/disco_modify.c, - lasso/xml/disco_modify_response.c, lasso/xml/disco_options.c, - lasso/xml/disco_query.c, lasso/xml/disco_query_response.c, - lasso/xml/disco_requested_service_type.c, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_send_single_logout.c, - lasso/xml/disco_service_instance.c, lasso/xml/dst_modification.h, - lasso/xml/dst_modify.h, lasso/xml/dst_modify_response.h, - lasso/xml/dst_new_data.h, lasso/xml/dst_query.c, - lasso/xml/dst_query.h, lasso/xml/dst_query_item.c, - lasso/xml/id-wsf-2.0/disco_svc_md_query_response.h, - lasso/xml/id-wsf-2.0/ps_add_known_entity_request.h, - lasso/xml/id-wsf-2.0/ps_get_object_info_response.h, - lasso/xml/is_interaction_response.c, lasso/xml/is_select.c, - lasso/xml/is_user_interaction.c, lasso/xml/private.h, - lasso/xml/sa_credentials.c, lasso/xml/sa_sasl_request.c, - lasso/xml/sa_sasl_response.c, - lasso/xml/saml-2.0/saml2_attribute_value.c, - lasso/xml/saml_advice.c, lasso/xml/saml_advice.h, - lasso/xml/saml_attribute.c, - lasso/xml/saml_attribute_designator.c, - lasso/xml/saml_attribute_statement.c, - lasso/xml/saml_attribute_value.c, - lasso/xml/soap_binding_consent.c, - lasso/xml/soap_binding_correlation.c, - lasso/xml/soap_binding_ext_credentials_context.c, - lasso/xml/soap_binding_ext_service_instance_update.c, - lasso/xml/soap_binding_ext_timeout.c, - lasso/xml/soap_binding_processing_context.c, - lasso/xml/soap_binding_provider.c, - lasso/xml/soap_binding_usage_directive.c, lasso/xml/soap_body.c, - lasso/xml/tools.c, lasso/xml/xml.c, php/patch_swig_output.py, - website/convert-to-static.py: * Fix blanks mismatch (space in *.c - and *h files or tabs in *.py files) and formatting - -2008-08-05 14:53 bdauvergne - - * bindings/java/wrapper_top.c: * fix typo with - g_hash_table_remove_all - * remove unused variable - * add GNUC_UNUSED to static functions to pass -Werror - -2008-08-05 14:53 bdauvergne - - * bindings/java/__init__.py: add an __init__.py to make the java - subdirectory a python module - -2008-08-05 14:53 bdauvergne - - * lasso/id-wsf-2.0/server.h: exemple of usage of the macro OFTYPE - -2008-08-05 14:53 bdauvergne - - * lasso/utils.h: new empty macro OFTYPE(x) to specify type of GList - containers - -2008-08-05 14:53 bdauvergne - - * bindings/python/Makefile.am: add moved files to EXTRA_DIST - -2008-08-05 14:53 bdauvergne - - * bindings/php5/Makefile.am: change dependency with respect to - moved files, add moved files to EXTRA_DIST - -2008-08-05 14:53 bdauvergne - - * bindings/java/lang.py, bindings/java/wrapper_top.c: use new util - function to throw exceptions - -2008-08-05 14:53 bdauvergne + fixed docstring - * bindings/java/Makefile.am: add moved files to EXTRA_DIST + php: added a root class to define generic getter and setter -2008-08-05 14:53 bdauvergne + fixed docstrings which fucked php5 binding - * bindings/bindings.py: add TODOs for parsing OFTYPE in other - positions +2008-09-16 Damien Laniel -2008-08-05 14:53 bdauvergne + fixed various bugs with new compilation flags - * bindings/Makefile.am: Remove moved files from EXTRA_DIST + enable optimisation flag when not debugging -2008-08-05 14:53 bdauvergne +2008-09-12 Benjamin Dauvergne - * bindings/java/Makefile.am, bindings/java/lang.py, - bindings/java/wrapper_bottom.c, bindings/java/wrapper_top.c, - bindings/lang_java.py, bindings/lang_java_wrapper_bottom.c, - bindings/lang_java_wrapper_top.c: Move all files related to java - into the java subdirectory + * Remove ending blanks -2008-08-05 14:52 bdauvergne + * Reset CFLAGS when --enable-debugging is used (remove -g -O2 value setted by AC_PROG_CC). * Show AM_CFLAGS + CFLAGS in resume when configure finish. - * bindings/python/__init__.py: Add a module init file to python - directory. + * When --enable-debugging is used, add -Wno-xxx options to AM_CFLAGS so that bindings compile with -Werror (-Werror is activated by --enable-debugging now) -2008-08-05 14:52 bdauvergne + * Add G_GNUC_UNUSED for unused parameter we can't remove (python wrappers). - * bindings/lang_php5.py, bindings/lang_php5_helpers/__init__.py, - bindings/lang_php5_helpers/php_code.py, - bindings/lang_php5_helpers/wrapper_header.py, - bindings/lang_php5_helpers/wrapper_source.py, - bindings/lang_php5_helpers/wrapper_source_top.c, - bindings/php5/__init__.py, bindings/php5/lang.py, - bindings/php5/php_code.py, bindings/php5/wrapper_header.py, - bindings/php5/wrapper_source.py, - bindings/php5/wrapper_source_top.c: Move all files related to the - php5 binding inside - the php5 subdirectory. + * Add options when DEBUGGING is activated, i.e. to permit compiling when -Werror is used. It removes some of the warning for code we do not control. -2008-08-05 14:52 bdauvergne + * Select bindings in bindings/Makefile not in bindings/*/Makefile. - * bindings/bindings.py, bindings/lang_python.py, - bindings/lang_python_wrapper_bottom.c, - bindings/lang_python_wrapper_top.c, bindings/python/Makefile.am, - bindings/python/lang.py, bindings/python/wrapper_bottom.c, - bindings/python/wrapper_top.c: Move all python binding related - files inside the python subdirectory + * Remove warnings: - remove unused parameter from private function signatures - remove unused variable - initialize variable potentially accessed uninitialized - add G_GNUC_UNUSED if function is public or adhering to an interface, and a parameter is unused. - if ID-WSF is not compiled in, define stubs with G_GNUC_UNUSED on parameters. The goal is to compile with -Werror. -2008-08-05 14:52 bdauvergne + * Add setting of AM_CFLAGS when --enable-debugging is used * Export the AM_CFLAGS variable * Create a conditionnal for automake named DEBUGGING * Show CFLAGS in resume of configuration option - * lasso/id-wsf/wsf_profile.c: * Fix typo + * Add support of lasso_registry to lasso_node_new_from_xmlNode. * Add full support for xsi:type, with lookup of the QName namespace, will only work if lib: namespace is correctly declared in the dumped XML fragment. * Add a test for the new functionnality in lasso_node_new_from_xmlNode. -2008-08-05 14:52 bdauvergne +2008-09-04 Benjamin Dauvergne - * lasso/utils.h: * add missing lasso_release_list, add - lasso_release_list_of_full, reimplement lasso_release_list_of_* - using _full + Add a new error code, with the REGISTRY prefix and use it in registry function returning an error code. Fix a typo when retrieving a quark string in the registry modulke. Improve tests for functional mapping. -2008-08-05 14:52 bdauvergne + Fix regression when loading a LassoServer from dump. Fix an error with -rpath setting in last commit, -rpath must always be absolute paths. - * lasso/id-ff/login.c: * removed unused variables, and change FIXME - comment. +2008-09-03 Damien Laniel -2008-08-05 14:52 bdauvergne + don't put registry functions in the bindings - * lasso/xml/xml.c: * add include of utils.h +2008-08-26 Benjamin Dauvergne -2008-08-05 14:52 bdauvergne + Add -rpath to LDFLAGS variable to use the builded lasso and not the local one. - * lasso/id-ff/login.c: * remove code to add credentials, it is - actually useless. + Add functional mappings and test code that goest with it. -2008-08-05 14:52 bdauvergne + Add namespace for federation XML object - * lasso/id-wsf/discovery.c: * remove useless code + Add test of the two public registry functions, lasso_registry_default_add_mapping, lasso_registry_default_get_mapping. -2008-08-05 14:52 bdauvergne + Add new module lasso_registry, to handle mapping from XML tag to GObject classes. - * lasso/id-wsf/wsf_profile.c: * add Deprecated marker to - documentation. + Fix changed name of g_assign_string in wsf_profile.c -2008-08-05 14:52 bdauvergne + Add public function lasso_server_add_provider_from_buffer, to add a provider from an XML string of the metadatas (changed semantic of the second argument compared to lasso_server_add_provider). To support this a new public LassoProvider constructor was added: lasso_provider_new_from_buffer, where the second argument is an XML string. It uses a new private function, lasso_provider_load_metadata_from_buffer. - * lasso/id-wsf/wsf_profile.c, lasso/xml/xml.c: * Fix potential - memory leaks - * id-wsf/wsf_profile.c: add error code path in - lasso_wsf_profile_build_soap_request_msg for unsupported - security mechanisms. + Add documentation to lasso_server_add_service_from_dump. -2008-08-05 14:52 bdauvergne + Complete documentation of lasso_server_add_service. - * lasso/utils.h: add macros to release xmlSec context objects +2008-08-07 Benjamin Dauvergne -2008-08-05 14:52 bdauvergne + Move soap_binding files from lasso/id-wsf to lasso/xml. - * lasso/utils.h: add lasso_release_full to construct other - lasso_release_ functions, use it in old definitions +2008-08-05 Benjamin Dauvergne -2008-08-05 14:52 bdauvergne + Add bindings/javaj/__init__.py to EXTRA_DIST - * lasso/utils.h: rename g_unlink_and_release_node to - lasso_unlink_and_release_node + Lookup wrapper_{top,bottom}.c files in the src_dir, useful for VPATH build (i.e. distcheck). Add top_srcdir/binings to python syspath. -2008-08-05 14:52 bdauvergne + $< is already translated to the VPATH in pattern rules, no need to prefix with $(srcdir). Reflect this in the rule that creates variations of svg files for the documentation. - * lasso/utils.h: Add a macro to emit a «Function is deprecated» - warning + * Fix blanks mismatch (space in *.c and *h files or tabs in *.py files) and formatting -2008-08-05 14:52 bdauvergne + * fix typo with g_hash_table_remove_all * remove unused variable * add GNUC_UNUSED to static functions to pass -Werror - * lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c, - lasso/utils.h, lasso/xml/disco_description.c: change last g_* - macros to lasso_ prefix + add an __init__.py to make the java subdirectory a python module -2008-08-05 14:52 bdauvergne + exemple of usage of the macro OFTYPE - * lasso/id-ff/identity.c, lasso/id-wsf/data_service.c, - lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c, - lasso/utils.h: * change g_list_add* to lasso_list_add* + new empty macro OFTYPE(x) to specify type of GList containers -2008-08-05 14:52 bdauvergne + add moved files to EXTRA_DIST - * lasso/id-ff/identity.c, lasso/id-ff/session.c, - lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/wsf_profile.c, lasso/utils.h: change g_assign_* to - lasso_assgin_* and g_release_* to lasso_release_* + change dependency with respect to moved files, add moved files to EXTRA_DIST -2008-08-05 14:52 bdauvergne + use new util function to throw exceptions - * lasso/id-wsf/wsf_profile.c: * remove blanks (review by F. Peters) + add moved files to EXTRA_DIST -2008-08-05 14:52 bdauvergne + add TODOs for parsing OFTYPE in other positions - * lasso/id-wsf/soap_binding.c: * fix documentation (review by F. - Peters) + Remove moved files from EXTRA_DIST -2008-08-05 14:52 bdauvergne + Move all files related to java into the java subdirectory - * bindings/python/tests/Makefile.am: * - bindings/python/tests/Makefile.am: make running of - iwsf{1,2}_tests.py conditioned upon --enable-wsf flag of - ./configure script + Add a module init file to python directory. -2008-08-05 14:52 bdauvergne + Move all files related to the php5 binding inside the php5 subdirectory. - * swig/Lasso.i: * fix change in SamlAdvice ABI + Move all python binding related files inside the python subdirectory -2008-08-05 14:52 bdauvergne + * Fix typo - * lasso/id-wsf/data_service.c: * lasso/id-wsf/data_service.c: fix - my own memleak inside build_modify_response_msg + * add missing lasso_release_list, add lasso_release_list_of_full, reimplement lasso_release_list_of_* using _full -2008-08-01 14:12 bdauvergne + * removed unused variables, and change FIXME comment. - * lasso/id-wsf/discovery.c: polish code in - lasso_discovery_build_credential + * add include of utils.h -2008-08-01 14:12 bdauvergne + * remove code to add credentials, it is actually useless. - * lasso/utils.h: add macro to assign gobject field, first a simple - version + * remove useless code -2008-08-01 14:12 bdauvergne + * add Deprecated marker to documentation. - * lasso/utils.h: beginning of a pool of macros for mem handling, - affectation to fields, etc.. + * Fix potential memory leaks * id-wsf/wsf_profile.c: add error code path in lasso_wsf_profile_build_soap_request_msg for unsupported security mechanisms. -2008-08-01 14:11 bdauvergne + add macros to release xmlSec context objects - * lasso/id-wsf/wsf_profile.c: * remove body->id and correlation->id - setup, no need to set id on everything. + add lasso_release_full to construct other lasso_release_ functions, use it in old definitions -2008-08-01 14:11 bdauvergne + rename g_unlink_and_release_node to lasso_unlink_and_release_node - * lasso/xml/xml.c: * add detail node to node with specialised - detection in lass_node_new_from_xmlNode + Add a macro to emit a «Function is deprecated» warning -2008-08-01 14:11 bdauvergne + change last g_* macros to lasso_ prefix - * lasso/xml/xml.c: * specialise lasso_node_new_from_xmlNode for - soap:detail node + * change g_list_add* to lasso_list_add* -2008-08-01 14:11 bdauvergne + change g_assign_* to lasso_assgin_* and g_release_* to lasso_release_* - * bindings/overrides.xml: remove useless overriding + * remove blanks (review by F. Peters) -2008-08-01 14:11 bdauvergne + * fix documentation (review by F. Peters) - * lasso/id-wsf/wsf_profile.c: Match is:RedirectRequest and set - msg_url to the url to redirect to + * bindings/python/tests/Makefile.am: make running of iwsf{1,2}_tests.py conditioned upon --enable-wsf flag of ./configure script -2008-08-01 14:11 bdauvergne + * fix change in SamlAdvice ABI - * lasso/id-ff/session.c: do not use normal add_assertion method - when reconstructing a session, no need to add Advice to - assertion_by_id container + * lasso/id-wsf/data_service.c: fix my own memleak inside build_modify_response_msg -2008-08-01 14:11 bdauvergne +2008-08-01 Benjamin Dauvergne - * lasso/xml/soap_detail.c, lasso/xml/soap_fault.c: Fix wrong node - name in SOAP fault + polish code in lasso_discovery_build_credential -2008-08-01 14:11 bdauvergne + add macro to assign gobject field, first a simple version - * lasso/xml/is_user_interaction.c: Fix bad SNIPPET_TYPE for - attribute maxInteractionTime, it was treated as a string, - and provoked a SEGFAULT. + beginning of a pool of macros for mem handling, affectation to fields, etc.. -2008-08-01 14:11 bdauvergne + * remove body->id and correlation->id setup, no need to set id on everything. - * lasso/xml/xml.c: * lasso/xml/xml.c: add support for dgme:Status - node. + * add detail node to node with specialised detection in lass_node_new_from_xmlNode -2008-08-01 14:11 bdauvergne + * specialise lasso_node_new_from_xmlNode for soap:detail node - * lasso/xml/xml.c: * lasso/xml/xml.c: in samlNs, compare prefix - *AND* href fields of the namespace object + remove useless overriding -2008-08-01 14:11 bdauvergne + Match is:RedirectRequest and set msg_url to the url to redirect to - * lasso/id-ff/session.c: copy node instead of stealing it to xmlDoc - object, when parsing session dump if - no children is present try to get a base64 encoded assertion. + do not use normal add_assertion method when reconstructing a session, no need to add Advice to assertion_by_id container -2008-08-01 14:11 bdauvergne + Fix wrong node name in SOAP fault - * lasso/id-wsf/wsf_profile.c: add assertion_id to - TokenSecurityReference + Fix bad SNIPPET_TYPE for attribute maxInteractionTime, it was treated as a string, and provoked a SEGFAULT. -2008-08-01 14:11 bdauvergne + * lasso/xml/xml.c: add support for dgme:Status node. - * lasso/id-ff/session.c: * lasso/id-ff/session.c: fix compilation - errors. + * lasso/xml/xml.c: in samlNs, compare prefix *AND* href fields of the namespace object -2008-08-01 14:11 bdauvergne + copy node instead of stealing it to xmlDoc object, when parsing session dump if no children is present try to get a base64 encoded assertion. - * lasso/id-ff/session.c: * lasso/id-ff/session.c: store ID-WSF - assertion in base64 to fix problem of - formatting of session dumps. + add assertion_id to TokenSecurityReference -2008-08-01 14:11 bdauvergne + * lasso/id-ff/session.c: fix compilation errors. - * lasso/id-wsf/wsf_profile.c: * lasso/id-wsf/wsf_profile.c: - - change return code variable from 'ret' to 'rc' to permit use of - standardised macros like goto_exit_if_fail. - - add initialization to NULL of lot of variables, to enable error - return - paths. - - adapt to change bo soap:Body id field to its new name 'Id' - - fix numerous mem leaks by using assignment macros - (g_assign_gobject, - g_list_add_gobject) and release macros (g_release_gobject). + * lasso/id-ff/session.c: store ID-WSF assertion in base64 to fix problem of formatting of session dumps. -2008-08-01 14:11 bdauvergne + * lasso/id-wsf/wsf_profile.c: - change return code variable from 'ret' to 'rc' to permit use of standardised macros like goto_exit_if_fail. - add initialization to NULL of lot of variables, to enable error return paths. - adapt to change bo soap:Body id field to its new name 'Id' - fix numerous mem leaks by using assignment macros (g_assign_gobject, g_list_add_gobject) and release macros (g_release_gobject). - * lasso/id-ff/login.c, lasso/id-ff/session.c, - lasso/xml/saml_advice.c, lasso/xml/saml_advice.h: * - lasso/id-ff/login.c: comment the generation of Advice when - ResourceOffering for - the DiscoService support a security mechanism needing one. Anyway - the - generation of Credentials is broken. - * lasso/id-ff/session.c: add treatment of saml:Advice on newly - added - Assertions, keep the transmitted assertions inside the session - indexed by their - AssertionID. - - * lasso/xml/saml_advice.{c,h}: change content to - SNIPPET_LIST_XMLNODES. + * lasso/id-ff/login.c: comment the generation of Advice when ResourceOffering for the DiscoService support a security mechanism needing one. Anyway the generation of Credentials is broken. * lasso/id-ff/session.c: add treatment of saml:Advice on newly added Assertions, keep the transmitted assertions inside the session indexed by their AssertionID. + * lasso/xml/saml_advice.{c,h}: change content to SNIPPET_LIST_XMLNODES. -2008-08-01 14:11 bdauvergne + * lasso/id-wsf/discovery.c: fix macros assign_resource_id to adapt to standard return code name: rc - * lasso/id-wsf/discovery.c: * lasso/id-wsf/discovery.c: fix macros - assign_resource_id to adapt to standard return code name: rc + * lasso/id-wsf-2.0/profile.c, lasso/id-wsf/authentication.c: adapt to change of name of id attribute in LassoSoapBody -2008-08-01 14:11 bdauvergne + * lasso/xml/disco_encrypted_resource_id.{c,h}: add support for any kind of content through a SNIPPET_LIST_XMLNODES marked field. - * lasso/id-wsf-2.0/profile.c, lasso/id-wsf/authentication.c: * - lasso/id-wsf-2.0/profile.c, lasso/id-wsf/authentication.c: adapt - to change of - name of id attribute in LassoSoapBody + * lasso/xml/soap_body.h: change name of variable id to Id * lasso/xml/soap_body.c: change attribute id to Id and fix its namespace (wssu) in overloaded get_xmlNode -2008-08-01 14:11 bdauvergne + * lasso/xml/wsse_security.c: fix wrong namespace - * lasso/xml/disco_encrypted_resource_id.c, - lasso/xml/disco_encrypted_resource_id.h: * - lasso/xml/disco_encrypted_resource_id.{c,h}: add support for any - kind of - content through a SNIPPET_LIST_XMLNODES marked field. + * lasso/xml/xml.c: make xmlClean change namespace of properties not just of nodes -2008-08-01 14:11 bdauvergne + * lasso/xml/xml.c: adapt to new prefix of Dgme library - * lasso/xml/soap_body.c, lasso/xml/soap_body.h: * - lasso/xml/soap_body.h: change name of variable id to Id - * lasso/xml/soap_body.c: change attribute id to Id and fix its - namespace (wssu) in overloaded get_xmlNode + * lasso/errors.h: new error for LassoWsfProfile signal missing Credentials -2008-08-01 14:11 bdauvergne + * bindings/lang_python_wrapper_top.c: add cast to suppress warning about g_list_length argument non-constness. add support for LassoDgme* objects, must find a better way to do this in the future. - * lasso/xml/wsse_security.c: * lasso/xml/wsse_security.c: fix wrong - namespace + * lasso/id-wsf/discovery.c: (lasso_discovery_build_credential, lasso_discovery_add_remove_entry, lasso_discovery_add_requested_service_type) use macro g_list_add, to reduce code size. -2008-08-01 14:11 bdauvergne + * lasso/id-wsf/wsf_profile.c: In lasso_wsf_profile_set_security_mech_id if security_mech_id is NULL, default to LASSO_SECURITY_MECH_NULL. In lasso_wsf_profile_init_soap_request increment ref count of the argument when new reference are created. - * lasso/xml/xml.c: * lasso/xml/xml.c: make xmlClean change - namespace of properties not just of nodes + * bindings/bindings.py: support const modifier on this argument -2008-08-01 14:11 bdauvergne + * add lasso/lasso_config.h.in because it is not generated anymore since config.h become the normal configuration file. - * lasso/xml/xml.c: * lasso/xml/xml.c: adapt to new prefix of Dgme - library + fix wrong const modifier -2008-08-01 14:10 bdauvergne + * lasso/id-wsf/wsf_profile.c: fix wrong namespace in a call to xmlSecFindNode - * lasso/errors.c, lasso/errors.h: * lasso/errors.h: new error for - LassoWsfProfile signal missing Credentials + * lasso/id-wsf/wsf_profile.c: implement creation of the signature for ID-WSF SAML security mechanism. Implemented many utility function that could be shared with other part of the library. -2008-08-01 14:10 bdauvergne + * lasso/xml/tools.c: In lasso_sign_node suppress useless code to lookup the Signature node. - * bindings/lang_python_wrapper_top.c: * - bindings/lang_python_wrapper_top.c: add cast to suppress warning - about - g_list_length argument non-constness. add support for LassoDgme* - objects, must - find a better way to do this in the future. + * lasso/utils.h: add utility macros to releases libxml objects, to check null parameters or badly typed parameters. add a macro that go to an "exit" label and set the return code variable named "rc". -2008-08-01 14:10 bdauvergne + * lasso/id-wsf/wsf_profile.c: add documentation to the function lasso_wsf_profile_set_resource_offering: - * lasso/id-wsf/discovery.c: * lasso/id-wsf/discovery.c: - (lasso_discovery_build_credential, - lasso_discovery_add_remove_entry, - lasso_discovery_add_requested_service_type) use macro g_list_add, - to reduce - code size. + * lasso/id-wsf/wsf_profile.c,wsf_profile.h,wsf_profile_private.h: add const modifier to signature when possible -2008-08-01 14:10 bdauvergne + add a const modifier on the argument offering of lasso_discovery_get_description_auto - * lasso/id-wsf/wsf_profile.c: * lasso/id-wsf/wsf_profile.c: In - lasso_wsf_profile_set_security_mech_id if - security_mech_id is NULL, default to LASSO_SECURITY_MECH_NULL. - In lasso_wsf_profile_init_soap_request increment ref count of the - argument - when new reference are created. + * lasso/id-wsf/discovery.c: In lasso_discovery_get_resource_offering_auto, do not increment reference count of the returned value, it is not how it is done in the rest of the library. Returned gobject are always not-owned reference, you reference them only to keep them around. -2008-08-01 14:10 bdauvergne + * Update errors.c to last state of errors.h - * bindings/bindings.py, bindings/python/tests/Makefile.am, - bindings/python/tests/idwsf1_tests.py: * bindings/bindings.py: - support const modifier on this argument + add an new error for a missing ResourceID inside a ResourceOffering -2008-08-01 14:10 bdauvergne + add const modifier to conversion function on GList*, a problem still remains that g_list_length do not take a const GList* - * lasso/lasso_config.h.in: * add lasso/lasso_config.h.in because it - is not generated anymore since - config.h become the normal configuration file. + mark init_modify as deprecated, use init_insert -2008-08-01 14:10 bdauvergne + fix forgottent arg to g_list_foreach - * lasso/id-wsf/discovery.c: fix wrong const modifier + start rework of lasso_discovery_init_request, my intention is to base toher init_ function on this one -2008-08-01 14:10 bdauvergne + fix a reference counting error when building response message - * lasso/id-wsf/wsf_profile.c: * lasso/id-wsf/wsf_profile.c: fix - wrong namespace in a call to xmlSecFindNode + add documentation to lasso/id-wsf/discovery.c -2008-08-01 14:10 bdauvergne + reflects change inside lasso/id-ff/identity.c in assertions - * lasso/id-wsf/wsf_profile.c: * lasso/id-wsf/wsf_profile.c: - implement creation of the signature for ID-WSF - SAML security mechanism. Implemented many utility function that - could be shared - with other part of the library. + - surrounded declaration of containers for ID-WSF object with ifdef/endif, did the same in initialization/finalization code. - changed storage of resource offering from a list to a hash table - added a counter to create entryIDs for newly added resource offerings - simplify the code around resource offerings management -2008-08-01 14:10 bdauvergne + fix issue #15 "In lasso_data_service_build_modify_response_msg we free a shared xmlNode" - * lasso/xml/tools.c: * lasso/xml/tools.c: In lasso_sign_node - suppress useless code to lookup the Signature node. + instead of moving assertion from session to new sessions, reference the old session in newly created ID-WSF services proxy -2008-08-01 14:10 bdauvergne + move session storage of assertion for SAML ID-WSF authentication of request to xmlNode instead of LassoNode; add error handling when no description has been found in comply_with_saml_authentication - * lasso/utils.h: * lasso/utils.h: add utility macros to releases - libxml objects, to check null - parameters or badly typed parameters. add a macro that go to an - "exit" label - and set the return code variable named "rc". + beginning of signature implementation for SAML authentication -2008-08-01 14:10 bdauvergne + fix naming in documentation of lasso_wsf_profile_set_description_from_offering, add new private function lasso_wsf_profile_set_resource_offering - * lasso/id-wsf/wsf_profile.c: * lasso/id-wsf/wsf_profile.c: add - documentation to the function - lasso_wsf_profile_set_resource_offering: + integrate new errors messages -2008-08-01 14:10 bdauvergne + add a lasso_discovery_new_full function - * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, - lasso/id-wsf/wsf_profile_private.h: * - lasso/id-wsf/wsf_profile.c,wsf_profile.h,wsf_profile_private.h: - add const modifier to signature when possible + deprecated lasso_discovery_init_modify -2008-08-01 14:10 bdauvergne + add somme error messages, add new error LASSO_WSF_PROFILE_ERROR_MISSING_DESCRIPTION, when no description can be found for the chosen security mechanism - * lasso/id-wsf/discovery.h: add a const modifier on the argument - offering of lasso_discovery_get_description_auto + add matching of Bearer authentication, support ID-WSF 1.1 security mechanisms URNs -2008-08-01 14:10 bdauvergne + fix error of namespace - * lasso/id-wsf/discovery.c: * lasso/id-wsf/discovery.c: In - lasso_discovery_get_resource_offering_auto, do - not increment reference count of the returned value, it is not - how it is done - in the rest of the library. Returned gobject are always not-owned - reference, - you reference them only to keep them around. + change content from list of LassoNode to list of xmlNode -2008-08-01 14:10 bdauvergne + changed contents to list of xmlNodes instead of LassoNode - * lasso/errors.c: * Update errors.c to last state of errors.h + add strings for security mechanism defined in ID-WSF 1.1 -2008-08-01 14:10 bdauvergne + forked lasso branch for adeline - * lasso/errors.h: add an new error for a missing ResourceID inside - a ResourceOffering + add a general error for a badly initialized object and two error for idwsf relating to a missing assertion id and a missing endpoint declaration -2008-08-01 14:10 bdauvergne + Revert " * remove body->id and correlation->id setup, no need to set id on everything." + This reverts commit 832f127760dc074336400531a99f3a03574ffe13. - * bindings/lang_python_wrapper_top.c: add const modifier to - conversion function on GList*, a problem still remains that - g_list_length do not take a const GList* + added functions to release [list]string/gobject/any -2008-08-01 14:10 bdauvergne + add methods to manipulate list of gobjects, and dissociate affectation of fresh object from older objects - * lasso/id-wsf/discovery.h: mark init_modify as deprecated, use - init_insert + add macro to assign gobject field, first a simple version -2008-08-01 14:10 bdauvergne + fix typo in last commit - * lasso/utils.h: fix forgottent arg to g_list_foreach + add soap binding util function to lookup specific SOAP header for ID-WSF SOAP encapsulation -2008-08-01 14:10 bdauvergne + beginning of a pool of macros for mem handling, affectation to fields, etc.. - * lasso/id-wsf/discovery.c: start rework of - lasso_discovery_init_request, my intention is to base toher init_ - function on this one + * remove body->id and correlation->id setup, no need to set id on everything. -2008-08-01 14:10 bdauvergne + forked lasso branch for adeline - * lasso/id-wsf/discovery.c: fix a reference counting error when - building response message + forked lasso branch for adeline -2008-08-01 14:10 bdauvergne + forked lasso branch for adeline - * lasso/id-wsf/discovery.c: add documentation to - lasso/id-wsf/discovery.c + keep head version -2008-08-01 14:10 bdauvergne +2008-08-01 Benjamin Dauvergne - * bindings/python/tests/idwsf1_tests.py: reflects change inside - lasso/id-ff/identity.c in assertions + * lasso/id-wsf/discovery.c: - include utils.h - move lasso_wsf_profile_build_key_info_node here - add a comment for future review of lasso_discovery_build_credential - remove direct use of lasso_wsf_profile_build_soap_envelope, use lasso_wsf_profile_init_soap_request instead. + * lasso/id-wsf/utils.{c,h}: + - new file with security mech id matching functions -2008-08-01 14:09 bdauvergne + * lasso/id-wsf/wsf_profile.c: + - remove all credentials related static functions + - empty all credentials related public functions + - move function related to matching security mechanism into utils.{c,h} and + xml/disco_description.h + - add static function lasso_wsf_profile_comply_with_saml_authentication that + tries to add credential to the request to a web service using the SAML + WS-Security mechanism + - add static function lasso_wsf_profile_comply_with_security_mechanism to + dispatch upon the current chosen securirt mechanism. + - extract build_soap_envelope to the static function + build_soap_envelope_internal to remove warning of usage of a deprecated + function. + - remove lasso_wsf_profile_set_public_key + - remove lasso_wsf_profile_set_security_mech_id + - add lasso_wsf_profile_get_security_mechanism + - add lasso_wsf_profile_set_description + - empty function about online status of the principal + - remove all (non-working) handling of the x509 security mechanism + - add a new constructor function + LassoWsfProfile* lasso_wsf_profile_new_full(LassoServer *server, LassoDiscoResourceOffering *offering) + - and a new init function (for subclass): + gint lasso_wsf_profile_init(LassoWsfProfile *profile, LassoServer *server, LassoDiscoResourceOffering *offering) - * lasso/id-ff/identity.c: - surrounded declaration of containers - for ID-WSF object with ifdef/endif, did - the same in initialization/finalization code. - - changed storage of resource offering from a list to a hash - table - - added a counter to create entryIDs for newly added resource - offerings - - simplify the code around resource offerings management + * lasso/id-wsf/wsf_profile.h: + - mark as deprecated: + lasso_wsf_profile_move_credentials + lasso_wsf_profile_build_soap_envelope + lasso_wsf_profile_set_provider_soap_request + lasso_wsf_profile_principal_is_online + lasso_wsf_profile_add_credential + lasso_wsf_profile_set_principal_status + lasso_wsf_profile_set_principal_online + lasso_wsf_profile_set_principal_offline -2008-08-01 14:09 bdauvergne - - * lasso/id-wsf/data_service.c: fix issue #15 - "In lasso_data_service_build_modify_response_msg we free a shared - xmlNode" - -2008-08-01 14:09 bdauvergne - - * lasso/id-wsf/discovery.c: instead of moving assertion from - session to new sessions, reference the old session in newly - created ID-WSF services proxy - -2008-08-01 14:09 bdauvergne - - * lasso/id-ff/session.c, lasso/id-ff/sessionprivate.h, - lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c: move - session storage of assertion for SAML ID-WSF authentication of - request to xmlNode instead of LassoNode; add error handling when - no description has been found in comply_with_saml_authentication - -2008-08-01 14:09 bdauvergne - - * lasso/id-wsf/wsf_profile.c: beginning of signature implementation - for SAML authentication - -2008-08-01 14:09 bdauvergne - - * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile_private.h: - fix naming in documentation of - lasso_wsf_profile_set_description_from_offering, add new private - function lasso_wsf_profile_set_resource_offering - -2008-08-01 14:09 bdauvergne - - * lasso/errors.c: integrate new errors messages - -2008-08-01 14:09 bdauvergne - - * lasso/id-wsf/discovery.c: add a lasso_discovery_new_full function - -2008-08-01 14:09 bdauvergne - - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h: deprecated - lasso_discovery_init_modify - -2008-08-01 14:09 bdauvergne - - * lasso/errors.h: add somme error messages, add new error - LASSO_WSF_PROFILE_ERROR_MISSING_DESCRIPTION, when no description - can be found for the chosen security mechanism - -2008-08-01 14:09 bdauvergne - - * lasso/id-wsf/utils.c: add matching of Bearer authentication, - support ID-WSF 1.1 security mechanisms URNs - -2008-08-01 14:09 bdauvergne - - * lasso/xml/sec_resource_access_statement.c: fix error of namespace - -2008-08-01 14:09 bdauvergne - - * lasso/xml/disco_credentials.c, lasso/xml/disco_credentials.h: - change content from list of LassoNode to list of xmlNode - -2008-08-01 14:09 bdauvergne - - * lasso/xml/wsse_security.c, lasso/xml/wsse_security.h: changed - contents to list of xmlNodes instead of LassoNode - -2008-08-01 14:09 bdauvergne - - * lasso/xml/strings.h: add strings for security mechanism defined - in ID-WSF 1.1 - -2008-08-01 14:09 bdauvergne - - * lasso/Makefile.am: forked lasso branch for adeline - -2008-08-01 14:09 bdauvergne - - * lasso/errors.c: add a general error for a badly initialized - object and two error for idwsf relating to a missing assertion id - and a missing endpoint declaration - -2008-08-01 14:09 bdauvergne - - * lasso/id-wsf/wsf_profile.c: Revert " * remove body->id and - correlation->id setup, no need to set id on everything." - - This reverts commit 832f127760dc074336400531a99f3a03574ffe13. - -2008-08-01 14:09 bdauvergne - - * lasso/utils.h: added functions to release - [list]string/gobject/any - -2008-08-01 14:09 bdauvergne - - * lasso/utils.h: add methods to manipulate list of gobjects, and - dissociate affectation of fresh object from older objects - -2008-08-01 14:09 bdauvergne - - * lasso/utils.h: add macro to assign gobject field, first a simple - version - -2008-08-01 14:09 bdauvergne - - * lasso/soap_binding.c: fix typo in last commit - -2008-08-01 14:09 bdauvergne - - * lasso/Makefile.am, lasso/soap_binding.c, lasso/soap_binding.h: - add soap binding util function to lookup specific SOAP header for - ID-WSF SOAP encapsulation - -2008-08-01 14:09 bdauvergne - - * lasso/utils.h: beginning of a pool of macros for mem handling, - affectation to fields, etc.. - -2008-08-01 14:09 bdauvergne - - * lasso/id-wsf/wsf_profile.c: * remove body->id and correlation->id - setup, no need to set id on everything. - -2008-08-01 14:08 bdauvergne - - * perl/Makefile.am: forked lasso branch for adeline - -2008-08-01 14:08 bdauvergne - - * bindings/lang_java_wrapper_top.c, - bindings/lang_python_wrapper_top.c, bindings/overrides.xml, - configure.ac, lasso/Makefile.am, lasso/build_strerror.py, - lasso/id-ff/identity.c, lasso/id-ff/login.c, - lasso/id-ff/loginprivate.h, lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/id-ff/sessionprivate.h, - lasso/id-wsf/Makefile.am, lasso/id-wsf/authentication.c, - lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/discovery.h, lasso/id-wsf/soap_binding.c, - lasso/id-wsf/soap_binding.h, lasso/id-wsf/utils.c, - lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, - lasso/lasso.c, lasso/saml-2.0/assertion_query.c, - lasso/saml-2.0/ecpprivate.h, lasso/xml/disco_description.c, - lasso/xml/strings.h, lasso/xml/tools.c, lasso/xml/xml.c, - swig/Lasso-wsf-disco.i, tests/tests.c: forked lasso branch for - adeline - -2008-08-01 14:08 bdauvergne - - * lasso/id-wsf/soap_binding.c, lasso/id-wsf/soap_binding.h, - lasso/soap_binding.c, lasso/soap_binding.h: forked lasso branch - for adeline - -2008-08-01 14:08 bdauvergne - - * lasso/errors.h: keep head version - -2008-08-01 14:08 bdauvergne - - * lasso/id-wsf/discovery.c, lasso/id-wsf/utils.c, - lasso/id-wsf/utils.h, lasso/id-wsf/wsf_profile.c, - lasso/id-wsf/wsf_profile.h, lasso/id-wsf/wsf_profile_private.h: * - lasso/id-wsf/discovery.c: - - include utils.h - - move lasso_wsf_profile_build_key_info_node here - - add a comment for future review of - lasso_discovery_build_credential - - remove direct use of lasso_wsf_profile_build_soap_envelope, use - lasso_wsf_profile_init_soap_request instead. - - * lasso/id-wsf/utils.{c,h}: - - new file with security mech id matching functions - - * lasso/id-wsf/wsf_profile.c: - - remove all credentials related static functions - - empty all credentials related public functions - - move function related to matching security mechanism into - utils.{c,h} and - xml/disco_description.h - - add static function - lasso_wsf_profile_comply_with_saml_authentication that - tries to add credential to the request to a web service using the - SAML - WS-Security mechanism - - add static function - lasso_wsf_profile_comply_with_security_mechanism to - dispatch upon the current chosen securirt mechanism. - - extract build_soap_envelope to the static function - build_soap_envelope_internal to remove warning of usage of a - deprecated - function. - - remove lasso_wsf_profile_set_public_key - - remove lasso_wsf_profile_set_security_mech_id - - add lasso_wsf_profile_get_security_mechanism - - add lasso_wsf_profile_set_description - - empty function about online status of the principal - - remove all (non-working) handling of the x509 security - mechanism - - add a new constructor function - LassoWsfProfile* lasso_wsf_profile_new_full(LassoServer *server, - LassoDiscoResourceOffering *offering) - - and a new init function (for subclass): - gint lasso_wsf_profile_init(LassoWsfProfile *profile, LassoServer - *server, LassoDiscoResourceOffering *offering) - - * lasso/id-wsf/wsf_profile.h: - - mark as deprecated: - lasso_wsf_profile_move_credentials - lasso_wsf_profile_build_soap_envelope - lasso_wsf_profile_set_provider_soap_request - lasso_wsf_profile_principal_is_online - lasso_wsf_profile_add_credential - lasso_wsf_profile_set_principal_status - lasso_wsf_profile_set_principal_online - lasso_wsf_profile_set_principal_offline - - * lasso/id-wsf/wsf_profile_private.h: - - remove fields from LassoWsfProfilePrivate structure: + * lasso/id-wsf/wsf_profile_private.h: + - remove fields from LassoWsfProfilePrivate structure: - GList *credentials; - gchar *public_key; - - add fields: + - add fields: - char *security_mech_id; - LassoDiscoResourceOffering *offering; -2008-08-01 14:08 bdauvergne +2008-08-01 Benjamin Dauvergne - * lasso/xml/disco_description.c: include utils.h + include utils.h -2008-08-01 14:08 bdauvergne + fix typo on name of an xmlsec function - * lasso/xml/tools.c: fix typo on name of an xmlsec function + change strings for security mechanisms to comply with the spec -2008-08-01 14:08 bdauvergne + * Move error message inside comments in lasso/errors.h * Add a script to autogenerate lasso/errors.c from errors.h * Update errors.c * Add a target to Makefile.am to create errors.c - * lasso/xml/strings.h: change strings for security mechanisms to - comply with the spec + move and export matching function for disco description into lasso/xml/disco_description.c -2008-08-01 14:08 bdauvergne + fix bad copy/paste - * lasso/build-strerror.pl, lasso/errors.c, lasso/errors.h: * Move - error message inside comments in lasso/errors.h - * Add a script to autogenerate lasso/errors.c from errors.h - * Update errors.c - * Add a target to Makefile.am to create errors.c + add utils.c and utils.h to file list -2008-08-01 14:08 bdauvergne + move some utility functions out of wsf_profile.c - * lasso/xml/disco_description.c, lasso/xml/disco_description.h: - move and export matching function for disco description into - lasso/xml/disco_description.c + - lasso/id-wsf/wsf_profile.c lasso/id-wsf/wsf_profile_private.h: extract LassoWsfProfilePrivate structure. -2008-08-01 14:08 bdauvergne + * lasso/id-wsf/discovery.c: repurpose lasso_discovery_process_query_response_msg in order to extract credentials informations and store them into the current session. * lasso/id-wsf/wsf_profile.c: Remove any high-level processing from lasso_wsf_profile_process_soap_response_msg, just parse and setup the corresponding fields into the structure. Eventually signal a SOAP using a return code. - * lasso/id-wsf/utils.h: fix bad copy/paste + Add an index of assertions by ID and two new function lasso_session_add_assertion_with_id(session, id, assertion) and lasso_session_get_assertion_by_id(session, id) Add to lasso_session_add_assertion a call to add_assertion_with_id, to index all assertions into the index by id. -2008-08-01 14:08 bdauvergne + rebase to trunk - * lasso/id-wsf/Makefile.am: add utils.c and utils.h to file list + Add disco_description in includes -2008-08-01 14:08 bdauvergne + * add type decl to field GList* any - * lasso/id-wsf/utils.c, lasso/id-wsf/utils.h: move some utility - functions out of wsf_profile.c + lasso_wsf_profile_build_soap_request_msg: - add a TODO comment -2008-08-01 14:08 bdauvergne + - lasso_wsf_profile_add_soap_signature: * add documentation * user xmlSec functions for findings nodes * add comments on the work flow * fix memleak * remove enveloped signature transform, it is a detached signature. - * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile_private.h: - - lasso/id-wsf/wsf_profile.c lasso/id-wsf/wsf_profile_private.h: - extract LassoWsfProfilePrivate structure. + - lasso_wsf_profile_verify_saml_authentication: - add comments on the work flow - simplify and centralize cleanup code - loop over all assertion lookup for signature to verif -2008-08-01 14:08 bdauvergne + - lasso_wsf_profile_add_credential_signature: * add documentation * reformat * add comments on the work flow * fix memleak - suppress lasso_wsf_profile_get_public_key_from_credential - * lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c: * - lasso/id-wsf/discovery.c: repurpose - lasso_discovery_process_query_response_msg - in order to extract credentials informations and store them into - the current session. - * lasso/id-wsf/wsf_profile.c: Remove any high-level processing - from - lasso_wsf_profile_process_soap_response_msg, just parse and setup - the corresponding fields into the structure. Eventually signal a - SOAP using a return code. + - lasso_wsf_profile_verify_credential_signature: * centralize and simplify cleanup code * add comments describing the flow -2008-08-01 14:08 bdauvergne + - Add a const LassoDiscoDescription *lasso_wsf_profile_get_description(LassoWsfProfile *profile) - Add documentation to lasso_wsf_profile_verify_credential_signature - * lasso/id-ff/session.c, lasso/id-ff/session.h, - lasso/id-ff/sessionprivate.h: Add an index of assertions by ID - and two new function - lasso_session_add_assertion_with_id(session, id, assertion) - and - lasso_session_get_assertion_by_id(session, id) - Add to lasso_session_add_assertion a call to - add_assertion_with_id, - to index all assertions into the index by id. + Change formatting -2008-08-01 14:08 bdauvergne + -Use lasso_wsf_profile_is_saml_authentication in lasso_wsf_profile_has_saml_authentication -Add documentation for lasso_wsf_profile_is_x509_authentication ,lasso_wsf_profile_is_saml_authentication and lasso_security_mech_has_x509_authentication. - * lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c: rebase to - trunk + Use macros instead of custom code, add parameter value verifications -2008-08-01 14:08 bdauvergne + In lasso_wsf_move_credentials use new lasso utils macros - * lasso/id-wsf/wsf_profile.h: Add disco_description in includes + Documentation for lasso_wsf_profile_has_saml_authentication -2008-08-01 14:08 bdauvergne + Documentation for lasso_wsf_profile_get_fault - * lasso/xml/wsse_security.h: * add type decl to field GList* any + Documentation for lasso_wsf_profile_get_description_autos -2008-08-01 14:08 bdauvergne + Documentation for lasso_wsf_profile_set_public_key - * lasso/id-wsf/wsf_profile.c: - lasso_wsf_profile_build_soap_request_msg: - - add a TODO comment + Documentation for lasso_wsf_profile_add_credential -2008-08-01 14:08 bdauvergne + documentation for lasso_wsf_profile_move_credentials - * lasso/id-wsf/wsf_profile.c: - - lasso_wsf_profile_add_soap_signature: - * add documentation - * user xmlSec functions for findings nodes - * add comments on the work flow - * fix memleak - * remove enveloped signature transform, - it is a detached signature. + add new method lasso_wsf_profile_set_description_from_offering -2008-08-01 14:07 bdauvergne + fix typo - * lasso/id-wsf/wsf_profile.c: - - lasso_wsf_profile_verify_saml_authentication: - - add comments on the work flow - - simplify and centralize cleanup code - - loop over all assertion lookup for signature to verif + add a general error for a badly initialized object and two error for idwsf relating to a missing assertion id and a missing endpoint declaration -2008-08-01 14:07 bdauvergne + Revert " * remove body->id and correlation->id setup, no need to set id on everything." + This reverts commit 832f127760dc074336400531a99f3a03574ffe13. - * lasso/id-wsf/wsf_profile.c: - - lasso_wsf_profile_add_credential_signature: - * add documentation - * reformat - * add comments on the work flow - * fix memleak - - suppress lasso_wsf_profile_get_public_key_from_credential + add function to load a public key from anything -2008-08-01 14:07 bdauvergne + added functions to release [list]string/gobject/any - * lasso/id-wsf/wsf_profile.c: - - lasso_wsf_profile_verify_credential_signature: - * centralize and simplify cleanup code - * add comments describing the flow + add methods to manipulate list of gobjects, and dissociate affectation of fresh object from older objects -2008-08-01 14:07 bdauvergne + use g_assign_gobject - * lasso/id-wsf/wsf_profile.c: - Add a - const LassoDiscoDescription - *lasso_wsf_profile_get_description(LassoWsfProfile *profile) - - Add documentation to - lasso_wsf_profile_verify_credential_signature + add methods to handle the registry of WsfProfile constructors - private: {lookup,remove,set}_registry handle access to the registry - public: lasso_discovery_[un]register_constructor_for_service_type gives access to this registry to other classes. + Conflicts: -2008-08-01 14:07 bdauvergne + add xml dump functionality - * lasso/id-wsf/wsf_profile.c: Change formatting + import discovery.h, fix name of registered constructor function -2008-08-01 14:07 bdauvergne + change return type of lasso_discovery_get_service (kein direct user in the rest of the code) - * lasso/id-wsf/wsf_profile.c: -Use - lasso_wsf_profile_is_saml_authentication in - lasso_wsf_profile_has_saml_authentication - -Add documentation for lasso_wsf_profile_is_x509_authentication - ,lasso_wsf_profile_is_saml_authentication and - lasso_security_mech_has_x509_authentication. + polish code in lasso_discovery_build_credential -2008-08-01 14:07 bdauvergne + use lasso_discovery_build_wsf_profile commodity method in lasso_discovery_get_service(s) methods. - * lasso/id-wsf/wsf_profile.c: Use macros instead of custom code, - add parameter value verifications + add registering of the constructor -2008-08-01 14:07 bdauvergne + add macro to assign gobject field, first a simple version - * lasso/id-wsf/wsf_profile.c: In lasso_wsf_move_credentials use new - lasso utils macros + use g_assign_string to update a string field -2008-08-01 14:07 bdauvergne + fix typo in last commit - * lasso/id-wsf/wsf_profile.c: Documentation for - lasso_wsf_profile_has_saml_authentication + add soap binding util function to lookup specific SOAP header for ID-WSF SOAP encapsulation -2008-08-01 14:07 bdauvergne + if messageID is missing return MISSING_CORRELATION - * lasso/id-wsf/wsf_profile.c: Documentation for - lasso_wsf_profile_get_fault + beginning of a pool of macros for mem handling, affectation to fields, etc.. -2008-08-01 14:07 bdauvergne + look for the correlation element, do not just take the first one, report proper error if not present - * lasso/id-wsf/wsf_profile.c: Documentation for - lasso_wsf_profile_get_description_autos + remove useless reset of structure after allocation with g_new0 -2008-08-01 14:07 bdauvergne + * set credential to NULL when freed - * lasso/id-wsf/wsf_profile.c: Documentation for - lasso_wsf_profile_set_public_key + * remove body->id and correlation->id setup, no need to set id on everything. -2008-08-01 14:07 bdauvergne +2008-07-22 Frederic Peters - * lasso/id-wsf/wsf_profile.c: Documentation for - lasso_wsf_profile_add_credential + published news about 2.2.1 -2008-08-01 14:07 bdauvergne + bumped to 2.2.1 - * lasso/id-wsf/wsf_profile.c: documentation for - lasso_wsf_profile_move_credentials + fixed order of freeing calls (stolen from ec76ae4f7e40e99443ad421a85ec4d3fb7359bf3) -2008-08-01 14:07 bdauvergne + fixed ..._must_authenticate to look for any assertion, not just one from the requester provider. - * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h: add new - method lasso_wsf_profile_set_description_from_offering +2008-07-16 Frederic Peters -2008-08-01 14:07 bdauvergne + don't copy gtk-doc tmpl/ files that do not longer exists (fixes make distcheck) - * lasso/xml/private.h: fix typo +2008-07-01 Benjamin Dauvergne -2008-08-01 14:07 bdauvergne + change bug report link - * lasso/errors.c: add a general error for a badly initialized - object and two error for idwsf relating to a missing assertion id - and a missing endpoint declaration +2008-06-29 Benjamin Dauvergne -2008-08-01 14:07 bdauvergne + add build_strerror.py to EXTRA_DIST - * lasso/id-wsf/wsf_profile.c: Revert " * remove body->id and - correlation->id setup, no need to set id on everything." - - This reverts commit 832f127760dc074336400531a99f3a03574ffe13. +2008-06-16 Damien Laniel -2008-08-01 14:07 bdauvergne + set an accurate error code on IdP if session wasn't reloaded - * lasso/xml/private.h, lasso/xml/tools.c: add function to load a - public key from anything +2008-06-05 Frederic Peters -2008-08-01 14:07 bdauvergne + check NameIdentifier for existence before strcmp'ing it - * lasso/utils.h: added functions to release - [list]string/gobject/any +2008-05-30 Benjamin Dauvergne -2008-08-01 14:07 bdauvergne + remove perl script for generating lasso_strerror, replace with a python script, do not replace errors.c if generation give the same file as before, add warning to errors.c about autogeneration, add documentation on lasso_strerror to errors.c.in - * lasso/utils.h: add methods to manipulate list of gobjects, and - dissociate affectation of fresh object from older objects + reformat utils.h -2008-08-01 14:07 bdauvergne +2008-05-30 Damien Laniel - * lasso/id-wsf/wsf_profile.c: use g_assign_gobject + fixed too long lines and remove some blank lines -2008-08-01 14:07 bdauvergne + fixed too long lines and remove some blank lines - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h: add methods - to handle the registry of WsfProfile constructors - - private: {lookup,remove,set}_registry handle access to the - registry - - public: - lasso_discovery_[un]register_constructor_for_service_type - gives access to this registry to other classes. - - Conflicts: + fixed tab/space mix -2008-08-01 14:07 bdauvergne +2008-05-30 Benjamin Dauvergne - * lasso/id-wsf/wsf_profile.c: add xml dump functionality + remove merge markers -2008-08-01 14:07 bdauvergne + * Move error message inside comments in lasso/errors.h * Add a script to autogenerate lasso/errors.c from errors.h * Update errors.c * Add a target to Makefile.am to create errors.c - * lasso/id-wsf/personal_profile_service.c: import discovery.h, fix - name of registered constructor function +2008-05-30 Frederic Peters -2008-08-01 14:06 bdauvergne + NameIdPolicy must be allocated - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h: change return - type of lasso_discovery_get_service (kein direct user in the rest - of the code) +2008-05-29 Frederic Peters -2008-08-01 14:06 bdauvergne + forbit query strings to be xml signed - * lasso/id-wsf/discovery.c: polish code in - lasso_discovery_build_credential + provider_id is optional in lasso_session_get_assertions -2008-08-01 14:06 bdauvergne + debian/control is now generated - * lasso/id-wsf/discovery.c: use lasso_discovery_build_wsf_profile - commodity method in lasso_discovery_get_service(s) methods. + updated debian packaging -2008-08-01 14:06 bdauvergne +2008-05-28 Frederic Peters - * lasso/id-wsf/personal_profile_service.c: add registering of the - constructor + 2.2.0 -2008-08-01 14:06 bdauvergne + notes about new bindings - * lasso/utils.h: add macro to assign gobject field, first a simple - version + updated release date -2008-08-01 14:06 bdauvergne +2008-05-28 Benjamin Dauvergne - * lasso/id-wsf/wsf_profile.c: use g_assign_string to update a - string field + add forgottent static modifier -2008-08-01 14:06 bdauvergne +2008-05-28 Damien Laniel - * lasso/soap_binding.c: fix typo in last commit + fixed functions returning const GList * -2008-08-01 14:06 bdauvergne +2008-05-28 Benjamin Dauvergne - * lasso/Makefile.am, lasso/soap_binding.c, lasso/soap_binding.h: - add soap binding util function to lookup specific SOAP header for - ID-WSF SOAP encapsulation + recognize const GList* -2008-08-01 14:06 bdauvergne + return of lasso_server_get_svc_metadatas so return_owner = False - * lasso/id-wsf/wsf_profile.c: if messageID is missing return - MISSING_CORRELATION +2008-05-28 Frederic Peters -2008-08-01 14:06 bdauvergne + boolean in C are uppercase - * lasso/utils.h: beginning of a pool of macros for mem handling, - affectation to fields, etc.. +2008-05-27 Frederic Peters -2008-08-01 14:06 bdauvergne + 2.0.0 - * lasso/id-wsf/wsf_profile.c: look for the correlation element, do - not just take the first one, report proper error if not present + updated changelog to 2.2.0 -2008-08-01 14:06 bdauvergne + noted about 2.2.0 - * lasso/id-wsf/wsf_profile.c: remove useless reset of structure - after allocation with g_new0 + updated copyright info -2008-08-01 14:06 bdauvergne +2008-05-27 Benjamin Dauvergne - * lasso/id-wsf/wsf_profile.c: * set credential to NULL when freed + remove obsolete swig binding csharp, php5, python. java stays as long as alain coetmeur needs it php(4) will be superseded by the new bindings/php4 later. -2008-08-01 14:06 bdauvergne + remove ./docs/reference/tmpl during clean-local target - * lasso/id-wsf/wsf_profile.c: * remove body->id and correlation->id - setup, no need to set id on everything. + add lasso_config.h.in to MAINTAINERCLEANFILES -2008-07-22 14:12 fpeters + add Makefile.in to MAINTAINERCLEANFILES in every Makefile.am - * website/web/download/index.xml, - website/web/news/12-release-2.2.1.xml: published news about 2.2.1 + export SWIG_VERSION into Makefile.am handle swig < 1.3.32 and swig >= 1.3.32 with two different versions of the patch script -2008-07-22 12:45 fpeters + add -I$(top_builddir) to CFLAGS in first position - * ChangeLog, NEWS, configure.ac, lasso.doap: bumped to 2.2.1 + surround parameter with quotes permitting filename with spaces -2008-07-22 12:09 fpeters + clean *.pyc files in the bindings - * lasso/id-ff/profile.c: fixed order of freeing calls - (stolen from ec76ae4f7e40e99443ad421a85ec4d3fb7359bf3) + Make Makefile.PL use TOP_SRCDIR and TOP_BUILDDIR variables -2008-07-22 12:07 fpeters + fix INCLUDES, remove obsolete JDK_INCLUDES definition - * lasso/id-ff/login.c, lasso/saml-2.0/login.c: fixed - ..._must_authenticate to look for any assertion, not just one - from the - requester provider. + fix INCLUDES -2008-07-16 09:53 fpeters + #include => #include - * docs/reference/Makefile.am: don't copy gtk-doc tmpl/ files that - do not longer exists - (fixes make distcheck) + fix INCLUDES -2008-07-01 12:18 bdauvergne + quick and dirty fix to support return type «const GList*» - * website/templates/base.ezt: change bug report link + fix INCLUDES var, put top_builddir first -2008-06-29 19:11 bdauvergne + add qualifier for the GList returned by lasso_server_get_svc_metadatas - * lasso/Makefile.am: add build_strerror.py to EXTRA_DIST + cleanup include listingm first builddir then srcdir and no need for $srcdir/lasso -2008-06-16 16:54 dlaniel + Add disco_declaration.h to imported headers - * lasso/id-ff/login.c: set an accurate error code on IdP if session - wasn't reloaded + Add $(top_builddir) to include of id-wsf and id-wsf-2.0 Makefile.am to work with distcheck. -2008-06-05 15:46 fpeters +2008-05-26 Damien Laniel - * lasso/id-ff/login.c: check NameIdentifier for existence before - strcmp'ing it + allow getting xpath attributes like /node/@attr -2008-05-30 13:03 bdauvergne +2008-05-26 Frederic Peters - * lasso/Makefile.am, lasso/build-strerror.pl, - lasso/build_strerror.py, lasso/errors.c, lasso/errors.c.in: - remove perl script for generating lasso_strerror, replace with a - python script, do not replace errors.c if generation give the - same file as before, add warning to errors.c about - autogeneration, add documentation on lasso_strerror to - errors.c.in + respect optional args and default values for integer args -2008-05-30 12:41 bdauvergne + last argument to check_version was optional with the SWIG bindings - * lasso/utils.h: reformat utils.h +2008-05-26 Damien Laniel -2008-05-30 12:27 dlaniel + don't test NULL value before calling gfree + proper list freeing - * lasso/id-ff/logout.c, lasso/xml/id-wsf-2.0/disco_abstract.h, - lasso/xml/id-wsf-2.0/disco_provider_id.h, - lasso/xml/id-wsf-2.0/disco_service_type.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query.h, - lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_register_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.h, - lasso/xml/id-wsf-2.0/ims_identity_mapping_request.h, - lasso/xml/id-wsf-2.0/ims_identity_mapping_response.h, - lasso/xml/id-wsf-2.0/is_interaction_statement.h, - lasso/xml/id-wsf-2.0/ps_add_known_entity_response.h, - lasso/xml/id-wsf-2.0/ps_add_to_collection_request.h, - lasso/xml/id-wsf-2.0/ps_list_members_response.h, - lasso/xml/id-wsf-2.0/ps_query_objects_request.h, - lasso/xml/id-wsf-2.0/ps_remove_collection_request.h, - lasso/xml/id-wsf-2.0/ps_remove_entity_request.h, - lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.h, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.h, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.h, - lasso/xml/id-wsf-2.0/ps_test_membership_response.h, - lasso/xml/id-wsf-2.0/sb2_user_interaction_header.h, - lasso/xml/id-wsf-2.0/sec_transited_provider_path.h: fixed too - long lines and remove some blank lines +2008-05-26 Benjamin Dauvergne -2008-05-30 12:08 dlaniel + Fix escaping of parenthesis inside a regex - * lasso/id-wsf/data_service.c, lasso/utils.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.h, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.h: - fixed too long lines and remove some blank lines + add -fno-strict-aliasing to CFLAGS to remove bad code genereation on amd64 and warnings on all platforms -2008-05-30 11:57 dlaniel + Re-remove java/Makefile from configure.ac outputs - * lasso/errors.h: fixed tab/space mix +2008-05-24 Benjamin Dauvergne -2008-05-30 11:55 bdauvergne + re-add swig/java binding to makefile, make it use the JAVA_INCLUDE path, JDK_INCLUDES does not exist - * lasso/errors.h: remove merge markers +2008-05-23 Frederic Peters -2008-05-30 11:17 bdauvergne + fixing a little bit the doap file - * lasso/Makefile.am, lasso/build-strerror.pl, lasso/errors.c, - lasso/errors.c.in, lasso/errors.h: * Move error message inside - comments in lasso/errors.h - * Add a script to autogenerate lasso/errors.c from errors.h - * Update errors.c - * Add a target to Makefile.am to create errors.c + removed doap.rdt to lasso.doap to be compatible with moap -2008-05-30 10:31 fpeters + mentioning bug database and updated description - * lasso/id-ff/login.c: NameIdPolicy must be allocated + bitching about free -2008-05-29 14:14 fpeters +2008-05-22 Benjamin Dauvergne - * lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c, - lasso/saml-2.0/name_id_management.c: forbit query strings to be - xml signed + add a new headers with macros to handle memory like assigning a gobject field (work flow, is you augment ref of the new value, decrease the one from the old, and then assign), assigning strings, releasing lists of strings, of gobjects,etc.. the free macros are all called g_release_somehting and they set the released variable to NULL. add a macro to validate GObject parameter types + This header is intended to concentre every bit of wisdom for handling pointers + and memory, try to use thoses macros in your code. + They are not intended to work with weak references (references you do not own), + so always g_object_ref in this case (or use g_assign_gobject that does it, + when your variable is not needed anymore to g_assign_gobject(var, NULL)); -2008-05-29 11:08 fpeters +2008-05-22 Damien Laniel - * bindings/overrides.xml: provider_id is optional in - lasso_session_get_assertions + added some more missing unreference -2008-05-29 10:29 fpeters + added some more missing unreference - * debian/control.in: debian/control is now generated + added some more missing unreference -2008-05-29 10:26 fpeters + fixed freeing svcMDID list - * debian/changelog, debian/control, debian/rules: updated debian - packaging + added a missing reference -2008-05-28 11:35 fpeters +2008-05-21 Damien Laniel - * website/web/download/index.xml, - website/web/news/11-release-2.2.0.xml: 2.2.0 + added some more missing unreference -2008-05-28 10:53 fpeters + fixed memory management during node decryption - * website/web/documentation/index.xml, - website/web/documentation/new-bindings.xml: notes about new - bindings + unreference service node after adding it to the server -2008-05-28 10:35 fpeters + some comments - * NEWS, lasso.doap: updated release date + free list elements -2008-05-28 10:32 bdauvergne + make return value const instead of copying the list - * lasso/id-wsf/wsf_profile.c: add forgottent static modifier + make return value const instead of copying the list -2008-05-28 10:25 dlaniel + removed warning when calling lasso_node_destroy with NULL argument - * bindings/lang_python.py: fixed functions returning const GList * + useless variables detroyer; they're already freed by snippets -2008-05-28 09:33 bdauvergne +2008-05-20 Frederic Peters - * bindings/lang_python.py: recognize const GList* + removing unused variable -2008-05-28 09:33 bdauvergne +2008-05-20 Damien Laniel - * bindings/overrides.xml: return of lasso_server_get_svc_metadatas - so return_owner = False + fixed some reference counting and memory management -2008-05-28 08:53 fpeters + avoir function calls in parameter checks - * bindings/lang_python.py: boolean in C are uppercase + import main test file -2008-05-27 16:58 fpeters + some cleanups in id-wsf 1.1 code - * configure.ac: 2.0.0 + added a discovery remove test case -2008-05-27 16:01 fpeters + added id-wsf 2.0 tests for new bindings - * ChangeLog: updated changelog to 2.2.0 + stronger check on empty string parameters -2008-05-27 16:00 fpeters + added some tests for id-wsf 1.1 with new python bindings - * NEWS, lasso.doap: noted about 2.2.0 +2008-05-20 Benjamin Dauvergne -2008-05-27 15:50 fpeters + add pact for SWIG 1.3.33, need to be tested agains previous and later versions of SWIG - * README: updated copyright info +2008-05-19 Damien Laniel -2008-05-27 15:27 bdauvergne + fixed methods with xmlNode* arguments - * csharp, php5, python: remove obsolete swig binding csharp, php5, - python. - java stays as long as alain coetmeur needs it - php(4) will be superseded by the new bindings/php4 later. +2008-05-15 Frederic Peters -2008-05-27 15:27 bdauvergne + moved gtk-doc inline as is better on so many points; also added schema fragments to published doc - * docs/reference/Makefile.am: remove ./docs/reference/tmpl during - clean-local target +2008-05-14 Damien Laniel -2008-05-27 15:27 bdauvergne + allows querying a list of items with ID-WSF 2.0 data service - * lasso/Makefile.am: add lasso_config.h.in to MAINTAINERCLEANFILES +2008-05-14 Frederic Peters -2008-05-27 15:27 bdauvergne + added lasso_idwsf2_data_service_get_attribute_nodes method - * Makefile.am, bindings/Makefile.am, bindings/java/Makefile.am, - bindings/php4/Makefile.am, bindings/php5/Makefile.am, - bindings/php5/examples/Makefile.am, - bindings/php5/tests/Makefile.am, bindings/python/Makefile.am, - bindings/python/tests/Makefile.am, csharp/Makefile.am, - docs/Makefile.am, docs/lasso-book/Makefile.am, - docs/lasso-book/figures/Makefile.am, docs/reference/Makefile.am, - java/Makefile.am, lasso/Makefile.am, lasso/id-ff/Makefile.am, - lasso/id-wsf-2.0/Makefile.am, lasso/id-wsf/Makefile.am, - lasso/saml-2.0/Makefile.am, lasso/xml/Makefile.am, - lasso/xml/id-wsf-2.0/Makefile.am, lasso/xml/saml-2.0/Makefile.am, - lasso/xml/ws/Makefile.am, perl/Makefile.am, php/Makefile.am, - php5/Makefile.am, python/Makefile.am, python/tests/Makefile.am, - swig/Makefile.am, swig/id-wsf-2.0/Makefile.am, - swig/saml-2.0/Makefile.am, swig/ws/Makefile.am, - tests/Makefile.am, tests/data/Makefile.am, - tests/data/ca1-la/Makefile.am, tests/data/idp1-la/Makefile.am, - tests/data/idp5-saml2/Makefile.am, - tests/data/lecp1-la/Makefile.am, tests/data/sp1-la/Makefile.am, - tests/data/sp5-saml2/Makefile.am, - tests/data/sp6-saml2/Makefile.am, tests/metadata/Makefile.am, - win32/Makefile.am, win32/msvc/Makefile.am, - win32/msvc/java/Makefile.am, win32/msvc/php/Makefile.am, - win32/msvc/python/Makefile.am, win32/nsis/Makefile.am: add - Makefile.in to MAINTAINERCLEANFILES in every Makefile.am +2008-05-14 Damien Laniel -2008-05-27 14:01 bdauvergne + fixed get and set queryItems in bindings - * configure.ac, php/Makefile.am, php/patch_swig_output.py: export - SWIG_VERSION into Makefile.am - handle swig < 1.3.32 and swig >= 1.3.32 with two different - versions of the patch script +2008-05-13 Benjamin Dauvergne -2008-05-27 14:01 bdauvergne + * validate input in lasso_profile_is_saml_query - * docs/reference/Makefile.am: add -I$(top_builddir) to CFLAGS in - first position +2008-05-09 Benjamin Dauvergne -2008-05-27 14:01 bdauvergne + * export dummy lasso_init/lasso_shutdown for compatibility * module shutdown must return SUCCESS * verify if returned object is non-null before decrementing its refcount - * perl/Makefile.am: surround parameter with quotes permitting - filename with spaces + export dummy lasso_init/lasso_shutdown for compatibility -2008-05-27 09:07 bdauvergne +2008-04-30 Benjamin Dauvergne - * bindings/Makefile.am: clean *.pyc files in the bindings + fix indentation III the come back -2008-05-26 22:58 bdauvergne + fix indentation bis - * perl/Makefile.PL, perl/Makefile.am: Make Makefile.PL use - TOP_SRCDIR and TOP_BUILDDIR variables + fix indentation -2008-05-26 22:58 bdauvergne + * lasso*login_must_authenticate: (id-ff/login.c,saml-2.0/login.c): do not consider profile->session != NULL as a proof of a previous authentication and search an assertion associated with profile->remote_providerID. That was causing a bug when a previous unsuccesfull request was making profile->session != NULL even if no authentication has been made. - * java/Makefile.am, perl/Makefile.am, php/Makefile.am, - php5/Makefile.am, python/Makefile.am: fix INCLUDES, remove - obsolete JDK_INCLUDES definition + * add string translation for error LASSO_LOGIN_ERROR_STATUS_NOT_SUCCESS -2008-05-26 22:58 bdauvergne +2008-04-29 Frederic Peters - * csharp/Makefile.am: fix INCLUDES + look for ElementTree in yet another place -2008-05-26 22:58 bdauvergne + updated with 2.1.98 packaging - * tests/perfs.c, tests/tests.c: #include => #include - + properly quote vars -2008-05-26 22:58 bdauvergne + added build-dep on php5-dev - * tests/Makefile.am: fix INCLUDES + use new bindings -2008-05-26 22:58 bdauvergne + don't generate "abstract" member for PHP as it causes a problem with SWIG - * bindings/lang_java.py: quick and dirty fix to support return type - «const GList*» + [project @ fpeters@0d.be-20080426153010-i98np134gtvc03sy] move php extension dir under $(prefix) + Original author: Frederic Peters + Date: 2008-04-26 17:30:10.185000+02:00 -2008-05-26 22:58 bdauvergne + [project @ fpeters@0d.be-20080423153851-70h4ns9mvsncw150] ship lasso.ini + Original author: Frederic Peters + Date: 2008-04-23 17:38:51.027000+02:00 - * bindings/java/Makefile.am, bindings/php4/Makefile.am, - bindings/php5/Makefile.am, bindings/python/Makefile.am: fix - INCLUDES var, put top_builddir first + [project @ fpeters@0d.be-20080423145930-yekpmusph6oob90d] merge + Original author: Frederic Peters + Date: 2008-04-23 16:59:30.377000+02:00 -2008-05-26 22:58 bdauvergne + [project @ fpeters@0d.be-20080423100400-sbs984j19ik6dxzi] merge + Original author: Frederic Peters + Date: 2008-04-23 12:04:00.477000+02:00 - * bindings/overrides.xml: add qualifier for the GList returned by - lasso_server_get_svc_metadatas + [project @ fpeters@0d.be-20080423095917-mmhdqmpa9i00kuly] remove assert that needs private struct info + Original author: Frederic Peters + Date: 2008-04-23 11:59:17.694000+02:00 -2008-05-26 22:58 bdauvergne + [project @ fpeters@0d.be-20080416142729-kpuwdj5m75qe5vnc] added php4 binding from benjamin but disabled it + Original author: Frederic Peters + Date: 2008-04-16 16:27:29.948000+02:00 - * lasso/Makefile.am, lasso/id-ff/Makefile.am, - lasso/id-wsf-2.0/Makefile.am, lasso/id-wsf/Makefile.am, - lasso/saml-2.0/Makefile.am, lasso/xml/Makefile.am, - lasso/xml/id-wsf-2.0/Makefile.am, lasso/xml/saml-2.0/Makefile.am, - lasso/xml/ws/Makefile.am: cleanup include listingm first builddir - then srcdir and no need for $srcdir/lasso + [project @ fpeters@0d.be-20080416142356-cl3d6hb3ru62p8xv] Damien Laniel 2008-04-16 added PHPGObject destructors and fixed some memory management + Original author: Frederic Peters + Date: 2008-04-16 16:23:56.715000+02:00 -2008-05-26 22:58 bdauvergne + [project @ fpeters@0d.be-20080410163456-r6a9flm66nhyap6m] Merge from bdauvergne: factorize the backward compatibility code for GHashTable, fixed placement of declarations. + Original author: Frederic Peters + Date: 2008-04-10 18:34:56.595000+02:00 - * lasso/id-wsf/wsf_profile.h: Add disco_declaration.h to imported - headers + [project @ fpeters@0d.be-20080410140255-456kiwqz53exn9vo] removed hash table size checks as they requires access to glib internals + Original author: Frederic Peters + Date: 2008-04-10 16:02:55.908000+02:00 -2008-05-26 22:58 bdauvergne + [project @ fpeters@0d.be-20080408141937-9ge86l4vyec39lsz] merging damien branch + Original author: Frederic Peters + Date: 2008-04-08 16:19:37.055000+02:00 - * lasso/id-wsf-2.0/Makefile.am, lasso/id-wsf/Makefile.am: Add - $(top_builddir) to include of id-wsf and id-wsf-2.0 Makefile.am - to work with distcheck. + [project @ fpeters@0d.be-20080408141317-mmjdku5wuegia6o3] merging benjamin + Original author: Frederic Peters + Date: 2008-04-08 16:13:17.010000+02:00 -2008-05-26 16:43 dlaniel + [project @ fpeters@0d.be-20080407154605-x6j5u3k1t53vzary] look for alternative ElementTree implementation + Original author: Frederic Peters + Date: 2008-04-07 17:46:05.507000+02:00 - * lasso/id-wsf-2.0/data_service.c: allow getting xpath attributes - like /node/@attr + [project @ fpeters@0d.be-20080406145608-13ngws5566q8jkj9] simplified raise_on_rc + Original author: Frederic Peters + Date: 2008-04-06 16:56:08.973000+02:00 -2008-05-26 16:41 fpeters + [project @ fpeters@0d.be-20080406145106-b6ywyx9f53w39y0e] fixed returned list of gobject + Original author: Frederic Peters + Date: 2008-04-06 16:51:06.682000+02:00 - * bindings/lang_python.py: respect optional args and default values - for integer args + [project @ fpeters@0d.be-20080406135913-4sxje4sifk407jna] support for methods returning GList* of LassoNode* + Original author: Frederic Peters + Date: 2008-04-06 15:59:13.889000+02:00 -2008-05-26 16:41 fpeters + [project @ fpeters@0d.be-20080406111623-pf8iq94lrfu2w2un] extended the skip attribute to accept more values + Original author: Frederic Peters + Date: 2008-04-06 13:16:23.574000+02:00 - * bindings/overrides.xml: last argument to check_version was - optional with the SWIG bindings + [project @ fpeters@0d.be-20080406110838-j0faaj3x9t3ztbhs] don't output two spaces before = + Original author: Frederic Peters + Date: 2008-04-06 13:08:38.325000+02:00 -2008-05-26 14:28 dlaniel + [project @ fpeters@0d.be-20080406103050-qfvnslshaslcjrj1] improving doc strings + Original author: Frederic Peters + Date: 2008-04-06 12:30:50.311000+02:00 - * lasso/id-wsf-2.0/data_service.c: don't test NULL value before - calling gfree + proper list freeing + [project @ fpeters@0d.be-20080406100353-gauqob9b1238gw9o] functions that are not owner of their return type + Original author: Frederic Peters + Date: 2008-04-06 12:03:53.304000+02:00 -2008-05-26 09:37 bdauvergne + [project @ fpeters@0d.be-20080405225744-bz39keu5co15n5l6] backward compat for ID-WSF buildRequestMsg methods + Original author: Frederic Peters + Date: 2008-04-06 00:57:44.577000+02:00 - * php/patch_swig_output.py: Fix escaping of parenthesis inside a - regex + [project @ fpeters@0d.be-20080405220112-hv62do6qtb8itkxw] optional parameters for LassoDiscovery and LassoDataService + Original author: Frederic Peters + Date: 2008-04-06 00:01:12.703000+02:00 -2008-05-26 09:37 bdauvergne + [project @ fpeters@0d.be-20080405204919-zlk32ehqmftfwh0c] backward compat for registerIdWsf2DstService + Original author: Frederic Peters + Date: 2008-04-05 22:49:19.113000+02:00 - * java/Makefile.am: add -fno-strict-aliasing to CFLAGS to remove - bad code genereation on amd64 and warnings on all platforms + [project @ fpeters@0d.be-20080405204856-apdxhkk5pdhmx0nj] support for xmlNode* attributes + Original author: Frederic Peters + Date: 2008-04-05 22:48:56.805000+02:00 -2008-05-26 09:37 bdauvergne + [project @ fpeters@0d.be-20080405184728-xay3dzjeq41suxav] added remaining optional parameters that were defined in the swig bindings + Original author: Frederic Peters + Date: 2008-04-05 20:47:28.881000+02:00 - * configure.ac: Re-remove java/Makefile from configure.ac outputs + [project @ fpeters@0d.be-20080405184658-1389bbpst9cxhjm6] support for boolean default values + Original author: Frederic Peters + Date: 2008-04-05 20:46:58.982000+02:00 -2008-05-23 22:44 bdauvergne + [project @ fpeters@0d.be-20080405184638-o2aipd0e2lkd674q] fixed backward compatibility of DiscoDescription to only be enabled when WSF support is on + Original author: Frederic Peters + Date: 2008-04-05 20:46:38.168000+02:00 - * configure.ac, java/Makefile.am: re-add swig/java binding to - makefile, make it use the JAVA_INCLUDE path, JDK_INCLUDES does - not exist + [project @ fpeters@0d.be-20080404131647-lb7jty8pp3tjcmny] added handling of other constructors, and backward compatibility for lasso.DiscoDescription_newWithBriefSoapHttpDescription + Original author: Frederic Peters + Date: 2008-04-04 15:16:47.595000+02:00 -2008-05-23 18:16 fpeters + [project @ fpeters@0d.be-20080403104659-tio35cweqbl32auj] lasso_idwsf2_discovery_metadata_register_self has its last parameter optional + Original author: Frederic Peters + Date: 2008-04-03 12:46:59.281000+02:00 - * lasso.doap: fixing a little bit the doap file + [project @ fpeters@0d.be-20080328175728-1uv5yyo713uhukck] merging benjamin branch (again) + Original author: Frederic Peters + Date: 2008-03-28 18:57:28.327000+01:00 -2008-05-23 18:01 fpeters + [project @ fpeters@0d.be-20080328175710-s4031yloqsdbmvel] merging benjamin branch + Original author: Frederic Peters + Date: 2008-03-28 18:57:10.522000+01:00 - * doap.rdf, lasso.doap: removed doap.rdt to lasso.doap to be - compatible with moap + [project @ fpeters@0d.be-20080326094935-u5wxcw8nd30ckdjw] casting free functions + Original author: Frederic Peters + Date: 2008-03-26 10:49:35.397000+01:00 -2008-05-23 17:50 fpeters + [project @ fpeters@0d.be-20080326094754-cw66nuog62q06ekk] merging benjamin branch + Original author: Frederic Peters + Date: 2008-03-26 10:47:54.384000+01:00 - * doap.rdf: mentioning bug database and updated description + [project @ fpeters@0d.be-20080326090203-a0ietdsmp8ec9aef] freeing converted list + Original author: Frederic Peters + Date: 2008-03-26 10:02:03.689000+01:00 -2008-05-23 17:36 fpeters + [project @ fpeters@0d.be-20080326084502-krmekmh7mokemn18] possibility to qualify GList* parameters + Original author: Frederic Peters + Date: 2008-03-26 09:45:02.789000+01:00 - * website/web/index.xml: bitching about free + [project @ fpeters@0d.be-20080325181554-raqz9a721r2vjo5t] return type qualifier to know what is the content of a GList* + Original author: Frederic Peters + Date: 2008-03-25 19:15:54.747000+01:00 -2008-05-22 14:54 bdauvergne + [project @ fpeters@0d.be-20080325172346-eitu3onvzps4b30z] merging benjamin stuff and adding --enable-id-wsf when id-wsf is asked + Original author: Frederic Peters + Date: 2008-03-25 18:23:46.535000+01:00 - * lasso/Makefile.am, lasso/utils.h: add a new headers - with macros to handle memory like assigning a - gobject field (work flow, is you augment ref of the new value, - decrease the one - from the old, and then assign), assigning strings, releasing - lists of strings, of - gobjects,etc.. - the free macros are all called g_release_somehting and they set - the released - variable to NULL. - add a macro to validate GObject parameter types - - This header is intended to concentre every bit of wisdom for - handling pointers - and memory, try to use thoses macros in your code. - They are not intended to work with weak references (references - you do not own), - so always g_object_ref in this case (or use g_assign_gobject that - does it, - when your variable is not needed anymore to g_assign_gobject(var, - NULL)); + [project @ fpeters@0d.be-20080321174837-2fneubl3xhlol08w] always raise an exception, to be compatible with previous behaviour + Original author: Frederic Peters + Date: 2008-03-21 18:48:37.002000+01:00 -2008-05-22 08:06 dlaniel + [project @ fpeters@0d.be-20080321174813-7pcjuucmw5xw4d4o] declare functions, and make them static + Original author: Frederic Peters + Date: 2008-03-21 18:48:13.524000+01:00 - * lasso/id-wsf-2.0/discovery.c: added some more missing unreference + [project @ fpeters@0d.be-20080321173628-ufrpdmc23wmhu5ym] removed compatibility to inexisting attribute + Original author: Frederic Peters + Date: 2008-03-21 18:36:28.789000+01:00 -2008-05-22 07:54 dlaniel + [project @ fpeters@0d.be-20080314231446-2fess87rf4xe00ar] more compat + Original author: Frederic Peters + Date: 2008-03-15 00:14:46.531000+01:00 - * lasso/id-ff/profile.c: added some more missing unreference + [project @ fpeters@0d.be-20080314231256-hjz1wljuqrcbuce3] merging benjamin branch + Original author: Frederic Peters + Date: 2008-03-15 00:12:56.228000+01:00 -2008-05-21 23:29 dlaniel + [project @ fpeters@0d.be-20080310093300-2iv41ihnuify54po] merging benjamin branch + Original author: Frederic Peters + Date: 2008-03-10 10:33:00.592000+01:00 - * lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/profile.c: added - some more missing unreference + [project @ fpeters@0d.be-20080309152828-pw4gd3lcm7rb7dxd] merging benjamin branch + Original author: Frederic Peters + Date: 2008-03-09 16:28:28.854000+01:00 -2008-05-21 23:29 dlaniel + [project @ fpeters@0d.be-20080229163949-v7zjjcr3sg5w0wfj] set exception code in raise_on_rc as the same exception can share two different codes (in reality this is only the case for UnknownProfileError), also skip LogoutErroor/UnknownProfileError instead of duplicating and overwriting it, with a long explanation comment. + Original author: Frederic Peters + Date: 2008-02-29 17:39:49.202000+01:00 - * lasso/id-ff/identity.c: fixed freeing svcMDID list + [project @ fpeters@0d.be-20080228084331-nnw52qii4xdmz36k] ship files required for tests/ + Original author: Frederic Peters + Date: 2008-02-28 09:43:31.229000+01:00 -2008-05-21 22:13 dlaniel + [project @ fpeters@0d.be-20080227102117-mbx90lw49ty9vfq9] rename lasso_profile_is_identity_dirty to lasso_profile_has_dirty_identity (and ditto with s/identity/session/) to provide both correct documentation and backward compatibility in Python bindings + Original author: Frederic Peters + Date: 2008-02-27 11:21:17.023000+01:00 - * lasso/saml-2.0/profile.c: added a missing reference + [project @ fpeters@0d.be-20080227101004-a8tjn21ux8m0md7s] an other rename issue + Original author: Frederic Peters + Date: 2008-02-27 11:10:04.420000+01:00 -2008-05-21 17:28 dlaniel + [project @ fpeters@0d.be-20080226163902-kby1si1erxqnvzsm] compatibility with NodeList, StringList and StringDict + Original author: Frederic Peters + Date: 2008-02-26 17:39:02.548000+01:00 - * lasso/id-ff/login.c, lasso/id-ff/session.c, - lasso/id-wsf-2.0/profile.c, lasso/saml-2.0/logout.c, - lasso/saml-2.0/name_id_management.c, lasso/saml-2.0/profile.c: - added some more missing unreference + [project @ fpeters@0d.be-20080226163712-tdqz8v7d3rsdoygt] backward compat for MiscTextNode.text_child + Original author: Frederic Peters + Date: 2008-02-26 17:37:12.594000+01:00 -2008-05-21 14:20 dlaniel + [project @ fpeters@0d.be-20080225222041-kixxnphv94z7ld23] fixed function renaming + Original author: Frederic Peters + Date: 2008-02-25 23:20:41.510000+01:00 - * lasso/saml-2.0/login.c, lasso/xml/xml.c: fixed memory management - during node decryption + [project @ fpeters@0d.be-20080225132449-kd2tppchh4z47sti] increment refcount of objects returned in tuples + Original author: Frederic Peters + Date: 2008-02-25 14:24:49.893000+01:00 -2008-05-21 12:35 dlaniel + [project @ fpeters@0d.be-20080225121334-yi07nl8kefuefhk9] benjamin branch + Original author: Frederic Peters + Date: 2008-02-25 13:13:34.475000+01:00 - * lasso/id-ff/server.c: unreference service node after adding it to - the server + [project @ fpeters@0d.be-20080222101655-1mbomnvhq5d8gxtb] support for accessor returning GObjects + Original author: Frederic Peters + Date: 2008-02-22 11:16:55.631000+01:00 -2008-05-21 10:10 dlaniel + [project @ fpeters@0d.be-20080222101641-d32t8a8wtocet4qq] more __repr__ like + Original author: Frederic Peters + Date: 2008-02-22 11:16:41.648000+01:00 - * lasso/id-wsf-2.0/discovery.c, lasso/saml-2.0/login.c: some - comments + [project @ fpeters@0d.be-20080222095228-htuqndnaiiazp2qv] backward compatibility for Saml2Subject.nameID + Original author: Frederic Peters + Date: 2008-02-22 10:52:28.583000+01:00 -2008-05-21 10:00 dlaniel + [project @ fpeters@0d.be-20080222093656-l6a09ccadxdz9qrs] merging benjamin branch + Original author: Frederic Peters + Date: 2008-02-22 10:36:56.421000+01:00 - * lasso/saml-2.0/login.c: free list elements + [project @ fpeters@0d.be-20080222093439-0tbhiky3305jroj5] added backward compatibility for Samlp2AuthnRequest.nameIDPolicy + Original author: Frederic Peters + Date: 2008-02-22 10:34:39.153000+01:00 -2008-05-21 10:00 dlaniel + [project @ fpeters@0d.be-20080218085519-h4hpx5u9ezvupvbc] com_entrouvert_lasso_LassoJNI.h is built + Original author: Frederic Peters + Date: 2008-02-18 09:55:19.662000+01:00 - * lasso/id-wsf-2.0/server.h: make return value const instead of - copying the list + [project @ fpeters@0d.be-20080218085509-t0oktx26t3v393pw] added missing java files to distributed files + Original author: Frederic Peters + Date: 2008-02-18 09:55:09.987000+01:00 -2008-05-21 09:58 dlaniel + [project @ fpeters@0d.be-20080217154439-uws87jdru8j3izkj] distribute GObject.java and LassoException_top.java, and fixed distcheck + Original author: Frederic Peters + Date: 2008-02-17 16:44:39.322000+01:00 - * lasso/id-ff/server.c: make return value const instead of copying - the list + [project @ fpeters@0d.be-20080217154423-svipbb8mktdbs6gz] create source directory if necessary + Original author: Frederic Peters + Date: 2008-02-17 16:44:23.418000+01:00 -2008-05-21 09:45 dlaniel + [project @ fpeters@0d.be-20080217144029-zleb5lw82iwcqqvj] space after comma + Original author: Frederic Peters + Date: 2008-02-17 15:40:29.819000+01:00 - * lasso/id-ff/login.c, lasso/xml/xml.c: removed warning when - calling lasso_node_destroy with NULL argument + [project @ fpeters@0d.be-20080217143931-r5r87f8m415866z5] fixed (a little bit hacky, slowly getting back) renamed methods in python binding + Original author: Frederic Peters + Date: 2008-02-17 15:39:31.583000+01:00 -2008-05-21 09:22 dlaniel + [project @ fpeters@0d.be-20080217115736-u8axfdcztdhvsnj0] removed pyc file + Original author: Frederic Peters + Date: 2008-02-17 12:57:36.849000+01:00 - * lasso/id-ff/profile.c: useless variables detroyer; they're - already freed by snippets + [project @ fpeters@0d.be-20080217115557-8qtcrc1vzb75f75c] merged Benjamin branch + Original author: Frederic Peters + Date: 2008-02-17 12:55:57.088000+01:00 -2008-05-20 20:21 fpeters + [project @ fpeters@0d.be-20080118215410-d45drghkhvba7822] merged Damien branch; and fixed PHP5 binding to use GLib memory management functions + Original author: Frederic Peters + Date: 2008-01-18 22:54:10.239000+01:00 - * lasso/id-wsf/discovery.c: removing unused variable + [project @ fpeters@0d.be-20071122144503-m1ya6db2hzlijhmt] parse docstrings (such as the parsed form is available to all languages) and format them as epydoc in the python binding + Original author: Frederic Peters + Date: 2007-11-22 15:45:03.610000+01:00 -2008-05-20 18:34 dlaniel + [project @ fpeters@0d.be-20071122125027-vw48yk2h353ijif8] Don't bind lasso_*_destroy methods since they are just wrappers around g_object_unref which will be called properly from the bindings object destructor support. Also added support for a skip attribute to in overrides (not used at the moment). + Original author: Frederic Peters + Date: 2007-11-22 13:50:27.802000+01:00 - * lasso/id-ff/login.c, lasso/id-ff/profile.c, lasso/id-ff/server.c, - lasso/id-wsf-2.0/discovery.c, lasso/id-wsf-2.0/profile.c, - lasso/saml-2.0/login.c, - lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - lasso/xml/id-wsf-2.0/sbf_framework.c, - lasso/xml/id-wsf-2.0/sbf_framework.h, lasso/xml/soap_envelope.c: - fixed some reference counting and memory management + [project @ fpeters@0d.be-20071120204838-b1q3z1nv4phb1t8r] fixed typo in file to remove + Original author: Frederic Peters + Date: 2007-11-20 21:48:38.865000+01:00 -2008-05-20 13:24 dlaniel + [project @ fpeters@0d.be-20071120201438-11ybvaefw3o02p7h] clean built files + Original author: Frederic Peters + Date: 2007-11-20 21:14:38.792000+01:00 - * lasso/id-wsf-2.0/discovery.c: avoir function calls in parameter - checks + [project @ fpeters@0d.be-20071120201406-loyt7g5302ztk7er] get srcdir from env variable (set automatically by automake) + Original author: Frederic Peters + Date: 2007-11-20 21:14:06.537000+01:00 -2008-05-20 13:22 dlaniel + [project @ fpeters@0d.be-20071120151830-wdnobbexiv300ibb] fixed some make distcheck issues (still remaining is access to test data when srcdir != builddir) + Original author: Frederic Peters + Date: 2007-11-20 16:18:30.814000+01:00 - * bindings/python/tests/XmlTestRunner.py, - bindings/python/tests/idwsf1_tests.py, - bindings/python/tests/tests.py: import main test file + [project @ fpeters@0d.be-20071115162508-ydcoj2rr8zkfxyvy] merged Damien branch + Original author: Frederic Peters + Date: 2007-11-15 17:25:08.524000+01:00 -2008-05-20 13:14 dlaniel + [project @ fpeters@0d.be-20071115161633-6e49xtjy7dgqxm3r] added special support for functions that return a borrowed reference to a GObject*. + Original author: Frederic Peters + Date: 2007-11-15 17:16:33.298000+01:00 - * lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/discovery.h, lasso/id-wsf/wsf_profile.c, - lasso/id-wsf/wsf_profile_private.h: some cleanups in id-wsf 1.1 - code + [project @ fpeters@0d.be-20071115102943-ai5s97yj5g9chrv3] added getter for internal GObject* reference count; useful to debug memory allocations. + Original author: Frederic Peters + Date: 2007-11-15 11:29:43.003000+01:00 -2008-05-20 12:58 dlaniel + [project @ fpeters@0d.be-20071113195326-cd83a1nrlh9l9nbr] added three more tests of bindings + Original author: Frederic Peters + Date: 2007-11-13 20:53:26.406000+01:00 - * bindings/python/tests/idwsf1_tests.py: added a discovery remove - test case + [project @ fpeters@0d.be-20071113192919-3g05qazwjjhivlsh] ported old test cases to the new binding + Original author: Frederic Peters + Date: 2007-11-13 20:29:19.859000+01:00 -2008-05-20 10:40 dlaniel + [project @ fpeters@0d.be-20071113192818-6ysl71n3cg4uvy4l] fixed setting list and object attributes to None + Original author: Frederic Peters + Date: 2007-11-13 20:28:18.519000+01:00 - * bindings/python/tests: svn ignore generated Makefile - -2008-05-20 10:38 dlaniel - - * bindings/python/tests/idwsf2_tests.py: added id-wsf 2.0 tests for - new bindings - -2008-05-20 10:38 dlaniel - - * lasso/id-wsf-2.0/discovery.c: stronger check on empty string - parameters - -2008-05-20 09:27 dlaniel - - * bindings/python/tests/idwsf1_tests.py: added some tests for - id-wsf 1.1 with new python bindings - -2008-05-19 23:26 bdauvergne - - * php/patch_swig_output.py: add pact for SWIG 1.3.33, need to be - tested agains previous and later versions of SWIG - -2008-05-19 16:08 dlaniel - - * bindings/lang_python.py: fixed methods with xmlNode* arguments - -2008-05-15 21:17 fpeters - - * docs/reference/lasso.sgml, docs/reference/tmpl/data_service.sgml, - docs/reference/tmpl/defederation.sgml, - docs/reference/tmpl/discovery.sgml, docs/reference/tmpl/ecp.sgml, - docs/reference/tmpl/federation.sgml, - docs/reference/tmpl/identity.sgml, - docs/reference/tmpl/lasso.sgml, docs/reference/tmpl/lecp.sgml, - docs/reference/tmpl/lib_assertion.sgml, - docs/reference/tmpl/lib_authentication_statement.sgml, - docs/reference/tmpl/lib_authn_context.sgml, - docs/reference/tmpl/lib_authn_request.sgml, - docs/reference/tmpl/lib_authn_request_envelope.sgml, - docs/reference/tmpl/lib_authn_response.sgml, - docs/reference/tmpl/lib_authn_response_envelope.sgml, - docs/reference/tmpl/lib_federation_termination_notification.sgml, - docs/reference/tmpl/lib_idp_entries.sgml, - docs/reference/tmpl/lib_idp_entry.sgml, - docs/reference/tmpl/lib_idp_list.sgml, - docs/reference/tmpl/lib_logout_request.sgml, - docs/reference/tmpl/lib_logout_response.sgml, - docs/reference/tmpl/lib_name_identifier_mapping_request.sgml, - docs/reference/tmpl/lib_name_identifier_mapping_response.sgml, - docs/reference/tmpl/lib_register_name_identifier_request.sgml, - docs/reference/tmpl/lib_register_name_identifier_response.sgml, - docs/reference/tmpl/lib_request_authn_context.sgml, - docs/reference/tmpl/lib_scoping.sgml, - docs/reference/tmpl/lib_status_response.sgml, - docs/reference/tmpl/lib_subject.sgml, - docs/reference/tmpl/login.sgml, docs/reference/tmpl/logout.sgml, - docs/reference/tmpl/name_id_management.sgml, - docs/reference/tmpl/name_identifier_mapping.sgml, - docs/reference/tmpl/name_registration.sgml, - docs/reference/tmpl/node.sgml, docs/reference/tmpl/profile.sgml, - docs/reference/tmpl/provider.sgml, - docs/reference/tmpl/saml2_action.sgml, - docs/reference/tmpl/saml2_advice.sgml, - docs/reference/tmpl/saml2_assertion.sgml, - docs/reference/tmpl/saml2_attribute.sgml, - docs/reference/tmpl/saml2_attribute_statement.sgml, - docs/reference/tmpl/saml2_audience_restriction.sgml, - docs/reference/tmpl/saml2_authn_context.sgml, - docs/reference/tmpl/saml2_authn_statement.sgml, - docs/reference/tmpl/saml2_authz_decision_statement.sgml, - docs/reference/tmpl/saml2_base_idabstract.sgml, - docs/reference/tmpl/saml2_condition_abstract.sgml, - docs/reference/tmpl/saml2_conditions.sgml, - docs/reference/tmpl/saml2_encrypted_element.sgml, - docs/reference/tmpl/saml2_evidence.sgml, - docs/reference/tmpl/saml2_key_info_confirmation_data.sgml, - docs/reference/tmpl/saml2_name_id.sgml, - docs/reference/tmpl/saml2_one_time_use.sgml, - docs/reference/tmpl/saml2_proxy_restriction.sgml, - docs/reference/tmpl/saml2_statement_abstract.sgml, - docs/reference/tmpl/saml2_subject.sgml, - docs/reference/tmpl/saml2_subject_confirmation.sgml, - docs/reference/tmpl/saml2_subject_confirmation_data.sgml, - docs/reference/tmpl/saml2_subject_locality.sgml, - docs/reference/tmpl/saml_advice.sgml, - docs/reference/tmpl/saml_assertion.sgml, - docs/reference/tmpl/saml_attribute.sgml, - docs/reference/tmpl/saml_attribute_designator.sgml, - docs/reference/tmpl/saml_attribute_statement.sgml, - docs/reference/tmpl/saml_audience_restriction_condition.sgml, - docs/reference/tmpl/saml_authentication_statement.sgml, - docs/reference/tmpl/saml_authority_binding.sgml, - docs/reference/tmpl/saml_condition_abstract.sgml, - docs/reference/tmpl/saml_conditions.sgml, - docs/reference/tmpl/saml_name_identifier.sgml, - docs/reference/tmpl/saml_statement_abstract.sgml, - docs/reference/tmpl/saml_subject.sgml, - docs/reference/tmpl/saml_subject_confirmation.sgml, - docs/reference/tmpl/saml_subject_locality.sgml, - docs/reference/tmpl/saml_subject_statement.sgml, - docs/reference/tmpl/saml_subject_statement_abstract.sgml, - docs/reference/tmpl/samlp2_artifact_resolve.sgml, - docs/reference/tmpl/samlp2_artifact_response.sgml, - docs/reference/tmpl/samlp2_assertion_idrequest.sgml, - docs/reference/tmpl/samlp2_attribute_query.sgml, - docs/reference/tmpl/samlp2_authn_query.sgml, - docs/reference/tmpl/samlp2_authn_request.sgml, - docs/reference/tmpl/samlp2_authz_decision_query.sgml, - docs/reference/tmpl/samlp2_extensions.sgml, - docs/reference/tmpl/samlp2_idp_entry.sgml, - docs/reference/tmpl/samlp2_idp_list.sgml, - docs/reference/tmpl/samlp2_logout_request.sgml, - docs/reference/tmpl/samlp2_logout_response.sgml, - docs/reference/tmpl/samlp2_manage_name_id_request.sgml, - docs/reference/tmpl/samlp2_manage_name_id_response.sgml, - docs/reference/tmpl/samlp2_name_id_mapping_request.sgml, - docs/reference/tmpl/samlp2_name_id_mapping_response.sgml, - docs/reference/tmpl/samlp2_name_id_policy.sgml, - docs/reference/tmpl/samlp2_request_abstract.sgml, - docs/reference/tmpl/samlp2_requested_authn_context.sgml, - docs/reference/tmpl/samlp2_response.sgml, - docs/reference/tmpl/samlp2_scoping.sgml, - docs/reference/tmpl/samlp2_status.sgml, - docs/reference/tmpl/samlp2_status_code.sgml, - docs/reference/tmpl/samlp2_status_detail.sgml, - docs/reference/tmpl/samlp2_status_response.sgml, - docs/reference/tmpl/samlp2_subject_query_abstract.sgml, - docs/reference/tmpl/samlp2_terminate.sgml, - docs/reference/tmpl/samlp_request.sgml, - docs/reference/tmpl/samlp_request_abstract.sgml, - docs/reference/tmpl/samlp_response.sgml, - docs/reference/tmpl/samlp_response_abstract.sgml, - docs/reference/tmpl/samlp_status.sgml, - docs/reference/tmpl/samlp_status_code.sgml, - docs/reference/tmpl/server.sgml, - docs/reference/tmpl/session.sgml, - docs/reference/tmpl/strings.sgml, lasso/id-ff/defederation.c, - lasso/id-ff/federation.c, lasso/id-ff/identity.c, - lasso/id-ff/lecp.c, lasso/id-ff/login.c, lasso/id-ff/login.h, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/id-wsf/data_service.c, - lasso/id-wsf/discovery.c, lasso/lasso.c, lasso/saml-2.0/ecp.c, - lasso/saml-2.0/name_id_management.c, - lasso/xml/disco_authenticate_requester.c, - lasso/xml/disco_authenticate_session_context.c, - lasso/xml/disco_authorize_requester.c, - lasso/xml/disco_credentials.c, lasso/xml/disco_description.c, - lasso/xml/disco_encrypt_resource_id.c, - lasso/xml/disco_encrypted_resource_id.c, - lasso/xml/disco_generate_bearer_token.c, - lasso/xml/disco_insert_entry.c, lasso/xml/disco_modify.c, - lasso/xml/disco_modify_response.c, lasso/xml/disco_options.c, - lasso/xml/disco_query.c, lasso/xml/disco_query_response.c, - lasso/xml/disco_remove_entry.c, - lasso/xml/disco_requested_service_type.c, - lasso/xml/disco_resource_id.c, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_send_single_logout.c, - lasso/xml/disco_service_instance.c, lasso/xml/dst_data.c, - lasso/xml/dst_modification.c, lasso/xml/dst_modify.c, - lasso/xml/dst_modify_response.c, lasso/xml/dst_new_data.c, - lasso/xml/dst_query.c, lasso/xml/dst_query_item.c, - lasso/xml/dst_query_response.c, - lasso/xml/id-wsf-2.0/disco_abstract.c, - lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - lasso/xml/id-wsf-2.0/disco_keys.c, - lasso/xml/id-wsf-2.0/disco_options.c, - lasso/xml/id-wsf-2.0/disco_provider_id.c, - lasso/xml/id-wsf-2.0/disco_query.c, - lasso/xml/id-wsf-2.0/disco_query_response.c, - lasso/xml/id-wsf-2.0/disco_requested_service.c, - lasso/xml/id-wsf-2.0/disco_security_context.c, - lasso/xml/id-wsf-2.0/disco_service_context.c, - lasso/xml/id-wsf-2.0/disco_service_type.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query.c, - lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_delete.c, - lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_query.c, - lasso/xml/id-wsf-2.0/disco_svc_md_query_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, - lasso/xml/id-wsf-2.0/disco_svc_md_replace.c, - lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.c, - lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - lasso/xml/id-wsf-2.0/dst_data_response_base.c, - lasso/xml/id-wsf-2.0/dst_delete_item_base.c, - lasso/xml/id-wsf-2.0/dst_delete_response.c, - lasso/xml/id-wsf-2.0/dst_request.c, - lasso/xml/id-wsf-2.0/dst_result_query_base.c, - lasso/xml/id-wsf-2.0/dst_test_item_base.c, - lasso/xml/id-wsf-2.0/dstref_app_data.c, - lasso/xml/id-wsf-2.0/dstref_create.c, - lasso/xml/id-wsf-2.0/dstref_create_item.c, - lasso/xml/id-wsf-2.0/dstref_create_response.c, - lasso/xml/id-wsf-2.0/dstref_data.c, - lasso/xml/id-wsf-2.0/dstref_data_response.c, - lasso/xml/id-wsf-2.0/dstref_delete.c, - lasso/xml/id-wsf-2.0/dstref_delete_item.c, - lasso/xml/id-wsf-2.0/dstref_delete_response.c, - lasso/xml/id-wsf-2.0/dstref_item_data.c, - lasso/xml/id-wsf-2.0/dstref_modify.c, - lasso/xml/id-wsf-2.0/dstref_modify_item.c, - lasso/xml/id-wsf-2.0/dstref_modify_response.c, - lasso/xml/id-wsf-2.0/dstref_query.c, - lasso/xml/id-wsf-2.0/dstref_query_item.c, - lasso/xml/id-wsf-2.0/dstref_query_response.c, - lasso/xml/id-wsf-2.0/dstref_result_query.c, - lasso/xml/id-wsf-2.0/dstref_test_item.c, - lasso/xml/id-wsf-2.0/ims_identity_mapping_request.c, - lasso/xml/id-wsf-2.0/ims_identity_mapping_response.c, - lasso/xml/id-wsf-2.0/ims_mapping_input.c, - lasso/xml/id-wsf-2.0/ims_mapping_output.c, - lasso/xml/id-wsf-2.0/is_help.c, - lasso/xml/id-wsf-2.0/is_inquiry.c, - lasso/xml/id-wsf-2.0/is_inquiry_element.c, - lasso/xml/id-wsf-2.0/is_interaction_request.c, - lasso/xml/id-wsf-2.0/is_interaction_response.c, - lasso/xml/id-wsf-2.0/is_interaction_statement.c, - lasso/xml/id-wsf-2.0/is_item.c, - lasso/xml/id-wsf-2.0/is_parameter.c, - lasso/xml/id-wsf-2.0/is_select.c, lasso/xml/id-wsf-2.0/is_text.c, - lasso/xml/id-wsf-2.0/ps_add_collection_request.c, - lasso/xml/id-wsf-2.0/ps_add_collection_response.c, - lasso/xml/id-wsf-2.0/ps_add_entity_request.c, - lasso/xml/id-wsf-2.0/ps_add_entity_response.c, - lasso/xml/id-wsf-2.0/ps_add_known_entity_request.c, - lasso/xml/id-wsf-2.0/ps_add_known_entity_response.c, - lasso/xml/id-wsf-2.0/ps_add_to_collection_request.c, - lasso/xml/id-wsf-2.0/ps_get_object_info_request.c, - lasso/xml/id-wsf-2.0/ps_get_object_info_response.c, - lasso/xml/id-wsf-2.0/ps_item_data.c, - lasso/xml/id-wsf-2.0/ps_list_members_request.c, - lasso/xml/id-wsf-2.0/ps_list_members_response.c, - lasso/xml/id-wsf-2.0/ps_notification.c, - lasso/xml/id-wsf-2.0/ps_notify.c, - lasso/xml/id-wsf-2.0/ps_object.c, - lasso/xml/id-wsf-2.0/ps_query_objects_request.c, - lasso/xml/id-wsf-2.0/ps_query_objects_response.c, - lasso/xml/id-wsf-2.0/ps_remove_collection_request.c, - lasso/xml/id-wsf-2.0/ps_remove_entity_request.c, - lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.c, - lasso/xml/id-wsf-2.0/ps_request_abstract.c, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.c, - lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.c, - lasso/xml/id-wsf-2.0/ps_resolve_input.c, - lasso/xml/id-wsf-2.0/ps_response_abstract.c, - lasso/xml/id-wsf-2.0/ps_set_object_info_request.c, - lasso/xml/id-wsf-2.0/ps_test_membership_request.c, - lasso/xml/id-wsf-2.0/ps_test_membership_response.c, - lasso/xml/id-wsf-2.0/sb2_consent.c, - lasso/xml/id-wsf-2.0/sb2_credentials_context.c, - lasso/xml/id-wsf-2.0/sb2_endpoint_update.c, - lasso/xml/id-wsf-2.0/sb2_redirect_request.c, - lasso/xml/id-wsf-2.0/sb2_sender.c, - lasso/xml/id-wsf-2.0/sb2_target_identity.c, - lasso/xml/id-wsf-2.0/sb2_timeout.c, - lasso/xml/id-wsf-2.0/sb2_usage_directive.c, - lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c, - lasso/xml/id-wsf-2.0/sbf_framework.c, - lasso/xml/id-wsf-2.0/sec_token.c, - lasso/xml/id-wsf-2.0/sec_token_policy.c, - lasso/xml/id-wsf-2.0/sec_transited_provider_path.c, - lasso/xml/id-wsf-2.0/subs_notification.c, - lasso/xml/id-wsf-2.0/subs_notify_response.c, - lasso/xml/id-wsf-2.0/subs_ref_item.c, - lasso/xml/id-wsf-2.0/subs_subscription.c, - lasso/xml/id-wsf-2.0/subsref_app_data.c, - lasso/xml/id-wsf-2.0/subsref_create.c, - lasso/xml/id-wsf-2.0/subsref_create_item.c, - lasso/xml/id-wsf-2.0/subsref_create_response.c, - lasso/xml/id-wsf-2.0/subsref_data.c, - lasso/xml/id-wsf-2.0/subsref_data_response.c, - lasso/xml/id-wsf-2.0/subsref_delete.c, - lasso/xml/id-wsf-2.0/subsref_delete_item.c, - lasso/xml/id-wsf-2.0/subsref_delete_response.c, - lasso/xml/id-wsf-2.0/subsref_item_data.c, - lasso/xml/id-wsf-2.0/subsref_modify.c, - lasso/xml/id-wsf-2.0/subsref_modify_item.c, - lasso/xml/id-wsf-2.0/subsref_modify_response.c, - lasso/xml/id-wsf-2.0/subsref_notification.c, - lasso/xml/id-wsf-2.0/subsref_notify.c, - lasso/xml/id-wsf-2.0/subsref_notify_response.c, - lasso/xml/id-wsf-2.0/subsref_query.c, - lasso/xml/id-wsf-2.0/subsref_query_item.c, - lasso/xml/id-wsf-2.0/subsref_query_response.c, - lasso/xml/id-wsf-2.0/subsref_result_query.c, - lasso/xml/id-wsf-2.0/subsref_subscription.c, - lasso/xml/id-wsf-2.0/subsref_test_item.c, - lasso/xml/id-wsf-2.0/util_empty.c, - lasso/xml/id-wsf-2.0/util_extension.c, - lasso/xml/id-wsf-2.0/util_response.c, - lasso/xml/id-wsf-2.0/util_status.c, lasso/xml/is_help.c, - lasso/xml/is_inquiry.c, lasso/xml/is_inquiry_element.c, - lasso/xml/is_interaction_request.c, - lasso/xml/is_interaction_response.c, - lasso/xml/is_interaction_statement.c, lasso/xml/is_item.c, - lasso/xml/is_parameter.c, lasso/xml/is_redirect_request.c, - lasso/xml/is_select.c, lasso/xml/is_text.c, - lasso/xml/is_user_interaction.c, lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_request.h, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_response.c, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_logout_response.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, - lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, - lasso/xml/sa_credentials.c, lasso/xml/sa_parameter.c, - lasso/xml/sa_password_transforms.c, lasso/xml/sa_sasl_request.c, - lasso/xml/sa_sasl_response.c, lasso/xml/sa_transform.c, - lasso/xml/saml-2.0/saml2_action.c, - lasso/xml/saml-2.0/saml2_advice.c, - lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/saml2_attribute.c, - lasso/xml/saml-2.0/saml2_attribute_statement.c, - lasso/xml/saml-2.0/saml2_audience_restriction.c, - lasso/xml/saml-2.0/saml2_authn_context.c, - lasso/xml/saml-2.0/saml2_authn_statement.c, - lasso/xml/saml-2.0/saml2_authz_decision_statement.c, - lasso/xml/saml-2.0/saml2_base_idabstract.c, - lasso/xml/saml-2.0/saml2_condition_abstract.c, - lasso/xml/saml-2.0/saml2_conditions.c, - lasso/xml/saml-2.0/saml2_encrypted_element.c, - lasso/xml/saml-2.0/saml2_evidence.c, - lasso/xml/saml-2.0/saml2_key_info_confirmation_data.c, - lasso/xml/saml-2.0/saml2_name_id.c, - lasso/xml/saml-2.0/saml2_one_time_use.c, - lasso/xml/saml-2.0/saml2_proxy_restriction.c, - lasso/xml/saml-2.0/saml2_statement_abstract.c, - lasso/xml/saml-2.0/saml2_subject.c, - lasso/xml/saml-2.0/saml2_subject_confirmation.c, - lasso/xml/saml-2.0/saml2_subject_confirmation_data.c, - lasso/xml/saml-2.0/saml2_subject_locality.c, - lasso/xml/saml-2.0/samlp2_artifact_resolve.c, - lasso/xml/saml-2.0/samlp2_artifact_response.c, - lasso/xml/saml-2.0/samlp2_assertion_id_request.c, - lasso/xml/saml-2.0/samlp2_attribute_query.c, - lasso/xml/saml-2.0/samlp2_authn_query.c, - lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_authz_decision_query.c, - lasso/xml/saml-2.0/samlp2_extensions.c, - lasso/xml/saml-2.0/samlp2_idp_entry.c, - lasso/xml/saml-2.0/samlp2_idp_list.c, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_logout_response.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - lasso/xml/saml-2.0/samlp2_name_id_policy.c, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_requested_authn_context.c, - lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_scoping.c, - lasso/xml/saml-2.0/samlp2_status.c, - lasso/xml/saml-2.0/samlp2_status_code.c, - lasso/xml/saml-2.0/samlp2_status_detail.c, - lasso/xml/saml-2.0/samlp2_status_response.c, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, - lasso/xml/saml-2.0/samlp2_terminate.c, lasso/xml/saml_advice.c, - lasso/xml/saml_assertion.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_condition_abstract.c, lasso/xml/saml_conditions.c, - lasso/xml/saml_name_identifier.c, - lasso/xml/saml_name_identifier.h, - lasso/xml/saml_statement_abstract.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/samlp_request.c, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response.c, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_status.c, lasso/xml/samlp_status_code.c, - lasso/xml/soap_binding_consent.c, - lasso/xml/soap_binding_correlation.c, - lasso/xml/soap_binding_ext_credential.c, - lasso/xml/soap_binding_ext_credentials_context.c, - lasso/xml/soap_binding_ext_service_instance_update.c, - lasso/xml/soap_binding_ext_timeout.c, - lasso/xml/soap_binding_processing_context.c, - lasso/xml/soap_binding_provider.c, - lasso/xml/soap_binding_usage_directive.c, lasso/xml/soap_body.c, - lasso/xml/soap_envelope.c, lasso/xml/soap_header.c, - lasso/xml/strings.h, lasso/xml/utility_status.c, lasso/xml/xml.c: - moved gtk-doc inline as is better on so many points; also added - schema - fragments to published doc - -2008-05-14 18:16 dlaniel - - * bindings/overrides.xml, lasso/id-wsf-2.0/data_service.c, - lasso/id-wsf-2.0/data_service.h: allows querying a list of items - with ID-WSF 2.0 data service - -2008-05-14 16:37 fpeters - - * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/data_service.h: - added lasso_idwsf2_data_service_get_attribute_nodes method - -2008-05-14 14:18 dlaniel - - * lasso/id-wsf-2.0/data_service.h: fixed get and set queryItems in - bindings - -2008-05-13 13:48 bdauvergne - - * lasso/saml-2.0/profile.c: * validate input in - lasso_profile_is_saml_query - -2008-05-09 17:12 bdauvergne - - * bindings/lang_php5_helpers/wrapper_source.py: * export dummy - lasso_init/lasso_shutdown for compatibility - * module shutdown must return SUCCESS - * verify if returned object is non-null before decrementing its - refcount - -2008-05-09 17:11 bdauvergne - - * bindings/lang_php5_helpers/wrapper_source_top.c: export dummy - lasso_init/lasso_shutdown for compatibility - -2008-04-30 12:57 bdauvergne - - * lasso/id-ff/login.c, lasso/saml-2.0/login.c: fix indentation III - the come back - -2008-04-30 12:52 bdauvergne - - * lasso/id-ff/login.c, lasso/saml-2.0/login.c: fix indentation bis - -2008-04-30 12:36 bdauvergne - - * lasso/id-ff/login.c, lasso/saml-2.0/login.c: fix indentation - -2008-04-30 12:24 bdauvergne - - * lasso/id-ff/login.c, lasso/saml-2.0/login.c: * - lasso*login_must_authenticate: (id-ff/login.c,saml-2.0/login.c): - do - not consider profile->session != NULL as a proof of a - previous authentication and search an assertion associated with - profile->remote_providerID. That was causing a bug when a - previous - unsuccesfull request was making profile->session != NULL even if - no - authentication has been made. - -2008-04-30 10:14 bdauvergne - - * lasso/errors.c: * add string translation for error - LASSO_LOGIN_ERROR_STATUS_NOT_SUCCESS - -2008-04-29 21:07 fpeters - - * bindings/bindings.py: look for ElementTree in yet another place - -2008-04-29 20:29 fpeters - - * debian/changelog, debian/control, debian/rules: updated with - 2.1.98 packaging - -2008-04-29 20:06 fpeters + [project @ fpeters@0d.be-20071113172348-8i4mcve247l8ec0k] fixed memory managements issues in Python binding + Original author: Frederic Peters + Date: 2007-11-13 18:23:48.693000+01:00 - * configure.ac: properly quote vars + [project @ fpeters@0d.be-20071113151334-k8v9udlbr5nb2lu7] backward compatibility for isSessionDirty and isIdentityDirty + Original author: Frederic Peters + Date: 2007-11-13 16:13:34.182000+01:00 -2008-04-29 13:31 fpeters + [project @ fpeters@0d.be-20071113141308-1hr4b009pgx606sa] some backward compatibility with SWIG generated binding + Original author: Frederic Peters + Date: 2007-11-13 15:13:08.467000+01:00 - * debian/control: added build-dep on php5-dev + [project @ fpeters@0d.be-20071113140738-l9xdpgnjvx2ekdvr] PyDict_SetItemString doesn't steal the reference, so Py_DECREF(obj); after. + Original author: Frederic Peters + Date: 2007-11-13 15:07:38.745000+01:00 -2008-04-29 12:24 fpeters + [project @ fpeters@0d.be-20071113015838-961yf93m001amgi1] merging Damien branch + Original author: Frederic Peters + Date: 2007-11-13 02:58:38.825000+01:00 - * Makefile.am, configure.ac: use new bindings + [project @ fpeters@0d.be-20071112131601-rxpuzaxkhe2qwdw4] fixed variable type + Original author: Frederic Peters + Date: 2007-11-12 14:16:01.913000+01:00 -2008-04-29 12:23 fpeters + [project @ fpeters@0d.be-20071111224238-k28pyur1kpm2iiyc] added some support for overrided function names to PHP5 binding + Original author: Frederic Peters + Date: 2007-11-11 23:42:38.123000+01:00 - * swig/id-wsf-2.0/disco_svc_metadata.i: don't generate "abstract" - member for PHP as it causes a problem with SWIG + [project @ fpeters@0d.be-20071111215225-xo2v0iwwjw74rqyp] override lasso_profile_get_nameIdentifier to be renamed to lasso_profile_get_federation_nameIdentifier in bindings, so it doesn't shadow the LassoProfile::nameIdentifier member. + Original author: Frederic Peters + Date: 2007-11-11 22:52:25.286000+01:00 -2008-04-29 12:10 fpeters + [project @ fpeters@0d.be-20071111213604-1prv8pyvnwr6gdly] moved is_null check into cptrToPhp function instead of duplicating it in callers. + Original author: Frederic Peters + Date: 2007-11-11 22:36:04.472000+01:00 - * bindings/php5/Makefile.am: [project @ - fpeters@0d.be-20080426153010-i98np134gtvc03sy] - move php extension dir under $(prefix) - - Original author: Frederic Peters - Date: 2008-04-26 17:30:10.185000+02:00 + [project @ fpeters@0d.be-20071111213455-a7lds8mfily3o9i1] ISO C90 forbids mixed declarations and code; moved xmlString return code into its own code block + Original author: Frederic Peters + Date: 2007-11-11 22:34:55.867000+01:00 -2008-04-29 12:10 fpeters + [project @ fpeters@0d.be-20071106133809-z6qxlw10eooqrkwp] merged damien branch + Original author: Frederic Peters + Date: 2007-11-06 14:38:09.490000+01:00 - * bindings/php5/Makefile.am: [project @ - fpeters@0d.be-20080423153851-70h4ns9mvsncw150] - ship lasso.ini - - Original author: Frederic Peters - Date: 2008-04-23 17:38:51.027000+02:00 + [project @ fpeters@0d.be-20071103222826-mjowzcuitfc35jpx] removed erroneously duplicated lines + Original author: Frederic Peters + Date: 2007-11-03 23:28:26.922000+01:00 -2008-04-29 12:10 fpeters + [project @ fpeters@0d.be-20071103213505-94itgfwnvinqnhf6] Added warning message on boolean constants, as they are not yet supported but shouldn't cause the build to fail; also fixed a few calls to format_attribute that have been removed in favor of code from utils.py + Original author: Frederic Peters + Date: 2007-11-03 22:35:05.918000+01:00 - * bindings/java/tests/LoginTest.java, - bindings/lang_java_wrapper_top.c, bindings/php5/Makefile.am, - bindings/php5/lasso.ini: [project @ - fpeters@0d.be-20080423145930-yekpmusph6oob90d] - merge - - - Original author: Frederic Peters - Date: 2008-04-23 16:59:30.377000+02:00 + [project @ fpeters@0d.be-20071103211651-8vperiqd97t0987s] support for list of xmlNode* (such as LibAuthnRequest/Extension) + Original author: Frederic Peters + Date: 2007-11-03 22:16:51.610000+01:00 -2008-04-29 12:10 fpeters - - * bindings/lang_php5_helpers/php_code.py, - bindings/lang_php5_helpers/wrapper_source.py, - bindings/lang_php5_helpers/wrapper_source_top.c, - bindings/overrides.xml, bindings/php5/Makefile.am, - bindings/php5/tests/profile_tests.php, - bindings/python/Makefile.am: [project @ - fpeters@0d.be-20080423100400-sbs984j19ik6dxzi] - merge - - - Original author: Frederic Peters - Date: 2008-04-23 12:04:00.477000+02:00 - -2008-04-29 12:10 fpeters - - * bindings/ghashtable.h: [project @ - fpeters@0d.be-20080423095917-mmhdqmpa9i00kuly] - remove assert that needs private struct info - - Original author: Frederic Peters - Date: 2008-04-23 11:59:17.694000+02:00 - -2008-04-29 12:10 fpeters - - * bindings/bindings.py, - bindings/lang_php5_helpers/wrapper_source.py, bindings/php4, - bindings/php4/Makefile.am, bindings/php4/__init__.py, - bindings/php4/_lasso.h, bindings/php4/lang.py, - bindings/php4/lasso_php4_helper.c: [project @ - fpeters@0d.be-20080416142729-kpuwdj5m75qe5vnc] - added php4 binding from benjamin but disabled it - - - Original author: Frederic Peters - Date: 2008-04-16 16:27:29.948000+02:00 - -2008-04-29 12:10 fpeters - - * bindings/lang_php5_helpers/php_code.py, - bindings/lang_php5_helpers/wrapper_source.py, - bindings/lang_php5_helpers/wrapper_source_top.c, - bindings/php5/Makefile.am, bindings/php5/tests/binding_tests.php, - bindings/php5/tests/profile_tests.php: [project @ - fpeters@0d.be-20080416142356-cl3d6hb3ru62p8xv] - Damien Laniel 2008-04-16 added PHPGObject destructors and fixed - some memory management - - - Original author: Frederic Peters - Date: 2008-04-16 16:23:56.715000+02:00 - -2008-04-29 12:10 fpeters - - * bindings/Makefile.am, bindings/ghashtable.h, - bindings/lang_java_wrapper_top.c, - bindings/lang_php5_helpers/wrapper_source_top.c, - bindings/lang_python_wrapper_top.c: [project @ - fpeters@0d.be-20080410163456-r6a9flm66nhyap6m] - Merge from bdauvergne: factorize the backward compatibility code - for - GHashTable, fixed placement of declarations. - - - Original author: Frederic Peters - Date: 2008-04-10 18:34:56.595000+02:00 - -2008-04-29 12:10 fpeters - - * bindings/lang_java_wrapper_top.c, - bindings/lang_python_wrapper_top.c: [project @ - fpeters@0d.be-20080410140255-456kiwqz53exn9vo] - removed hash table size checks as they requires access to glib - internals - - Original author: Frederic Peters - Date: 2008-04-10 16:02:55.908000+02:00 - -2008-04-29 12:10 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080408141937-9ge86l4vyec39lsz] - merging damien branch - - Original author: Frederic Peters - Date: 2008-04-08 16:19:37.055000+02:00 - -2008-04-29 12:10 fpeters - - * bindings/lang_java.py: [project @ - fpeters@0d.be-20080408141317-mmjdku5wuegia6o3] - merging benjamin - - Original author: Frederic Peters - Date: 2008-04-08 16:13:17.010000+02:00 - -2008-04-29 12:10 fpeters - - * bindings/bindings.py: [project @ - fpeters@0d.be-20080407154605-x6j5u3k1t53vzary] - look for alternative ElementTree implementation - - Original author: Frederic Peters - Date: 2008-04-07 17:46:05.507000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080406145608-13ngws5566q8jkj9] - simplified raise_on_rc - - Original author: Frederic Peters - Date: 2008-04-06 16:56:08.973000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080406145106-b6ywyx9f53w39y0e] - fixed returned list of gobject - - Original author: Frederic Peters - Date: 2008-04-06 16:51:06.682000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/lang_python.py, bindings/overrides.xml: [project @ - fpeters@0d.be-20080406135913-4sxje4sifk407jna] - support for methods returning GList* of LassoNode* - - Original author: Frederic Peters - Date: 2008-04-06 15:59:13.889000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/bindings.py, bindings/overrides.xml: [project @ - fpeters@0d.be-20080406111623-pf8iq94lrfu2w2un] - extended the skip attribute to accept more values - - Original author: Frederic Peters - Date: 2008-04-06 13:16:23.574000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080406110838-j0faaj3x9t3ztbhs] - don't output two spaces before = - - Original author: Frederic Peters - Date: 2008-04-06 13:08:38.325000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080406103050-qfvnslshaslcjrj1] - improving doc strings - - Original author: Frederic Peters - Date: 2008-04-06 12:30:50.311000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/overrides.xml: [project @ - fpeters@0d.be-20080406100353-gauqob9b1238gw9o] - functions that are not owner of their return type - - Original author: Frederic Peters - Date: 2008-04-06 12:03:53.304000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080405225744-bz39keu5co15n5l6] - backward compat for ID-WSF buildRequestMsg methods - - Original author: Frederic Peters - Date: 2008-04-06 00:57:44.577000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/overrides.xml, bindings/php5/Makefile.am: [project @ - fpeters@0d.be-20080405220112-hv62do6qtb8itkxw] - optional parameters for LassoDiscovery and LassoDataService - - Original author: Frederic Peters - Date: 2008-04-06 00:01:12.703000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080405204919-zlk32ehqmftfwh0c] - backward compat for registerIdWsf2DstService - - Original author: Frederic Peters - Date: 2008-04-05 22:49:19.113000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080405204856-apdxhkk5pdhmx0nj] - support for xmlNode* attributes - - Original author: Frederic Peters - Date: 2008-04-05 22:48:56.805000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/overrides.xml: [project @ - fpeters@0d.be-20080405184728-xay3dzjeq41suxav] - added remaining optional parameters that were defined in the swig - bindings - - Original author: Frederic Peters - Date: 2008-04-05 20:47:28.881000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/lang_php5_helpers/php_code.py, bindings/lang_python.py: - [project @ fpeters@0d.be-20080405184658-1389bbpst9cxhjm6] - support for boolean default values - - Original author: Frederic Peters - Date: 2008-04-05 20:46:58.982000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080405184638-o2aipd0e2lkd674q] - fixed backward compatibility of DiscoDescription to only be - enabled when WSF support is on - - Original author: Frederic Peters - Date: 2008-04-05 20:46:38.168000+02:00 - -2008-04-29 12:09 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080404131647-lb7jty8pp3tjcmny] - added handling of other constructors, and backward compatibility - for lasso.DiscoDescription_newWithBriefSoapHttpDescription - - Original author: Frederic Peters - Date: 2008-04-04 15:16:47.595000+02:00 - -2008-04-29 12:08 fpeters - - * bindings/overrides.xml: [project @ - fpeters@0d.be-20080403104659-tio35cweqbl32auj] - lasso_idwsf2_discovery_metadata_register_self has its last - parameter optional - - Original author: Frederic Peters - Date: 2008-04-03 12:46:59.281000+02:00 - -2008-04-29 12:08 fpeters - - * bindings/php5/tests/Makefile.am: [project @ - fpeters@0d.be-20080328175728-1uv5yyo713uhukck] - merging benjamin branch (again) - - Original author: Frederic Peters - Date: 2008-03-28 18:57:28.327000+01:00 - -2008-04-29 12:08 fpeters - - * bindings/lang_php5_helpers/wrapper_source.py, - bindings/lang_php5_helpers/wrapper_source_top.c, - bindings/php5/Makefile.am, bindings/php5/examples/Makefile.am, - bindings/php5/tests/Makefile.am, - bindings/php5/tests/binding_tests.php, - bindings/php5/tests/binding_tests.sh, - bindings/php5/tests/profile_tests.php, - bindings/php5/tests/profile_tests.sh: [project @ - fpeters@0d.be-20080328175710-s4031yloqsdbmvel] - merging benjamin branch - - Original author: Frederic Peters - Date: 2008-03-28 18:57:10.522000+01:00 - -2008-04-29 12:08 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080326094935-u5wxcw8nd30ckdjw] - casting free functions - - Original author: Frederic Peters - Date: 2008-03-26 10:49:35.397000+01:00 - -2008-04-29 12:08 fpeters - - * bindings/bindings.py, bindings/java/Makefile.am, - bindings/lang_java.py, bindings/lang_php5_helpers/php_code.py, - bindings/lang_python.py, bindings/overrides.xml, - bindings/php5/Makefile.am: [project @ - fpeters@0d.be-20080326094754-cw66nuog62q06ekk] - merging benjamin branch - - Original author: Frederic Peters - Date: 2008-03-26 10:47:54.384000+01:00 - -2008-04-29 12:08 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080326090203-a0ietdsmp8ec9aef] - freeing converted list - - Original author: Frederic Peters - Date: 2008-03-26 10:02:03.689000+01:00 - -2008-04-29 12:08 fpeters - - * bindings/bindings.py, bindings/lang_python.py, - bindings/overrides.xml: [project @ - fpeters@0d.be-20080326084502-krmekmh7mokemn18] - possibility to qualify GList* parameters - - Original author: Frederic Peters - Date: 2008-03-26 09:45:02.789000+01:00 - -2008-04-29 12:08 fpeters - - * bindings/bindings.py, bindings/lang_python.py, - bindings/overrides.xml: [project @ - fpeters@0d.be-20080325181554-raqz9a721r2vjo5t] - return type qualifier to know what is the content of a GList* - - Original author: Frederic Peters - Date: 2008-03-25 19:15:54.747000+01:00 - -2008-04-29 12:08 fpeters - - * bindings/bindings.py, bindings/java/Makefile.am, - bindings/lang_java.py, bindings/lang_php5_helpers/php_code.py, - bindings/overrides.xml, bindings/php5/Makefile.am, - bindings/python/Makefile.am: [project @ - fpeters@0d.be-20080325172346-eitu3onvzps4b30z] - merging benjamin stuff and adding --enable-id-wsf when id-wsf is - asked - - - Original author: Frederic Peters - Date: 2008-03-25 18:23:46.535000+01:00 - -2008-04-29 12:08 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080321174837-2fneubl3xhlol08w] - always raise an exception, to be compatible with previous - behaviour - - Original author: Frederic Peters - Date: 2008-03-21 18:48:37.002000+01:00 - -2008-04-29 12:08 fpeters - - * bindings/lang_python_wrapper_top.c: [project @ - fpeters@0d.be-20080321174813-7pcjuucmw5xw4d4o] - declare functions, and make them static - - Original author: Frederic Peters - Date: 2008-03-21 18:48:13.524000+01:00 - -2008-04-29 12:08 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080321173628-ufrpdmc23wmhu5ym] - removed compatibility to inexisting attribute - - Original author: Frederic Peters - Date: 2008-03-21 18:36:28.789000+01:00 - -2008-04-29 12:08 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080314231446-2fess87rf4xe00ar] - more compat - - Original author: Frederic Peters - Date: 2008-03-15 00:14:46.531000+01:00 - -2008-04-29 12:08 fpeters - - * bindings/Makefile.am, bindings/java/Makefile.am, - bindings/java/TODO, bindings/java/tests/BindingTests.java, - bindings/java/tests/LoginTest.java: [project @ - fpeters@0d.be-20080314231256-hjz1wljuqrcbuce3] - merging benjamin branch - - - Original author: Frederic Peters - Date: 2008-03-15 00:12:56.228000+01:00 - -2008-04-29 12:08 fpeters - - * bindings/java/LassoException_top.java, bindings/java/Makefile.am, - bindings/java/tests/LoginTest.java, bindings/lang_java.py, - bindings/lang_php5_helpers/php_code.py, - bindings/lang_php5_helpers/wrapper_source.py, - bindings/lang_python.py, bindings/lang_python_wrapper_top.c, - bindings/php5/Makefile.am, bindings/python/Makefile.am: [project - @ fpeters@0d.be-20080310093300-2iv41ihnuify54po] - merging benjamin branch - - Original author: Frederic Peters - Date: 2008-03-10 10:33:00.592000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/java/GObject.java, bindings/java/Makefile.am, - bindings/java/tests/BindingTests.java, - bindings/java/tests/LoginTest.java, bindings/lang_java.py, - bindings/lang_java_wrapper_top.c, - bindings/lang_php5_helpers/php_code.py, bindings/overrides.xml, - bindings/php5/Makefile.am, bindings/python/Makefile.am: [project - @ fpeters@0d.be-20080309152828-pw4gd3lcm7rb7dxd] - merging benjamin branch - - - Original author: Frederic Peters - Date: 2008-03-09 16:28:28.854000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080229163949-v7zjjcr3sg5w0wfj] - set exception code in raise_on_rc as the same exception can share - two different - codes (in reality this is only the case for UnknownProfileError), - also skip - LogoutErroor/UnknownProfileError instead of duplicating and - overwriting it, - with a long explanation comment. - - - Original author: Frederic Peters - Date: 2008-02-29 17:39:49.202000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/java/Makefile.am: [project @ - fpeters@0d.be-20080228084331-nnw52qii4xdmz36k] - ship files required for tests/ - - Original author: Frederic Peters - Date: 2008-02-28 09:43:31.229000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/lang_python.py, bindings/overrides.xml: [project @ - fpeters@0d.be-20080227102117-mbx90lw49ty9vfq9] - rename lasso_profile_is_identity_dirty to - lasso_profile_has_dirty_identity - (and ditto with s/identity/session/) to provide both correct - documentation - and backward compatibility in Python bindings - - - Original author: Frederic Peters - Date: 2008-02-27 11:21:17.023000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080227101004-a8tjn21ux8m0md7s] - an other rename issue - - Original author: Frederic Peters - Date: 2008-02-27 11:10:04.420000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080226163902-kby1si1erxqnvzsm] - compatibility with NodeList, StringList and StringDict - - Original author: Frederic Peters - Date: 2008-02-26 17:39:02.548000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080226163712-tdqz8v7d3rsdoygt] - backward compat for MiscTextNode.text_child - - Original author: Frederic Peters - Date: 2008-02-26 17:37:12.594000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080225222041-kixxnphv94z7ld23] - fixed function renaming - - - Original author: Frederic Peters - Date: 2008-02-25 23:20:41.510000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080225132449-kd2tppchh4z47sti] - increment refcount of objects returned in tuples - - Original author: Frederic Peters - Date: 2008-02-25 14:24:49.893000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/java/LassoException_top.java, bindings/java/Makefile.am, - bindings/java/tests/LoginTest.java, - bindings/lang_java_wrapper_top.c, bindings/lang_python.py, - bindings/overrides.xml: [project @ - fpeters@0d.be-20080225121334-yi07nl8kefuefhk9] - benjamin branch - - Original author: Frederic Peters - Date: 2008-02-25 13:13:34.475000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080222101655-1mbomnvhq5d8gxtb] - support for accessor returning GObjects - - Original author: Frederic Peters - Date: 2008-02-22 11:16:55.631000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/bindings.py: [project @ - fpeters@0d.be-20080222101641-d32t8a8wtocet4qq] - more __repr__ like - - Original author: Frederic Peters - Date: 2008-02-22 11:16:41.648000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080222095228-htuqndnaiiazp2qv] - backward compatibility for Saml2Subject.nameID - - Original author: Frederic Peters - Date: 2008-02-22 10:52:28.583000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/bindings.py, bindings/java/GObject.java, - bindings/java/Makefile.am, bindings/java/TODO, bindings/java/doc, - bindings/java/tests/BindingTests.java, - bindings/java/tests/LoginTest.java, bindings/lang_java.py, - bindings/lang_java_wrapper_top.c, bindings/overrides.xml: - [project @ fpeters@0d.be-20080222093656-l6a09ccadxdz9qrs] - merging benjamin branch - - Original author: Frederic Peters - Date: 2008-02-22 10:36:56.421000+01:00 - -2008-04-29 12:07 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080222093439-0tbhiky3305jroj5] - added backward compatibility for Samlp2AuthnRequest.nameIDPolicy - - Original author: Frederic Peters - Date: 2008-02-22 10:34:39.153000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/java/Makefile.am: [project @ - fpeters@0d.be-20080218085519-h4hpx5u9ezvupvbc] - com_entrouvert_lasso_LassoJNI.h is built - - - Original author: Frederic Peters - Date: 2008-02-18 09:55:19.662000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/Makefile.am: [project @ - fpeters@0d.be-20080218085509-t0oktx26t3v393pw] - added missing java files to distributed files - - Original author: Frederic Peters - Date: 2008-02-18 09:55:09.987000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/java/Makefile.am: [project @ - fpeters@0d.be-20080217154439-uws87jdru8j3izkj] - distribute GObject.java and LassoException_top.java, and fixed - distcheck - - - Original author: Frederic Peters - Date: 2008-02-17 16:44:39.322000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/lang_java.py: [project @ - fpeters@0d.be-20080217154423-svipbb8mktdbs6gz] - create source directory if necessary - - Original author: Frederic Peters - Date: 2008-02-17 16:44:23.418000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/bindings.py: [project @ - fpeters@0d.be-20080217144029-zleb5lw82iwcqqvj] - space after comma - - Original author: Frederic Peters - Date: 2008-02-17 15:40:29.819000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20080217143931-r5r87f8m415866z5] - fixed (a little bit hacky, slowly getting back) renamed methods - in python - binding - - - Original author: Frederic Peters - Date: 2008-02-17 15:39:31.583000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/lang_java.pyc: [project @ - fpeters@0d.be-20080217115736-u8axfdcztdhvsnj0] - removed pyc file - - - Original author: Frederic Peters - Date: 2008-02-17 12:57:36.849000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/Makefile.am, bindings/bindings.py, bindings/java, - bindings/java/GObject.java, - bindings/java/LassoException_top.java, bindings/java/Makefile.am, - bindings/java/TODO, bindings/java/com, - bindings/java/com/entrouvert, bindings/java/com/entrouvert/lasso, - bindings/java/doc, bindings/java/tests, - bindings/java/tests/BindingTests.java, - bindings/java/tests/LoginTest.java, - bindings/java/tests/Test.java, bindings/lang_java.py, - bindings/lang_java.pyc, bindings/lang_java_wrapper_bottom.c, - bindings/lang_java_wrapper_top.c, bindings/overrides.xml, - bindings/utility-scripts, - bindings/utility-scripts/error-analyzer.pl, bindings/utils.py: - [project @ fpeters@0d.be-20080217115557-8qtcrc1vzb75f75c] - merged Benjamin branch - - - Original author: Frederic Peters - Date: 2008-02-17 12:55:57.088000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/lang_php5_helpers/wrapper_source.py, - bindings/lang_php5_helpers/wrapper_source_top.c, - bindings/php5/examples, - bindings/php5/examples/get_attributes_from_assertion.php, - bindings/php5/tests/binding_tests.php, bindings/python/examples, - bindings/python/examples/get_attributes_from_assertion.py: - [project @ fpeters@0d.be-20080118215410-d45drghkhvba7822] - merged Damien branch; and fixed PHP5 binding to use GLib memory - management - functions - - - Original author: Frederic Peters - Date: 2008-01-18 22:54:10.239000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/bindings.py, bindings/lang_php5_helpers/php_code.py, - bindings/lang_python.py: [project @ - fpeters@0d.be-20071122144503-m1ya6db2hzlijhmt] - parse docstrings (such as the parsed form is available to all - languages) and - format them as epydoc in the python binding - - - Original author: Frederic Peters - Date: 2007-11-22 15:45:03.610000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/bindings.py: [project @ - fpeters@0d.be-20071122125027-vw48yk2h353ijif8] - Don't bind lasso_*_destroy methods since they are just wrappers - around - g_object_unref which will be called properly from the bindings - object - destructor support. Also added support for a skip attribute to - - in overrides (not used at the moment). - - - Original author: Frederic Peters - Date: 2007-11-22 13:50:27.802000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/php5/Makefile.am: [project @ - fpeters@0d.be-20071120204838-b1q3z1nv4phb1t8r] - fixed typo in file to remove - - - Original author: Frederic Peters - Date: 2007-11-20 21:48:38.865000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/php5/Makefile.am, bindings/python/Makefile.am: [project - @ fpeters@0d.be-20071120201438-11ybvaefw3o02p7h] - clean built files - - - Original author: Frederic Peters - Date: 2007-11-20 21:14:38.792000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/python/tests/binding_tests.py, - bindings/python/tests/profiles_tests.py: [project @ - fpeters@0d.be-20071120201406-loyt7g5302ztk7er] - get srcdir from env variable (set automatically by automake) - - - Original author: Frederic Peters - Date: 2007-11-20 21:14:06.537000+01:00 - -2008-04-29 12:06 fpeters - - * bindings/Makefile.am, bindings/php5/Makefile.am, - bindings/python/Makefile.am, bindings/python/tests/Makefile.am: - [project @ fpeters@0d.be-20071120151830-wdnobbexiv300ibb] - fixed some make distcheck issues (still remaining is access to - test data when - srcdir != builddir) - - - Original author: Frederic Peters - Date: 2007-11-20 16:18:30.814000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/lang_php5_helpers/php_code.py, - bindings/lang_php5_helpers/wrapper_source.py, - bindings/lang_php5_helpers/wrapper_source_top.c, - bindings/lang_python_wrapper_top.c, bindings/php5/Makefile.am, - bindings/php5/tests/binding_tests.php, - bindings/php5/tests/profile_tests.php: [project @ - fpeters@0d.be-20071115162508-ydcoj2rr8zkfxyvy] - merged Damien branch - - - Original author: Frederic Peters - Date: 2007-11-15 17:25:08.524000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/bindings.py, bindings/lang_python.py, - bindings/overrides.xml: [project @ - fpeters@0d.be-20071115161633-6e49xtjy7dgqxm3r] - added special support for functions that return a borrowed - reference to - a GObject*. - - - Original author: Frederic Peters - Date: 2007-11-15 17:16:33.298000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/lang_python_wrapper_top.c: [project @ - fpeters@0d.be-20071115102943-ai5s97yj5g9chrv3] - added getter for internal GObject* reference count; useful to - debug memory - allocations. - - - Original author: Frederic Peters - Date: 2007-11-15 11:29:43.003000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/python/tests/binding_tests.py: [project @ - fpeters@0d.be-20071113195326-cd83a1nrlh9l9nbr] - added three more tests of bindings - - - Original author: Frederic Peters - Date: 2007-11-13 20:53:26.406000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/python/Makefile.am, bindings/python/tests, - bindings/python/tests/Makefile.am, - bindings/python/tests/binding_tests.py, - bindings/python/tests/profiles_tests.py: [project @ - fpeters@0d.be-20071113192919-3g05qazwjjhivlsh] - ported old test cases to the new binding - - - Original author: Frederic Peters - Date: 2007-11-13 20:29:19.859000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071113192818-6ysl71n3cg4uvy4l] - fixed setting list and object attributes to None - - - Original author: Frederic Peters - Date: 2007-11-13 20:28:18.519000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/lang_python.py, bindings/lang_python_wrapper_top.c: - [project @ fpeters@0d.be-20071113172348-8i4mcve247l8ec0k] - fixed memory managements issues in Python binding - - - Original author: Frederic Peters - Date: 2007-11-13 18:23:48.693000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071113151334-k8v9udlbr5nb2lu7] - backward compatibility for isSessionDirty and isIdentityDirty - - - Original author: Frederic Peters - Date: 2007-11-13 16:13:34.182000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071113141308-1hr4b009pgx606sa] - some backward compatibility with SWIG generated binding - - - Original author: Frederic Peters - Date: 2007-11-13 15:13:08.467000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/lang_python_wrapper_top.c: [project @ - fpeters@0d.be-20071113140738-l9xdpgnjvx2ekdvr] - PyDict_SetItemString doesn't steal the reference, so - Py_DECREF(obj); after. - - - Original author: Frederic Peters - Date: 2007-11-13 15:07:38.745000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/lang_php5_helpers/php_code.py, - bindings/lang_php5_helpers/wrapper_source.py, - bindings/lang_php5_helpers/wrapper_source_top.c, - bindings/overrides.xml, bindings/php5/tests/binding_tests.php: - [project @ fpeters@0d.be-20071113015838-961yf93m001amgi1] - merging Damien branch - - - Original author: Frederic Peters - Date: 2007-11-13 02:58:38.825000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/lang_python_wrapper_top.c: [project @ - fpeters@0d.be-20071112131601-rxpuzaxkhe2qwdw4] - fixed variable type - - - Original author: Frederic Peters - Date: 2007-11-12 14:16:01.913000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/lang_php5_helpers/php_code.py, - bindings/lang_php5_helpers/wrapper_source.py: [project @ - fpeters@0d.be-20071111224238-k28pyur1kpm2iiyc] - added some support for overrided function names to PHP5 binding - - - Original author: Frederic Peters - Date: 2007-11-11 23:42:38.123000+01:00 - -2008-04-29 12:05 fpeters - - * bindings/lang_python.py, bindings/overrides.xml: [project @ - fpeters@0d.be-20071111215225-xo2v0iwwjw74rqyp] - override lasso_profile_get_nameIdentifier to be renamed to - lasso_profile_get_federation_nameIdentifier in bindings, so it - doesn't shadow - the LassoProfile::nameIdentifier member. - - - Original author: Frederic Peters - Date: 2007-11-11 22:52:25.286000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/lang_php5_helpers/php_code.py: [project @ - fpeters@0d.be-20071111213604-1prv8pyvnwr6gdly] - moved is_null check into cptrToPhp function instead of - duplicating it in - callers. - - - Original author: Frederic Peters - Date: 2007-11-11 22:36:04.472000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/lang_php5_helpers/wrapper_source.py: [project @ - fpeters@0d.be-20071111213455-a7lds8mfily3o9i1] - ISO C90 forbids mixed declarations and code; moved xmlString - return code - into its own code block - - - Original author: Frederic Peters - Date: 2007-11-11 22:34:55.867000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/lang_php5_helpers/php_code.py, - bindings/lang_php5_helpers/wrapper_source.py, - bindings/lang_php5_helpers/wrapper_source_top.c, - bindings/lang_python_wrapper_top.c, - bindings/php5/tests/binding_tests.php, - bindings/php5/tests/profile_tests.php: [project @ - fpeters@0d.be-20071106133809-z6qxlw10eooqrkwp] - merged damien branch - - - Original author: Frederic Peters - Date: 2007-11-06 14:38:09.490000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/lang_php5_helpers/wrapper_source.py: [project @ - fpeters@0d.be-20071103222826-mjowzcuitfc35jpx] - removed erroneously duplicated lines - - - Original author: Frederic Peters - Date: 2007-11-03 23:28:26.922000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/lang_php5_helpers/wrapper_source.py: [project @ - fpeters@0d.be-20071103213505-94itgfwnvinqnhf6] - Added warning message on boolean constants, as they are not yet - supported but - shouldn't cause the build to fail; also fixed a few calls to - format_attribute - that have been removed in favor of code from utils.py - - - Original author: Frederic Peters - Date: 2007-11-03 22:35:05.918000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/lang_python.py, bindings/lang_python_wrapper_top.c: - [project @ fpeters@0d.be-20071103211651-8vperiqd97t0987s] - support for list of xmlNode* (such as LibAuthnRequest/Extension) - - - Original author: Frederic Peters - Date: 2007-11-03 22:16:51.610000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/lang_php5_helpers/php_code.py, - bindings/lang_php5_helpers/wrapper_source.py, - bindings/php5/tests/profile_tests.php: [project @ - fpeters@0d.be-20071102093734-mv4amat73ulcri17] - merged Damien branch - - - Original author: Frederic Peters - Date: 2007-11-02 10:37:34.842000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/bindings.py, bindings/lang_python.py, - bindings/lang_python_wrapper_top.c, bindings/overrides.xml: - [project @ fpeters@0d.be-20071101183642-85c94st4sjujh4sr] - added special support required for SAML2_SUPPORT and WSF_SUPPORT - constants - - - Original author: Frederic Peters - Date: 2007-11-01 19:36:42.776000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/bindings.py, bindings/lang_python.py, - bindings/overrides.xml: [project @ - fpeters@0d.be-20071101181800-r94oeih0q8hplrxo] - added support for standalone functions in lasso wrapper; and - added renames - for a bunch of them - - - Original author: Frederic Peters - Date: 2007-11-01 19:18:00.896000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/lang_python.py, bindings/lang_python_wrapper_top.c: - [project @ fpeters@0d.be-20071101170655-2qi60xpa42u7g310] - added (get) wrapper for GHashTable members - - - Original author: Frederic Peters - Date: 2007-11-01 18:06:55.994000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/lang_python.py, bindings/lang_python_wrapper_top.c: - [project @ fpeters@0d.be-20071101160226-jj7ou71gblw0uymq] - added support for converting xmlNode* as return type to PyString - - - Original author: Frederic Peters - Date: 2007-11-01 17:02:26.261000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071101155155-avzyxfeum84mhf7k] - don't return a value for methods that do not return a value, and - convert - returned value to object for methods returning objects. - - - Original author: Frederic Peters - Date: 2007-11-01 16:51:55.007000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071101154634-m2de3kw7qyl47p39] - raise lasso.Error instead of base Exception on constructor error - - - Original author: Frederic Peters - Date: 2007-11-01 16:46:34.882000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/utils.py: [project @ - fpeters@0d.be-20071101154602-vtgnze1fteggdkvj] - always convert identifers from ID to Id - - - Original author: Frederic Peters - Date: 2007-11-01 16:46:02.686000+01:00 - -2008-04-29 12:04 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071101154109-l4l5rntsmkrukw3k] - raise exception when constructor fails - - - Original author: Frederic Peters - Date: 2007-11-01 16:41:09.647000+01:00 - -2008-04-29 12:03 fpeters - - * bindings/overrides.xml: [project @ - fpeters@0d.be-20071101153722-f7053pg8s6x5rpst] - added comments to file, and added optional args definition to - lasso_provider_new - - - Original author: Frederic Peters - Date: 2007-11-01 16:37:22.975000+01:00 - -2008-04-29 12:03 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071031161615-6azrhw33s96nngr1] - fixed setters for object members that are LassoNode - - - Original author: Frederic Peters - Date: 2007-10-31 17:16:15.654000+01:00 - -2008-04-29 12:03 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071031161008-c5jqe7topkxoaoe0] - raise TypeError when assigning a Python list to a member - expecting a tuple - - - Original author: Frederic Peters - Date: 2007-10-31 17:10:08.047000+01:00 - -2008-04-29 12:03 fpeters - - * bindings/lang_php5_helpers/php_code.py: [project @ - fpeters@0d.be-20071031124903-z1k8ywuk1qgrl5gm] - added lasso extension dynamic loading, aborting if it fails - - - Original author: Frederic Peters - Date: 2007-10-31 13:49:03.384000+01:00 - -2008-04-29 12:03 fpeters - - * bindings/lang_php5_helpers/php_code.py, - bindings/lang_php5_helpers/wrapper_source.py, - bindings/lang_python.py, bindings/utils.py: [project @ - fpeters@0d.be-20071031114522-jkrmvbpphcm0rms8] - moved identifier name formatting functions to their own module, - so they are not - duplicated everywhere. - - - Original author: Frederic Peters - Date: 2007-10-31 12:45:22.367000+01:00 - -2008-04-29 12:03 fpeters - - * bindings/lang_php5_helpers/php_code.py: [project @ - fpeters@0d.be-20071030182501-ylv8gu5he0jqlngd] - output warnings to stderr - - - Original author: Frederic Peters - Date: 2007-10-30 19:25:01.156000+01:00 - -2008-04-29 12:03 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071029175534-xyhm1jidpe624m3t] - API compatibility with SWIG bindings which didn't have accessors - for those - methods and used totally pythonified method name instead, such as - Logout::getNextProviderId; also improved python method naming - converter - function to correctly translate ID to Id. - - - Original author: Frederic Peters - Date: 2007-10-29 18:55:34.577000+01:00 - -2008-04-29 12:03 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071029174409-80dztn33kjef8xch] - output warning to stderr - - - Original author: Frederic Peters - Date: 2007-10-29 18:44:09.130000+01:00 - -2008-04-29 12:03 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071028192051-mdp2mgambly3dyxv] - fixed two places which had not been converted to new cptr/type - - - Original author: Frederic Peters - Date: 2007-10-28 20:20:51.103000+01:00 - -2008-04-29 12:03 fpeters - - * bindings/Makefile.am, bindings/bindings.py, - bindings/lang_php5.py, bindings/lang_python.py, - bindings/php5/Makefile.am, bindings/python, - bindings/python/Makefile.am: [project @ - fpeters@0d.be-20071028140359-qhawdgrwjhk97y32] - added Makefile.am files; to integrate within lasso build tree - (under a - bindings/ directory), this also requires to add those three lines - to - configure.ac AC_OUTPUT: - bindings/Makefile - bindings/python/Makefile - bindings/php5/Makefile - - also changed generation script to output files in the current - directory - - - Original author: Frederic Peters - Date: 2007-10-28 15:03:59.480000+01:00 - -2008-04-29 12:03 fpeters - - * bindings/lang_php5_helpers/wrapper_source.py: [project @ - fpeters@0d.be-20071028134708-gxz10vu031229qi8] - undef some #define from php_config.h that are also defined in - lasso_config.h - - - Original author: Frederic Peters - Date: 2007-10-28 14:47:08.021000+01:00 - -2008-04-29 12:03 fpeters - - * bindings/bindings.py, bindings/lang_php5.py, - bindings/lang_php5_helpers, - bindings/lang_php5_helpers/__init__.py, - bindings/lang_php5_helpers/php_code.py, - bindings/lang_php5_helpers/wrapper_header.py, - bindings/lang_php5_helpers/wrapper_source.py, - bindings/lang_python.py, bindings/php5, bindings/php5/tests, - bindings/php5/tests/profile_tests.php: [project @ - fpeters@0d.be-20071028132849-mlc6yfzl0y3enzbn] - merged PHP5 support from Damien - - - Original author: Frederic Peters - Date: 2007-10-28 14:28:49.939000+01:00 - -2008-04-29 12:03 fpeters - - * bindings/bindings.py, bindings/lang_python.py, - bindings/lang_python_wrapper_bottom.c, - bindings/lang_python_wrapper_top.c: [project @ - fpeters@0d.be-20071010133236-j76dbt8kh1gojsz2] - build without ID-WSF support by default, adding a --enable-id-wsf - parameter to - enable it. Also some generated C cleaning. - - - Original author: Frederic Peters - Date: 2007-10-10 15:32:36.162000+02:00 - -2008-04-29 12:03 fpeters - - * bindings/bindings.py, bindings/lang_python.py, bindings/t.py: - [project @ fpeters@0d.be-20071008135840-ujwuza0tqm6cwlzr] - added licence header, help text, command-line options and renamed - script - - - Original author: Frederic Peters - Date: 2007-10-08 15:58:40.683000+02:00 - -2008-04-29 12:02 fpeters - - * bindings/lang_python.py, bindings/t.py: [project @ - fpeters@0d.be-20071008113045-hi02eeinwh7a1703] - some support to generate python docstrings (on methods) - - - Original author: Frederic Peters - Date: 2007-10-08 13:30:45.285000+02:00 - -2008-04-29 12:02 fpeters - - * bindings/lang_python.py, bindings/lang_python_wrapper_top.c: - [project @ fpeters@0d.be-20071008100008-wd4uyitms1xfz1wv] - completed support for get/setters of list of objects - - s = lasso.Saml2Assertion() - s2 = lasso.Saml2AuthnStatement() - s2.sessionIndex = 'plop' - s3 = lasso.Saml2AuthnStatement() - s3.sessionIndex = 'plop2' - s.authnStatement = (s2, s3) - print s.authnStatement - - - Original author: Frederic Peters - Date: 2007-10-08 12:00:08.145000+02:00 - -2008-04-29 12:02 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071008094035-jypv3sactdkvkoq7] - setting of list of objects - - s = lasso.Saml2Assertion() - s2 = lasso.Saml2AuthnStatement() - s2.sessionIndex = 'plop' - s3 = lasso.Saml2AuthnStatement() - s3.sessionIndex = 'plop2' - s.authnStatement = (s2, s3) - print s.dump() - - + [project @ fpeters@0d.be-20071102093734-mv4amat73ulcri17] merged Damien branch + Original author: Frederic Peters + Date: 2007-11-02 10:37:34.842000+01:00 + + [project @ fpeters@0d.be-20071101183642-85c94st4sjujh4sr] added special support required for SAML2_SUPPORT and WSF_SUPPORT constants + Original author: Frederic Peters + Date: 2007-11-01 19:36:42.776000+01:00 + + [project @ fpeters@0d.be-20071101181800-r94oeih0q8hplrxo] added support for standalone functions in lasso wrapper; and added renames for a bunch of them + Original author: Frederic Peters + Date: 2007-11-01 19:18:00.896000+01:00 + + [project @ fpeters@0d.be-20071101170655-2qi60xpa42u7g310] added (get) wrapper for GHashTable members + Original author: Frederic Peters + Date: 2007-11-01 18:06:55.994000+01:00 + + [project @ fpeters@0d.be-20071101160226-jj7ou71gblw0uymq] added support for converting xmlNode* as return type to PyString + Original author: Frederic Peters + Date: 2007-11-01 17:02:26.261000+01:00 + + [project @ fpeters@0d.be-20071101155155-avzyxfeum84mhf7k] don't return a value for methods that do not return a value, and convert returned value to object for methods returning objects. + Original author: Frederic Peters + Date: 2007-11-01 16:51:55.007000+01:00 + + [project @ fpeters@0d.be-20071101154634-m2de3kw7qyl47p39] raise lasso.Error instead of base Exception on constructor error + Original author: Frederic Peters + Date: 2007-11-01 16:46:34.882000+01:00 + + [project @ fpeters@0d.be-20071101154602-vtgnze1fteggdkvj] always convert identifers from ID to Id + Original author: Frederic Peters + Date: 2007-11-01 16:46:02.686000+01:00 + + [project @ fpeters@0d.be-20071101154109-l4l5rntsmkrukw3k] raise exception when constructor fails + Original author: Frederic Peters + Date: 2007-11-01 16:41:09.647000+01:00 + + [project @ fpeters@0d.be-20071101153722-f7053pg8s6x5rpst] added comments to file, and added optional args definition to lasso_provider_new + Original author: Frederic Peters + Date: 2007-11-01 16:37:22.975000+01:00 + + [project @ fpeters@0d.be-20071031161615-6azrhw33s96nngr1] fixed setters for object members that are LassoNode + Original author: Frederic Peters + Date: 2007-10-31 17:16:15.654000+01:00 + + [project @ fpeters@0d.be-20071031161008-c5jqe7topkxoaoe0] raise TypeError when assigning a Python list to a member expecting a tuple + Original author: Frederic Peters + Date: 2007-10-31 17:10:08.047000+01:00 + + [project @ fpeters@0d.be-20071031124903-z1k8ywuk1qgrl5gm] added lasso extension dynamic loading, aborting if it fails + Original author: Frederic Peters + Date: 2007-10-31 13:49:03.384000+01:00 + + [project @ fpeters@0d.be-20071031114522-jkrmvbpphcm0rms8] moved identifier name formatting functions to their own module, so they are not duplicated everywhere. + Original author: Frederic Peters + Date: 2007-10-31 12:45:22.367000+01:00 + + [project @ fpeters@0d.be-20071030182501-ylv8gu5he0jqlngd] output warnings to stderr + Original author: Frederic Peters + Date: 2007-10-30 19:25:01.156000+01:00 + + [project @ fpeters@0d.be-20071029175534-xyhm1jidpe624m3t] API compatibility with SWIG bindings which didn't have accessors for those methods and used totally pythonified method name instead, such as Logout::getNextProviderId; also improved python method naming converter function to correctly translate ID to Id. + Original author: Frederic Peters + Date: 2007-10-29 18:55:34.577000+01:00 + + [project @ fpeters@0d.be-20071029174409-80dztn33kjef8xch] output warning to stderr + Original author: Frederic Peters + Date: 2007-10-29 18:44:09.130000+01:00 + + [project @ fpeters@0d.be-20071028192051-mdp2mgambly3dyxv] fixed two places which had not been converted to new cptr/type + Original author: Frederic Peters + Date: 2007-10-28 20:20:51.103000+01:00 + +2008-04-29 Frederic Peters + + [project @ fpeters@0d.be-20071028140359-qhawdgrwjhk97y32] added Makefile.am files; to integrate within lasso build tree (under a bindings/ directory), this also requires to add those three lines to configure.ac AC_OUTPUT: bindings/Makefile bindings/python/Makefile bindings/php5/Makefile + also changed generation script to output files in the current directory + + + Original author: Frederic Peters + Date: 2007-10-28 15:03:59.480000+01:00 + +2008-04-29 Frederic Peters + + [project @ fpeters@0d.be-20071028134708-gxz10vu031229qi8] undef some #define from php_config.h that are also defined in lasso_config.h + Original author: Frederic Peters + Date: 2007-10-28 14:47:08.021000+01:00 + + [project @ fpeters@0d.be-20071028132849-mlc6yfzl0y3enzbn] merged PHP5 support from Damien + Original author: Frederic Peters + Date: 2007-10-28 14:28:49.939000+01:00 + + [project @ fpeters@0d.be-20071010133236-j76dbt8kh1gojsz2] build without ID-WSF support by default, adding a --enable-id-wsf parameter to enable it. Also some generated C cleaning. + Original author: Frederic Peters + Date: 2007-10-10 15:32:36.162000+02:00 + + [project @ fpeters@0d.be-20071008135840-ujwuza0tqm6cwlzr] added licence header, help text, command-line options and renamed script + Original author: Frederic Peters + Date: 2007-10-08 15:58:40.683000+02:00 + + [project @ fpeters@0d.be-20071008113045-hi02eeinwh7a1703] some support to generate python docstrings (on methods) + Original author: Frederic Peters + Date: 2007-10-08 13:30:45.285000+02:00 + +2008-04-29 Frederic Peters + + [project @ fpeters@0d.be-20071008100008-wd4uyitms1xfz1wv] completed support for get/setters of list of objects + s = lasso.Saml2Assertion() + s2 = lasso.Saml2AuthnStatement() + s2.sessionIndex = 'plop' + s3 = lasso.Saml2AuthnStatement() + s3.sessionIndex = 'plop2' + s.authnStatement = (s2, s3) + print s.authnStatement + + + Original author: Frederic Peters + Date: 2007-10-08 12:00:08.145000+02:00 + +2008-04-29 Frederic Peters + + [project @ fpeters@0d.be-20071008094035-jypv3sactdkvkoq7] setting of list of objects + s = lasso.Saml2Assertion() + s2 = lasso.Saml2AuthnStatement() + s2.sessionIndex = 'plop' + s3 = lasso.Saml2AuthnStatement() + s3.sessionIndex = 'plop2' + s.authnStatement = (s2, s3) + print s.dump() + + - - - - Original author: Frederic Peters - Date: 2007-10-08 11:40:35.875000+02:00 - -2008-04-29 12:02 fpeters - - * bindings/lang_python.py, bindings/t.py: [project @ - fpeters@0d.be-20071008090356-014qg89f2kq667v4] - support for getter/setter of list of strings (and partially done - of objects) - - - Original author: Frederic Peters - Date: 2007-10-08 11:03:56.732000+02:00 - -2008-04-29 12:02 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071006185817-a2qpisu5x6a4zqef] - fixing newFromDump constructors - - Original author: Frederic Peters - Date: 2007-10-06 20:58:17.081000+02:00 - -2008-04-29 12:02 fpeters - - * bindings/lang_python.py, bindings/overrides.xml, bindings/t.py: - [project @ fpeters@0d.be-20071006183919-bv96kzjkqzho9p5s] - added support for non-None optional args - - - Original author: Frederic Peters - Date: 2007-10-06 20:39:19.031000+02:00 - -2008-04-29 12:02 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071006180132-1t68niy6jyj26k88] - bugfix for string members - - - Original author: Frederic Peters - Date: 2007-10-06 20:01:32.249000+02:00 - -2008-04-29 12:02 fpeters - - * bindings/lang_python.py, bindings/overrides.xml, bindings/t.py: - [project @ fpeters@0d.be-20071006172452-7ed22uoeqm22gled] - support for exceptions, with a complete hierarchy of exceptions; - and emulation - of swig binding behaviour (access to code via [0] and to error - string via [1]) - - login = lasso.Login(server) - try: - login.initAuthnRequest('plop', lasso.HTTP_METHOD_REDIRECT) - except lasso.Error, error: - print error - # - print error.code - # -201 - print error[0] - # -201 - print error[1] - # ProviderID unknown to LassoServer. - sys.exit(1) - - - Original author: Frederic Peters - Date: 2007-10-06 19:24:52.095000+02:00 - -2008-04-29 12:02 fpeters - - * bindings/lang_python.py, bindings/lang_python_wrapper_top.c: - [project @ fpeters@0d.be-20071006155345-ses0l1suzq229qdq] - fixed refcounting - - - Original author: Frederic Peters - Date: 2007-10-06 17:53:45.416000+02:00 - -2008-04-29 12:02 fpeters - - * bindings/lang_python_wrapper_top.c: [project @ - fpeters@0d.be-20071006151758-pwrstredrf19b2nw] - added repr support for PyGObjectPtr, displaying GObject type name - and reference - count - - - Original author: Frederic Peters - Date: 2007-10-06 17:17:58.258000+02:00 - -2008-04-29 12:02 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071005223906-y27ho960oiiqho19] - fixed getters returning objects (getting the appropriate class - for the given - type) (and a small issue with setter of strings); this is now - working: - - login = lasso.Login(server) - login.initAuthnRequest('https://idp1/metadata', - lasso.HTTP_METHOD_REDIRECT) - login.request.isPassive = False - login.request.nameIDPolicy = 'federated' - login.buildAuthnRequestMsg() - - - Original author: Frederic Peters - Date: 2007-10-06 00:39:06.565000+02:00 - -2008-04-29 12:02 fpeters - - * bindings/lang_python.py, bindings/lang_python_wrapper_bottom.c, - bindings/t.py: [project @ - fpeters@0d.be-20071005200614-dahkk1xuq6pbumbo] - wrap constants & enums; is now possible: - - login = lasso.Login(server) - login.initAuthnRequest('https://idp1/metadata', - lasso.HTTP_METHOD_REDIRECT) - login.buildAuthnRequestMsg() - - - Original author: Frederic Peters - Date: 2007-10-05 22:06:14.800000+02:00 - -2008-04-29 12:02 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071005194234-7b7e39l1x4afi8wf] - fixed attribute renaming, login.msgUrl now works - - - Original author: Frederic Peters - Date: 2007-10-05 21:42:34.345000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/lang_python.py, bindings/overrides.xml, bindings/t.py: - [project @ fpeters@0d.be-20071005193755-jzlc2gc56thaxqwe] - added support for optional arguments and fixed method calls with - objects - - now working: - - server = lasso.Server('../../tests/data/sp1-la/metadata.xml') - server.addProvider(2, '../../tests/data/idp1-la/metadata.xml', - '../../tests/data/idp1-la/public-key.pem') - - login = lasso.Login(server) - login.initAuthnRequest('https://idp1/metadata', 4) - login.buildAuthnRequestMsg() - print login.msg_url - - - Original author: Frederic Peters - Date: 2007-10-05 21:37:55.914000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071005171544-ben23itgbrjebwvk] - member setters - - import lasso - s = lasso.Samlp2AuthnRequest() - s.isPassive = True - print s.dump() - - - Original author: Frederic Peters - Date: 2007-10-05 19:15:44.095000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/lang_python.py, bindings/t.py: [project @ - fpeters@0d.be-20071005162859-0pf7l8zkie7m9sr5] - generate wrapper for get accessors - - import lasso - s = lasso.Samlp2AuthnRequest() - print s.isPassive - - - Original author: Frederic Peters - Date: 2007-10-05 18:28:59.741000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/t.py: [project @ - fpeters@0d.be-20071005161337-vh1s4saoywr0u2sa] - workaround since assertion must come before advice - - Original author: Frederic Peters - Date: 2007-10-05 18:13:37.320000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/lang_python.py, bindings/lang_python_wrapper_bottom.c, - bindings/lang_python_wrapper_top.c, bindings/t.py: [project @ - fpeters@0d.be-20071005155511-13lg9tc7usfht3ud] - minimalistic functional module - - $ python -c 'import lasso; print - lasso.Samlp2AuthnRequest().dump()' - - - - Original author: Frederic Peters - Date: 2007-10-05 17:55:11.508000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/lang_python.py, bindings/lang_python_wrapper_bottom.c, - bindings/lang_python_wrapper_top.c: [project @ - fpeters@0d.be-20071005125351-543q5fahhrljdmaj] - (work in progress) some infra for python wrapper - - Original author: Frederic Peters - Date: 2007-10-05 14:53:51.026000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/lang_python.py: [project @ - fpeters@0d.be-20071005114857-u95fr7hqt6ze2qp9] - create constructor for _new functions and class methods for - _new_from_dump - methods - - - Original author: Frederic Peters - Date: 2007-10-05 13:48:57.345000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/lang_python.py, bindings/t.py: [project @ - fpeters@0d.be-20071005100459-r1mm9241ko41pcfv] - python generation (classes, members & methods; missing - constructors and layer - using python C API) - - - Original author: Frederic Peters - Date: 2007-10-05 12:04:59.172000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/t.py: [project @ - fpeters@0d.be-20071005082424-d4y1kxyjhenlflsj] - ignore get_type functions - - Original author: Frederic Peters - Date: 2007-10-05 10:24:24.151000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/t.py: [project @ - fpeters@0d.be-20071005082412-r41uf26575dubg5l] - attach methods to classes - - Original author: Frederic Peters - Date: 2007-10-05 10:24:12.840000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/t.py: [project @ - fpeters@0d.be-20071005081049-u0v99a86515z4ay5] - order class hierarchy - - Original author: Frederic Peters - Date: 2007-10-05 10:10:49.378000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/t.py: [project @ - fpeters@0d.be-20071005080353-01t90pe4t68sdmtp] - moved binding data to a class - - - Original author: Frederic Peters - Date: 2007-10-05 10:03:53.550000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/t.py: [project @ - fpeters@0d.be-20071004213555-02snw1q22fgkw3jx] - added support for functions - - Original author: Frederic Peters - Date: 2007-10-04 23:35:55.074000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/t.py: [project @ - fpeters@0d.be-20071004205916-5ur5t75ht9586n4j] - reimplemented to be easier to concatenate lines (necessary for - functions - spanning multiple lines) - - - Original author: Frederic Peters - Date: 2007-10-04 22:59:16.286000+02:00 - -2008-04-29 12:01 fpeters - - * bindings/t.py: [project @ - fpeters@0d.be-20071004204927-6j2np9wflrp15tt4] - get struct members - - Original author: Frederic Peters - Date: 2007-10-04 22:49:27.981000+02:00 + -2008-04-29 12:00 fpeters - * bindings/t.py: [project @ - fpeters@0d.be-20071004203958-xsegogi4ad0muf0a] - get list of structs - - Original author: Frederic Peters - Date: 2007-10-04 22:39:58.914000+02:00 + Original author: Frederic Peters + Date: 2007-10-08 11:40:35.875000+02:00 -2008-04-29 12:00 fpeters +2008-04-29 Frederic Peters - * bindings/t.py: [project @ - fpeters@0d.be-20071004203206-voc7gqczx2usx3c8] - ignore private headers - - Original author: Frederic Peters - Date: 2007-10-04 22:32:06.670000+02:00 + [project @ fpeters@0d.be-20071008090356-014qg89f2kq667v4] support for getter/setter of list of strings (and partially done of objects) + Original author: Frederic Peters + Date: 2007-10-08 11:03:56.732000+02:00 -2008-04-29 12:00 fpeters + [project @ fpeters@0d.be-20071006185817-a2qpisu5x6a4zqef] fixing newFromDump constructors + Original author: Frederic Peters + Date: 2007-10-06 20:58:17.081000+02:00 - * bindings/t.py: [project @ - fpeters@0d.be-20071004203137-j6p42c5e48qgc5fq] - added support for enums - - Original author: Frederic Peters - Date: 2007-10-04 22:31:37.240000+02:00 + [project @ fpeters@0d.be-20071006183919-bv96kzjkqzho9p5s] added support for non-None optional args + Original author: Frederic Peters + Date: 2007-10-06 20:39:19.031000+02:00 -2008-04-29 12:00 fpeters + [project @ fpeters@0d.be-20071006180132-1t68niy6jyj26k88] bugfix for string members + Original author: Frederic Peters + Date: 2007-10-06 20:01:32.249000+02:00 - * bindings/t.py: [project @ - fpeters@0d.be-20071004185258-quqzvq2tgmbt8u1j] - initial work, extracting constants out of source tree - - - Original author: Frederic Peters - Date: 2007-10-04 20:52:58.486000+02:00 +2008-04-29 Frederic Peters -2008-04-29 12:00 fpeters + [project @ fpeters@0d.be-20071006172452-7ed22uoeqm22gled] support for exceptions, with a complete hierarchy of exceptions; and emulation of swig binding behaviour (access to code via [0] and to error string via [1]) + login = lasso.Login(server) + try: + login.initAuthnRequest('plop', lasso.HTTP_METHOD_REDIRECT) + except lasso.Error, error: + print error + # + print error.code + # -201 + print error[0] + # -201 + print error[1] + # ProviderID unknown to LassoServer. + sys.exit(1) - * bindings: This directory will host the upstream sources -2008-04-29 10:45 fpeters + Original author: Frederic Peters + Date: 2007-10-06 19:24:52.095000+02:00 - * debian/changelog, debian/control, debian/copyright, - debian/liblasso-cil.files, debian/liblasso-java.files, - debian/liblasso-java.install, debian/liblasso-perl.install, - debian/liblasso3-dev.files, debian/liblasso3-dev.install, - debian/liblasso3.files, debian/liblasso3.install, - debian/php4-lasso.examples, debian/php4-lasso.files, - debian/php5-lasso.files, debian/php5-lasso.install, - debian/python-lasso.files, debian/python-lasso.install, - debian/rules: updated to current packaging then updated for new - bindings +2008-04-29 Frederic Peters -2008-04-28 11:45 fpeters + [project @ fpeters@0d.be-20071006155345-ses0l1suzq229qdq] fixed refcounting + Original author: Frederic Peters + Date: 2007-10-06 17:53:45.416000+02:00 - * lasso/xml/xml.c: re-added function; but fixed docstrings + [project @ fpeters@0d.be-20071006151758-pwrstredrf19b2nw] added repr support for PyGObjectPtr, displaying GObject type name and reference count + Original author: Frederic Peters + Date: 2007-10-06 17:17:58.258000+02:00 -2008-04-28 11:14 fpeters +2008-04-29 Frederic Peters - * lasso/xml/xml.c: removed duplicated function + [project @ fpeters@0d.be-20071005223906-y27ho960oiiqho19] fixed getters returning objects (getting the appropriate class for the given type) (and a small issue with setter of strings); this is now working: + login = lasso.Login(server) + login.initAuthnRequest('https://idp1/metadata', lasso.HTTP_METHOD_REDIRECT) + login.request.isPassive = False + login.request.nameIDPolicy = 'federated' + login.buildAuthnRequestMsg() -2008-04-26 15:29 fpeters - * configure.ac: add unprefixed extension dir for php5, and fixed it - for php4 + Original author: Frederic Peters + Date: 2007-10-06 00:39:06.565000+02:00 -2008-04-24 09:02 bdauvergne +2008-04-29 Frederic Peters - * lasso/id-ff/provider.c: change g_return_val_if_fail(provider,... - from last commit to - g_return_val_if_fail(LASSO_IS_PROVIDER(provider) + [project @ fpeters@0d.be-20071005200614-dahkk1xuq6pbumbo] wrap constants & enums; is now possible: + login = lasso.Login(server) + login.initAuthnRequest('https://idp1/metadata', lasso.HTTP_METHOD_REDIRECT) + login.buildAuthnRequestMsg() -2008-04-23 17:10 bdauvergne - * lasso/id-ff/provider.c, lasso/id-ff/provider.h: * add bad - argument handling in lasso_provider_* functions + Original author: Frederic Peters + Date: 2007-10-05 22:06:14.800000+02:00 -2008-04-23 16:57 bdauvergne +2008-04-29 Frederic Peters - * lasso/id-ff/provider.c: * in lasso_provider_get_key return NULL - if provider is NULL + [project @ fpeters@0d.be-20071005194234-7b7e39l1x4afi8wf] fixed attribute renaming, login.msgUrl now works + Original author: Frederic Peters + Date: 2007-10-05 21:42:34.345000+02:00 -2008-04-23 15:00 bdauvergne +2008-04-29 Frederic Peters - * configure.ac: * change /etc -> /etc/php5/conf.d/ in the last - commit + [project @ fpeters@0d.be-20071005193755-jzlc2gc56thaxqwe] added support for optional arguments and fixed method calls with objects + now working: -2008-04-23 14:58 bdauvergne + server = lasso.Server('../../tests/data/sp1-la/metadata.xml') + server.addProvider(2, '../../tests/data/idp1-la/metadata.xml', + '../../tests/data/idp1-la/public-key.pem') - * configure.ac: * add parameters for php5: --with-php5-include-dir - (default to /usr/share/php) and --with-php5-config-dir (default - to /etc/php5/cond.f/) + login = lasso.Login(server) + login.initAuthnRequest('https://idp1/metadata', 4) + login.buildAuthnRequestMsg() + print login.msg_url -2008-04-23 14:28 fpeters - * swig/Lasso-wsf-disco.i: that part is broken with PHP 4 only + Original author: Frederic Peters + Date: 2007-10-05 21:37:55.914000+02:00 -2008-04-23 14:22 fpeters +2008-04-29 Frederic Peters - * swig/Lasso-wsf-disco.i: that part is broken with PHP 4 only + [project @ fpeters@0d.be-20071005171544-ben23itgbrjebwvk] member setters + import lasso + s = lasso.Samlp2AuthnRequest() + s.isPassive = True + print s.dump() -2008-04-23 11:56 bdauvergne - * configure.ac, macros/ac_check_rqrd_class.m4, - macros/ac_prog_jar.m4, macros/ac_prog_java.m4, - macros/ac_prog_java_cc.m4, macros/ac_prog_java_works.m4, - macros/ac_prog_javac.m4, macros/ac_prog_javac_works.m4, - macros/ac_prog_javadoc.m4, macros/ac_prog_javah.m4: * search - gzread in zlib1 after trying in libz (win32) - * remove critical exit from java macros + Original author: Frederic Peters + Date: 2007-10-05 19:15:44.095000+02:00 -2008-04-21 17:02 bdauvergne +2008-04-29 Frederic Peters - * lasso/xml/saml-2.0/samlp2_attribute_query.c, - lasso/xml/saml-2.0/samlp2_attribute_query.h: * AttributeQuery - contains multiple Attribute elements not juste one + [project @ fpeters@0d.be-20071005162859-0pf7l8zkie7m9sr5] generate wrapper for get accessors + import lasso + s = lasso.Samlp2AuthnRequest() + print s.isPassive -2008-04-21 15:10 bdauvergne - * debian/control, debian/php5-lasso.files: * ajout d'un package - debian pour le binding php5 + Original author: Frederic Peters + Date: 2007-10-05 18:28:59.741000+02:00 -2008-04-18 16:54 bdauvergne +2008-04-29 Frederic Peters - * lasso/xml/xml.c: * add a finalizer to LassoNode class object + [project @ fpeters@0d.be-20071005161337-vh1s4saoywr0u2sa] workaround since assertion must come before advice + Original author: Frederic Peters + Date: 2007-10-05 18:13:37.320000+02:00 -2008-04-10 10:08 bdauvergne +2008-04-29 Frederic Peters - * tests/integration/README: twill has a debian package now + [project @ fpeters@0d.be-20071005155511-13lg9tc7usfht3ud] minimalistic functional module + $ python -c 'import lasso; print lasso.Samlp2AuthnRequest().dump()' + -2008-04-10 09:47 fpeters - * tests/integration/saml2/test_03_defederation.py: added - defederation tests + Original author: Frederic Peters + Date: 2007-10-05 17:55:11.508000+02:00 -2008-04-10 09:39 fpeters +2008-04-29 Frederic Peters - * tests/integration/saml2/test_02_slo.py: removed saving page + [project @ fpeters@0d.be-20071005125351-543q5fahhrljdmaj] (work in progress) some infra for python wrapper + Original author: Frederic Peters + Date: 2007-10-05 14:53:51.026000+02:00 -2008-04-09 10:21 dlaniel + [project @ fpeters@0d.be-20071005114857-u95fr7hqt6ze2qp9] create constructor for _new functions and class methods for _new_from_dump methods + Original author: Frederic Peters + Date: 2007-10-05 13:48:57.345000+02:00 - * lasso/id-ff/logout.c: fixes SLO from IdP with Encrypted NameID in - ID-FF + [project @ fpeters@0d.be-20071005100459-r1mm9241ko41pcfv] python generation (classes, members & methods; missing constructors and layer using python C API) + Original author: Frederic Peters + Date: 2007-10-05 12:04:59.172000+02:00 -2008-04-06 09:42 fpeters + [project @ fpeters@0d.be-20071005082424-d4y1kxyjhenlflsj] ignore get_type functions + Original author: Frederic Peters + Date: 2007-10-05 10:24:24.151000+02:00 - * lasso/id-ff/login.c: fallback to onetime usage if no federation - is found + [project @ fpeters@0d.be-20071005082412-r41uf26575dubg5l] attach methods to classes + Original author: Frederic Peters + Date: 2007-10-05 10:24:12.840000+02:00 -2008-03-28 16:17 bdauvergne + [project @ fpeters@0d.be-20071005081049-u0v99a86515z4ay5] order class hierarchy + Original author: Frederic Peters + Date: 2007-10-05 10:10:49.378000+02:00 - * configure.ac: add new directory in bindings/php5 to AC_OUTPUT - commented lines + [project @ fpeters@0d.be-20071005080353-01t90pe4t68sdmtp] moved binding data to a class + Original author: Frederic Peters + Date: 2007-10-05 10:03:53.550000+02:00 -2008-03-28 16:07 bdauvergne + [project @ fpeters@0d.be-20071004213555-02snw1q22fgkw3jx] added support for functions + Original author: Frederic Peters + Date: 2007-10-04 23:35:55.074000+02:00 - * lasso/xml/id-wsf-2.0/dstref_modify_item.c, - lasso/xml/id-wsf-2.0/dstref_modify_item.h, - lasso/xml/id-wsf-2.0/subs_notification.h, - lasso/xml/id-wsf-2.0/subsref_query_response.h: const is useless, - and LassoIdWsf2UtilTestResult does not exist, breaking the - bindings + [project @ fpeters@0d.be-20071004205916-5ur5t75ht9586n4j] reimplemented to be easier to concatenate lines (necessary for functions spanning multiple lines) + Original author: Frederic Peters + Date: 2007-10-04 22:59:16.286000+02:00 -2008-03-28 16:06 bdauvergne + [project @ fpeters@0d.be-20071004204927-6j2np9wflrp15tt4] get struct members + Original author: Frederic Peters + Date: 2007-10-04 22:49:27.981000+02:00 - * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf-2.0/data_service.h: - const gboolean as argument is useless and it disturbs the - bindings + [project @ fpeters@0d.be-20071004203958-xsegogi4ad0muf0a] get list of structs + Original author: Frederic Peters + Date: 2007-10-04 22:39:58.914000+02:00 -2008-03-21 17:47 fpeters + [project @ fpeters@0d.be-20071004203206-voc7gqczx2usx3c8] ignore private headers + Original author: Frederic Peters + Date: 2007-10-04 22:32:06.670000+02:00 - * tests/integration/saml2/test_01_sso.py: added sso with ispassive - check + [project @ fpeters@0d.be-20071004203137-j6p42c5e48qgc5fq] added support for enums + Original author: Frederic Peters + Date: 2007-10-04 22:31:37.240000+02:00 -2008-03-21 17:32 fpeters + [project @ fpeters@0d.be-20071004185258-quqzvq2tgmbt8u1j] initial work, extracting constants out of source tree + Original author: Frederic Peters + Date: 2007-10-04 20:52:58.486000+02:00 - * lasso/id-wsf/personal_profile_service.c: fixed missing rename of - LASSO_TYPE_PROFILE_SERVICE to LASSO_TYPE_DATA_SERVICE + updated to current packaging then updated for new bindings -2008-03-20 19:13 fpeters +2008-04-28 Frederic Peters - * lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h: fixed - data service macros to refer to data service, not to profile - service; and - added some parameter checking in init_modify + re-added function; but fixed docstrings -2008-03-18 17:36 bdauvergne + removed duplicated function - * lasso/id-wsf/data_service.c: * fix typo in the last commit :) +2008-04-26 Frederic Peters -2008-03-18 17:31 bdauvergne + add unprefixed extension dir for php5, and fixed it for php4 - * lasso/id-wsf/data_service.c: * id-wsd/data_service.c: - (lasso_data_service_process_modify_response_msg) - return an error code if return value from - lasso_node_new_from_dump is - NULL or invalid. +2008-04-24 Benjamin Dauvergne -2008-03-14 14:40 bdauvergne + change g_return_val_if_fail(provider,... from last commit to g_return_val_if_fail(LASSO_IS_PROVIDER(provider) - * configure.ac: * configure.ac: remove generation of php5/Makefile, - it does nothing. add - detection of pre-4.1.3 gcj versions. add - bindings/python/tests/Makefile - in commented AC_OUTPUT code. +2008-04-23 Benjamin Dauvergne -2008-03-12 13:23 bdauvergne + * add bad argument handling in lasso_provider_* functions - * docs/reference/tmpl/login.sgml, - docs/reference/tmpl/name_identifier_mapping.sgml, - docs/reference/tmpl/profile.sgml, - docs/reference/tmpl/saml_subject.sgml, - docs/reference/tmpl/samlp2_assertion_idrequest.sgml: * change in - the sgml documentation files. + * in lasso_provider_get_key return NULL if provider is NULL -2008-03-11 14:06 bdauvergne + * change /etc -> /etc/php5/conf.d/ in the last commit - * lasso/saml-2.0/login.c: * fix ticket #1 and #3. + * add parameters for php5: --with-php5-include-dir (default to /usr/share/php) and --with-php5-config-dir (default to /etc/php5/cond.f/) -2008-03-10 17:47 bdauvergne +2008-04-23 Frederic Peters - * configure.ac: * configure.ac: re-add JDK_INCLUDE substs (can be - removed when we will move - to the new bindings) + that part is broken with PHP 4 only -2008-03-10 17:32 bdauvergne + that part is broken with PHP 4 only - * configure.ac, macros/ac_check_class.m4, - macros/ac_check_classpath.m4, macros/ac_check_java_home.m4, - macros/ac_check_junit.m4, macros/ac_check_rqrd_class.m4, - macros/ac_java_options.m4, macros/ac_prog_jar.m4, - macros/ac_prog_java.m4, macros/ac_prog_java_cc.m4, - macros/ac_prog_java_works.m4, macros/ac_prog_javac.m4, - macros/ac_prog_javac_works.m4, macros/ac_prog_javadoc.m4, - macros/ac_prog_javah.m4, macros/ac_try_compile_java.m4, - macros/ac_try_run_javac.m4, macros/check.m4, - macros/dps_java_check_class.m4, macros/dps_libgcj_jar.m4, - macros/dps_xtra_classpath.m4: * configure.ac,macros/ac_*.m4: add - new m4 macros to detect more JAVA related - things like junit.jar path to put into the CLASSPATH or - desactivate - compilation of java bindings test. +2008-04-23 Benjamin Dauvergne -2008-03-06 15:08 bdauvergne + * search gzread in zlib1 after trying in libz (win32) * remove critical exit from java macros - * configure.ac: * configure.ac: remove line for making bindings - makefiles. +2008-04-21 Benjamin Dauvergne -2008-03-05 17:59 bdauvergne + * AttributeQuery contains multiple Attribute elements not juste one - * configure.ac: * configure.ac: fix typo, forgot 'sed'. + * ajout d'un package debian pour le binding php5 -2008-03-05 17:11 bdauvergne +2008-04-18 Benjamin Dauvergne - * configure.ac: * configure.ac: add the same option for javac than - for gcjh (for target and - source java language version). + * add a finalizer to LassoNode class object -2008-03-05 17:09 bdauvergne +2008-04-10 Benjamin Dauvergne - * configure.ac: * configure.ac: change handling of java options. - Try to find JAVA_HOME from the - link in /usr/bin. Propose more options for java, javac and javah. - Set good - options for gcj (-ftarget=1.4 -fsource=1.4 mainly to be retro - compatible - with old VMs). + twill has a debian package now -2008-03-05 17:08 bdauvergne +2008-04-10 Frederic Peters - * lasso/saml-2.0/login.c: * login.c: - (lasso_login_saml20_validate_request) fix typo. + added defederation tests -2008-03-04 13:10 bdauvergne + removed saving page - * lasso/saml-2.0/login.c: * lasso/saml-2.0/login.c: - (lasso_login_validate_request) If consent is - not obtained set status code at AUTHN_FAILED (no other status - code seems ok). +2008-04-09 Damien Laniel -2008-03-04 11:41 bdauvergne + fixes SLO from IdP with Encrypted NameID in ID-FF - * lasso/saml-2.0/login.c: * lasso/saml-2.0/login.c: - lasso_login_saml20_validate_request - should define response->status_code no matter what happens, - especially when - consent is not obtained (lasso_login_saml20_process_federation - return an - error code in this case but it's a normal event in the SSO - workflow so - status code is 'Success'). If not buildArtifactMsg fails when - looking for - the response status code. +2008-04-06 Frederic Peters -2008-03-03 17:59 bdauvergne + fallback to onetime usage if no federation is found - * lasso/saml-2.0/name_id_management.c: * - lasso_name_id_management_process_requet: verify that request_msg - is not null. +2008-03-28 Benjamin Dauvergne -2008-03-03 16:26 fpeters + add new directory in bindings/php5 to AC_OUTPUT commented lines - * lasso/saml-2.0/name_id_management.c: only get session when remote - provider id is not provided + const is useless, and LassoIdWsf2UtilTestResult does not exist, breaking the bindings -2008-02-29 17:19 bdauvergne + const gboolean as argument is useless and it disturbs the bindings - * lasso/saml-2.0/name_id_management.c: * fix syntax error - introduced in r3494 :) Bad benjamin commit before compiling. +2008-03-21 Frederic Peters -2008-02-29 17:15 bdauvergne + added sso with ispassive check - * lasso/id-ff/logout.c: * id-ff/logout.c: - (lasso_logout_init_request) free remote_provider_id before - setting it. free profile->request - before setting it if LASSO_IS_NODE(request), not just - LASSO_IS_LIB_LOGOUT_REQUEST(request). Fix memory leaks. + fixed missing rename of LASSO_TYPE_PROFILE_SERVICE to LASSO_TYPE_DATA_SERVICE -2008-02-29 17:13 bdauvergne +2008-03-20 Frederic Peters - * lasso/saml-2.0/name_id_management.c: * name_id_management.c: - (lasso_name_id_management_init_request)get the - first providerId when remote_provider_id is NULL, free old - remote_provider_id - string when non null and unref old name_identifier when non null. - Fix - memory leaks and lacking usual feature of init_request functions. + fixed data service macros to refer to data service, not to profile service; and added some parameter checking in init_modify -2008-02-29 14:17 dlaniel +2008-03-18 Benjamin Dauvergne - * lasso/extract_types.py: fixed the prototype of get_type functions - to avoid warnings on windows + * fix typo in the last commit :) -2008-02-28 18:01 dlaniel + * id-wsd/data_service.c: (lasso_data_service_process_modify_response_msg) return an error code if return value from lasso_node_new_from_dump is NULL or invalid. - * configure.ac: fixed php version checks +2008-03-14 Benjamin Dauvergne -2008-02-26 16:37 fpeters + * configure.ac: remove generation of php5/Makefile, it does nothing. add detection of pre-4.1.3 gcj versions. add bindings/python/tests/Makefile in commented AC_OUTPUT code. - * lasso/xml/misc_text_node.h: misc text node attributes are not - private +2008-03-12 Benjamin Dauvergne -2008-02-25 22:20 fpeters + * change in the sgml documentation files. - * tests/integration/saml2/__init__.py: initialize twill before - servers, and pass over crashed servers on cleanup +2008-03-11 Benjamin Dauvergne -2008-02-25 13:01 fpeters + * fix ticket #1 and #3. - * lasso/saml-2.0/login.c: keep NameIdPolicy/Format in - login->nameIDPolicy, as in ID-FF 1.2; use it not to - look for federations when transient is requested. +2008-03-10 Benjamin Dauvergne -2008-02-25 10:42 fpeters + * configure.ac: re-add JDK_INCLUDE substs (can be removed when we will move to the new bindings) - * tests/integration/saml2/test_01_sso.py: removed debugging visit - to idp + * configure.ac,macros/ac_*.m4: add new m4 macros to detect more JAVA related things like junit.jar path to put into the CLASSPATH or desactivate compilation of java bindings test. -2008-02-25 10:41 fpeters +2008-03-06 Benjamin Dauvergne - * tests/integration/saml2/test_01_sso.py: removed debugging saving + * configure.ac: remove line for making bindings makefiles. -2008-02-25 09:55 fpeters +2008-03-05 Benjamin Dauvergne - * tests/integration, tests/integration/README, - tests/integration/private-key.pem, - tests/integration/public-key.pem, tests/integration/saml2, - tests/integration/saml2/__init__.py, - tests/integration/saml2/config.py.example, - tests/integration/saml2/test_00_config.py, - tests/integration/saml2/test_01_sso.py, - tests/integration/saml2/test_02_slo.py: added integration tests - to repository + * configure.ac: fix typo, forgot 'sed'. -2008-02-21 10:21 bdauvergne + * configure.ac: add the same option for javac than for gcjh (for target and source java language version). - * lasso/id-ff/server.c: * reflect in the documentation of - lasso_server_new the fact that metadata is optional + * configure.ac: change handling of java options. Try to find JAVA_HOME from the link in /usr/bin. Propose more options for java, javac and javah. Set good options for gcj (-ftarget=1.4 -fsource=1.4 mainly to be retro compatible with old VMs). -2008-02-20 14:01 bdauvergne + * login.c: (lasso_login_saml20_validate_request) fix typo. - * lasso/extract_symbols.py, lasso/extract_types.py: * Add - lasso_ds_* API to the general build of lasso (was enable only - with id-wsf before) +2008-03-04 Benjamin Dauvergne -2008-02-18 17:29 bdauvergne + * lasso/saml-2.0/login.c: (lasso_login_validate_request) If consent is not obtained set status code at AUTHN_FAILED (no other status code seems ok). - * lasso/xml/lib_idp_entries.h, lasso/xml/strings.h: * Suppression - de #define doublons. - * Ajout d'un commentaire déclaratif /* of LassoXXX */ à une - déclaration - d'un membre de structure de type GList*. + * lasso/saml-2.0/login.c: lasso_login_saml20_validate_request should define response->status_code no matter what happens, especially when consent is not obtained (lasso_login_saml20_process_federation return an error code in this case but it's a normal event in the SSO workflow so status code is 'Success'). If not buildArtifactMsg fails when looking for the response status code. -2008-02-18 13:11 fpeters +2008-03-03 Benjamin Dauvergne - * lasso/id-ff/login.c, lasso/saml-2.0/login.c: proper casting + * lasso_name_id_management_process_requet: verify that request_msg is not null. -2008-02-18 13:03 fpeters +2008-03-03 Frederic Peters - * lasso/id-ff/login.c, lasso/id-ff/session.c, - lasso/saml-2.0/login.c: fixed assertion refcounting in - lasso_login_build_assertion, changed - lasso_session_add_assertion to refcount the assertion it gets + only get session when remote provider id is not provided -2008-02-17 15:41 fpeters +2008-02-29 Benjamin Dauvergne - * java/Makefile.am: added missing Saml2AttributeValue.java to - distributed files + * fix syntax error introduced in r3494 :) Bad benjamin commit before compiling. -2008-02-17 13:50 fpeters + * id-ff/logout.c: (lasso_logout_init_request) free remote_provider_id before setting it. free profile->request before setting it if LASSO_IS_NODE(request), not just LASSO_IS_LIB_LOGOUT_REQUEST(request). Fix memory leaks. - * java/Makefile.am: removed obsolete file from Makefile.am + * name_id_management.c: (lasso_name_id_management_init_request)get the first providerId when remote_provider_id is NULL, free old remote_provider_id string when non null and unref old name_identifier when non null. Fix memory leaks and lacking usual feature of init_request functions. -2008-02-17 13:50 fpeters +2008-02-29 Damien Laniel - * configure.ac: fixed gcj version regex + fixed the prototype of get_type functions to avoid warnings on windows -2008-02-01 11:20 fpeters +2008-02-28 Damien Laniel - * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf/data_service.c: - register all known prefixes to xpath context + fixed php version checks -2008-01-23 12:37 fpeters +2008-02-26 Frederic Peters - * lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_status_response.c: warns when signing - saml2 elements would fail because private key is missing + misc text node attributes are not private -2008-01-23 12:20 fpeters +2008-02-25 Frederic Peters - * lasso/saml-2.0/login.c: rewording (hopefully without adding bug) + initialize twill before servers, and pass over crashed servers on cleanup -2008-01-23 12:19 fpeters + keep NameIdPolicy/Format in login->nameIDPolicy, as in ID-FF 1.2; use it not to look for federations when transient is requested. - * lasso/saml-2.0/login.c: removed unnecessary double call to - export_to_soap + removed debugging visit to idp -2008-01-23 12:17 fpeters + removed debugging saving - * lasso/id-ff/provider.c, lasso/saml-2.0/provider.c: proper casts - of xmlChar* + added integration tests to repository -2008-01-17 16:07 dlaniel +2008-02-21 Benjamin Dauvergne - * website/web/download/index.xml: updated download links for - Windows installers + * reflect in the documentation of lasso_server_new the fact that metadata is optional -2008-01-15 16:43 dlaniel +2008-02-20 Benjamin Dauvergne - * python/tests/binding_tests.py: each value of an - multi-valued-attribute go in a different AttributeValue node + * Add lasso_ds_* API to the general build of lasso (was enable only with id-wsf before) -2008-01-15 13:04 fpeters +2008-02-18 Benjamin Dauvergne - * swig/saml-2.0/saml2_attribute_value.i: removed broken php rename + * Suppression de #define doublons. * Ajout d'un commentaire déclaratif /* of LassoXXX */ à une déclaration d'un membre de structure de type GList*. -2008-01-15 12:46 fpeters +2008-02-18 Frederic Peters - * lasso/id-ff/login.c: removed unused variable + proper casting -2008-01-14 18:04 dlaniel + fixed assertion refcounting in lasso_login_build_assertion, changed lasso_session_add_assertion to refcount the assertion it gets - * lasso/saml-2.0/login.c: loop on attributeStatement and childs - lists +2008-02-17 Frederic Peters -2008-01-14 17:13 dlaniel + added missing Saml2AttributeValue.java to distributed files - * lasso/saml-2.0/login.c, lasso/xml/strings.h, swig/Lasso-saml2.i: - fixed mixing epr assertion attribute with other custom attributes + removed obsolete file from Makefile.am -2008-01-14 11:20 dlaniel + fixed gcj version regex - * python/tests/binding_tests.py, swig/saml-2.0/Makefile.am, - swig/saml-2.0/inheritance.h, swig/saml-2.0/main.h, - swig/saml-2.0/saml2_attribute.i, - swig/saml-2.0/saml2_attribute_value.i: added swig binding for - Saml2AttributeValue + tests +2008-02-01 Frederic Peters -2007-12-27 17:01 fpeters + register all known prefixes to xpath context - * swig/saml-2.0/samlp2_assertion_id_request.i: added missing - underscore in lasso_samlp2_assertion_idrequest_new +2008-01-23 Frederic Peters -2007-12-27 16:59 fpeters + warns when signing saml2 elements would fail because private key is missing - * swig/saml-2.0/Makefile.am, swig/saml-2.0/main.h, - swig/saml-2.0/samlp2_assertion_id_request.i, - swig/saml-2.0/samlp2_assertion_idrequest.i: renamed - samlp2_assertion_idrequest.i to /samlp2_assertion_id_request.i + rewording (hopefully without adding bug) -2007-12-27 16:14 fpeters + removed unnecessary double call to export_to_soap - * lasso/saml-2.0/Makefile.am, lasso/saml-2.0/assertion_query.c, - lasso/saml-2.0/assertion_query.h: added preliminary support for - the Assertion Query and Request profile. + proper casts of xmlChar* -2007-12-27 15:18 fpeters +2008-01-17 Damien Laniel - * lasso/xml/saml-2.0/Makefile.am, - lasso/xml/saml-2.0/samlp2_assertion_id_request.c, - lasso/xml/saml-2.0/samlp2_assertion_id_request.h, - lasso/xml/saml-2.0/samlp2_assertion_idrequest.c, - lasso/xml/saml-2.0/samlp2_assertion_idrequest.h: renamed files - according to their contents + updated download links for Windows installers -2007-12-27 15:17 fpeters +2008-01-15 Damien Laniel - * lasso/xml/saml-2.0/samlp2_assertion_idrequest.c, - lasso/xml/saml-2.0/samlp2_assertion_idrequest.h: renamed - samlp2:AssertionIDRequest with an underscore between id and - request. + each value of an multi-valued-attribute go in a different AttributeValue node -2007-12-06 11:25 dlaniel +2008-01-15 Frederic Peters - * lasso/saml-2.0/login.c: handle name identifier formats : email - and unspecified + removed broken php rename -2007-12-06 11:24 dlaniel + removed unused variable - * lasso/xml/strings.h, swig/Lasso-saml2.i: added all missing name - identifier formats +2008-01-14 Damien Laniel -2007-12-05 13:50 dlaniel + loop on attributeStatement and childs lists - * lasso/xml/saml_subject.h: break ABI less than before + fixed mixing epr assertion attribute with other custom attributes -2007-12-05 10:48 dlaniel + added swig binding for Saml2AttributeValue + tests - * lasso/id-ff/login.c, lasso/id-ff/provider.c, - lasso/saml-2.0/provider.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject.h: added support for encrypting name - identifiers with id-ff 1.2 +2007-12-27 Frederic Peters -2007-12-03 18:36 fpeters + added missing underscore in lasso_samlp2_assertion_idrequest_new - * lasso/id-ff/login.c: store ProtocolProfile even when it is - Redirect + renamed samlp2_assertion_idrequest.i to /samlp2_assertion_id_request.i -2007-12-03 15:27 fpeters + added preliminary support for the Assertion Query and Request profile. - * lasso/saml-2.0/login.c: support for HTTP-Redirect binding being - explicitely specified + renamed files according to their contents -2007-11-27 23:17 fpeters + renamed samlp2:AssertionIDRequest with an underscore between id and request. - * lasso/id-ff/login.h, lasso/saml-2.0/login.c, - lasso/saml-2.0/provider.c, swig/Lasso.i: added support for - sending SAMLv2 AuthnResponse over HTTP-Redirect (which - shouldn't be used because the assertion within makes for a very - big message) +2007-12-06 Damien Laniel -2007-11-27 22:57 fpeters + handle name identifier formats : email and unspecified - * lasso/id-ff/defederation.c: include serverprivate.h since - lasso_server_get_first_providerID is used. + added all missing name identifier formats -2007-11-22 15:40 fpeters +2007-12-05 Damien Laniel - * lasso/id-ff/logout.c: format list in docstring with paragraphs, - as this form is known by the new - binding generator + break ABI less than before -2007-11-22 14:47 fpeters + added support for encrypting name identifiers with id-ff 1.2 - * lasso/id-ff/provider.c: fixed parameter name that differed - between docstring and function +2007-12-03 Frederic Peters -2007-11-22 14:46 fpeters + store ProtocolProfile even when it is Redirect - * lasso/id-ff/name_identifier_mapping.h: fixed parameter names that - different between header and source file + support for HTTP-Redirect binding being explicitely specified -2007-11-22 14:46 fpeters +2007-11-28 Frederic Peters - * lasso/id-ff/name_identifier_mapping.c: fixed comments pointing to - the wrong function + added support for sending SAMLv2 AuthnResponse over HTTP-Redirect (which shouldn't be used because the assertion within makes for a very big message) -2007-11-22 12:42 fpeters +2007-11-27 Frederic Peters - * lasso/id-ff/defederation.c, lasso/id-ff/logout.c, - lasso/id-wsf-2.0/discovery.c, lasso/id-wsf/authentication.c, - lasso/id-wsf/discovery.c: removed direct usage of g_object_unref - from lasso_*_destroy methods + include serverprivate.h since lasso_server_get_first_providerID is used. -2007-11-22 12:30 fpeters +2007-11-22 Frederic Peters - * lasso/id-ff/profile.c: formatting fix in docstring + format list in docstring with paragraphs, as this form is known by the new binding generator -2007-11-22 12:29 fpeters + fixed parameter name that differed between docstring and function - * lasso/id-ff/logout.c: don't shout a critical error when there is - no session and logout - get_next_providerId is called. + fixed parameter names that different between header and source file -2007-11-13 19:52 fpeters + fixed comments pointing to the wrong function - * tests/data/Makefile.am, tests/data/sample-identity-dump-1.xml: - added sample identity dump + removed direct usage of g_object_unref from lasso_*_destroy methods -2007-11-13 19:04 fpeters + formatting fix in docstring - * lasso/xml/samlp_request_abstract.c: fixed wrong type for - SamlpRequest->RespondWith (list of strings, was declared - as list of nodes) + don't shout a critical error when there is no session and logout get_next_providerId is called. -2007-11-13 16:13 dlaniel +2007-11-13 Frederic Peters - * lasso/xml/samlp_response.h: removed the * from the GList item - type as other GList items are commented with no * + added sample identity dump -2007-11-13 16:12 dlaniel + fixed wrong type for SamlpRequest->RespondWith (list of strings, was declared as list of nodes) - * lasso/id-ff/identity.h, lasso/id-ff/server.h, - lasso/id-ff/session.h: added item types for GHashTable +2007-11-13 Damien Laniel -2007-11-12 10:49 dlaniel + removed the * from the GList item type as other GList items are commented with no * - * lasso/id-ff/defederation.c: allow a NULL first parameter in - init_notification + added item types for GHashTable -2007-11-11 20:11 fpeters +2007-11-12 Damien Laniel - * php/tests/binding_tests.php, php/tests/perfs.php: fixed copyright - comment header + allow a NULL first parameter in init_notification -2007-11-06 11:09 dlaniel +2007-11-11 Frederic Peters - * tests/data/sp1-la/metadata.xml: added OrganisationName in the - metadatas of the first test + fixed copyright comment header -2007-11-05 10:55 dlaniel +2007-11-06 Damien Laniel - * python/tests/idwsf1_tests.py: removed a useless tab + added OrganisationName in the metadatas of the first test -2007-11-03 21:23 fpeters +2007-11-05 Damien Laniel - * lasso/xml/dst_data.h, lasso/xml/dst_modify.h, - lasso/xml/dst_modify_response.h, lasso/xml/dst_new_data.h, - lasso/xml/dst_query.h, lasso/xml/dst_query_response.h, - lasso/xml/id-wsf-2.0/dstref_app_data.h, - lasso/xml/id-wsf-2.0/subsref_app_data.h, - lasso/xml/lib_authn_request.h, - lasso/xml/lib_authn_request_envelope.h, - lasso/xml/lib_authn_response.h, - lasso/xml/lib_authn_response_envelope.h, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_logout_request.h, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_status_response.h, - lasso/xml/saml-2.0/saml2_encrypted_element.h: annotate GList* of - xmlNode* + removed a useless tab -2007-11-03 21:23 fpeters +2007-11-03 Frederic Peters - * tools/generate_idwsf2_classes.py: changed GList* of xmlNode* - annotation, to include the * + annotate GList* of xmlNode* -2007-10-30 18:15 fpeters + changed GList* of xmlNode* annotation, to include the * - * lasso/xml/lib_request_authn_context.h, - lasso/xml/samlp_request_abstract.h: updated annotations to use - '/* of strings */' instead of '/* of char* */' as it - is more readable +2007-10-30 Frederic Peters -2007-10-30 18:09 fpeters + updated annotations to use '/* of strings */' instead of '/* of char* */' as it is more readable - * lasso/xml/lib_request_authn_context.h: added annotation about - GList items type + added annotation about GList items type -2007-10-19 08:54 fpeters +2007-10-19 Frederic Peters - * lasso/saml-2.0/profile.c: error checking when processing artifact - response. + error checking when processing artifact response. -2007-10-11 07:28 dlaniel +2007-10-11 Damien Laniel - * lasso/id-wsf/data_service.c: fixed modifyng root node + fixed modifyng root node -2007-10-11 07:27 dlaniel + added an idwsf1 test - * python/tests/idwsf1_tests.py: added an idwsf1 test + fixed a syntax error -2007-10-11 07:25 dlaniel +2007-10-10 Damien Laniel - * swig/Lasso-wsf2.i: fixed a syntax error + fixed memory management -2007-10-10 20:45 dlaniel + fixed a memory error - * swig/Lasso-wsf.i, swig/Lasso-wsf2.i, swig/Lasso.i: fixed memory - management + fixed error code -2007-10-10 16:05 dlaniel + added missing error codes in swig bindings - * swig/Lasso.i: fixed a memory error + run idwsf tests only if lasso has idwsf support -2007-10-10 09:38 dlaniel + fix error code - * python/tests/idwsf2_tests.py: fixed error code + removed an usused variable -2007-10-10 09:37 dlaniel +2007-10-04 Frederic Peters - * swig/Lasso.i: added missing error codes in swig bindings + cosmetic issue, set parameter name in function declaration -2007-10-10 09:31 dlaniel +2007-10-04 Damien Laniel - * python/tests/tests.py: run idwsf tests only if lasso has idwsf - support + changed the way status code is handled to make code simpler -2007-10-10 09:20 dlaniel +2007-10-04 Frederic Peters - * python/tests/idwsf2_tests.py: fix error code + added lasso_data_service_get_resource_offering method to get LassoDiscoResourceOffering of a DataService -2007-10-10 09:17 dlaniel +2007-10-03 Frederic Peters - * lasso/id-wsf/data_service.c: removed an usused variable + returns SOAP fault with approriate value when need_redirect_user is called inbetween dataservice modify stuff. -2007-10-04 21:31 fpeters +2007-09-21 Frederic Peters - * lasso/xml/saml_name_identifier.h: cosmetic issue, set parameter - name in function declaration + indentation fixes -2007-10-04 16:17 dlaniel + fixed indentation in generation script - * lasso/id-wsf-2.0/data_service.c: changed the way status code is - handled to make code simpler +2007-09-21 Damien Laniel -2007-10-04 11:02 fpeters + fixed tabs - * lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h, - swig/Lasso-wsf.i: added lasso_data_service_get_resource_offering - method to get - LassoDiscoResourceOffering of a DataService + removed whitespaces -2007-10-03 19:13 fpeters + added checks on soap messages type - * lasso/id-wsf/data_service.c: returns SOAP fault with approriate - value when need_redirect_user is called - inbetween dataservice modify stuff. + fixed id-wsf 1 data service modify -2007-09-21 17:02 fpeters + split the discovery query test and added data service query and data service modify tests - * lasso/errors.c, lasso/id-wsf/data_service.c, - lasso/xml/id-wsf-2.0/dstref_modify.c, - lasso/xml/id-wsf-2.0/dstref_modify_response.c, - lasso/xml/id-wsf-2.0/dstref_query.c, - lasso/xml/id-wsf-2.0/dstref_query_response.c: indentation fixes + fixed service_type in lasso_data_service_process_modify_msg -2007-09-21 17:01 fpeters + fixed service_type in lasso_data_service_process_modify_msg - * tools/generate_idwsf2_classes.py: fixed indentation in generation - script + some error checks and some coding style -2007-09-21 16:56 dlaniel +2007-09-20 Frederic Peters - * lasso/id-wsf/data_service.c: fixed tabs + added missing session accessor -2007-09-21 16:49 dlaniel +2007-09-20 Damien Laniel - * python/tests/idwsf1_tests.py: removed whitespaces + reordered methods so it's easier to read -2007-09-21 16:41 dlaniel + fixed data_service_init_modify method - * python/tests/idwsf1_tests.py: added checks on soap messages type + reordered methods so it's easier to read -2007-09-21 16:37 dlaniel + fixed personal profile constructor in bindings - * lasso/id-wsf/data_service.c: fixed id-wsf 1 data service modify +2007-09-20 Frederic Peters -2007-09-21 16:36 dlaniel + added knowledge about automake-1.10 - * python/tests/idwsf1_tests.py: split the discovery query test and - added data service query and data service modify tests +2007-09-19 Damien Laniel -2007-09-21 16:10 dlaniel + added a unit test for id-wsf 1 - * lasso/id-wsf/data_service.c: fixed service_type in - lasso_data_service_process_modify_msg +2007-09-18 Damien Laniel -2007-09-21 15:13 dlaniel + check if (Encrypted)ResourceID is null - * lasso/id-wsf/data_service.c: fixed service_type in - lasso_data_service_process_modify_msg + fixed setting of resource offering datas into a data service -2007-09-21 15:12 dlaniel + check soap enveloppe to prevent segfaults - * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf/data_service.c, - lasso/xml/dst_modify.c, lasso/xml/dst_query.c: some error checks - and some coding style + removed useless line -2007-09-20 17:32 fpeters + lasso_discovery_add_resource_offering doesn't exist, remove it completely from the binding this time - * swig/Lasso-wsf.i: added missing session accessor + added missing method -2007-09-20 16:22 dlaniel +2007-09-12 Frederic Peters - * lasso/id-wsf/data_service.c, swig/Lasso-wsf.i: reordered methods - so it's easier to read + adds support for text as answer to dst queries (instead of forcing answers to be full nodes) -2007-09-20 16:15 dlaniel +2007-08-28 Damien Laniel - * lasso/id-wsf/data_service.c: fixed data_service_init_modify - method + fixed dll files path for installer -2007-09-20 16:00 dlaniel + set svn property to use Windows-style line endings for Windows files - * swig/Lasso-wsf.i: reordered methods so it's easier to read + restored windows-style line endings in visual studio configuration files so they can be loaded -2007-09-20 15:54 dlaniel + updated visual studio main configuration file for new lasso version - * swig/Lasso-wsf.i: fixed personal profile constructor in bindings + fixed missing character for macro -2007-09-20 09:59 fpeters + updated links to version 2.1.1 for windows - * autogen.sh: added knowledge about automake-1.10 +2007-08-27 Frederic Peters -2007-09-19 09:30 dlaniel + RPMs for 2.1.1 are now available - * python/tests/idwsf1_tests.py: added a unit test for id-wsf 1 +2007-08-21 Frederic Peters -2007-09-18 17:54 dlaniel + updated website with 2.1.1 - * lasso/id-wsf/data_service.c: check if (Encrypted)ResourceID is - null + bumped to 2.1.1 -2007-09-18 17:08 dlaniel + fixed bad casting on get/set lists - * lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h: fixed setting of - resource offering datas into a data service + removed LassoSignatureType -2007-09-18 16:08 dlaniel + fixed usage of set|get_node_list and set|get_string_list - * lasso/id-wsf/wsf_profile.c: check soap enveloppe to prevent - segfaults + added binding for LassoSignatureType which is just an enum but SWIG creates such ugly things. -2007-09-18 13:05 dlaniel +2007-08-13 Frederic Peters - * python/tests/profiles_tests.py: removed useless line + added pointers to 2.1.0 tarball -2007-09-18 12:55 dlaniel + updated changelog for 2.1.0 - * swig/Lasso-wsf.i: lasso_discovery_add_resource_offering doesn't - exist, remove it completely from the binding this time + bumped to 2.1.0 -2007-09-18 10:06 dlaniel + updated SAML2 bindings with all attributes; and added copyright / licence notice. - * swig/Lasso-wsf.i: added missing method + updated with current list of swig generated files -2007-09-12 15:33 fpeters + remove reference to inexistent file - * lasso/id-wsf-2.0/data_service.c, lasso/id-wsf/data_service.c: - adds support for text as answer to dst queries (instead of - forcing answers to - be full nodes) + fixed reference to metadata files -2007-08-28 14:50 dlaniel + added a wrapper around xmlParseMemory to avoid network and DTD - * win32/nsis/jlasso-lite.nsi.in, win32/nsis/lasso-full.nsi.in, - win32/nsis/lasso-lite.nsi.in: fixed dll files path for installer +2007-08-08 Damien Laniel -2007-08-28 13:33 dlaniel + processModifyResponseMsg - * win32/msvc/java/java.dsp, win32/msvc/lasso.dsp.in, - win32/msvc/lasso.dsw, win32/msvc/php/php.dsp, - win32/msvc/python/python.dsp: set svn property to use - Windows-style line endings for Windows files +2007-08-06 Damien Laniel -2007-08-28 12:57 dlaniel + swig binding for parse modify items - * win32/msvc/java/java.dsp, win32/msvc/php/php.dsp, - win32/msvc/python/python.dsp: restored windows-style line endings - in visual studio configuration files so they can be loaded + parse modify items -2007-08-28 12:56 dlaniel + added ModifyResponse as custom namespace - * win32/msvc/lasso.dsp.in: updated visual studio main configuration - file for new lasso version +2007-08-02 Damien Laniel -2007-08-28 12:29 dlaniel + added some missing Makefiles to configure.ac - * win32/nsis/jlasso-lite.nsi.in: fixed missing character for macro +2007-07-30 Damien Laniel -2007-08-28 10:44 dlaniel + added a missing END_THROW_ERROR - * website/web/download/index.xml: updated links to version 2.1.1 - for windows + added first functions for ID-WSF 2 attribute modification -2007-08-27 14:44 fpeters + increased the number of allocatable objects - * website/web/download/index.xml: RPMs for 2.1.1 are now available +2007-07-30 Frederic Peters -2007-08-21 12:06 fpeters + added script to generate idwsf2 low level classes to repository - * website/web/download/index.xml, website/web/index.xml, - website/web/news/10-release-2.1.1.xml: updated website with 2.1.1 + DstRefAppData is just a template, don't consider it a string but a container for anything -2007-08-21 11:21 fpeters +2007-07-27 Damien Laniel - * ChangeLog, NEWS, configure.ac, doap.rdf: bumped to 2.1.1 + changed abort message when too many objects are allocated -2007-08-21 fpeters + changed abort message when too many objects are allocated - * trunk/swig/saml-2.0/saml2_advice.i, - trunk/swig/saml-2.0/saml2_assertion.i, - trunk/swig/saml-2.0/saml2_attribute_statement.i, - trunk/swig/saml-2.0/saml2_conditions.i, - trunk/swig/saml-2.0/saml2_evidence.i, - trunk/swig/saml-2.0/samlp2_requested_authn_context.i, - trunk/swig/saml-2.0/samlp2_response.i: fixed bad casting on - get/set lists + use a constant for node_infos size -2007-08-21 fpeters + abort when node_infos array has reached its limit - * trunk/java/Makefile.am: removed LassoSignatureType +2007-07-27 Frederic Peters -2007-08-21 fpeters + access to saml2 attribute statement - * trunk/swig/saml-2.0/saml2_advice.i, - trunk/swig/saml-2.0/saml2_assertion.i, - trunk/swig/saml-2.0/saml2_attribute_statement.i, - trunk/swig/saml-2.0/saml2_conditions.i, - trunk/swig/saml-2.0/saml2_evidence.i, - trunk/swig/saml-2.0/samlp2_requested_authn_context.i, - trunk/swig/saml-2.0/samlp2_response.i: fixed usage of - set|get_node_list and set|get_string_list +2007-07-26 Frederic Peters -2007-08-21 fpeters + python2.3-lasso was package for old policy - * trunk/swig/Lasso.i: added binding for LassoSignatureType - which is just an enum but SWIG creates such ugly things. + updated packaging to current sid package -2007-08-13 fpeters +2007-07-16 Damien Laniel - * trunk/website/web/download/index.xml, - trunk/website/web/index.xml: added pointers to 2.1.0 tarball + added one error message -2007-08-13 fpeters + some more data service tests - * trunk/ChangeLog: updated changelog for 2.1.0 + data service query tests + one more test for discovery + some fixes to previous code -2007-08-13 fpeters +2007-07-11 Damien Laniel - * trunk/NEWS, trunk/configure.ac, trunk/doap.rdf, - trunk/website/web/news/09-release-2.1.0.xml: bumped to 2.1.0 + discovery query test suite -2007-08-13 fpeters + moved common function to a super class - * trunk/swig/saml-2.0/saml2_action.i, - trunk/swig/saml-2.0/saml2_advice.i, - trunk/swig/saml-2.0/saml2_assertion.i, - trunk/swig/saml-2.0/saml2_attribute.i, - trunk/swig/saml-2.0/saml2_attribute_statement.i, - trunk/swig/saml-2.0/saml2_audience_restriction.i, - trunk/swig/saml-2.0/saml2_authn_context.i, - trunk/swig/saml-2.0/saml2_authn_statement.i, - trunk/swig/saml-2.0/saml2_authz_decision_statement.i, - trunk/swig/saml-2.0/saml2_base_idabstract.i, - trunk/swig/saml-2.0/saml2_condition_abstract.i, - trunk/swig/saml-2.0/saml2_conditions.i, - trunk/swig/saml-2.0/saml2_encrypted_element.i, - trunk/swig/saml-2.0/saml2_evidence.i, - trunk/swig/saml-2.0/saml2_key_info_confirmation_data.i, - trunk/swig/saml-2.0/saml2_name_id.i, - trunk/swig/saml-2.0/saml2_one_time_use.i, - trunk/swig/saml-2.0/saml2_proxy_restriction.i, - trunk/swig/saml-2.0/saml2_statement_abstract.i, - trunk/swig/saml-2.0/saml2_subject.i, - trunk/swig/saml-2.0/saml2_subject_confirmation.i, - trunk/swig/saml-2.0/saml2_subject_confirmation_data.i, - trunk/swig/saml-2.0/saml2_subject_locality.i, - trunk/swig/saml-2.0/samlp2_artifact_resolve.i, - trunk/swig/saml-2.0/samlp2_artifact_response.i, - trunk/swig/saml-2.0/samlp2_assertion_idrequest.i, - trunk/swig/saml-2.0/samlp2_attribute_query.i, - trunk/swig/saml-2.0/samlp2_authn_query.i, - trunk/swig/saml-2.0/samlp2_authn_request.i, - trunk/swig/saml-2.0/samlp2_authz_decision_query.i, - trunk/swig/saml-2.0/samlp2_extensions.i, - trunk/swig/saml-2.0/samlp2_idp_entry.i, - trunk/swig/saml-2.0/samlp2_idp_list.i, - trunk/swig/saml-2.0/samlp2_logout_request.i, - trunk/swig/saml-2.0/samlp2_manage_name_id_request.i, - trunk/swig/saml-2.0/samlp2_name_id_mapping_request.i, - trunk/swig/saml-2.0/samlp2_name_id_mapping_response.i, - trunk/swig/saml-2.0/samlp2_name_id_policy.i, - trunk/swig/saml-2.0/samlp2_request_abstract.i, - trunk/swig/saml-2.0/samlp2_requested_authn_context.i, - trunk/swig/saml-2.0/samlp2_response.i, - trunk/swig/saml-2.0/samlp2_scoping.i, - trunk/swig/saml-2.0/samlp2_status.i, - trunk/swig/saml-2.0/samlp2_status_code.i, - trunk/swig/saml-2.0/samlp2_status_detail.i, - trunk/swig/saml-2.0/samlp2_status_response.i, - trunk/swig/saml-2.0/samlp2_subject_query_abstract.i, - trunk/swig/saml-2.0/samlp2_terminate.i: updated SAML2 bindings - with all attributes; and added copyright / licence - notice. - -2007-08-13 fpeters - - * trunk/java/Makefile.am: updated with current list of swig - generated files - -2007-08-13 fpeters - - * trunk/swig/Makefile.am: remove reference to inexistent file - -2007-08-13 fpeters - - * trunk/tests/data/idp5-saml2/Makefile.am, - trunk/tests/data/sp5-saml2/Makefile.am, - trunk/tests/data/sp6-saml2/Makefile.am: fixed reference to - metadata files - -2007-08-12 fpeters - - * trunk/lasso/id-ff/server.c, trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf/data_service.c, - trunk/lasso/id-wsf/wsf_profile.c, trunk/lasso/saml-2.0/ecp.c, - trunk/lasso/saml-2.0/login.c, trunk/lasso/xml/private.h, - trunk/lasso/xml/xml.c: added a wrapper around xmlParseMemory to - avoid network and DTD - -2007-08-08 dlaniel + test suite for metadata association add - * trunk/lasso/errors.c, trunk/lasso/errors.h, - trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, trunk/swig/Lasso-wsf2.i: - processModifyResponseMsg + split id-wsf 2 tests in smaller functions -2007-08-06 dlaniel - - * trunk/swig/Lasso-wsf2.i: swig binding for parse modify items - -2007-08-06 dlaniel +2007-07-10 Damien Laniel - * trunk/lasso/errors.c, trunk/lasso/errors.h, - trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/xml/id-wsf-2.0/dstref_modify_response.c, - trunk/lasso/xml/id-wsf-2.0/dstref_modify_response.h: parse modify - items + some unit tests for id-wsf 2 -2007-08-06 dlaniel + fixed prefix changes for soap binding and ws security - * trunk/tools/generate_idwsf2_classes.py: added ModifyResponse as - custom namespace + renamed some files -2007-08-02 dlaniel + added saml2 metadatas and keys for 1 idp and 2 sp - * trunk/configure.ac: added some missing Makefiles to configure.ac +2007-07-10 Frederic Peters -2007-07-30 dlaniel + don't call lasso_node_destroy on a NULL variable - * trunk/swig/Lasso-wsf2.i: added a missing END_THROW_ERROR + initialize global variables -2007-07-30 dlaniel + adds all classes from ID-WSF 2 required schemas; with appropriate changes to other files. - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/xml/id-wsf-2.0/dstref_app_data.h, - trunk/lasso/xml/id-wsf-2.0/dstref_modify.c, - trunk/lasso/xml/id-wsf-2.0/dstref_modify_item.c, - trunk/lasso/xml/id-wsf-2.0/dstref_modify_item.h, - trunk/swig/Lasso-wsf2.i: added first functions for ID-WSF 2 - attribute modification +2007-07-09 Damien Laniel -2007-07-30 dlaniel + _new function have no parameters and added some _new_full function instead - * trunk/swig/Lasso.i: increased the number of allocatable objects + changed metadata_list attribute to SvcMD -2007-07-30 fpeters +2007-07-06 Frederic Peters - * trunk/tools, trunk/tools/generate_idwsf2_classes.py: added script - to generate idwsf2 low level classes to repository + added namespaces used by other parts of id-wsf 2 -2007-07-30 fpeters +2007-07-05 Damien Laniel - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/xml/id-wsf-2.0/disco_abstract.c, - trunk/lasso/xml/id-wsf-2.0/disco_abstract.h, - trunk/lasso/xml/id-wsf-2.0/disco_provider_id.c, - trunk/lasso/xml/id-wsf-2.0/disco_provider_id.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_type.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_type.h, - trunk/lasso/xml/id-wsf-2.0/dstref_app_data.c, - trunk/lasso/xml/id-wsf-2.0/dstref_app_data.h, - trunk/lasso/xml/id-wsf-2.0/dstref_item_data.c, - trunk/lasso/xml/id-wsf-2.0/dstref_item_data.h, - trunk/lasso/xml/id-wsf-2.0/dstref_modify.c, - trunk/lasso/xml/id-wsf-2.0/dstref_modify.h, - trunk/lasso/xml/id-wsf-2.0/subsref_app_data.c, - trunk/lasso/xml/id-wsf-2.0/subsref_app_data.h, - trunk/swig/id-wsf-2.0/dstref_app_data.i, - trunk/swig/id-wsf-2.0/inheritance.h: DstRefAppData is just a - template, don't consider it a string but a container - for anything + check enveloppe existence in case lasso functions are called in wrong order -2007-07-27 dlaniel +2007-07-03 Frederic Peters - * trunk/swig/Lasso.i: changed abort message when too many objects - are allocated + hack around swig not declaring functions by declaring it ourself here, but it may break in a future swig version, this is just to get a clean build without any warning of the Python binding with SWIG 1.3.31... -2007-07-27 dlaniel + get_node_info_with_swig may not be used by the python binding, but it sure is used by other bindings (and if we were only concerned by python we wouldn't use swig). - * trunk/swig/Lasso.i: changed abort message when too many objects - are allocated +2007-07-02 Damien Laniel -2007-07-27 dlaniel + commented out an usused function to fix another swig warning - * trunk/swig/Lasso.i: use a constant for node_infos size + cleaned methods definitions to fix swig warnings -2007-07-27 dlaniel + fixed a swig warning in LassoServer - * trunk/swig/Lasso.i: abort when node_infos array has reached its - limit + fixed swig warnings for ID-WSF 1 -2007-07-27 fpeters + removed no more existing methods from id-wsf 1 swig bindings - * trunk/swig/saml-2.0/saml2_assertion.i: access to saml2 attribute - statement + moved type attribute which isn't herited -2007-07-26 fpeters + added service.queryItems + some attributes initialisation and destruction - * trunk/debian/python2.3-lasso.files: python2.3-lasso was package - for old policy +2007-06-29 Damien Laniel -2007-07-26 fpeters + added lasso.SOAP_FAULT_REDIRECT_REQUEST eception when WSP needs user consent + service.redirectUrl - * trunk/debian/changelog, trunk/debian/control, - trunk/debian/pycompat, trunk/debian/python-lasso.files, - trunk/debian/rules: updated packaging to current sid package + added one soap error and text for other soap errors -2007-07-16 dlaniel + added SoapBinding2 prefix to handle RedirectRequest - * trunk/python/tests/idwsf2_tests.py: added one error message + added initRedirectUserForConsent -2007-07-16 dlaniel +2007-06-19 Frederic Peters - * trunk/python/tests/idwsf2_tests.py: some more data service tests + fixed class hierarchy, with ID-WSF 2 specific stuffs going into LassoIdWsf2Profile (which now inherits from LassoProfile). -2007-07-16 dlaniel +2007-06-18 Damien Laniel - * trunk/python/tests/idwsf2_tests.py: data service query tests + - one more test for discovery + some fixes to previous code + moved soap_envelope_request and soap_envelope_response to ProfilePrivate to avoid ABI breackage -2007-07-11 dlaniel +2007-06-14 Damien Laniel - * trunk/python/tests/idwsf2_tests.py: discovery query test suite + rephrase a meaningless sentence -2007-07-11 dlaniel + fixed spelling mistake - * trunk/python/tests/idwsf2_tests.py: moved common function to a - super class + changed responseMsg to answer for consistency -2007-07-11 dlaniel + added 2 lines to get the - * trunk/python/tests/idwsf2_tests.py: test suite for metadata - association add + added keys and metadata creation -2007-07-11 dlaniel + added a line to tell to restart Apache 2 - * trunk/python/tests/idwsf2_tests.py: split id-wsf 2 tests in - smaller functions +2007-06-13 Damien Laniel -2007-07-10 dlaniel + moved epr free from finalize to dispose - * trunk/python/tests/Makefile.am, - trunk/python/tests/idwsf2_tests.py, trunk/python/tests/tests.py: - some unit tests for id-wsf 2 - -2007-07-10 dlaniel - - * trunk/lasso/xml/xml.c: fixed prefix changes for soap binding and - ws security - -2007-07-10 dlaniel - - * trunk/tests/data/idp5-saml2/metadata.xml, - trunk/tests/data/idp5-saml2/saml2_metadata.xml, - trunk/tests/data/sp5-saml2/metadata.xml, - trunk/tests/data/sp5-saml2/saml2_metadata.xml, - trunk/tests/data/sp6-saml2/metadata.xml, - trunk/tests/data/sp6-saml2/saml2_metadata.xml: renamed some files - -2007-07-10 dlaniel - - * trunk/swig/ws: added files to svn:ignore - -2007-07-10 dlaniel - - * trunk/tests/data/Makefile.am, trunk/tests/data/idp5-saml2, - trunk/tests/data/idp5-saml2/Makefile.am, - trunk/tests/data/idp5-saml2/private-key.pem, - trunk/tests/data/idp5-saml2/saml2_metadata.xml, - trunk/tests/data/sp5-saml2, - trunk/tests/data/sp5-saml2/Makefile.am, - trunk/tests/data/sp5-saml2/private-key.pem, - trunk/tests/data/sp5-saml2/saml2_metadata.xml, - trunk/tests/data/sp6-saml2, - trunk/tests/data/sp6-saml2/Makefile.am, - trunk/tests/data/sp6-saml2/private-key.pem, - trunk/tests/data/sp6-saml2/saml2_metadata.xml: added saml2 - metadatas and keys for 1 idp and 2 sp - -2007-07-10 fpeters - - * trunk/lasso/id-ff/login.c: don't call lasso_node_destroy on a - NULL variable - -2007-07-10 fpeters - - * trunk/swig/Lasso.i: initialize global variables - -2007-07-10 fpeters - - * trunk/configure.ac, trunk/lasso/Makefile.am, - trunk/lasso/id-ff/server.c, trunk/lasso/id-ff/session.c, - trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/profile.c, trunk/lasso/saml-2.0/login.c, - trunk/lasso/xml/id-wsf-2.0/Makefile.am, - trunk/lasso/xml/id-wsf-2.0/disco_abstract.c, - trunk/lasso/xml/id-wsf-2.0/disco_abstract.h, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_keys.c, - trunk/lasso/xml/id-wsf-2.0/disco_keys.h, - trunk/lasso/xml/id-wsf-2.0/disco_options.c, - trunk/lasso/xml/id-wsf-2.0/disco_options.h, - trunk/lasso/xml/id-wsf-2.0/disco_provider_id.c, - trunk/lasso/xml/id-wsf-2.0/disco_provider_id.h, - trunk/lasso/xml/id-wsf-2.0/disco_providerid.c, - trunk/lasso/xml/id-wsf-2.0/disco_providerid.h, - trunk/lasso/xml/id-wsf-2.0/disco_query.c, - trunk/lasso/xml/id-wsf-2.0/disco_query.h, - trunk/lasso/xml/id-wsf-2.0/disco_query_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_query_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_requested_service.c, - trunk/lasso/xml/id-wsf-2.0/disco_security_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_security_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_type.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_type.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_add.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_add.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_delete.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_delete_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_query.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_query.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_query_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_delete.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_delete.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_delete_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_query.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_query.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_query_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_query_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_replace.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_replace.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_replace_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.h, - trunk/lasso/xml/id-wsf-2.0/dst_data_response_base.c, - trunk/lasso/xml/id-wsf-2.0/dst_data_response_base.h, - trunk/lasso/xml/id-wsf-2.0/dst_delete_item_base.c, - trunk/lasso/xml/id-wsf-2.0/dst_delete_item_base.h, - trunk/lasso/xml/id-wsf-2.0/dst_delete_response.c, - trunk/lasso/xml/id-wsf-2.0/dst_delete_response.h, - trunk/lasso/xml/id-wsf-2.0/dst_request.c, - trunk/lasso/xml/id-wsf-2.0/dst_request.h, - trunk/lasso/xml/id-wsf-2.0/dst_result_query_base.c, - trunk/lasso/xml/id-wsf-2.0/dst_result_query_base.h, - trunk/lasso/xml/id-wsf-2.0/dst_test_item_base.c, - trunk/lasso/xml/id-wsf-2.0/dst_test_item_base.h, - trunk/lasso/xml/id-wsf-2.0/dstref_app_data.c, - trunk/lasso/xml/id-wsf-2.0/dstref_app_data.h, - trunk/lasso/xml/id-wsf-2.0/dstref_create.c, - trunk/lasso/xml/id-wsf-2.0/dstref_create.h, - trunk/lasso/xml/id-wsf-2.0/dstref_create_item.c, - trunk/lasso/xml/id-wsf-2.0/dstref_create_item.h, - trunk/lasso/xml/id-wsf-2.0/dstref_create_response.c, - trunk/lasso/xml/id-wsf-2.0/dstref_create_response.h, - trunk/lasso/xml/id-wsf-2.0/dstref_data.c, - trunk/lasso/xml/id-wsf-2.0/dstref_data.h, - trunk/lasso/xml/id-wsf-2.0/dstref_data_response.c, - trunk/lasso/xml/id-wsf-2.0/dstref_data_response.h, - trunk/lasso/xml/id-wsf-2.0/dstref_delete.c, - trunk/lasso/xml/id-wsf-2.0/dstref_delete.h, - trunk/lasso/xml/id-wsf-2.0/dstref_delete_item.c, - trunk/lasso/xml/id-wsf-2.0/dstref_delete_item.h, - trunk/lasso/xml/id-wsf-2.0/dstref_delete_response.c, - trunk/lasso/xml/id-wsf-2.0/dstref_delete_response.h, - trunk/lasso/xml/id-wsf-2.0/dstref_item_data.c, - trunk/lasso/xml/id-wsf-2.0/dstref_item_data.h, - trunk/lasso/xml/id-wsf-2.0/dstref_modify.c, - trunk/lasso/xml/id-wsf-2.0/dstref_modify.h, - trunk/lasso/xml/id-wsf-2.0/dstref_modify_item.c, - trunk/lasso/xml/id-wsf-2.0/dstref_modify_item.h, - trunk/lasso/xml/id-wsf-2.0/dstref_modify_response.c, - trunk/lasso/xml/id-wsf-2.0/dstref_modify_response.h, - trunk/lasso/xml/id-wsf-2.0/dstref_query.c, - trunk/lasso/xml/id-wsf-2.0/dstref_query.h, - trunk/lasso/xml/id-wsf-2.0/dstref_query_item.c, - trunk/lasso/xml/id-wsf-2.0/dstref_query_item.h, - trunk/lasso/xml/id-wsf-2.0/dstref_query_response.c, - trunk/lasso/xml/id-wsf-2.0/dstref_query_response.h, - trunk/lasso/xml/id-wsf-2.0/dstref_result_query.c, - trunk/lasso/xml/id-wsf-2.0/dstref_result_query.h, - trunk/lasso/xml/id-wsf-2.0/dstref_sort.c, - trunk/lasso/xml/id-wsf-2.0/dstref_sort.h, - trunk/lasso/xml/id-wsf-2.0/dstref_test_item.c, - trunk/lasso/xml/id-wsf-2.0/dstref_test_item.h, - trunk/lasso/xml/id-wsf-2.0/ims_identity_mapping_request.c, - trunk/lasso/xml/id-wsf-2.0/ims_identity_mapping_request.h, - trunk/lasso/xml/id-wsf-2.0/ims_identity_mapping_response.c, - trunk/lasso/xml/id-wsf-2.0/ims_identity_mapping_response.h, - trunk/lasso/xml/id-wsf-2.0/ims_mapping_input.c, - trunk/lasso/xml/id-wsf-2.0/ims_mapping_input.h, - trunk/lasso/xml/id-wsf-2.0/ims_mapping_output.c, - trunk/lasso/xml/id-wsf-2.0/ims_mapping_output.h, - trunk/lasso/xml/id-wsf-2.0/is_help.c, - trunk/lasso/xml/id-wsf-2.0/is_help.h, - trunk/lasso/xml/id-wsf-2.0/is_inquiry.c, - trunk/lasso/xml/id-wsf-2.0/is_inquiry.h, - trunk/lasso/xml/id-wsf-2.0/is_inquiry_element.c, - trunk/lasso/xml/id-wsf-2.0/is_inquiry_element.h, - trunk/lasso/xml/id-wsf-2.0/is_interaction_request.c, - trunk/lasso/xml/id-wsf-2.0/is_interaction_request.h, - trunk/lasso/xml/id-wsf-2.0/is_interaction_response.c, - trunk/lasso/xml/id-wsf-2.0/is_interaction_response.h, - trunk/lasso/xml/id-wsf-2.0/is_interaction_statement.c, - trunk/lasso/xml/id-wsf-2.0/is_interaction_statement.h, - trunk/lasso/xml/id-wsf-2.0/is_item.c, - trunk/lasso/xml/id-wsf-2.0/is_item.h, - trunk/lasso/xml/id-wsf-2.0/is_parameter.c, - trunk/lasso/xml/id-wsf-2.0/is_parameter.h, - trunk/lasso/xml/id-wsf-2.0/is_select.c, - trunk/lasso/xml/id-wsf-2.0/is_select.h, - trunk/lasso/xml/id-wsf-2.0/is_text.c, - trunk/lasso/xml/id-wsf-2.0/is_text.h, - trunk/lasso/xml/id-wsf-2.0/ps_add_collection_request.c, - trunk/lasso/xml/id-wsf-2.0/ps_add_collection_request.h, - trunk/lasso/xml/id-wsf-2.0/ps_add_collection_response.c, - trunk/lasso/xml/id-wsf-2.0/ps_add_collection_response.h, - trunk/lasso/xml/id-wsf-2.0/ps_add_entity_request.c, - trunk/lasso/xml/id-wsf-2.0/ps_add_entity_request.h, - trunk/lasso/xml/id-wsf-2.0/ps_add_entity_response.c, - trunk/lasso/xml/id-wsf-2.0/ps_add_entity_response.h, - trunk/lasso/xml/id-wsf-2.0/ps_add_known_entity_request.c, - trunk/lasso/xml/id-wsf-2.0/ps_add_known_entity_request.h, - trunk/lasso/xml/id-wsf-2.0/ps_add_known_entity_response.c, - trunk/lasso/xml/id-wsf-2.0/ps_add_known_entity_response.h, - trunk/lasso/xml/id-wsf-2.0/ps_add_to_collection_request.c, - trunk/lasso/xml/id-wsf-2.0/ps_add_to_collection_request.h, - trunk/lasso/xml/id-wsf-2.0/ps_get_object_info_request.c, - trunk/lasso/xml/id-wsf-2.0/ps_get_object_info_request.h, - trunk/lasso/xml/id-wsf-2.0/ps_get_object_info_response.c, - trunk/lasso/xml/id-wsf-2.0/ps_get_object_info_response.h, - trunk/lasso/xml/id-wsf-2.0/ps_item_data.c, - trunk/lasso/xml/id-wsf-2.0/ps_item_data.h, - trunk/lasso/xml/id-wsf-2.0/ps_list_members_request.c, - trunk/lasso/xml/id-wsf-2.0/ps_list_members_request.h, - trunk/lasso/xml/id-wsf-2.0/ps_list_members_response.c, - trunk/lasso/xml/id-wsf-2.0/ps_list_members_response.h, - trunk/lasso/xml/id-wsf-2.0/ps_notification.c, - trunk/lasso/xml/id-wsf-2.0/ps_notification.h, - trunk/lasso/xml/id-wsf-2.0/ps_notify.c, - trunk/lasso/xml/id-wsf-2.0/ps_notify.h, - trunk/lasso/xml/id-wsf-2.0/ps_object.c, - trunk/lasso/xml/id-wsf-2.0/ps_object.h, - trunk/lasso/xml/id-wsf-2.0/ps_query_objects_request.c, - trunk/lasso/xml/id-wsf-2.0/ps_query_objects_request.h, - trunk/lasso/xml/id-wsf-2.0/ps_query_objects_response.c, - trunk/lasso/xml/id-wsf-2.0/ps_query_objects_response.h, - trunk/lasso/xml/id-wsf-2.0/ps_remove_collection_request.c, - trunk/lasso/xml/id-wsf-2.0/ps_remove_collection_request.h, - trunk/lasso/xml/id-wsf-2.0/ps_remove_entity_request.c, - trunk/lasso/xml/id-wsf-2.0/ps_remove_entity_request.h, - trunk/lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.c, - trunk/lasso/xml/id-wsf-2.0/ps_remove_from_collection_request.h, - trunk/lasso/xml/id-wsf-2.0/ps_request_abstract.c, - trunk/lasso/xml/id-wsf-2.0/ps_request_abstract.h, - trunk/lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.c, - trunk/lasso/xml/id-wsf-2.0/ps_resolve_identifier_request.h, - trunk/lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.c, - trunk/lasso/xml/id-wsf-2.0/ps_resolve_identifier_response.h, - trunk/lasso/xml/id-wsf-2.0/ps_resolve_input.c, - trunk/lasso/xml/id-wsf-2.0/ps_resolve_input.h, - trunk/lasso/xml/id-wsf-2.0/ps_response_abstract.c, - trunk/lasso/xml/id-wsf-2.0/ps_response_abstract.h, - trunk/lasso/xml/id-wsf-2.0/ps_set_object_info_request.c, - trunk/lasso/xml/id-wsf-2.0/ps_set_object_info_request.h, - trunk/lasso/xml/id-wsf-2.0/ps_test_membership_request.c, - trunk/lasso/xml/id-wsf-2.0/ps_test_membership_request.h, - trunk/lasso/xml/id-wsf-2.0/ps_test_membership_response.c, - trunk/lasso/xml/id-wsf-2.0/ps_test_membership_response.h, - trunk/lasso/xml/id-wsf-2.0/sb2_consent.c, - trunk/lasso/xml/id-wsf-2.0/sb2_consent.h, - trunk/lasso/xml/id-wsf-2.0/sb2_credentials_context.c, - trunk/lasso/xml/id-wsf-2.0/sb2_credentials_context.h, - trunk/lasso/xml/id-wsf-2.0/sb2_endpoint_update.c, - trunk/lasso/xml/id-wsf-2.0/sb2_endpoint_update.h, - trunk/lasso/xml/id-wsf-2.0/sb2_redirect_request.c, - trunk/lasso/xml/id-wsf-2.0/sb2_redirect_request.h, - trunk/lasso/xml/id-wsf-2.0/sb2_sender.c, - trunk/lasso/xml/id-wsf-2.0/sb2_sender.h, - trunk/lasso/xml/id-wsf-2.0/sb2_target_identity.c, - trunk/lasso/xml/id-wsf-2.0/sb2_target_identity.h, - trunk/lasso/xml/id-wsf-2.0/sb2_timeout.c, - trunk/lasso/xml/id-wsf-2.0/sb2_timeout.h, - trunk/lasso/xml/id-wsf-2.0/sb2_usage_directive.c, - trunk/lasso/xml/id-wsf-2.0/sb2_usage_directive.h, - trunk/lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c, - trunk/lasso/xml/id-wsf-2.0/sb2_user_interaction_header.h, - trunk/lasso/xml/id-wsf-2.0/sbf_framework.c, - trunk/lasso/xml/id-wsf-2.0/sbf_framework.h, - trunk/lasso/xml/id-wsf-2.0/sec_token.c, - trunk/lasso/xml/id-wsf-2.0/sec_token.h, - trunk/lasso/xml/id-wsf-2.0/sec_token_policy.c, - trunk/lasso/xml/id-wsf-2.0/sec_token_policy.h, - trunk/lasso/xml/id-wsf-2.0/sec_transited_provider_path.c, - trunk/lasso/xml/id-wsf-2.0/sec_transited_provider_path.h, - trunk/lasso/xml/id-wsf-2.0/soap_binding2_redirect_request.c, - trunk/lasso/xml/id-wsf-2.0/soap_binding2_redirect_request.h, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.c, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.h, - trunk/lasso/xml/id-wsf-2.0/subs_notification.c, - trunk/lasso/xml/id-wsf-2.0/subs_notification.h, - trunk/lasso/xml/id-wsf-2.0/subs_notify_response.c, - trunk/lasso/xml/id-wsf-2.0/subs_notify_response.h, - trunk/lasso/xml/id-wsf-2.0/subs_ref_item.c, - trunk/lasso/xml/id-wsf-2.0/subs_ref_item.h, - trunk/lasso/xml/id-wsf-2.0/subs_subscription.c, - trunk/lasso/xml/id-wsf-2.0/subs_subscription.h, - trunk/lasso/xml/id-wsf-2.0/subsref_app_data.c, - trunk/lasso/xml/id-wsf-2.0/subsref_app_data.h, - trunk/lasso/xml/id-wsf-2.0/subsref_create.c, - trunk/lasso/xml/id-wsf-2.0/subsref_create.h, - trunk/lasso/xml/id-wsf-2.0/subsref_create_item.c, - trunk/lasso/xml/id-wsf-2.0/subsref_create_item.h, - trunk/lasso/xml/id-wsf-2.0/subsref_create_response.c, - trunk/lasso/xml/id-wsf-2.0/subsref_create_response.h, - trunk/lasso/xml/id-wsf-2.0/subsref_data.c, - trunk/lasso/xml/id-wsf-2.0/subsref_data.h, - trunk/lasso/xml/id-wsf-2.0/subsref_data_response.c, - trunk/lasso/xml/id-wsf-2.0/subsref_data_response.h, - trunk/lasso/xml/id-wsf-2.0/subsref_delete.c, - trunk/lasso/xml/id-wsf-2.0/subsref_delete.h, - trunk/lasso/xml/id-wsf-2.0/subsref_delete_item.c, - trunk/lasso/xml/id-wsf-2.0/subsref_delete_item.h, - trunk/lasso/xml/id-wsf-2.0/subsref_delete_response.c, - trunk/lasso/xml/id-wsf-2.0/subsref_delete_response.h, - trunk/lasso/xml/id-wsf-2.0/subsref_item_data.c, - trunk/lasso/xml/id-wsf-2.0/subsref_item_data.h, - trunk/lasso/xml/id-wsf-2.0/subsref_modify.c, - trunk/lasso/xml/id-wsf-2.0/subsref_modify.h, - trunk/lasso/xml/id-wsf-2.0/subsref_modify_item.c, - trunk/lasso/xml/id-wsf-2.0/subsref_modify_item.h, - trunk/lasso/xml/id-wsf-2.0/subsref_modify_response.c, - trunk/lasso/xml/id-wsf-2.0/subsref_modify_response.h, - trunk/lasso/xml/id-wsf-2.0/subsref_notification.c, - trunk/lasso/xml/id-wsf-2.0/subsref_notification.h, - trunk/lasso/xml/id-wsf-2.0/subsref_notify.c, - trunk/lasso/xml/id-wsf-2.0/subsref_notify.h, - trunk/lasso/xml/id-wsf-2.0/subsref_notify_response.c, - trunk/lasso/xml/id-wsf-2.0/subsref_notify_response.h, - trunk/lasso/xml/id-wsf-2.0/subsref_query.c, - trunk/lasso/xml/id-wsf-2.0/subsref_query.h, - trunk/lasso/xml/id-wsf-2.0/subsref_query_item.c, - trunk/lasso/xml/id-wsf-2.0/subsref_query_item.h, - trunk/lasso/xml/id-wsf-2.0/subsref_query_response.c, - trunk/lasso/xml/id-wsf-2.0/subsref_query_response.h, - trunk/lasso/xml/id-wsf-2.0/subsref_result_query.c, - trunk/lasso/xml/id-wsf-2.0/subsref_result_query.h, - trunk/lasso/xml/id-wsf-2.0/subsref_subscription.c, - trunk/lasso/xml/id-wsf-2.0/subsref_subscription.h, - trunk/lasso/xml/id-wsf-2.0/subsref_test_item.c, - trunk/lasso/xml/id-wsf-2.0/subsref_test_item.h, - trunk/lasso/xml/id-wsf-2.0/util_empty.c, - trunk/lasso/xml/id-wsf-2.0/util_empty.h, - trunk/lasso/xml/id-wsf-2.0/util_extension.c, - trunk/lasso/xml/id-wsf-2.0/util_extension.h, - trunk/lasso/xml/id-wsf-2.0/util_response.c, - trunk/lasso/xml/id-wsf-2.0/util_response.h, - trunk/lasso/xml/id-wsf-2.0/util_status.c, - trunk/lasso/xml/id-wsf-2.0/util_status.h, - trunk/lasso/xml/ws/Makefile.am, - trunk/lasso/xml/ws/wsa_attributed_any.c, - trunk/lasso/xml/ws/wsa_attributed_any.h, - trunk/lasso/xml/ws/wsa_attributed_qname.c, - trunk/lasso/xml/ws/wsa_attributed_qname.h, - trunk/lasso/xml/ws/wsa_attributed_unsigned_long.c, - trunk/lasso/xml/ws/wsa_attributed_unsigned_long.h, - trunk/lasso/xml/ws/wsa_attributed_uri.c, - trunk/lasso/xml/ws/wsa_attributed_uri.h, - trunk/lasso/xml/ws/wsa_endpoint_reference.c, - trunk/lasso/xml/ws/wsa_endpoint_reference.h, - trunk/lasso/xml/ws/wsa_metadata.c, - trunk/lasso/xml/ws/wsa_metadata.h, - trunk/lasso/xml/ws/wsa_problem_action.c, - trunk/lasso/xml/ws/wsa_problem_action.h, - trunk/lasso/xml/ws/wsa_reference_parameters.c, - trunk/lasso/xml/ws/wsa_reference_parameters.h, - trunk/lasso/xml/ws/wsa_relates_to.c, - trunk/lasso/xml/ws/wsa_relates_to.h, - trunk/lasso/xml/ws/wsse_200401_security.c, - trunk/lasso/xml/ws/wsse_200401_security.h, - trunk/lasso/xml/ws/wsse_embedded.c, - trunk/lasso/xml/ws/wsse_embedded.h, - trunk/lasso/xml/ws/wsse_reference.c, - trunk/lasso/xml/ws/wsse_reference.h, - trunk/lasso/xml/ws/wsse_security_header.c, - trunk/lasso/xml/ws/wsse_security_header.h, - trunk/lasso/xml/ws/wsse_security_token_reference.c, - trunk/lasso/xml/ws/wsse_security_token_reference.h, - trunk/lasso/xml/ws/wsse_transformation_parameters.c, - trunk/lasso/xml/ws/wsse_transformation_parameters.h, - trunk/lasso/xml/ws/wsse_username_token.c, - trunk/lasso/xml/ws/wsse_username_token.h, - trunk/lasso/xml/ws/wsu_timestamp.c, - trunk/lasso/xml/ws/wsu_timestamp.h, trunk/swig/Lasso.i, - trunk/swig/Makefile.am, trunk/swig/id-wsf-2.0/Makefile.am, - trunk/swig/id-wsf-2.0/disco_abstract.i, - trunk/swig/id-wsf-2.0/disco_endpoint_context.i, - trunk/swig/id-wsf-2.0/disco_keys.i, - trunk/swig/id-wsf-2.0/disco_options.i, - trunk/swig/id-wsf-2.0/disco_provider_id.i, - trunk/swig/id-wsf-2.0/disco_query.i, - trunk/swig/id-wsf-2.0/disco_query_response.i, - trunk/swig/id-wsf-2.0/disco_requested_service.i, - trunk/swig/id-wsf-2.0/disco_security_context.i, - trunk/swig/id-wsf-2.0/disco_service_context.i, - trunk/swig/id-wsf-2.0/disco_service_type.i, - trunk/swig/id-wsf-2.0/disco_svc_md_association_add.i, - trunk/swig/id-wsf-2.0/disco_svc_md_association_add_response.i, - trunk/swig/id-wsf-2.0/disco_svc_md_association_delete.i, - trunk/swig/id-wsf-2.0/disco_svc_md_association_delete_response.i, - trunk/swig/id-wsf-2.0/disco_svc_md_association_query.i, - trunk/swig/id-wsf-2.0/disco_svc_md_association_query_response.i, - trunk/swig/id-wsf-2.0/disco_svc_md_delete.i, - trunk/swig/id-wsf-2.0/disco_svc_md_delete_response.i, - trunk/swig/id-wsf-2.0/disco_svc_md_query.i, - trunk/swig/id-wsf-2.0/disco_svc_md_query_response.i, - trunk/swig/id-wsf-2.0/disco_svc_md_register.i, - trunk/swig/id-wsf-2.0/disco_svc_md_register_response.i, - trunk/swig/id-wsf-2.0/disco_svc_md_replace.i, - trunk/swig/id-wsf-2.0/disco_svc_md_replace_response.i, - trunk/swig/id-wsf-2.0/disco_svc_metadata.i, - trunk/swig/id-wsf-2.0/dst_data_response_base.i, - trunk/swig/id-wsf-2.0/dst_delete_item_base.i, - trunk/swig/id-wsf-2.0/dst_delete_response.i, - trunk/swig/id-wsf-2.0/dst_request.i, - trunk/swig/id-wsf-2.0/dst_result_query_base.i, - trunk/swig/id-wsf-2.0/dst_test_item_base.i, - trunk/swig/id-wsf-2.0/dstref_app_data.i, - trunk/swig/id-wsf-2.0/dstref_create.i, - trunk/swig/id-wsf-2.0/dstref_create_item.i, - trunk/swig/id-wsf-2.0/dstref_create_response.i, - trunk/swig/id-wsf-2.0/dstref_data.i, - trunk/swig/id-wsf-2.0/dstref_data_response.i, - trunk/swig/id-wsf-2.0/dstref_delete.i, - trunk/swig/id-wsf-2.0/dstref_delete_item.i, - trunk/swig/id-wsf-2.0/dstref_delete_response.i, - trunk/swig/id-wsf-2.0/dstref_item_data.i, - trunk/swig/id-wsf-2.0/dstref_modify.i, - trunk/swig/id-wsf-2.0/dstref_modify_item.i, - trunk/swig/id-wsf-2.0/dstref_modify_response.i, - trunk/swig/id-wsf-2.0/dstref_query.i, - trunk/swig/id-wsf-2.0/dstref_query_item.i, - trunk/swig/id-wsf-2.0/dstref_query_response.i, - trunk/swig/id-wsf-2.0/dstref_result_query.i, - trunk/swig/id-wsf-2.0/dstref_test_item.i, - trunk/swig/id-wsf-2.0/ims_identity_mapping_request.i, - trunk/swig/id-wsf-2.0/ims_identity_mapping_response.i, - trunk/swig/id-wsf-2.0/ims_mapping_input.i, - trunk/swig/id-wsf-2.0/ims_mapping_output.i, - trunk/swig/id-wsf-2.0/inheritance.h, - trunk/swig/id-wsf-2.0/is_help.i, - trunk/swig/id-wsf-2.0/is_inquiry.i, - trunk/swig/id-wsf-2.0/is_inquiry_element.i, - trunk/swig/id-wsf-2.0/is_interaction_request.i, - trunk/swig/id-wsf-2.0/is_interaction_response.i, - trunk/swig/id-wsf-2.0/is_interaction_statement.i, - trunk/swig/id-wsf-2.0/is_item.i, - trunk/swig/id-wsf-2.0/is_parameter.i, - trunk/swig/id-wsf-2.0/is_select.i, - trunk/swig/id-wsf-2.0/is_text.i, trunk/swig/id-wsf-2.0/main.h, - trunk/swig/id-wsf-2.0/ps_add_collection_request.i, - trunk/swig/id-wsf-2.0/ps_add_collection_response.i, - trunk/swig/id-wsf-2.0/ps_add_entity_request.i, - trunk/swig/id-wsf-2.0/ps_add_entity_response.i, - trunk/swig/id-wsf-2.0/ps_add_known_entity_request.i, - trunk/swig/id-wsf-2.0/ps_add_known_entity_response.i, - trunk/swig/id-wsf-2.0/ps_add_to_collection_request.i, - trunk/swig/id-wsf-2.0/ps_get_object_info_request.i, - trunk/swig/id-wsf-2.0/ps_get_object_info_response.i, - trunk/swig/id-wsf-2.0/ps_item_data.i, - trunk/swig/id-wsf-2.0/ps_list_members_request.i, - trunk/swig/id-wsf-2.0/ps_list_members_response.i, - trunk/swig/id-wsf-2.0/ps_notification.i, - trunk/swig/id-wsf-2.0/ps_notify.i, - trunk/swig/id-wsf-2.0/ps_object.i, - trunk/swig/id-wsf-2.0/ps_query_objects_request.i, - trunk/swig/id-wsf-2.0/ps_query_objects_response.i, - trunk/swig/id-wsf-2.0/ps_remove_collection_request.i, - trunk/swig/id-wsf-2.0/ps_remove_entity_request.i, - trunk/swig/id-wsf-2.0/ps_remove_from_collection_request.i, - trunk/swig/id-wsf-2.0/ps_request_abstract.i, - trunk/swig/id-wsf-2.0/ps_resolve_identifier_request.i, - trunk/swig/id-wsf-2.0/ps_resolve_identifier_response.i, - trunk/swig/id-wsf-2.0/ps_resolve_input.i, - trunk/swig/id-wsf-2.0/ps_response_abstract.i, - trunk/swig/id-wsf-2.0/ps_set_object_info_request.i, - trunk/swig/id-wsf-2.0/ps_test_membership_request.i, - trunk/swig/id-wsf-2.0/ps_test_membership_response.i, - trunk/swig/id-wsf-2.0/sb2_consent.i, - trunk/swig/id-wsf-2.0/sb2_credentials_context.i, - trunk/swig/id-wsf-2.0/sb2_endpoint_update.i, - trunk/swig/id-wsf-2.0/sb2_redirect_request.i, - trunk/swig/id-wsf-2.0/sb2_sender.i, - trunk/swig/id-wsf-2.0/sb2_target_identity.i, - trunk/swig/id-wsf-2.0/sb2_timeout.i, - trunk/swig/id-wsf-2.0/sb2_usage_directive.i, - trunk/swig/id-wsf-2.0/sb2_user_interaction_header.i, - trunk/swig/id-wsf-2.0/sbf_framework.i, - trunk/swig/id-wsf-2.0/sec_token.i, - trunk/swig/id-wsf-2.0/sec_token_policy.i, - trunk/swig/id-wsf-2.0/sec_transited_provider_path.i, - trunk/swig/id-wsf-2.0/subs_notification.i, - trunk/swig/id-wsf-2.0/subs_notify_response.i, - trunk/swig/id-wsf-2.0/subs_ref_item.i, - trunk/swig/id-wsf-2.0/subs_subscription.i, - trunk/swig/id-wsf-2.0/subsref_app_data.i, - trunk/swig/id-wsf-2.0/subsref_create.i, - trunk/swig/id-wsf-2.0/subsref_create_item.i, - trunk/swig/id-wsf-2.0/subsref_create_response.i, - trunk/swig/id-wsf-2.0/subsref_data.i, - trunk/swig/id-wsf-2.0/subsref_data_response.i, - trunk/swig/id-wsf-2.0/subsref_delete.i, - trunk/swig/id-wsf-2.0/subsref_delete_item.i, - trunk/swig/id-wsf-2.0/subsref_delete_response.i, - trunk/swig/id-wsf-2.0/subsref_item_data.i, - trunk/swig/id-wsf-2.0/subsref_modify.i, - trunk/swig/id-wsf-2.0/subsref_modify_item.i, - trunk/swig/id-wsf-2.0/subsref_modify_response.i, - trunk/swig/id-wsf-2.0/subsref_notification.i, - trunk/swig/id-wsf-2.0/subsref_notify.i, - trunk/swig/id-wsf-2.0/subsref_notify_response.i, - trunk/swig/id-wsf-2.0/subsref_query.i, - trunk/swig/id-wsf-2.0/subsref_query_item.i, - trunk/swig/id-wsf-2.0/subsref_query_response.i, - trunk/swig/id-wsf-2.0/subsref_result_query.i, - trunk/swig/id-wsf-2.0/subsref_subscription.i, - trunk/swig/id-wsf-2.0/subsref_test_item.i, - trunk/swig/id-wsf-2.0/util_empty.i, - trunk/swig/id-wsf-2.0/util_extension.i, - trunk/swig/id-wsf-2.0/util_response.i, - trunk/swig/id-wsf-2.0/util_status.i, trunk/swig/ws, - trunk/swig/ws/Makefile.am, trunk/swig/ws/inheritance.h, - trunk/swig/ws/main.h, trunk/swig/ws/wsa_attributed_any.i, - trunk/swig/ws/wsa_attributed_qname.i, - trunk/swig/ws/wsa_attributed_unsigned_long.i, - trunk/swig/ws/wsa_attributed_uri.i, - trunk/swig/ws/wsa_endpoint_reference.i, - trunk/swig/ws/wsa_metadata.i, trunk/swig/ws/wsa_problem_action.i, - trunk/swig/ws/wsa_reference_parameters.i, - trunk/swig/ws/wsa_relates_to.i, trunk/swig/ws/wsse_embedded.i, - trunk/swig/ws/wsse_reference.i, - trunk/swig/ws/wsse_security_header.i, - trunk/swig/ws/wsse_security_token_reference.i, - trunk/swig/ws/wsse_transformation_parameters.i, - trunk/swig/ws/wsse_username_token.i, - trunk/swig/ws/wsu_timestamp.i: adds all classes from ID-WSF 2 - required schemas; with appropriate changes to - other files. - -2007-07-09 dlaniel - - * trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.c, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.h: _new - function have no parameters and added some _new_full function - instead - -2007-07-09 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.h: changed - metadata_list attribute to SvcMD - -2007-07-06 fpeters - - * trunk/lasso/xml/strings.h: added namespaces used by other parts - of id-wsf 2 - -2007-07-05 dlaniel - - * trunk/lasso/errors.c, trunk/lasso/errors.h, - trunk/lasso/id-wsf-2.0/data_service.c: check enveloppe existence - in case lasso functions are called in wrong order - -2007-07-03 fpeters - - * trunk/swig/Lasso.i: hack around swig not declaring functions by - declaring it ourself here, - but it may break in a future swig version, this is just to get a - clean - build without any warning of the Python binding with SWIG - 1.3.31... - -2007-07-03 fpeters - - * trunk/swig/Lasso.i: get_node_info_with_swig may not be used by - the python binding, but it sure is - used by other bindings (and if we were only concerned by python - we wouldn't use - swig). - -2007-07-02 dlaniel - - * trunk/swig/Lasso.i: commented out an usused function to fix - another swig warning - -2007-07-02 dlaniel - - * trunk/swig/Lasso-saml2.i, trunk/swig/Lasso-wsf-disco.i, - trunk/swig/Lasso-wsf.i, trunk/swig/Lasso.i: cleaned methods - definitions to fix swig warnings - -2007-07-02 dlaniel - - * trunk/swig/Lasso.i: fixed a swig warning in LassoServer - -2007-07-02 dlaniel + fixed EncryptedID usage ; last commit was a mistake - * trunk/swig/Lasso-wsf.i: fixed swig warnings for ID-WSF 1 + use nameIdentifier attribute of LassoProfile for IdWsf2 profiles -2007-07-02 dlaniel + uncomment a useful line - * trunk/swig/Lasso-wsf.i: removed no more existing methods from - id-wsf 1 swig bindings + use nameIdentifier attribute of LassoProfile for IdWsf2 profiles -2007-07-02 dlaniel + initialise and destroy new attributes - * trunk/swig/Lasso-wsf2.i: moved type attribute which isn't herited + removed IdWsf2Profile and use LassoProfile instead -2007-07-02 dlaniel + removed IdWsf2Profile and use LassoProfile instead - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, trunk/swig/Lasso-wsf2.i: - added service.queryItems + some attributes initialisation and - destruction + fixed gcj warnings + added 2 checks -2007-06-29 dlaniel + fixed tabs and spaces mix - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, trunk/swig/Lasso-wsf2.i: - added lasso.SOAP_FAULT_REDIRECT_REQUEST eception when WSP needs - user consent + service.redirectUrl + fix documentation for getting nameIdentifier content -2007-06-29 dlaniel + fix for getting nameIdentifier content - * trunk/lasso/errors.c, trunk/lasso/errors.h: added one soap error - and text for other soap errors + renamed Wsf2Profile to IdWsf2Profile -2007-06-29 dlaniel + changed buildQueryResponseMsg to parseQueryItems + buildResponseMsg - * trunk/lasso/xml/xml.c: added SoapBinding2 prefix to handle - RedirectRequest + coding style -2007-06-29 dlaniel + changed buildQueryResponseMsg to buildQueryResponseEprs + buildResponseMsg - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/xml/id-wsf-2.0/Makefile.am, - trunk/lasso/xml/id-wsf-2.0/soap_binding2_redirect_request.c, - trunk/lasso/xml/id-wsf-2.0/soap_binding2_redirect_request.h, - trunk/lasso/xml/strings.h, trunk/swig/Lasso-wsf2.i: added - initRedirectUserForConsent + replaced two strings with a constant -2007-06-19 fpeters + better error handling + some refactoring - * trunk/lasso/id-ff/profile.c, trunk/lasso/id-ff/profileprivate.h, - trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/id-wsf-2.0/profile.c, - trunk/lasso/id-wsf-2.0/profile.h, trunk/swig/Lasso-wsf2.i: fixed - class hierarchy, with ID-WSF 2 specific stuffs going into - LassoIdWsf2Profile (which now inherits from LassoProfile). + removed a duplicate -2007-06-18 dlaniel +2007-06-12 Damien Laniel - * trunk/lasso/id-ff/profile.c, trunk/lasso/id-ff/profile.h, - trunk/lasso/id-ff/profileprivate.h, - trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/profile.c, - trunk/lasso/id-wsf-2.0/profile.h, trunk/swig/Lasso-wsf2.i: moved - soap_envelope_request and soap_envelope_response to - ProfilePrivate to avoid ABI breackage + split lasso_idwsf2_discovery_process_query_msg for the SP to get the name_id and load the identity dump in between -2007-06-14 dlaniel + decrypt nameId in identity token - * trunk/docs/lasso-book/writing-a-c-sp.txt, - trunk/docs/lasso-book/writing-a-php-sp.txt: rephrase a - meaningless sentence + encrypt nameId in profile identity token -2007-06-14 dlaniel + coding style - * trunk/docs/lasso-book/writing-a-c-sp.txt, - trunk/docs/lasso-book/writing-a-php-sp.txt: fixed spelling - mistake + added comments -2007-06-14 dlaniel + coding style + comments - * trunk/docs/lasso-book/writing-a-php-sp.txt: changed responseMsg - to answer for consistency + save provider encryption in dumps and reload it from dump + reloads the keys after loading a dump -2007-06-14 dlaniel + moved xmlenc.h include where it is really needed - * trunk/docs/lasso-book/writing-a-php-sp.txt: added 2 lines to get - the +2007-06-11 Damien Laniel -2007-06-14 dlaniel + get the identity token from the current epr - * trunk/docs/lasso-book/writing-a-c-sp.txt, - trunk/docs/lasso-book/writing-a-java-sp.txt, - trunk/docs/lasso-book/writing-a-php-sp.txt: added keys and - metadata creation + added a security token in all eprs (only disco eprs had one before) -2007-06-14 dlaniel + fixed warnings - * trunk/docs/lasso-book/writing-a-php-sp.txt: added a line to tell - to restart Apache 2 + removed a duplicate line -2007-06-13 dlaniel + various error checks, coding style and refactoring - * trunk/lasso/id-wsf-2.0/data_service.c: moved epr free from - finalize to dispose + removed a useless line -2007-06-13 dlaniel +2007-06-09 Frederic Peters - * trunk/lasso/id-wsf-2.0/profile.c: fixed EncryptedID usage ; last - commit was a mistake + fixed LassoIdWsf2DiscoSvcMetadata binding constructor -2007-06-13 dlaniel +2007-06-08 Frederic Peters - * trunk/lasso/id-wsf-2.0/profile.c: use nameIdentifier attribute of - LassoProfile for IdWsf2 profiles + differentiate between id-wsf 1 & 2 since this is what is expected in other places (won't work as easily for DST) -2007-06-13 dlaniel + recognize ID-WSF 2 disco query messages - * trunk/lasso/id-wsf-2.0/profile.c: uncomment a useful line +2007-06-08 Damien Laniel -2007-06-13 dlaniel + various error checks, coding style and refactoring - * trunk/lasso/id-ff/profile.h, - trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/profile.c, trunk/swig/Lasso-wsf2.i: use - nameIdentifier attribute of LassoProfile for IdWsf2 profiles + removed useless arguments for lasso_idwsf2_discovery_init_metadata_association_add -2007-06-13 dlaniel + removed lasso_idwsf2_data_service_get_personal_profile_email - * trunk/lasso/id-ff/profile.c: initialise and destroy new - attributes + if the user wasn't yet associated to a discovery metadata, associate it + added some commments -2007-06-13 dlaniel + if a user hasn't been associated to a discovery metadata, give him a default disco epr - * trunk/java: svn ignore all generated java classes + added lasso_idwsf2_discovery_metadata_register_self and lasso_idwsf2_data_service_get_personal_profile_email -2007-06-13 dlaniel +2007-06-07 Frederic Peters - * trunk/lasso/id-wsf-2.0/profile.c, - trunk/lasso/id-wsf-2.0/profile.h, - trunk/lasso/id-wsf-2.0/wsf2_profile.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.h, - trunk/lasso/id-wsf-2.0/wsf2_profile_private.h: removed - IdWsf2Profile and use LassoProfile instead + noted about memleak to be fixed later -2007-06-13 dlaniel + properly allocate memory for svcMDID - * trunk/lasso/id-ff/profile.h, trunk/lasso/id-wsf-2.0/Makefile.am, - trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, trunk/swig/Lasso-wsf2.i: - removed IdWsf2Profile and use LassoProfile instead +2007-06-07 Damien Laniel -2007-06-13 dlaniel + check all function arguments in session and identity - * trunk/java/tests/LoginTest.java: fixed gcj warnings + added 2 - checks + check session existence -2007-06-13 dlaniel +2007-06-07 Frederic Peters - * trunk/java/tests/LoginTest.java: fixed tabs and spaces mix + be robust, check for possible NULL variables. -2007-06-13 dlaniel +2007-06-07 Damien Laniel - * trunk/docs/lasso-book/writing-a-java-sp.txt: fix documentation - for getting nameIdentifier content + memory management in lasso_idwsf2_data_service_get_attribute_string -2007-06-13 dlaniel + small fixes in lasso_idwsf2_data_service_get_attribute_string - * trunk/java/tests/LoginTest.java: fix for getting nameIdentifier - content + one more argument check + free node memory -2007-06-13 dlaniel + added some checks on arguments - * trunk/lasso/id-wsf-2.0/Makefile.am, - trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, trunk/swig/Lasso-wsf2.i: - renamed Wsf2Profile to IdWsf2Profile + added lasso_idwsf2_data_service_get_attribute_string -2007-06-13 dlaniel + added lasso_idwsf2_data_service_get_attribute_node - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, trunk/swig/Lasso-wsf2.i: - changed buildQueryResponseMsg to parseQueryItems + - buildResponseMsg + fixed gcc warnings -2007-06-13 dlaniel +2007-06-07 Frederic Peters - * trunk/lasso/id-wsf/discovery.c: coding style + extended xml_insure_namespace so it creates the namespace itself, after having looked for a preexisting namespace; the function was previously called with ns == NULL, which caused namespace to be *removed* from elements (ns was NULL because xmlNewNs will return NULL when the namespace is already defined). -2007-06-13 dlaniel + first snippet member is a name; looking for an element named "any" won't work that often... - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, trunk/swig/Lasso-wsf2.i: - changed buildQueryResponseMsg to buildQueryResponseEprs + - buildResponseMsg + copied note from LIST_NODES to LIST_XMLNODES since the same behaviour is present in both. -2007-06-13 dlaniel +2007-06-06 Damien Laniel - * trunk/lasso/id-wsf-2.0/discovery.c: replaced two strings with a - constant + removed useless line -2007-06-13 dlaniel + DST processQueryResponseMsg - * trunk/lasso/errors.c, trunk/lasso/errors.h, - trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/discovery.c, trunk/lasso/xml/strings.h, - trunk/swig/Lasso.i: better error handling + some refactoring + changed QueryResponse items data from string to xmlNode -2007-06-13 dlaniel + added missing files - * trunk/swig/Lasso.i: removed a duplicate +2007-06-05 Frederic Peters -2007-06-12 dlaniel + fixed Python scripts Damien broke when he updated copyright without checking. - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, trunk/swig/Lasso-wsf2.i: - split lasso_idwsf2_discovery_process_query_msg for the SP to get - the name_id and load the identity dump in between +2007-06-05 Damien Laniel -2007-06-12 dlaniel + added service.data and lasso_idwsf2_data_service_build_query_response_msg - * trunk/lasso/id-wsf-2.0/wsf2_profile.c: decrypt nameId in identity - token + remove a print -2007-06-12 dlaniel + Copy session form discovery to data service object - * trunk/lasso/id-wsf-2.0/discovery.c: encrypt nameId in profile - identity token + added dst profile registration -2007-06-12 dlaniel + cosmetics - * trunk/lasso/saml-2.0/provider.c: coding style +2007-06-04 Damien Laniel -2007-06-12 dlaniel + use profile namespace for dst queries + added server as parameter to basic IdWsf2DataService constructor - * trunk/lasso/saml-2.0/login.c: added comments + moved identity token code from discovery to wsf2_profile -2007-06-12 dlaniel + make some queryItem attributes optional - * trunk/lasso/id-ff/provider.c: coding style + comments +2007-06-04 Frederic Peters -2007-06-12 dlaniel + returned objects must go through the binding; fix ID-WSF2 disco.getService - * trunk/lasso/id-ff/provider.c: save provider encryption in dumps - and reload it from dump + reloads the keys after loading a dump +2007-06-04 Damien Laniel -2007-06-12 dlaniel + removed useless code - * trunk/lasso/xml/xml.h, trunk/lasso/xml/xml_enc.h: moved xmlenc.h - include where it is really needed + swig binding for some ID WSF 2 functions + changed some types -2007-06-11 dlaniel +2007-06-01 Damien Laniel - * trunk/lasso/id-ff/session.c, - trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/session.h, - trunk/lasso/id-wsf-2.0/wsf2_profile.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.h: get the identity token - from the current epr + added lasso_idwsf2_data_service_init_query and lasso_idwsf2_data_service_add_query_item -2007-06-11 dlaniel + added some node class for id-wsf-2.0 DST - * trunk/lasso/id-wsf-2.0/discovery.c: added a security token in all - eprs (only disco eprs had one before) +2007-05-30 Damien Laniel -2007-06-11 dlaniel + updated Copyright dates in some more remaining files - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/discovery.c, trunk/lasso/saml-2.0/login.c: - fixed warnings + revert copyright changed by mistake -2007-06-11 dlaniel + updated Copyright dates in remaining files - * trunk/lasso/id-ff/federation.c: removed a duplicate line + updated Copyright dates in all files -2007-06-11 dlaniel + added data service class and lasso_idwsf2_discovery_get_service function - * trunk/lasso/errors.h, trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/discovery.c: various error checks, coding - style and refactoring +2007-05-09 Damien Laniel -2007-06-11 dlaniel + fixed usage of an identity without federation - * trunk/python/tests/binding_tests.py: removed a useless line + in lasso_idwsf2_discovery_register_metadata, create idenity if it doesn't exist -2007-06-09 fpeters + filled msgUrl in initMetadataAssociationAdd - * trunk/swig/id-wsf-2.0/disco_svc_metadata.i: fixed - LassoIdWsf2DiscoSvcMetadata binding constructor + fixed memory management -2007-06-08 fpeters + don't use misc_text_node - * trunk/lasso/id-ff/profile.c: differentiate between id-wsf 1 & 2 - since this is what is expected in other - places (won't work as easily for DST) + don't use g_return_if_fail here -2007-06-08 fpeters + moved session check to where it's really needed - * trunk/lasso/id-ff/profile.c: recognize ID-WSF 2 disco query - messages + added LassoIdentity_getSvcMDIDs method to swig -2007-06-08 dlaniel + added a forgotten file - * trunk/lasso/errors.c, trunk/lasso/errors.h, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/xml/id-wsf-2.0/disco_query_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_query_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_requested_service.c, - trunk/lasso/xml/id-wsf-2.0/disco_requested_service.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_add.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_add.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register_response.h, - trunk/lasso/xml/ws/wsa_attributed_uri.c, - trunk/lasso/xml/ws/wsa_attributed_uri.h, - trunk/lasso/xml/ws/wsa_endpoint_reference.c, - trunk/lasso/xml/ws/wsa_endpoint_reference.h, - trunk/lasso/xml/ws/wsa_metadata.c, - trunk/lasso/xml/ws/wsa_metadata.h: various error checks, coding - style and refactoring + replaced svcMDs with svcMDIDs in identity and moved EPRs from identity to session -2007-06-08 dlaniel +2007-05-08 Frederic Peters - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, trunk/swig/Lasso-wsf2.i: - removed useless arguments for - lasso_idwsf2_discovery_init_metadata_association_add + also keep lasso prefix in PHP5 binding -2007-06-08 dlaniel +2007-05-03 Damien Laniel - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, trunk/swig/Lasso-wsf2.i: - removed lasso_idwsf2_data_service_get_personal_profile_email + fixed attribute name and name format -2007-06-08 dlaniel + added LASSO_EXPORT for a function in a public header - * trunk/lasso/saml-2.0/login.c: if the user wasn't yet associated - to a discovery metadata, associate it + added some commments + changed function names to match binding function names -2007-06-08 dlaniel + don't use lasso_node_dump to create xml soap messages - * trunk/lasso/id-ff/server.c, trunk/lasso/saml-2.0/login.c: if a - user hasn't been associated to a discovery metadata, give him a - default disco epr + fixed SecMechID -2007-06-08 dlaniel + changed registerMetadata prototype + small fixes - * trunk/lasso/id-ff/server.c, - trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, trunk/swig/Lasso-wsf2.i: - added lasso_idwsf2_discovery_metadata_register_self and - lasso_idwsf2_data_service_get_personal_profile_email + split processMetadataAssociationAddMsg into processMetadataAssociationAddMsg + registerMetadata - new API -2007-06-07 fpeters +2007-05-02 Damien Laniel - * trunk/lasso/id-ff/identity.c: noted about memleak to be fixed - later + get assertion from disco epr and put this assertion into soap header for metadata_association_add -2007-06-07 fpeters +2007-05-02 Frederic Peters - * trunk/lasso/id-wsf-2.0/discovery.c: properly allocate memory for - svcMDID + SNIPPE_ALLOW_TEXT doesn't have to be handled, but Damien gcc is warning-happy. -2007-06-07 dlaniel +2007-05-02 Damien Laniel - * trunk/lasso/id-ff/identity.c, trunk/lasso/id-ff/session.c: check - all function arguments in session and identity + replaced status codes with constants -2007-06-07 dlaniel + don't segfault when receiving bad soap request or response - * trunk/lasso/id-ff/session.c: check session existence + replaced LASSO_WSF2_PROFILE(discovery) with profile everywhere -2007-06-07 fpeters + wrap too long line - * trunk/lasso/id-wsf-2.0/discovery.c: be robust, check for possible - NULL variables. + fixed function name -2007-06-07 dlaniel + added assertion identity token into disco EPR - * trunk/lasso/id-wsf-2.0/data_service.c: memory management in - lasso_idwsf2_data_service_get_attribute_string + added method to get an assertion security token from an EPR -2007-06-07 dlaniel + fixed spaces - * trunk/lasso/id-wsf-2.0/data_service.c: small fixes in - lasso_idwsf2_data_service_get_attribute_string +2007-05-02 Frederic Peters -2007-06-07 dlaniel + don't put text nodes in list nodes unless SNIPPET_ALLOW_TEXT is set - * trunk/lasso/id-wsf-2.0/data_service.c: one more argument check + - free node memory + fixed xmlCleanNs on recursing namespaces -2007-06-07 dlaniel + hardened id-wsf1 disco detection against misc nodes - * trunk/lasso/id-wsf-2.0/data_service.c: added some checks on - arguments + SNIPPET_LIST_NODES can now host LassoMiscTextNode, also useful now to directly embed a text element (instead of a node with a text element as content) -2007-06-07 dlaniel + whitespace cleaning - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, trunk/swig/Lasso-wsf2.i: - added lasso_idwsf2_data_service_get_attribute_string + binding for LassoLogin->assertion -2007-06-07 dlaniel + binding for LassoMiscTextNode - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, trunk/lasso/xml/xml.c, - trunk/swig/Lasso-wsf2.i: added - lasso_idwsf2_data_service_get_attribute_node +2007-05-01 Damien Laniel -2007-06-07 dlaniel + added identity token into metadata_association_add messages - * trunk/lasso/xml/id-wsf-2.0/dstref_query_response.c, - trunk/lasso/xml/private.h, trunk/lasso/xml/xml.c: fixed gcc - warnings +2007-04-30 Frederic Peters -2007-06-07 fpeters + xml_enc.h should have been public; so much for QA. - * trunk/lasso/xml/id-wsf-2.0/dstref_query.c, - trunk/lasso/xml/id-wsf-2.0/dstref_query_response.c, - trunk/lasso/xml/private.h, trunk/lasso/xml/xml.c: extended - xml_insure_namespace so it creates the namespace itself, after - having - looked for a preexisting namespace; the function was previously - called with ns - == NULL, which caused namespace to be *removed* from elements (ns - was NULL - because xmlNewNs will return NULL when the namespace is already - defined). +2007-04-25 Frederic Peters -2007-06-07 fpeters + const'ified a bunch of parameter that are immutable - * trunk/lasso/xml/id-wsf-2.0/dstref_item_data.c: first snippet - member is a name; looking for an element named "any" won't work - that often... +2007-04-25 Damien Laniel -2007-06-07 fpeters + fixed gcc warning - * trunk/docs/reference/snippet-types.rst: copied note from - LIST_NODES to LIST_XMLNODES since the same behaviour is - present in both. + added id-wsf 2.0 request types + added a missing include -2007-06-06 dlaniel + removed const warning from gcc - * trunk/lasso/id-wsf/data_service.c: removed useless line +2007-04-25 Frederic Peters -2007-06-06 dlaniel + new server.addServiceFromDump method, and extended addService to work for both id-wsf 1 and 2; also necessary to add quick hack in new_from_xmlnode to map SvcMD to SvcMetadata. - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, trunk/swig/Lasso-wsf2.i: - DST processQueryResponseMsg +2007-04-25 Damien Laniel -2007-06-06 dlaniel + fill profile->request in init_metadata_register + added soap_endpoint parameter - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/xml/id-wsf-2.0/dstref_item_data.c, - trunk/lasso/xml/id-wsf-2.0/dstref_item_data.h: changed - QueryResponse items data from string to xmlNode + fill profile->request in init_metadata_register -2007-06-06 dlaniel +2007-04-24 Frederic Peters - * trunk/lasso/xml/id-wsf-2.0/dstref_data.c, - trunk/lasso/xml/id-wsf-2.0/dstref_data.h, - trunk/lasso/xml/id-wsf-2.0/dstref_item_data.c, - trunk/lasso/xml/id-wsf-2.0/dstref_item_data.h: added missing - files + added getSvcMetadatas method to lasso.Identity, to bind lasso_identity_get_svc_metadatas(). -2007-06-05 fpeters +2007-04-24 Damien Laniel - * trunk/php/patch_swig_output.py, - trunk/python/tests/XmlTestRunner.py, - trunk/python/tests/binding_tests.py, - trunk/python/tests/errorchecking_tests.py, - trunk/python/tests/profiles_tests.py, - trunk/python/tests/tests.py: fixed Python scripts Damien broke - when he updated copyright without checking. + coding style fixes -2007-06-05 dlaniel + coding style fix - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/xml/id-wsf-2.0/Makefile.am, - trunk/lasso/xml/id-wsf-2.0/dstref_query.c, - trunk/lasso/xml/id-wsf-2.0/dstref_query_response.c, - trunk/lasso/xml/id-wsf-2.0/dstref_query_response.h, - trunk/lasso/xml/id-wsf-2.0/util_response.h, - trunk/lasso/xml/private.h, trunk/lasso/xml/xml.c, - trunk/swig/Lasso-wsf2.i: added service.data and - lasso_idwsf2_data_service_build_query_response_msg + implemented discovery query -2007-06-05 dlaniel +2007-04-19 Frederic Peters - * trunk/lasso/id-wsf-2.0/data_service.c: remove a print + a little bit of imagination to avoid new classes for each and every simple element with a different name. -2007-06-05 dlaniel +2007-04-19 Damien Laniel - * trunk/lasso/id-wsf-2.0/discovery.c: Copy session form discovery - to data service object + Build a Disco EPR within saml 2 login assertion -2007-06-05 dlaniel +2007-04-19 Frederic Peters - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/xml/id-wsf-2.0/dstref_query.c, trunk/lasso/xml/xml.c, - trunk/lasso/xml/xml.h, trunk/swig/Lasso-wsf2.i, - trunk/swig/Lasso.i: added dst profile registration + cleaning warnings signaled by gcc -2007-06-05 dlaniel +2007-04-19 Damien Laniel - * trunk/lasso/xml/xml.c: cosmetics - -2007-06-04 dlaniel - - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/xml/id-wsf-2.0/dstref_query.c, - trunk/lasso/xml/id-wsf-2.0/dstref_query.h: use profile namespace - for dst queries + added server as parameter to basic - IdWsf2DataService constructor - -2007-06-04 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.c: moved identity token code - from discovery to wsf2_profile - -2007-06-04 dlaniel - - * trunk/lasso/xml/id-wsf-2.0/dst_result_query_base.c, - trunk/lasso/xml/id-wsf-2.0/dstref_query_item.c, - trunk/lasso/xml/id-wsf-2.0/dstref_query_item.h: make some - queryItem attributes optional - -2007-06-04 fpeters - - * trunk/swig/Lasso-wsf2.i: returned objects must go through the - binding; fix ID-WSF2 disco.getService - -2007-06-04 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c: removed useless code - -2007-06-04 dlaniel - - * trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/xml/id-wsf-2.0/Makefile.am, - trunk/lasso/xml/id-wsf-2.0/dst_data_response_base.c, - trunk/swig/Lasso-wsf2.i: swig binding for some ID WSF 2 functions - + changed some types - -2007-06-01 dlaniel - - * trunk/lasso/errors.h, trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/xml/id-wsf-2.0/dstref_query.c, - trunk/lasso/xml/id-wsf-2.0/dstref_query.h: added - lasso_idwsf2_data_service_init_query and - lasso_idwsf2_data_service_add_query_item - -2007-06-01 dlaniel - - * trunk/lasso/xml/id-wsf-2.0/Makefile.am, - trunk/lasso/xml/id-wsf-2.0/dst_data_response_base.c, - trunk/lasso/xml/id-wsf-2.0/dst_data_response_base.h, - trunk/lasso/xml/id-wsf-2.0/dst_request.c, - trunk/lasso/xml/id-wsf-2.0/dst_request.h, - trunk/lasso/xml/id-wsf-2.0/dst_result_query_base.c, - trunk/lasso/xml/id-wsf-2.0/dst_result_query_base.h, - trunk/lasso/xml/id-wsf-2.0/dstref_query.c, - trunk/lasso/xml/id-wsf-2.0/dstref_query.h, - trunk/lasso/xml/id-wsf-2.0/dstref_query_item.c, - trunk/lasso/xml/id-wsf-2.0/dstref_query_item.h, - trunk/lasso/xml/id-wsf-2.0/dstref_query_response.c, - trunk/lasso/xml/id-wsf-2.0/dstref_query_response.h, - trunk/lasso/xml/id-wsf-2.0/dstref_result_query.c, - trunk/lasso/xml/id-wsf-2.0/dstref_result_query.h, - trunk/lasso/xml/id-wsf-2.0/dstref_sort.c, - trunk/lasso/xml/id-wsf-2.0/dstref_sort.h, - trunk/lasso/xml/id-wsf-2.0/util_response.c, - trunk/lasso/xml/id-wsf-2.0/util_response.h: added some node class - for id-wsf-2.0 DST - -2007-05-30 dlaniel - - * trunk/README, trunk/debian/copyright, - trunk/docs/lasso-book/book.rst, - trunk/docs/lasso-book/writing-a-c-sp.txt, - trunk/docs/lasso-book/writing-a-java-sp.txt, - trunk/docs/lasso-book/writing-a-php-sp.txt, - trunk/docs/lasso-book/writing-a-saml2-php-sp.txt, - trunk/website/templates/base.ezt, trunk/website/web/license.xml, - trunk/win32/lasso.rc.in: updated Copyright dates in some more - remaining files - -2007-05-30 dlaniel - - * trunk/website/ezt.py: revert copyright changed by mistake - -2007-05-30 dlaniel - - * trunk/csharp/tests/BindingTests.cs, - trunk/java/coldfusion/src/CFLassoSingleLogout.java, - trunk/java/coldfusion/src/CFLassoSingleSignOn.java, - trunk/java/tests/BindingTests.java, - trunk/java/tests/LoginTest.java, - trunk/perl/tests/binding_tests.pl, - trunk/php/patch_swig_output.py, - trunk/php/tests/binding_tests.php, trunk/php/tests/perfs.php, - trunk/python/tests/XmlTestRunner.py, - trunk/python/tests/binding_tests.py, - trunk/python/tests/errorchecking_tests.py, - trunk/python/tests/profiles_tests.py, - trunk/python/tests/tests.py, trunk/website/ezt.py: updated - Copyright dates in remaining files - -2007-05-30 dlaniel - - * trunk/lasso/errors.c, trunk/lasso/errors.h, trunk/lasso/export.h, - trunk/lasso/id-ff/defederation.c, - trunk/lasso/id-ff/defederation.h, trunk/lasso/id-ff/federation.c, - trunk/lasso/id-ff/federation.h, trunk/lasso/id-ff/identity.c, - trunk/lasso/id-ff/identity.h, - trunk/lasso/id-ff/identityprivate.h, trunk/lasso/id-ff/lecp.c, - trunk/lasso/id-ff/lecp.h, trunk/lasso/id-ff/login.c, - trunk/lasso/id-ff/login.h, trunk/lasso/id-ff/loginprivate.h, - trunk/lasso/id-ff/logout.c, trunk/lasso/id-ff/logout.h, - trunk/lasso/id-ff/logoutprivate.h, - trunk/lasso/id-ff/name_identifier_mapping.c, - trunk/lasso/id-ff/name_identifier_mapping.h, - trunk/lasso/id-ff/name_registration.c, - trunk/lasso/id-ff/name_registration.h, - trunk/lasso/id-ff/profile.c, trunk/lasso/id-ff/profile.h, - trunk/lasso/id-ff/profileprivate.h, trunk/lasso/id-ff/provider.c, - trunk/lasso/id-ff/provider.h, - trunk/lasso/id-ff/providerprivate.h, trunk/lasso/id-ff/server.c, - trunk/lasso/id-ff/server.h, trunk/lasso/id-ff/serverprivate.h, - trunk/lasso/id-ff/session.c, trunk/lasso/id-ff/session.h, - trunk/lasso/id-ff/sessionprivate.h, - trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/id-wsf-2.0/identity.h, - trunk/lasso/id-wsf-2.0/server.h, - trunk/lasso/id-wsf-2.0/session.h, - trunk/lasso/id-wsf-2.0/wsf2_profile.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.h, - trunk/lasso/id-wsf-2.0/wsf2_profile_private.h, - trunk/lasso/id-wsf/authentication.c, - trunk/lasso/id-wsf/authentication.h, - trunk/lasso/id-wsf/data_service.c, - trunk/lasso/id-wsf/data_service.h, - trunk/lasso/id-wsf/data_service_private.h, - trunk/lasso/id-wsf/discovery.c, trunk/lasso/id-wsf/discovery.h, - trunk/lasso/id-wsf/identity.h, - trunk/lasso/id-wsf/interaction_profile_service.c, - trunk/lasso/id-wsf/interaction_profile_service.h, - trunk/lasso/id-wsf/personal_profile_service.c, - trunk/lasso/id-wsf/personal_profile_service.h, - trunk/lasso/id-wsf/wsf_profile.c, - trunk/lasso/id-wsf/wsf_profile.h, - trunk/lasso/id-wsf/wsf_profile_private.h, trunk/lasso/lasso.c, - trunk/lasso/lasso.h, trunk/lasso/saml-2.0/ecp.c, - trunk/lasso/saml-2.0/ecp.h, trunk/lasso/saml-2.0/ecpprivate.h, - trunk/lasso/saml-2.0/federation.c, - trunk/lasso/saml-2.0/federationprivate.h, - trunk/lasso/saml-2.0/login.c, - trunk/lasso/saml-2.0/loginprivate.h, - trunk/lasso/saml-2.0/logout.c, - trunk/lasso/saml-2.0/logoutprivate.h, - trunk/lasso/saml-2.0/name_id_management.c, - trunk/lasso/saml-2.0/name_id_management.h, - trunk/lasso/saml-2.0/profile.c, trunk/lasso/saml-2.0/profile.h, - trunk/lasso/saml-2.0/profileprivate.h, - trunk/lasso/saml-2.0/provider.c, - trunk/lasso/saml-2.0/providerprivate.h, - trunk/lasso/saml-2.0/server.c, - trunk/lasso/saml-2.0/serverprivate.h, - trunk/lasso/xml/disco_authenticate_requester.c, - trunk/lasso/xml/disco_authenticate_requester.h, - trunk/lasso/xml/disco_authenticate_session_context.c, - trunk/lasso/xml/disco_authenticate_session_context.h, - trunk/lasso/xml/disco_authorize_requester.c, - trunk/lasso/xml/disco_authorize_requester.h, - trunk/lasso/xml/disco_credentials.c, - trunk/lasso/xml/disco_credentials.h, - trunk/lasso/xml/disco_description.c, - trunk/lasso/xml/disco_description.h, - trunk/lasso/xml/disco_encrypt_resource_id.c, - trunk/lasso/xml/disco_encrypt_resource_id.h, - trunk/lasso/xml/disco_encrypted_resource_id.c, - trunk/lasso/xml/disco_encrypted_resource_id.h, - trunk/lasso/xml/disco_generate_bearer_token.c, - trunk/lasso/xml/disco_generate_bearer_token.h, - trunk/lasso/xml/disco_insert_entry.c, - trunk/lasso/xml/disco_insert_entry.h, - trunk/lasso/xml/disco_modify.c, trunk/lasso/xml/disco_modify.h, - trunk/lasso/xml/disco_modify_response.c, - trunk/lasso/xml/disco_modify_response.h, - trunk/lasso/xml/disco_options.c, trunk/lasso/xml/disco_options.h, - trunk/lasso/xml/disco_query.c, trunk/lasso/xml/disco_query.h, - trunk/lasso/xml/disco_query_response.c, - trunk/lasso/xml/disco_query_response.h, - trunk/lasso/xml/disco_remove_entry.c, - trunk/lasso/xml/disco_remove_entry.h, - trunk/lasso/xml/disco_requested_service_type.c, - trunk/lasso/xml/disco_requested_service_type.h, - trunk/lasso/xml/disco_resource_id.c, - trunk/lasso/xml/disco_resource_id.h, - trunk/lasso/xml/disco_resource_offering.c, - trunk/lasso/xml/disco_resource_offering.h, - trunk/lasso/xml/disco_send_single_logout.c, - trunk/lasso/xml/disco_send_single_logout.h, - trunk/lasso/xml/disco_service_instance.c, - trunk/lasso/xml/disco_service_instance.h, - trunk/lasso/xml/ds_key_info.c, trunk/lasso/xml/ds_key_info.h, - trunk/lasso/xml/ds_key_value.c, trunk/lasso/xml/ds_key_value.h, - trunk/lasso/xml/ds_rsa_key_value.c, - trunk/lasso/xml/ds_rsa_key_value.h, trunk/lasso/xml/dst_data.c, - trunk/lasso/xml/dst_data.h, trunk/lasso/xml/dst_modification.c, - trunk/lasso/xml/dst_modification.h, trunk/lasso/xml/dst_modify.c, - trunk/lasso/xml/dst_modify.h, - trunk/lasso/xml/dst_modify_response.c, - trunk/lasso/xml/dst_modify_response.h, - trunk/lasso/xml/dst_new_data.c, trunk/lasso/xml/dst_new_data.h, - trunk/lasso/xml/dst_query.c, trunk/lasso/xml/dst_query.h, - trunk/lasso/xml/dst_query_item.c, - trunk/lasso/xml/dst_query_item.h, - trunk/lasso/xml/dst_query_response.c, - trunk/lasso/xml/dst_query_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_abstract.c, - trunk/lasso/xml/id-wsf-2.0/disco_abstract.h, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_options.c, - trunk/lasso/xml/id-wsf-2.0/disco_options.h, - trunk/lasso/xml/id-wsf-2.0/disco_providerid.c, - trunk/lasso/xml/id-wsf-2.0/disco_providerid.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_type.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_type.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.h, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.c, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.h, - trunk/lasso/xml/is_help.c, trunk/lasso/xml/is_help.h, - trunk/lasso/xml/is_inquiry.c, trunk/lasso/xml/is_inquiry.h, - trunk/lasso/xml/is_inquiry_element.c, - trunk/lasso/xml/is_inquiry_element.h, - trunk/lasso/xml/is_interaction_request.c, - trunk/lasso/xml/is_interaction_request.h, - trunk/lasso/xml/is_interaction_response.c, - trunk/lasso/xml/is_interaction_response.h, - trunk/lasso/xml/is_interaction_statement.c, - trunk/lasso/xml/is_interaction_statement.h, - trunk/lasso/xml/is_item.c, trunk/lasso/xml/is_item.h, - trunk/lasso/xml/is_parameter.c, trunk/lasso/xml/is_parameter.h, - trunk/lasso/xml/is_redirect_request.c, - trunk/lasso/xml/is_redirect_request.h, - trunk/lasso/xml/is_select.c, trunk/lasso/xml/is_select.h, - trunk/lasso/xml/is_text.c, trunk/lasso/xml/is_text.h, - trunk/lasso/xml/is_user_interaction.c, - trunk/lasso/xml/is_user_interaction.h, - trunk/lasso/xml/lib_assertion.c, trunk/lasso/xml/lib_assertion.h, - trunk/lasso/xml/lib_authentication_statement.c, - trunk/lasso/xml/lib_authentication_statement.h, - trunk/lasso/xml/lib_authn_context.c, - trunk/lasso/xml/lib_authn_context.h, - trunk/lasso/xml/lib_authn_request.c, - trunk/lasso/xml/lib_authn_request.h, - trunk/lasso/xml/lib_authn_request_envelope.c, - trunk/lasso/xml/lib_authn_request_envelope.h, - trunk/lasso/xml/lib_authn_response.c, - trunk/lasso/xml/lib_authn_response.h, - trunk/lasso/xml/lib_authn_response_envelope.c, - trunk/lasso/xml/lib_authn_response_envelope.h, - trunk/lasso/xml/lib_federation_termination_notification.c, - trunk/lasso/xml/lib_federation_termination_notification.h, - trunk/lasso/xml/lib_idp_entries.c, - trunk/lasso/xml/lib_idp_entries.h, - trunk/lasso/xml/lib_idp_entry.c, trunk/lasso/xml/lib_idp_entry.h, - trunk/lasso/xml/lib_idp_list.c, trunk/lasso/xml/lib_idp_list.h, - trunk/lasso/xml/lib_logout_request.c, - trunk/lasso/xml/lib_logout_request.h, - trunk/lasso/xml/lib_logout_response.c, - trunk/lasso/xml/lib_logout_response.h, - trunk/lasso/xml/lib_name_identifier_mapping_request.c, - trunk/lasso/xml/lib_name_identifier_mapping_request.h, - trunk/lasso/xml/lib_name_identifier_mapping_response.c, - trunk/lasso/xml/lib_name_identifier_mapping_response.h, - trunk/lasso/xml/lib_register_name_identifier_request.c, - trunk/lasso/xml/lib_register_name_identifier_request.h, - trunk/lasso/xml/lib_register_name_identifier_response.c, - trunk/lasso/xml/lib_register_name_identifier_response.h, - trunk/lasso/xml/lib_request_authn_context.c, - trunk/lasso/xml/lib_request_authn_context.h, - trunk/lasso/xml/lib_scoping.c, trunk/lasso/xml/lib_scoping.h, - trunk/lasso/xml/lib_status_response.c, - trunk/lasso/xml/lib_status_response.h, - trunk/lasso/xml/lib_subject.c, trunk/lasso/xml/lib_subject.h, - trunk/lasso/xml/private.h, trunk/lasso/xml/sa_credentials.c, - trunk/lasso/xml/sa_credentials.h, trunk/lasso/xml/sa_parameter.c, - trunk/lasso/xml/sa_parameter.h, - trunk/lasso/xml/sa_password_transforms.c, - trunk/lasso/xml/sa_password_transforms.h, - trunk/lasso/xml/sa_sasl_request.c, - trunk/lasso/xml/sa_sasl_request.h, - trunk/lasso/xml/sa_sasl_response.c, - trunk/lasso/xml/sa_sasl_response.h, - trunk/lasso/xml/sa_transform.c, trunk/lasso/xml/sa_transform.h, - trunk/lasso/xml/saml-2.0/saml2_action.c, - trunk/lasso/xml/saml-2.0/saml2_action.h, - trunk/lasso/xml/saml-2.0/saml2_advice.c, - trunk/lasso/xml/saml-2.0/saml2_advice.h, - trunk/lasso/xml/saml-2.0/saml2_assertion.c, - trunk/lasso/xml/saml-2.0/saml2_assertion.h, - trunk/lasso/xml/saml-2.0/saml2_attribute.c, - trunk/lasso/xml/saml-2.0/saml2_attribute.h, - trunk/lasso/xml/saml-2.0/saml2_attribute_statement.c, - trunk/lasso/xml/saml-2.0/saml2_attribute_statement.h, - trunk/lasso/xml/saml-2.0/saml2_attribute_value.c, - trunk/lasso/xml/saml-2.0/saml2_attribute_value.h, - trunk/lasso/xml/saml-2.0/saml2_audience_restriction.c, - trunk/lasso/xml/saml-2.0/saml2_audience_restriction.h, - trunk/lasso/xml/saml-2.0/saml2_authn_context.c, - trunk/lasso/xml/saml-2.0/saml2_authn_context.h, - trunk/lasso/xml/saml-2.0/saml2_authn_statement.c, - trunk/lasso/xml/saml-2.0/saml2_authn_statement.h, - trunk/lasso/xml/saml-2.0/saml2_authz_decision_statement.c, - trunk/lasso/xml/saml-2.0/saml2_authz_decision_statement.h, - trunk/lasso/xml/saml-2.0/saml2_base_idabstract.c, - trunk/lasso/xml/saml-2.0/saml2_base_idabstract.h, - trunk/lasso/xml/saml-2.0/saml2_condition_abstract.c, - trunk/lasso/xml/saml-2.0/saml2_condition_abstract.h, - trunk/lasso/xml/saml-2.0/saml2_conditions.c, - trunk/lasso/xml/saml-2.0/saml2_conditions.h, - trunk/lasso/xml/saml-2.0/saml2_encrypted_element.c, - trunk/lasso/xml/saml-2.0/saml2_encrypted_element.h, - trunk/lasso/xml/saml-2.0/saml2_evidence.c, - trunk/lasso/xml/saml-2.0/saml2_evidence.h, - trunk/lasso/xml/saml-2.0/saml2_key_info_confirmation_data.c, - trunk/lasso/xml/saml-2.0/saml2_key_info_confirmation_data.h, - trunk/lasso/xml/saml-2.0/saml2_name_id.c, - trunk/lasso/xml/saml-2.0/saml2_name_id.h, - trunk/lasso/xml/saml-2.0/saml2_one_time_use.c, - trunk/lasso/xml/saml-2.0/saml2_one_time_use.h, - trunk/lasso/xml/saml-2.0/saml2_proxy_restriction.c, - trunk/lasso/xml/saml-2.0/saml2_proxy_restriction.h, - trunk/lasso/xml/saml-2.0/saml2_statement_abstract.c, - trunk/lasso/xml/saml-2.0/saml2_statement_abstract.h, - trunk/lasso/xml/saml-2.0/saml2_subject.c, - trunk/lasso/xml/saml-2.0/saml2_subject.h, - trunk/lasso/xml/saml-2.0/saml2_subject_confirmation.c, - trunk/lasso/xml/saml-2.0/saml2_subject_confirmation.h, - trunk/lasso/xml/saml-2.0/saml2_subject_confirmation_data.c, - trunk/lasso/xml/saml-2.0/saml2_subject_confirmation_data.h, - trunk/lasso/xml/saml-2.0/saml2_subject_locality.c, - trunk/lasso/xml/saml-2.0/saml2_subject_locality.h, - trunk/lasso/xml/saml-2.0/samlp2_artifact_resolve.c, - trunk/lasso/xml/saml-2.0/samlp2_artifact_resolve.h, - trunk/lasso/xml/saml-2.0/samlp2_artifact_response.c, - trunk/lasso/xml/saml-2.0/samlp2_artifact_response.h, - trunk/lasso/xml/saml-2.0/samlp2_assertion_idrequest.c, - trunk/lasso/xml/saml-2.0/samlp2_assertion_idrequest.h, - trunk/lasso/xml/saml-2.0/samlp2_attribute_query.c, - trunk/lasso/xml/saml-2.0/samlp2_attribute_query.h, - trunk/lasso/xml/saml-2.0/samlp2_authn_query.c, - trunk/lasso/xml/saml-2.0/samlp2_authn_query.h, - trunk/lasso/xml/saml-2.0/samlp2_authn_request.c, - trunk/lasso/xml/saml-2.0/samlp2_authn_request.h, - trunk/lasso/xml/saml-2.0/samlp2_authz_decision_query.c, - trunk/lasso/xml/saml-2.0/samlp2_authz_decision_query.h, - trunk/lasso/xml/saml-2.0/samlp2_extensions.c, - trunk/lasso/xml/saml-2.0/samlp2_extensions.h, - trunk/lasso/xml/saml-2.0/samlp2_idp_entry.c, - trunk/lasso/xml/saml-2.0/samlp2_idp_entry.h, - trunk/lasso/xml/saml-2.0/samlp2_idp_list.c, - trunk/lasso/xml/saml-2.0/samlp2_idp_list.h, - trunk/lasso/xml/saml-2.0/samlp2_logout_request.c, - trunk/lasso/xml/saml-2.0/samlp2_logout_request.h, - trunk/lasso/xml/saml-2.0/samlp2_logout_response.c, - trunk/lasso/xml/saml-2.0/samlp2_logout_response.h, - trunk/lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - trunk/lasso/xml/saml-2.0/samlp2_manage_name_id_request.h, - trunk/lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, - trunk/lasso/xml/saml-2.0/samlp2_manage_name_id_response.h, - trunk/lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - trunk/lasso/xml/saml-2.0/samlp2_name_id_mapping_request.h, - trunk/lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - trunk/lasso/xml/saml-2.0/samlp2_name_id_mapping_response.h, - trunk/lasso/xml/saml-2.0/samlp2_name_id_policy.c, - trunk/lasso/xml/saml-2.0/samlp2_name_id_policy.h, - trunk/lasso/xml/saml-2.0/samlp2_request_abstract.c, - trunk/lasso/xml/saml-2.0/samlp2_request_abstract.h, - trunk/lasso/xml/saml-2.0/samlp2_requested_authn_context.c, - trunk/lasso/xml/saml-2.0/samlp2_requested_authn_context.h, - trunk/lasso/xml/saml-2.0/samlp2_response.c, - trunk/lasso/xml/saml-2.0/samlp2_response.h, - trunk/lasso/xml/saml-2.0/samlp2_scoping.c, - trunk/lasso/xml/saml-2.0/samlp2_scoping.h, - trunk/lasso/xml/saml-2.0/samlp2_status.c, - trunk/lasso/xml/saml-2.0/samlp2_status.h, - trunk/lasso/xml/saml-2.0/samlp2_status_code.c, - trunk/lasso/xml/saml-2.0/samlp2_status_code.h, - trunk/lasso/xml/saml-2.0/samlp2_status_detail.c, - trunk/lasso/xml/saml-2.0/samlp2_status_detail.h, - trunk/lasso/xml/saml-2.0/samlp2_status_response.c, - trunk/lasso/xml/saml-2.0/samlp2_status_response.h, - trunk/lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, - trunk/lasso/xml/saml-2.0/samlp2_subject_query_abstract.h, - trunk/lasso/xml/saml-2.0/samlp2_terminate.c, - trunk/lasso/xml/saml-2.0/samlp2_terminate.h, - trunk/lasso/xml/saml_advice.c, trunk/lasso/xml/saml_advice.h, - trunk/lasso/xml/saml_assertion.c, - trunk/lasso/xml/saml_assertion.h, - trunk/lasso/xml/saml_attribute.c, - trunk/lasso/xml/saml_attribute.h, - trunk/lasso/xml/saml_attribute_designator.c, - trunk/lasso/xml/saml_attribute_designator.h, - trunk/lasso/xml/saml_attribute_statement.c, - trunk/lasso/xml/saml_attribute_statement.h, - trunk/lasso/xml/saml_attribute_value.c, - trunk/lasso/xml/saml_attribute_value.h, - trunk/lasso/xml/saml_audience_restriction_condition.c, - trunk/lasso/xml/saml_audience_restriction_condition.h, - trunk/lasso/xml/saml_authentication_statement.c, - trunk/lasso/xml/saml_authentication_statement.h, - trunk/lasso/xml/saml_authority_binding.c, - trunk/lasso/xml/saml_authority_binding.h, - trunk/lasso/xml/saml_condition_abstract.c, - trunk/lasso/xml/saml_condition_abstract.h, - trunk/lasso/xml/saml_conditions.c, - trunk/lasso/xml/saml_conditions.h, - trunk/lasso/xml/saml_name_identifier.c, - trunk/lasso/xml/saml_name_identifier.h, - trunk/lasso/xml/saml_statement_abstract.c, - trunk/lasso/xml/saml_statement_abstract.h, - trunk/lasso/xml/saml_subject.c, trunk/lasso/xml/saml_subject.h, - trunk/lasso/xml/saml_subject_confirmation.c, - trunk/lasso/xml/saml_subject_confirmation.h, - trunk/lasso/xml/saml_subject_locality.c, - trunk/lasso/xml/saml_subject_locality.h, - trunk/lasso/xml/saml_subject_statement.c, - trunk/lasso/xml/saml_subject_statement.h, - trunk/lasso/xml/saml_subject_statement_abstract.c, - trunk/lasso/xml/saml_subject_statement_abstract.h, - trunk/lasso/xml/samlp_request.c, trunk/lasso/xml/samlp_request.h, - trunk/lasso/xml/samlp_request_abstract.c, - trunk/lasso/xml/samlp_request_abstract.h, - trunk/lasso/xml/samlp_response.c, - trunk/lasso/xml/samlp_response.h, - trunk/lasso/xml/samlp_response_abstract.c, - trunk/lasso/xml/samlp_response_abstract.h, - trunk/lasso/xml/samlp_status.c, trunk/lasso/xml/samlp_status.h, - trunk/lasso/xml/samlp_status_code.c, - trunk/lasso/xml/samlp_status_code.h, - trunk/lasso/xml/sec_resource_access_statement.c, - trunk/lasso/xml/sec_resource_access_statement.h, - trunk/lasso/xml/soap_binding_consent.c, - trunk/lasso/xml/soap_binding_consent.h, - trunk/lasso/xml/soap_binding_correlation.c, - trunk/lasso/xml/soap_binding_correlation.h, - trunk/lasso/xml/soap_binding_ext_credential.c, - trunk/lasso/xml/soap_binding_ext_credential.h, - trunk/lasso/xml/soap_binding_ext_credentials_context.c, - trunk/lasso/xml/soap_binding_ext_credentials_context.h, - trunk/lasso/xml/soap_binding_ext_service_instance_update.c, - trunk/lasso/xml/soap_binding_ext_service_instance_update.h, - trunk/lasso/xml/soap_binding_ext_timeout.c, - trunk/lasso/xml/soap_binding_ext_timeout.h, - trunk/lasso/xml/soap_binding_processing_context.c, - trunk/lasso/xml/soap_binding_processing_context.h, - trunk/lasso/xml/soap_binding_provider.c, - trunk/lasso/xml/soap_binding_provider.h, - trunk/lasso/xml/soap_binding_usage_directive.c, - trunk/lasso/xml/soap_binding_usage_directive.h, - trunk/lasso/xml/soap_body.c, trunk/lasso/xml/soap_body.h, - trunk/lasso/xml/soap_detail.c, trunk/lasso/xml/soap_detail.h, - trunk/lasso/xml/soap_envelope.c, trunk/lasso/xml/soap_envelope.h, - trunk/lasso/xml/soap_fault.c, trunk/lasso/xml/soap_fault.h, - trunk/lasso/xml/soap_header.c, trunk/lasso/xml/soap_header.h, - trunk/lasso/xml/strings.h, trunk/lasso/xml/tools.c, - trunk/lasso/xml/utility_status.c, - trunk/lasso/xml/utility_status.h, - trunk/lasso/xml/ws/wsse_200401_security.c, - trunk/lasso/xml/ws/wsse_200401_security.h, - trunk/lasso/xml/ws/wsu_timestamp.c, - trunk/lasso/xml/ws/wsu_timestamp.h, - trunk/lasso/xml/wsse_security.c, trunk/lasso/xml/wsse_security.h, - trunk/lasso/xml/xml.c, trunk/lasso/xml/xml.h, - trunk/lasso/xml/xml_enc.h, trunk/swig/Lasso-wsf-disco.i, - trunk/swig/Lasso-wsf-dst.i, trunk/swig/Lasso-wsf-is.i, - trunk/swig/Lasso-wsf-sa.i, trunk/swig/Lasso-wsf-soap.i, - trunk/swig/Lasso-wsf.i, trunk/swig/Lasso-wsf2.i, - trunk/swig/Lasso.i, trunk/swig/inheritance.h, - trunk/tests/basic_tests.c, trunk/tests/login_tests.c, - trunk/tests/metadata_tests.c, trunk/tests/perfs.c, - trunk/tests/random_tests.c, trunk/tests/tests.c: updated - Copyright dates in all files - -2007-05-30 dlaniel - - * trunk/lasso/id-wsf-2.0/Makefile.am, - trunk/lasso/id-wsf-2.0/data_service.c, - trunk/lasso/id-wsf-2.0/data_service.h, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h: added data service class and - lasso_idwsf2_discovery_get_service function - -2007-05-09 dlaniel - - * trunk/lasso/id-ff/identity.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.c: fixed usage of an identity - without federation - -2007-05-09 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c: in - lasso_idwsf2_discovery_register_metadata, create idenity if it - doesn't exist - -2007-05-09 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c: filled msgUrl in - initMetadataAssociationAdd - -2007-05-09 dlaniel - - * trunk/lasso/id-ff/identity.c: fixed memory management - -2007-05-09 dlaniel - - * trunk/lasso/id-ff/identity.c: don't use misc_text_node - -2007-05-09 dlaniel - - * trunk/lasso/id-ff/session.c: don't use g_return_if_fail here - -2007-05-09 dlaniel - - * trunk/lasso/id-ff/session.c, trunk/lasso/id-wsf-2.0/discovery.c: - moved session check to where it's really needed - -2007-05-09 dlaniel - - * trunk/swig/Lasso.i: added LassoIdentity_getSvcMDIDs method to - swig - -2007-05-09 dlaniel - - * trunk/lasso/id-wsf-2.0/session.h: added a forgotten file - -2007-05-08 dlaniel - - * trunk/lasso/id-ff/Makefile.am, trunk/lasso/id-ff/identity.c, - trunk/lasso/id-ff/server.c, trunk/lasso/id-ff/session.c, - trunk/lasso/id-ff/session.h, trunk/lasso/id-wsf-2.0/Makefile.am, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/identity.h, - trunk/lasso/id-wsf-2.0/server.h, trunk/lasso/saml-2.0/login.c, - trunk/lasso/xml/id-wsf-2.0/identity.h, trunk/swig/Lasso.i: - replaced svcMDs with svcMDIDs in identity and moved EPRs from - identity to session - -2007-05-08 fpeters - - * trunk/swig/Lasso-saml2.i, trunk/swig/Lasso-wsf-disco.i, - trunk/swig/Lasso-wsf-dst.i, trunk/swig/Lasso-wsf-is.i, - trunk/swig/Lasso-wsf-sa.i, trunk/swig/Lasso-wsf-soap.i, - trunk/swig/Lasso-wsf.i, trunk/swig/Lasso-wsf2.i, - trunk/swig/Lasso.i, trunk/swig/id-wsf-2.0/disco_svc_metadata.i, - trunk/swig/saml-2.0/saml2_action.i, - trunk/swig/saml-2.0/saml2_advice.i, - trunk/swig/saml-2.0/saml2_assertion.i, - trunk/swig/saml-2.0/saml2_attribute.i, - trunk/swig/saml-2.0/saml2_attribute_statement.i, - trunk/swig/saml-2.0/saml2_audience_restriction.i, - trunk/swig/saml-2.0/saml2_authn_context.i, - trunk/swig/saml-2.0/saml2_authn_statement.i, - trunk/swig/saml-2.0/saml2_authz_decision_statement.i, - trunk/swig/saml-2.0/saml2_base_idabstract.i, - trunk/swig/saml-2.0/saml2_condition_abstract.i, - trunk/swig/saml-2.0/saml2_conditions.i, - trunk/swig/saml-2.0/saml2_encrypted_element.i, - trunk/swig/saml-2.0/saml2_evidence.i, - trunk/swig/saml-2.0/saml2_key_info_confirmation_data.i, - trunk/swig/saml-2.0/saml2_name_id.i, - trunk/swig/saml-2.0/saml2_one_time_use.i, - trunk/swig/saml-2.0/saml2_proxy_restriction.i, - trunk/swig/saml-2.0/saml2_statement_abstract.i, - trunk/swig/saml-2.0/saml2_subject.i, - trunk/swig/saml-2.0/saml2_subject_confirmation.i, - trunk/swig/saml-2.0/saml2_subject_confirmation_data.i, - trunk/swig/saml-2.0/saml2_subject_locality.i, - trunk/swig/saml-2.0/samlp2_artifact_resolve.i, - trunk/swig/saml-2.0/samlp2_artifact_response.i, - trunk/swig/saml-2.0/samlp2_assertion_idrequest.i, - trunk/swig/saml-2.0/samlp2_attribute_query.i, - trunk/swig/saml-2.0/samlp2_authn_query.i, - trunk/swig/saml-2.0/samlp2_authn_request.i, - trunk/swig/saml-2.0/samlp2_authz_decision_query.i, - trunk/swig/saml-2.0/samlp2_extensions.i, - trunk/swig/saml-2.0/samlp2_idp_entry.i, - trunk/swig/saml-2.0/samlp2_idp_list.i, - trunk/swig/saml-2.0/samlp2_logout_request.i, - trunk/swig/saml-2.0/samlp2_manage_name_id_request.i, - trunk/swig/saml-2.0/samlp2_name_id_mapping_request.i, - trunk/swig/saml-2.0/samlp2_name_id_mapping_response.i, - trunk/swig/saml-2.0/samlp2_name_id_policy.i, - trunk/swig/saml-2.0/samlp2_request_abstract.i, - trunk/swig/saml-2.0/samlp2_requested_authn_context.i, - trunk/swig/saml-2.0/samlp2_response.i, - trunk/swig/saml-2.0/samlp2_scoping.i, - trunk/swig/saml-2.0/samlp2_status.i, - trunk/swig/saml-2.0/samlp2_status_code.i, - trunk/swig/saml-2.0/samlp2_status_detail.i, - trunk/swig/saml-2.0/samlp2_status_response.i, - trunk/swig/saml-2.0/samlp2_subject_query_abstract.i, - trunk/swig/saml-2.0/samlp2_terminate.i: also keep lasso prefix in - PHP5 binding + fixed gcc warnings -2007-05-03 dlaniel + minor fixes - * trunk/lasso/saml-2.0/login.c, trunk/lasso/xml/strings.h: fixed - attribute name and name format +2007-04-18 Damien Laniel -2007-05-03 dlaniel + completed metatada_register and metadata_association_add - * trunk/lasso/xml/xml.h: added LASSO_EXPORT for a function in a - public header +2007-04-17 Damien Laniel -2007-05-03 dlaniel + added saml_attribute_value.[ch] to Makefile.am - * trunk/lasso/id-wsf-2.0/wsf2_profile.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.h, trunk/swig/Lasso-wsf2.i: - changed function names to match binding function names +2007-04-16 Damien Laniel -2007-05-03 dlaniel + typo - * trunk/lasso/id-wsf-2.0/wsf2_profile.c, trunk/lasso/xml/xml.c, - trunk/lasso/xml/xml.h: don't use lasso_node_dump to create xml - soap messages + fixed typo (no idea how long it had been there) -2007-05-03 dlaniel + start writing an ID-WSF EPR in saml 2 assertions - * trunk/lasso/saml-2.0/login.c: fixed SecMechID + md_association_add xml nodes -2007-05-03 dlaniel + identity + session in discovery + SvcMDAssociationAdd - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, trunk/swig/Lasso-wsf2.i: - changed registerMetadata prototype + small fixes +2007-04-14 Frederic Peters -2007-05-03 dlaniel + new StringDict to map GHashTable of strings to a structure similar to a python dictionary (necessary to support mapping of "any" attributes) - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/id-wsf-2.0/wsf2_profile.h, trunk/swig/Lasso-wsf2.i: - split processMetadataAssociationAddMsg into - processMetadataAssociationAddMsg + registerMetadata - new API + updated liberty document uris -2007-05-02 dlaniel + updated with version from a newer generator (initialize anyAttribute hash table and correctly set content to 0 instead of NULL) - * trunk/lasso/id-ff/identity.c, trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/saml-2.0/login.c: get assertion from disco epr and - put this assertion into soap header for metadata_association_add + add profileprivate.h header for lasso_profile_clean_info function declaration -2007-05-02 fpeters + add missing profileprivate.h header for lasso_profile_clean_info function declaration. - * trunk/lasso/xml/xml.c: SNIPPE_ALLOW_TEXT doesn't have to be - handled, but Damien gcc is warning-happy. + optimize type autodetection in lasso_node_new_from_xmlNode by reordering namespace matches and stopping at first success -2007-05-02 dlaniel + added reference to WsAddr - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf/discovery.c: replaced status codes with - constants + implemented support for SNIPPET_ATTRIBUTE | SNIPPET_ANY (using GHashTable). -2007-05-02 dlaniel + removed useless glib/glist.h include - * trunk/lasso/id-wsf-2.0/discovery.c: don't segfault when receiving - bad soap request or response + fixed last commit author in buildbox -2007-05-02 dlaniel +2007-04-13 Damien Laniel - * trunk/lasso/id-wsf-2.0/discovery.c: replaced - LASSO_WSF2_PROFILE(discovery) with profile everywhere + disco.processMetadataRegisterResponseMsg(soap_answer) and disco.svcMDID + renamed Idwsf2 to IdWsf2 to make it work with new classes -2007-05-02 dlaniel +2007-04-13 Frederic Peters - * trunk/lasso/id-wsf-2.0/identity.h: wrap too long line + don't include wsu_ symbols in non-id-wsf builds -2007-05-02 dlaniel +2007-04-13 Damien Laniel - * trunk/lasso/id-ff/identity.c, trunk/lasso/id-wsf-2.0/identity.h: - fixed function name + disco.processMetadataRegisterMsg(soap_answer) and disco.buildResponseMsg() -2007-05-02 dlaniel +2007-04-12 Damien Laniel - * trunk/lasso/saml-2.0/login.c, - trunk/lasso/xml/id-wsf-2.0/Makefile.am, - trunk/lasso/xml/id-wsf-2.0/disco_security_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_security_context.h, - trunk/lasso/xml/id-wsf-2.0/sec_token.c, - trunk/lasso/xml/id-wsf-2.0/sec_token.h, trunk/lasso/xml/xml.c: - added assertion identity token into disco EPR + implemented disco.metadata.dump() -2007-05-02 dlaniel + changed disco classes and methods names + make lasso_idwsf2_discovery_process_metadata_register_msg work - * trunk/lasso/id-ff/identity.c, trunk/lasso/id-wsf-2.0/identity.h: - added method to get an assertion security token from an EPR + removed useless check -2007-05-02 dlaniel + removed useless headers - * trunk/lasso/xml/strings.h: fixed spaces + added wsu_timestamp class -2007-05-02 fpeters + removed id-wsf 1 soap headers and added wsu_timestamp id-wsf 2.0 element - * trunk/lasso/xml/private.h, - trunk/lasso/xml/saml-2.0/saml2_attribute_value.c, - trunk/lasso/xml/saml_attribute_value.c, trunk/lasso/xml/xml.c: - don't put text nodes in list nodes unless SNIPPET_ALLOW_TEXT is - set +2007-04-11 Frederic Peters -2007-05-02 fpeters + only include wsa_ when ID-WSF is enabled - * trunk/lasso/xml/xml.c: fixed xmlCleanNs on recursing namespaces + added WS-Addr classes -2007-05-02 fpeters +2007-04-11 Damien Laniel - * trunk/lasso/id-wsf/discovery.c: hardened id-wsf1 disco detection - against misc nodes + removed useless g_object_ref -2007-05-02 fpeters + fixed include - * trunk/lasso/xml/misc_text_node.c, - trunk/lasso/xml/misc_text_node.h, trunk/lasso/xml/xml.c, - trunk/swig/Lasso.i: SNIPPET_LIST_NODES can now host - LassoMiscTextNode, also useful now to directly - embed a text element (instead of a node with a text element as - content) + implementing lasso_idwsf2_discovery_process_metadata_register_msg, not working yet -2007-05-02 fpeters +2007-04-11 Frederic Peters - * trunk/swig/Lasso.i: whitespace cleaning + target namespace for disco would better be disco, not ds, to avoid confusion -2007-05-02 fpeters + renamed disco_service_metadata to disco_svc_metadata - * trunk/swig/Lasso.i: binding for LassoLogin->assertion +2007-04-10 Damien Laniel -2007-05-02 fpeters + renaming + removed some useless casts - * trunk/swig/Lasso.i, trunk/swig/inheritance.h: binding for - LassoMiscTextNode + some more work on metadata registration -2007-04-30 dlaniel +2007-04-08 Frederic Peters - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.c, trunk/lasso/xml/strings.h, - trunk/lasso/xml/ws/Makefile.am, - trunk/lasso/xml/ws/wsse_200401_security.c, - trunk/lasso/xml/ws/wsse_200401_security.h, trunk/lasso/xml/xml.c: - added identity token into metadata_association_add messages + adding all ID-WSF 2.0 namespaces -2007-04-30 fpeters +2007-04-07 Frederic Peters - * trunk/lasso/xml/Makefile.am: xml_enc.h should have been public; - so much for QA. + fixing figures from cvs2svn conversion -2007-04-25 fpeters +2007-04-06 Frederic Peters - * trunk/lasso/id-ff/identity.c, trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/id-wsf-2.0/identity.h, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.h: const'ified a - bunch of parameter that are immutable + keep a single --enable-wsf configure option, for both ID-WSF 1 and 2. -2007-04-25 dlaniel +2007-04-05 Damien Laniel - * trunk/lasso/id-ff/server.c: fixed gcc warning + removed useless comments and wrap too long lines -2007-04-25 dlaniel + 'service metadata register' message construction - * trunk/lasso/id-ff/profile.c, trunk/lasso/id-ff/profile.h, - trunk/swig/Lasso.i: added id-wsf 2.0 request types + added a - missing include + moved and renamed attributes -2007-04-25 dlaniel +2007-04-04 Frederic Peters - * trunk/swig/Lasso-wsf2.i: removed const warning from gcc + fixed segfault on invalid input passed to lasso_wsf_profile_process_soap_response_msg -2007-04-25 fpeters + fixed usage of constant strings in Perl binding - * trunk/lasso/id-ff/server.c, trunk/lasso/id-ff/server.h, - trunk/lasso/xml/xml.c, trunk/swig/Lasso.i: new - server.addServiceFromDump method, and extended addService to work - for both - id-wsf 1 and 2; also necessary to add quick hack in - new_from_xmlnode to map - SvcMD to SvcMetadata. +2007-04-03 Damien Laniel -2007-04-25 dlaniel + ID-WSF 2.0 : basix swig support - * trunk/lasso/id-ff/identity.c, trunk/lasso/id-ff/server.c, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.h, - trunk/swig/Lasso-wsf2.i: fill profile->request in - init_metadata_register + added soap_endpoint parameter + build configuration for id-wsf 2.0 -2007-04-25 dlaniel + new strings declarations - * trunk/lasso/id-wsf-2.0/discovery.c: fill profile->request in - init_metadata_register + ID-WSF 2.0 Discovery query : not yet working classes -2007-04-24 fpeters +2007-04-03 Damien Laniel - * trunk/swig/Lasso.i: added getSvcMetadatas method to - lasso.Identity, to bind - lasso_identity_get_svc_metadatas(). + ID-WSF 2.0 Discovery Query : not yet working classes -2007-04-24 dlaniel + ID-WSF 2.0 Discovery : Some XML nodes - * trunk/lasso/id-ff/identity.c, trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/identity.h, trunk/swig/Lasso-wsf2.i: - coding style fixes +2007-03-29 Frederic Peters -2007-04-24 dlaniel + website update; Lasso is now managed in Subversion - * trunk/lasso/id-ff/identity.c: coding style fix +2007-03-26 Frederic Peters -2007-04-24 dlaniel + website import - * trunk/lasso/id-ff/identity.c, trunk/lasso/id-ff/login.c, - trunk/lasso/id-ff/server.c, trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/id-wsf-2.0/identity.h, trunk/lasso/saml-2.0/login.c, - trunk/lasso/xml/id-wsf-2.0/Makefile.am, - trunk/lasso/xml/id-wsf-2.0/disco_query.c, - trunk/lasso/xml/id-wsf-2.0/disco_query.h, - trunk/lasso/xml/id-wsf-2.0/disco_query_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_query_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_requested_service.c, - trunk/lasso/xml/id-wsf-2.0/disco_requested_service.h, - trunk/lasso/xml/strings.h, - trunk/lasso/xml/ws/wsa_endpoint_reference.c, - trunk/lasso/xml/ws/wsa_endpoint_reference.h, - trunk/lasso/xml/xml.c, trunk/swig/Lasso-wsf2-disco.i, - trunk/swig/Lasso-wsf2.i: implemented discovery query - -2007-04-19 fpeters - - * trunk/lasso/xml/Makefile.am, trunk/lasso/xml/misc_text_node.c, - trunk/lasso/xml/misc_text_node.h, - trunk/lasso/xml/ws/wsa_metadata.c, trunk/lasso/xml/xml.c: a - little bit of imagination to avoid new classes for each and every - simple element with a different name. - -2007-04-19 dlaniel - - * trunk/lasso/id-ff/identity.c, trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.h, - trunk/lasso/saml-2.0/login.c, - trunk/lasso/xml/id-wsf-2.0/Makefile.am, - trunk/lasso/xml/id-wsf-2.0/disco_abstract.c, - trunk/lasso/xml/id-wsf-2.0/disco_abstract.h, - trunk/lasso/xml/id-wsf-2.0/disco_providerid.c, - trunk/lasso/xml/id-wsf-2.0/disco_providerid.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_type.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_type.h, - trunk/lasso/xml/ws/wsa_attributed_uri.c, - trunk/lasso/xml/ws/wsa_metadata.c, - trunk/lasso/xml/ws/wsa_metadata.h: Build a Disco EPR within saml - 2 login assertion - -2007-04-19 fpeters - - * trunk/lasso/id-wsf/authentication.c: cleaning warnings signaled - by gcc - -2007-04-19 dlaniel - - * trunk/lasso/id-ff/identity.c, trunk/lasso/id-ff/server.c, - trunk/lasso/id-wsf-2.0/discovery.c, trunk/lasso/saml-2.0/login.c: - fixed gcc warnings - -2007-04-19 dlaniel - - * trunk/lasso/id-ff/identity.c, trunk/lasso/id-ff/server.c: minor - fixes - -2007-04-18 dlaniel - - * trunk/docs/lasso-book, trunk/lasso/id-wsf-2.0, - trunk/lasso/xml/id-wsf-2.0, trunk/lasso/xml/ws, trunk/php5, - trunk/python, trunk/swig/id-wsf-2.0, trunk/tests/metadata: - updated svn:ignore properties - -2007-04-18 dlaniel - - * trunk, trunk/lasso/id-ff/identity.c, trunk/lasso/id-ff/server.c, - trunk/lasso/id-ff/serverprivate.h, - trunk/lasso/id-wsf-2.0/Makefile.am, - trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/identity.h, - trunk/lasso/id-wsf-2.0/server.h, trunk/lasso/id-wsf/identity.h, - trunk/lasso/xml/id-wsf-2.0/identity.h: completed - metatada_register and metadata_association_add - -2007-04-17 dlaniel - - * trunk/lasso/xml/saml-2.0/Makefile.am: added - saml_attribute_value.[ch] to Makefile.am +2007-03-24 Frederic Peters -2007-04-16 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c: typo - -2007-04-16 dlaniel + Attic shouldn't have been imported during the switch to svn - * trunk/lasso/xml/ds_key_info.c, trunk/lasso/xml/ds_key_value.c, - trunk/lasso/xml/ds_rsa_key_value.c, - trunk/lasso/xml/lib_subject.c, - trunk/lasso/xml/saml-2.0/saml2_attribute_value.c, - trunk/lasso/xml/saml_advice.c, trunk/lasso/xml/saml_assertion.c, - trunk/lasso/xml/saml_attribute_designator.c, - trunk/lasso/xml/saml_attribute_statement.c, - trunk/lasso/xml/saml_attribute_value.c, - trunk/lasso/xml/saml_audience_restriction_condition.c, - trunk/lasso/xml/saml_authentication_statement.c, - trunk/lasso/xml/saml_authority_binding.c, - trunk/lasso/xml/saml_condition_abstract.c, - trunk/lasso/xml/saml_conditions.c, - trunk/lasso/xml/saml_name_identifier.c, - trunk/lasso/xml/saml_statement_abstract.c, - trunk/lasso/xml/saml_subject.c, - trunk/lasso/xml/saml_subject_confirmation.c, - trunk/lasso/xml/saml_subject_locality.c, - trunk/lasso/xml/saml_subject_statement.c, - trunk/lasso/xml/saml_subject_statement_abstract.c, - trunk/lasso/xml/sec_resource_access_statement.c: fixed typo (no - idea how long it had been there) - -2007-04-16 dlaniel - - * trunk/lasso/saml-2.0/login.c, - trunk/lasso/xml/saml-2.0/saml2_attribute.c, - trunk/lasso/xml/saml-2.0/saml2_attribute.h, - trunk/lasso/xml/saml-2.0/saml2_attribute_value.c, - trunk/lasso/xml/saml-2.0/saml2_attribute_value.h: start writing - an ID-WSF EPR in saml 2 assertions - -2007-04-16 dlaniel - - * trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_add.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_add.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_association_add_response.h: - md_association_add xml nodes - -2007-04-16 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/id-wsf-2.0/wsf2_profile.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.h, - trunk/lasso/xml/id-wsf-2.0/Makefile.am, trunk/swig/Lasso-wsf2.i: - identity + session in discovery + SvcMDAssociationAdd - -2007-04-14 fpeters - - * trunk/swig/Lasso.i: new StringDict to map GHashTable of strings - to a structure similar to a python - dictionary (necessary to support mapping of "any" attributes) +2007-01-16 Frederic Peters -2007-04-14 fpeters - - * trunk/docs/lasso-book/lasso-architecture.rst, - trunk/docs/lasso-book/writing-a-c-sp.txt, - trunk/docs/lasso-book/writing-a-java-sp.txt, - trunk/docs/lasso-book/writing-a-php-sp.txt: updated liberty - document uris - -2007-04-14 fpeters - - * trunk/lasso/xml/ws/wsa_attributed_unsigned_long.c: updated with - version from a newer generator (initialize anyAttribute hash - table - and correctly set content to 0 instead of NULL) - -2007-04-14 fpeters - - * trunk/lasso/saml-2.0/name_id_management.c: add profileprivate.h - header for lasso_profile_clean_info function declaration - -2007-04-14 fpeters - - * trunk/lasso/id-ff/defederation.c, trunk/lasso/id-ff/lecp.c, - trunk/lasso/id-ff/name_registration.c: add missing - profileprivate.h header for lasso_profile_clean_info function - declaration. - -2007-04-14 fpeters - - * trunk/lasso/xml/xml.c: optimize type autodetection in - lasso_node_new_from_xmlNode by reordering - namespace matches and stopping at first success - -2007-04-14 fpeters - - * trunk/lasso/xml/xml.c: added reference to WsAddr - -2007-04-14 fpeters - - * trunk/lasso/xml/xml.c: implemented support for SNIPPET_ATTRIBUTE - | SNIPPET_ANY (using GHashTable). - -2007-04-14 fpeters - - * trunk/lasso/xml/saml-2.0/saml2_encrypted_element.h: removed - useless glib/glist.h include - -2007-04-13 fpeters - - * trunk/website/convert-to-static.py: fixed last commit author in - buildbox - -2007-04-13 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/id-wsf-2.0/wsf2_profile.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.h, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_options.c, - trunk/lasso/xml/id-wsf-2.0/disco_options.h, - trunk/lasso/xml/id-wsf-2.0/disco_query.c, - trunk/lasso/xml/id-wsf-2.0/disco_query.h, - trunk/lasso/xml/id-wsf-2.0/disco_query_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_query_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.h, - trunk/lasso/xml/xml.c, trunk/swig/Lasso-wsf2-disco.i, - trunk/swig/Lasso-wsf2.i, - trunk/swig/id-wsf-2.0/disco_svc_metadata.i, - trunk/swig/id-wsf-2.0/inheritance.h: - disco.processMetadataRegisterResponseMsg(soap_answer) and - disco.svcMDID + renamed Idwsf2 to IdWsf2 to make it work with new - classes - -2007-04-13 fpeters - - * trunk/lasso/extract_symbols.py, trunk/lasso/extract_types.py: - don't include wsu_ symbols in non-id-wsf builds - -2007-04-13 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.h, - trunk/lasso/xml/id-wsf-2.0/util_status.c, - trunk/lasso/xml/id-wsf-2.0/util_status.h, - trunk/swig/Lasso-wsf2.i: - disco.processMetadataRegisterMsg(soap_answer) and - disco.buildResponseMsg() - -2007-04-12 dlaniel - - * trunk/configure.ac, trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.h, - trunk/swig/Lasso-wsf2-disco.i, trunk/swig/Lasso-wsf2.i, - trunk/swig/Lasso.i, trunk/swig/Makefile.am, - trunk/swig/id-wsf-2.0, trunk/swig/id-wsf-2.0/Makefile.am, - trunk/swig/id-wsf-2.0/disco_svc_metadata.i, - trunk/swig/id-wsf-2.0/inheritance.h, - trunk/swig/id-wsf-2.0/main.h: implemented disco.metadata.dump() - -2007-04-12 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/id-wsf-2.0/wsf2_profile.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.h, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.h, - trunk/lasso/xml/soap_envelope.c, trunk/lasso/xml/xml.c: changed - disco classes and methods names + make - lasso_idwsf2_discovery_process_metadata_register_msg work - -2007-04-12 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c: removed useless check - -2007-04-12 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c: removed useless headers - -2007-04-12 dlaniel - - * trunk/lasso/xml/ws/wsu_timestamp.c, - trunk/lasso/xml/ws/wsu_timestamp.h: added wsu_timestamp class - -2007-04-12 dlaniel - - * trunk/lasso/Makefile.am, trunk/lasso/id-wsf-2.0/wsf2_profile.c, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.c, - trunk/lasso/xml/strings.h, trunk/lasso/xml/ws/Makefile.am: - removed id-wsf 1 soap headers and added wsu_timestamp id-wsf 2.0 - element - -2007-04-11 fpeters - - * trunk/lasso/extract_symbols.py, trunk/lasso/extract_types.py: - only include wsa_ when ID-WSF is enabled - -2007-04-11 fpeters - - * trunk/configure.ac, trunk/lasso/xml/Makefile.am, - trunk/lasso/xml/strings.h, trunk/lasso/xml/ws, - trunk/lasso/xml/ws/Makefile.am, - trunk/lasso/xml/ws/wsa_attributed_any.c, - trunk/lasso/xml/ws/wsa_attributed_any.h, - trunk/lasso/xml/ws/wsa_attributed_qname.c, - trunk/lasso/xml/ws/wsa_attributed_qname.h, - trunk/lasso/xml/ws/wsa_attributed_unsigned_long.c, - trunk/lasso/xml/ws/wsa_attributed_unsigned_long.h, - trunk/lasso/xml/ws/wsa_attributed_uri.c, - trunk/lasso/xml/ws/wsa_attributed_uri.h, - trunk/lasso/xml/ws/wsa_endpoint_reference.c, - trunk/lasso/xml/ws/wsa_endpoint_reference.h, - trunk/lasso/xml/ws/wsa_metadata.c, - trunk/lasso/xml/ws/wsa_metadata.h, - trunk/lasso/xml/ws/wsa_problem_action.c, - trunk/lasso/xml/ws/wsa_problem_action.h, - trunk/lasso/xml/ws/wsa_reference_parameters.c, - trunk/lasso/xml/ws/wsa_reference_parameters.h, - trunk/lasso/xml/ws/wsa_relates_to.c, - trunk/lasso/xml/ws/wsa_relates_to.h: added WS-Addr classes - -2007-04-11 dlaniel - - * trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.c: removed useless - g_object_ref - -2007-04-11 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.h: fixed include - -2007-04-11 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/id-wsf-2.0/wsf2_profile.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.h, - trunk/lasso/xml/id-wsf-2.0/Makefile.am, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register_response.h, - trunk/lasso/xml/id-wsf-2.0/util_status.c, - trunk/lasso/xml/id-wsf-2.0/util_status.h, - trunk/swig/Lasso-wsf2.i: implementing - lasso_idwsf2_discovery_process_metadata_register_msg, not working - yet - -2007-04-11 fpeters - - * trunk/lasso/xml/strings.h: target namespace for disco would - better be disco, not ds, to avoid confusion - -2007-04-11 fpeters - - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/xml/id-wsf-2.0/Makefile.am, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_metadata.h: renamed - disco_service_metadata to disco_svc_metadata + updated changelog for 2.0.0 -2007-04-10 dlaniel + fixed memory leaks + + updated version number and required swig version + +2007-01-09 Frederic Peters + + added section for ECP (and titled LECP) + +2007-01-08 Frederic Peters + + reordered some elements in index and added short descriptions to all elements + + fixed docstring parameter name - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/xml/id-wsf-2.0/Makefile.am, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata_register.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata_register.h, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.c, - trunk/lasso/xml/id-wsf-2.0/disco_svc_md_register.h, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.c: renaming + - removed some useless casts - -2007-04-10 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata_register.c, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.c, - trunk/swig/Lasso-wsf2.i: some more work on metadata registration - -2007-04-08 fpeters - - * trunk/lasso/xml/strings.h: adding all ID-WSF 2.0 namespaces - -2007-04-07 fpeters - - * trunk/docs/lasso-book/figures/single-logout.png, - trunk/docs/lasso-book/figures/single-sign-on.png: fixing figures - from cvs2svn conversion - -2007-04-06 fpeters - - * trunk/configure.ac, trunk/lasso/Makefile.am, - trunk/lasso/extract_symbols.py, trunk/lasso/extract_types.py, - trunk/swig/Lasso.i, trunk/swig/Makefile.am, - trunk/swig/wsf2-support.i.in: keep a single --enable-wsf - configure option, for both ID-WSF 1 and 2. - -2007-04-05 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/id-wsf-2.0/wsf2_profile.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.h, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.c, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.h: removed - useless comments and wrap too long lines - -2007-04-05 dlaniel - - * trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/xml/id-wsf-2.0/Makefile.am, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata_register.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata_register.h, - trunk/swig/Lasso-wsf2-disco.i, trunk/swig/Lasso-wsf2.i: 'service - metadata register' message construction - -2007-04-05 dlaniel - - * trunk/lasso/xml/id-wsf-2.0/disco_service_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata.h: moved and - renamed attributes - -2007-04-04 fpeters - - * trunk/lasso/id-wsf/wsf_profile.c: fixed segfault on invalid input - passed to - lasso_wsf_profile_process_soap_response_msg - -2007-04-04 fpeters - - * trunk/perl/tests/binding_tests.pl: fixed usage of constant - strings in Perl binding - -2007-04-03 dlaniel - - * trunk/swig/Lasso-wsf2-disco.i, trunk/swig/Lasso.i, - trunk/swig/Makefile.am, trunk/swig/wsf2-support.i, - trunk/swig/wsf2-support.i.in: ID-WSF 2.0 : basix swig support - -2007-04-03 dlaniel - - * trunk/configure.ac, trunk/lasso/Makefile.am, - trunk/lasso/id-wsf-2.0/Makefile.am, trunk/lasso/xml/Makefile.am, - trunk/lasso/xml/id-wsf-2.0/Makefile.am: build configuration for - id-wsf 2.0 - -2007-04-03 dlaniel - - * trunk/lasso/xml/strings.h: new strings declarations - -2007-04-03 dlaniel - - * trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_options.c, - trunk/lasso/xml/id-wsf-2.0/disco_options.h, - trunk/lasso/xml/id-wsf-2.0/disco_query.c, - trunk/lasso/xml/id-wsf-2.0/disco_query.h, - trunk/lasso/xml/id-wsf-2.0/disco_query_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_query_response.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata.h, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.c, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.h: ID-WSF 2.0 - Discovery query : not yet working classes - -2007-04-03 dlaniel - - * trunk/lasso/id-wsf-2.0, trunk/lasso/id-wsf-2.0/discovery.c, - trunk/lasso/id-wsf-2.0/discovery.h, - trunk/lasso/id-wsf-2.0/wsf2_profile.c, - trunk/lasso/id-wsf-2.0/wsf2_profile.h, - trunk/lasso/id-wsf-2.0/wsf2_profile_private.h, - trunk/lasso/xml/id-wsf-2.0/disco_query.c, - trunk/lasso/xml/id-wsf-2.0/disco_query.h, - trunk/lasso/xml/id-wsf-2.0/disco_query_response.c, - trunk/lasso/xml/id-wsf-2.0/disco_query_response.h: ID-WSF 2.0 - Discovery Query : not yet working classes - -2007-04-03 dlaniel - - * trunk/lasso/xml/id-wsf-2.0, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_endpoint_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_options.c, - trunk/lasso/xml/id-wsf-2.0/disco_options.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_context.h, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata.c, - trunk/lasso/xml/id-wsf-2.0/disco_service_metadata.h, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.c, - trunk/lasso/xml/id-wsf-2.0/soap_binding_framework.h: ID-WSF 2.0 - Discovery : Some XML nodes - -2007-03-29 fpeters - - * trunk/doap.rdf, trunk/website/convert-to-static.py, - trunk/website/templates/base.ezt, - trunk/website/templates/changelog.ezt, - trunk/website/web/download/index.xml, - trunk/website/web/mailinglists/index.xml, - trunk/website/web/souk/index.xml: website update; Lasso is now - managed in Subversion - -2007-03-26 fpeters - - * trunk/website, trunk/website/convert-to-static.py, - trunk/website/ezt.py, trunk/website/templates, - trunk/website/templates/base.ezt, - trunk/website/templates/buildlog.ezt, - trunk/website/templates/changelog.ezt, - trunk/website/templates/tests.ezt, trunk/website/web, - trunk/website/web/buildbox.xml, trunk/website/web/css, - trunk/website/web/css/buildbox.css, - trunk/website/web/css/lasso.css, trunk/website/web/css/lasso.png, - trunk/website/web/css/leaf-style.css, - trunk/website/web/css/my-leaf.jpeg, - trunk/website/web/css/note.png, - trunk/website/web/css/warning.png, trunk/website/web/devnotes, - trunk/website/web/devnotes/id-wsf-stating.html, - trunk/website/web/doap.rdf, - trunk/website/web/doap.rdf.config.xml, - trunk/website/web/documentation, - trunk/website/web/documentation/default.css, - trunk/website/web/documentation/index.xml, - trunk/website/web/documentation/interoperability.xml, - trunk/website/web/documentation/perfs.xml, - trunk/website/web/documentation/slides, - trunk/website/web/documentation/slides/20050201-lasso-solutions-linux.pdf, - trunk/website/web/download, trunk/website/web/download/index.xml, - trunk/website/web/figures, trunk/website/web/figures/caution.png, - trunk/website/web/figures/important.png, - trunk/website/web/figures/lasso.png, - trunk/website/web/figures/note.png, - trunk/website/web/figures/perfs-sp-libs-large.png, - trunk/website/web/figures/perfs-sp-libs.png, - trunk/website/web/figures/perfs-sp-stability-large.png, - trunk/website/web/figures/perfs-sp-stability.png, - trunk/website/web/figures/perfs-sp-stability.svg, - trunk/website/web/figures/tip.png, - trunk/website/web/figures/warning.png, - trunk/website/web/index.xml, trunk/website/web/license.xml, - trunk/website/web/links.xml, trunk/website/web/mailinglists, - trunk/website/web/mailinglists/index.xml, trunk/website/web/news, - trunk/website/web/news/00-release-0.6.0.xml, - trunk/website/web/news/01-release-0.6.1.xml, - trunk/website/web/news/02-slides-solution-linux.xml, - trunk/website/web/news/03-release-0.6.2.xml, - trunk/website/web/news/04-release-0.6.3.xml, - trunk/website/web/news/05-release-0.6.4.xml, - trunk/website/web/news/06-release-0.6.5.xml, - trunk/website/web/news/07-saml2.xml, - trunk/website/web/news/08-release-2.0.0.xml, - trunk/website/web/news/index.xml, trunk/website/web/souk, - trunk/website/web/souk/example-schema.png, - trunk/website/web/souk/index.xml, - trunk/website/web/souk/sp1-sso.png: website import - -2007-03-24 fpeters - - * trunk/lasso/Attic: Attic shouldn't have been imported during the - switch to svn - -2007-01-16 fpeters - - * trunk/ChangeLog, trunk/NEWS, trunk/doap.rdf: updated changelog - for 2.0.0 - -2007-01-16 fpeters - - * tests/login_tests.c, tests/perfs.c: fixed memory leaks - -2007-01-16 fpeters - - * configure.ac: updated version number and required swig version - -2007-01-09 fpeters - - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml, - docs/reference/lasso.types.in, docs/reference/tmpl/ecp.sgml, - docs/reference/tmpl/lecp.sgml: added section for ECP (and titled - LECP) - -2007-01-08 fpeters - - * docs/reference/lasso.sgml, docs/reference/tmpl/saml2_action.sgml, - docs/reference/tmpl/saml2_advice.sgml, - docs/reference/tmpl/saml2_assertion.sgml, - docs/reference/tmpl/saml2_attribute.sgml, - docs/reference/tmpl/saml2_attribute_statement.sgml, - docs/reference/tmpl/saml2_audience_restriction.sgml, - docs/reference/tmpl/saml2_authn_context.sgml, - docs/reference/tmpl/saml2_authn_statement.sgml, - docs/reference/tmpl/saml2_authz_decision_statement.sgml, - docs/reference/tmpl/saml2_base_idabstract.sgml, - docs/reference/tmpl/saml2_condition_abstract.sgml, - docs/reference/tmpl/saml2_conditions.sgml, - docs/reference/tmpl/saml2_encrypted_element.sgml, - docs/reference/tmpl/saml2_evidence.sgml, - docs/reference/tmpl/saml2_key_info_confirmation_data.sgml, - docs/reference/tmpl/saml2_name_id.sgml, - docs/reference/tmpl/saml2_one_time_use.sgml, - docs/reference/tmpl/saml2_proxy_restriction.sgml, - docs/reference/tmpl/saml2_statement_abstract.sgml, - docs/reference/tmpl/saml2_subject.sgml, - docs/reference/tmpl/saml2_subject_confirmation.sgml, - docs/reference/tmpl/saml2_subject_confirmation_data.sgml, - docs/reference/tmpl/saml2_subject_locality.sgml, - docs/reference/tmpl/saml_advice.sgml, - docs/reference/tmpl/saml_assertion.sgml, - docs/reference/tmpl/saml_attribute.sgml, - docs/reference/tmpl/saml_attribute_designator.sgml, - docs/reference/tmpl/saml_attribute_statement.sgml, - docs/reference/tmpl/saml_audience_restriction_condition.sgml, - docs/reference/tmpl/saml_authentication_statement.sgml, - docs/reference/tmpl/saml_authority_binding.sgml, - docs/reference/tmpl/saml_condition_abstract.sgml, - docs/reference/tmpl/saml_conditions.sgml, - docs/reference/tmpl/saml_statement_abstract.sgml, - docs/reference/tmpl/saml_subject.sgml, - docs/reference/tmpl/saml_subject_confirmation.sgml, - docs/reference/tmpl/saml_subject_locality.sgml, - docs/reference/tmpl/saml_subject_statement.sgml, - docs/reference/tmpl/saml_subject_statement_abstract.sgml, - docs/reference/tmpl/samlp2_artifact_resolve.sgml, - docs/reference/tmpl/samlp2_artifact_response.sgml, - docs/reference/tmpl/samlp2_assertion_idrequest.sgml, - docs/reference/tmpl/samlp2_attribute_query.sgml, - docs/reference/tmpl/samlp2_authn_query.sgml, - docs/reference/tmpl/samlp2_authn_request.sgml, - docs/reference/tmpl/samlp2_authz_decision_query.sgml, - docs/reference/tmpl/samlp2_extensions.sgml, - docs/reference/tmpl/samlp2_idp_entry.sgml, - docs/reference/tmpl/samlp2_idp_list.sgml, - docs/reference/tmpl/samlp2_logout_request.sgml, - docs/reference/tmpl/samlp2_logout_response.sgml, - docs/reference/tmpl/samlp2_manage_name_id_request.sgml, - docs/reference/tmpl/samlp2_manage_name_id_response.sgml, - docs/reference/tmpl/samlp2_name_id_mapping_request.sgml, - docs/reference/tmpl/samlp2_name_id_mapping_response.sgml, - docs/reference/tmpl/samlp2_name_id_policy.sgml, - docs/reference/tmpl/samlp2_request_abstract.sgml, - docs/reference/tmpl/samlp2_requested_authn_context.sgml, - docs/reference/tmpl/samlp2_response.sgml, - docs/reference/tmpl/samlp2_scoping.sgml, - docs/reference/tmpl/samlp2_status.sgml, - docs/reference/tmpl/samlp2_status_code.sgml, - docs/reference/tmpl/samlp2_status_detail.sgml, - docs/reference/tmpl/samlp2_status_response.sgml, - docs/reference/tmpl/samlp2_subject_query_abstract.sgml, - docs/reference/tmpl/samlp2_terminate.sgml, - docs/reference/tmpl/samlp_request.sgml, - docs/reference/tmpl/samlp_request_abstract.sgml, - docs/reference/tmpl/samlp_response.sgml, - docs/reference/tmpl/samlp_response_abstract.sgml, - docs/reference/tmpl/samlp_status.sgml, - docs/reference/tmpl/samlp_status_code.sgml: reordered some elements - in index and added short descriptions to all elements - -2007-01-08 fpeters - - * lasso/saml-2.0/name_id_management.c: fixed docstring parameter - name - -2007-01-08 fpeters - - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml: added all classes for SAMLv2 schema elements -2007-01-08 fpeters + un-idff'ied docstrings (and fixed a few comments) - * lasso/id-ff/login.c, lasso/id-ff/logout.c: un-idff'ied docstrings - (and fixed a few comments) + added documentation about SAMLv2 Name Id Management profile; and by the same time updated all tmpl/ files with a newer gtk-doc -2007-01-08 fpeters +2007-01-07 Frederic Peters - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml, - docs/reference/lasso.types.in, - docs/reference/tmpl/defederation.sgml, - docs/reference/tmpl/discovery.sgml, - docs/reference/tmpl/federation.sgml, - docs/reference/tmpl/login.sgml, - docs/reference/tmpl/name_id_management.sgml, - docs/reference/tmpl/name_identifier_mapping.sgml, - docs/reference/tmpl/name_registration.sgml, - docs/reference/tmpl/node.sgml, docs/reference/tmpl/profile.sgml, - docs/reference/tmpl/server.sgml, - lasso/saml-2.0/name_id_management.c: added documentation about - SAMLv2 Name Id Management profile; and by the same time updated all - tmpl/ files with a newer gtk-doc + fixed provider->private_data->encryption_public_key memory leak and removed duplicate freeing for public_key and ca_cert_chain -2007-01-07 fpeters + mitigate memory leak (?) - * lasso/id-ff/provider.c: fixed - provider->private_data->encryption_public_key memory leak and - removed duplicate freeing for public_key and ca_cert_chain + fixed memory leak occuring near SNIPPET_SIGNATURE -2007-01-07 fpeters + fixed memory leak in Extension to query string conversion - * lasso/xml/tools.c: mitigate memory leak (?) + fixed memory leak -2007-01-07 fpeters + unfixed memory leak, because strange manipulations to xmlnode structures could cause memory corruption - * lasso/xml/xml.c: fixed memory leak occuring near - SNIPPET_SIGNATURE +2007-01-06 Frederic Peters -2007-01-07 fpeters + removing white space lost in a tab - * lasso/xml/xml.c: fixed memory leak in Extension to query string - conversion - -2007-01-07 fpeters - - * lasso/id-ff/provider.c: fixed memory leak - -2007-01-07 fpeters - - * lasso/xml/tools.c: unfixed memory leak, because strange - manipulations to xmlnode structures could cause memory corruption - -2007-01-06 fpeters - - * lasso/id-ff/profile.c: removing white space lost in a tab - -2007-01-06 fpeters - - * lasso/id-ff/name_registration.c, lasso/xml/lib_authn_response.c: removing white spaces on blank lines -2007-01-06 fpeters + fixing indentation - * lasso/xml/ds_key_info.c, lasso/xml/ds_key_value.c, - lasso/xml/saml_subject_confirmation.c: fixing indentation + removing white space on blank line -2007-01-06 fpeters + removing spaces from otherwise white lines - * lasso/id-wsf/authentication.c: removing white space on blank line + fixed indentation & param checking -2007-01-06 fpeters + fixed memory leak - * lasso/xml/xml.c, lasso/id-wsf/authentication.c: removing spaces - from otherwise white lines + fixed little memory leak -2007-01-06 fpeters +2007-01-05 Frederic Peters - * lasso/id-ff/login.c: fixed indentation & param checking + replace some xmlFree that should have been g_free and added some xmlFree where required. -2007-01-06 fpeters - - * lasso/id-ff/provider.c: fixed memory leak - -2007-01-06 fpeters - - * lasso/saml-2.0/provider.c: fixed little memory leak - -2007-01-05 fpeters - - * lasso/id-ff/login.c, lasso/id-wsf/wsf_profile.c, - lasso/saml-2.0/server.c, lasso/xml/xml.c: replace some xmlFree that - should have been g_free and added some xmlFree where required. - -2007-01-05 fpeters - - * lasso/id-wsf/wsf_profile.c, lasso/xml/tools.c, lasso/xml/xml.c: even more memory leak tracking -2007-01-05 fpeters + new lasso_profile_clean_msg_info function used to clean msg_url and msg_body (free()ing and setting to NULL) in functions where those variables are later set. - * lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, - lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/profileprivate.h, lasso/saml-2.0/name_id_management.c: - new lasso_profile_clean_msg_info function used to clean msg_url and - msg_body (free()ing and setting to NULL) in functions where those - variables are later set. + fixed some memory leaks (tracked with valgrind) -2007-01-05 fpeters + cleaning up memory allocated for tests; so valgrind logs are cleaner - * lasso/id-ff/provider.c, lasso/id-wsf/wsf_profile.c, - lasso/xml/xml.c: fixed some memory leaks (tracked with valgrind) - -2007-01-05 fpeters - - * tests/login_tests.c: cleaning up memory allocated for tests; so - valgrind logs are cleaner - -2007-01-05 fpeters - - * lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_registration.c, lasso/id-ff/provider.c, - lasso/id-ff/server.c, lasso/id-wsf/data_service.c, - lasso/id-wsf/wsf_profile.c, lasso/saml-2.0/name_id_management.c: memory management, avoid leaking xmlDoc* -2007-01-04 fpeters +2007-01-04 Frederic Peters - * lasso/xml/tools.c: directly include headers from xmlsec/openssl/; - at least required to compile on Fedora Cora 6. + directly include headers from xmlsec/openssl/; at least required to compile on Fedora Cora 6. -2007-01-04 fpeters + bumped version to 1.9.9 (and updated libtool version accordingly) and disabled PHP5 support by default. - * configure.ac: bumped version to 1.9.9 (and updated libtool - version accordingly) and disabled PHP5 support by default. + misc fixes for 1) memory leaks around XPath usage and 2) potential segfaults from untested pointers -2007-01-04 fpeters + new LASSO_NAME_IDENTIFIER_MAPPING_ERROR_MISSING_TARGET_IDENTIFIER error code - * lasso/id-ff/identity.c, lasso/id-ff/lecp.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/provider.c, - lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/wsf_profile.c, lasso/saml-2.0/ecp.c, - lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c, lasso/xml/xml.c: - misc fixes for 1) memory leaks around XPath usage and 2) potential - segfaults from untested pointers +2007-01-03 Frederic Peters -2007-01-04 fpeters + make ID-FF SLO works even when there are SAMLv2 assertions in the session - * lasso/errors.h, swig/Lasso.i: new - LASSO_NAME_IDENTIFIER_MAPPING_ERROR_MISSING_TARGET_IDENTIFIER error - code + insure sso and slo from SAML2 work even when there are active ID-FF sessions. -2007-01-03 fpeters + removed memory leak (GPtrArray was not freed) by directly accessing assertions from their hash table instead of an intermediary GPtrArray. - * lasso/id-ff/logout.c: make ID-FF SLO works even when there are - SAMLv2 assertions in the session +2007-01-02 Nicolas Clapies -2007-01-03 fpeters + Updated metadata saml2 saming files. Fixed protocol binding setting when initiating sso. - * lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c: insure sso and - slo from SAML2 work even when there are active ID-FF sessions. +2006-12-28 Frederic Peters -2007-01-03 fpeters + removed XXX comment about SessionIndex since it is handled in the application, not in Lasso - * lasso/saml-2.0/profile.c: removed memory leak (GPtrArray was not - freed) by directly accessing assertions from their hash table - instead of an intermediary GPtrArray. + harmonized LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ and LASSO_PARAM_ERROR_INVALID_VALUE usage -2007-01-02 nclapies + extra checking for wrong or NULL parameters - * docs/lasso-book/writing-a-saml2-php-sp.txt: Updated metadata - saml2 saming files. Fixed protocol binding setting when initiating - sso. + more fixes for optional arg support in PHP -2006-12-28 fpeters + optional args are handled differently in newer SWIG versions - * lasso/saml-2.0/logout.c: removed XXX comment about SessionIndex - since it is handled in the application, not in Lasso + notice when building deflated query fails, and don't include (null) as query component in this case. -2006-12-28 fpeters + fixed crashed added when changing find_path return type - * lasso/id-ff/defederation.c, lasso/id-ff/identity.c, - lasso/id-ff/lecp.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-wsf/authentication.c, lasso/id-wsf/data_service.c: - harmonized LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ and - LASSO_PARAM_ERROR_INVALID_VALUE usage + coding style improvements -2006-12-28 fpeters + replaced remaining LASSO_ERROR_UNDEFINED by appropriate error codes - * lasso/saml-2.0/ecp.c, lasso/saml-2.0/name_id_management.c: extra - checking for wrong or NULL parameters + new error codes and coding style -2006-12-28 fpeters + missing include, typo in comment and coding style - * php/patch_swig_output.py: more fixes for optional arg support in - PHP + coding style -2006-12-28 fpeters + replaced LASSO_ERROR_UNDEFINED by appropriate error codes in all of xml/ and id-ff/ - * php/patch_swig_output.py: optional args are handled differently - in newer SWIG versions + coding style: added spaces at appropriate places -2006-12-28 fpeters + replaced most LASSO_ERROR_UNDEFINED by appropriate error codes (two occurences are remaining) - * lasso/xml/saml-2.0/samlp2_assertion_idrequest.c, - lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_logout_response.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_status_response.c, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.c: notice when - building deflated query fails, and don't include (null) as query - component in this case. + fixed all occurences of returning a negative number unspecified in errors.h -2006-12-28 fpeters + replaced all usage of UNDEFINED error code in logout profiles (both ID-FF and SAMLv2) by appropriate error codes - * lasso/xml/xml.c: fixed crashed added when changing find_path - return type +2006-12-27 Frederic Peters -2006-12-28 fpeters + new LASSO_PROFILE_ERROR_STATUS_NOT_SUCCESS error code - * lasso/id-ff/login.c, lasso/id-wsf/authentication.c, - lasso/id-wsf/discovery.c, lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/wsf_profile.c, lasso/saml-2.0/login.c, - lasso/xml/lib_authentication_statement.c, lasso/xml/tools.c, - lasso/xml/xml.c: coding style improvements + typo fix -2006-12-28 fpeters + changed test against assertions which could yield a useless LASSO_ERROR_UNDEFINED - * lasso/errors.h, lasso/id-wsf/data_service.c, - lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c: replaced - remaining LASSO_ERROR_UNDEFINED by appropriate error codes + avoid segfaults when passing NULL to *_new_from_dump -2006-12-28 fpeters - - * swig/Lasso.i: new error codes and coding style - -2006-12-28 fpeters - - * swig/Lasso-saml2.i: missing include, typo in comment and coding - style - -2006-12-28 fpeters - - * swig/Lasso-wsf-sa.i: coding style - -2006-12-28 fpeters - - * lasso/errors.c, lasso/errors.h, lasso/id-ff/identity.c, - lasso/id-ff/lecp.c, lasso/id-ff/login.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/xml/xml.c: replaced - LASSO_ERROR_UNDEFINED by appropriate error codes in all of xml/ and - id-ff/ - -2006-12-28 fpeters - - * lasso/id-ff/login.c, lasso/id-wsf/wsf_profile.c: coding style: - added spaces at appropriate places - -2006-12-28 fpeters - - * lasso/id-ff/login.c: replaced most LASSO_ERROR_UNDEFINED by - appropriate error codes (two occurences are remaining) - -2006-12-28 fpeters - - * lasso/id-ff/identity.c, lasso/id-ff/lecp.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/session.c, - lasso/id-wsf/data_service.c, lasso/saml-2.0/name_id_management.c: - fixed all occurences of returning a negative number unspecified in - errors.h - -2006-12-28 fpeters - - * lasso/id-ff/logout.c, lasso/saml-2.0/logout.c: replaced all usage - of UNDEFINED error code in logout profiles (both ID-FF and SAMLv2) - by appropriate error codes - -2006-12-27 fpeters - - * lasso/errors.c, lasso/errors.h, - lasso/saml-2.0/name_id_management.c: new - LASSO_PROFILE_ERROR_STATUS_NOT_SUCCESS error code - -2006-12-27 fpeters - - * lasso/id-wsf/data_service.c: typo fix - -2006-12-27 fpeters - - * lasso/saml-2.0/profile.c: changed test against assertions which - could yield a useless LASSO_ERROR_UNDEFINED - -2006-12-27 fpeters - - * lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_registration.c, lasso/id-ff/provider.c: avoid - segfaults when passing NULL to *_new_from_dump - -2006-12-27 fpeters - - * lasso/id-wsf/authentication.c, lasso/id-wsf/data_service.c: fixing a bunch of possible segfaults (NULL passed to strlen) -2006-12-27 fpeters + fixing a bunch of undeclared functions and possible segfaults; also removed some debugging printf. (ID-WSF is now warning-free (but char signedness)) - * lasso/id-wsf/authentication.c, lasso/id-wsf/authentication.h, - lasso/id-wsf/data_service.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/wsf_profile.c, lasso/xml/soap_detail.h: fixing a bunch - of undeclared functions and possible segfaults; also removed some - debugging printf. (ID-WSF is now warning-free (but char - signedness)) + fixing some usage of unitialized variables in SAMLv2 support -2006-12-27 fpeters + correctly initialize req at top of function and don't try to get the deflated samlv2 query if the parameter was not present - * lasso/saml-2.0/ecp.c, lasso/saml-2.0/login.c, - lasso/saml-2.0/provider.c: fixing some usage of unitialized - variables in SAMLv2 support + moved find_path and set_value_at_path from returning int to returning gboolean; this gets rid of ugly and useless LASSO_ERROR_UNDEFINED in thos functions. -2006-12-27 fpeters + default encryption type is AES-128, rearranged code so that is clearer (let default handling be at the end) - * lasso/xml/xml.c: correctly initialize req at top of function and - don't try to get the deflated samlv2 query if the parameter was not - present + fixed gtk-doc for some enums -2006-12-27 fpeters + Adding Damien to developers - * lasso/xml/xml.c: moved find_path and set_value_at_path from - returning int to returning gboolean; this gets rid of ugly and - useless LASSO_ERROR_UNDEFINED in thos functions. + fixing minor typo -2006-12-27 fpeters + added libgcj7-dev for gcj 4.1 - * lasso/xml/xml.c, lasso/xml/xml_enc.h: default encryption type is - AES-128, rearranged code so that is clearer (let default handling - be at the end) +2006-12-21 Frederic Peters -2006-12-27 fpeters + fixed a few (harmless) warnings detected when compiling with -Wall -Wmissing-declarations -Wdeclaration-after-statement - * lasso/id-ff/provider.h, lasso/xml/xml_enc.h: fixed gtk-doc for - some enums + set return type -2006-12-27 fpeters +2006-12-20 Frederic Peters - * AUTHORS: Adding Damien to developers + fixed used of unitialized variable -2006-12-27 fpeters +2006-12-20 Nicolas Clapies - * README.WIN32: fixing minor typo + Added SAML2 PHP documentation. Need to complete with some Login and Logout details. Need to add description of Name Id Management profile. -2006-12-27 fpeters +2006-12-20 Damien Laniel - * README.JAVA: added libgcj7-dev for gcj 4.1 + Allow the choice of the encryption algorithm to use -2006-12-21 fpeters +2006-12-19 Frederic Peters - * lasso/saml-2.0/name_id_management.c, lasso/saml-2.0/profile.c, - lasso/xml/tools.c, lasso/xml/xml.c: fixed a few (harmless) warnings - detected when compiling with -Wall -Wmissing-declarations - -Wdeclaration-after-statement + include all testing metadata -2006-12-21 fpeters +2006-12-18 Frederic Peters - * swig/Lasso-wsf-disco.i: set return type + fix rst syntax -2006-12-20 fpeters +2006-12-16 Frederic Peters - * lasso/id-ff/defederation.c: fixed used of unitialized variable + Added (and documented) new members to snippet, necessary to fix namespace for saml:AuthnContextClassRef used in samlp:RequestedAuthnContext -2006-12-20 nclapies +2006-12-08 Frederic Peters - * docs/lasso-book/Makefile.am, - docs/lasso-book/writing-a-saml2-php-sp.txt: Added SAML2 PHP - documentation. Need to complete with some Login and Logout details. - Need to add description of Name Id Management profile. + testing metadata files are in $(srcdir) -2006-12-20 dlaniel + include tests metadata subdir - * lasso/id-ff/provider.c, lasso/id-ff/provider.h, - lasso/id-ff/providerprivate.h, lasso/saml-2.0/login.c, - lasso/saml-2.0/logout.c, lasso/xml/tools.c, lasso/xml/xml.c, - lasso/xml/xml_enc.h, lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/saml2_assertion.h, swig/Lasso.i: Allow the - choice of the encryption algorithm to use + ship metadata files used in tests -2006-12-19 fpeters + fixed php configure options indentation - * tests/metadata/Makefile.am: include all testing metadata + added support for PHP5 -2006-12-18 fpeters + compile PHP5 binding fine (using PHP_VERSION_ID to see if this is PHP 5) - * docs/lasso-book/single-sign-on.rst: fix rst syntax + try to avoid detecting php5 as a compatible php version -2006-12-16 fpeters + tarball have to ship two new Java file - * docs/reference/snippet-types.rst, lasso/xml/private.h, - lasso/xml/xml.c, - lasso/xml/saml-2.0/samlp2_requested_authn_context.c, - lasso/xml/saml-2.0/samlp2_requested_authn_context.h: Added (and - documented) new members to snippet, necessary to fix namespace for - saml:AuthnContextClassRef used in samlp:RequestedAuthnContext + ship xml_enc.h -2006-12-08 fpeters +2006-12-07 Frederic Peters - * tests/Makefile.am, tests/metadata_tests.c: testing metadata files - are in $(srcdir) + removed -dlname argument which disappeared in SWIG 1.3.31 and was already optional in 1.3.29 -2006-12-08 fpeters + abstract is a reserved java keyword - * tests/Makefile.am: include tests metadata subdir + different code path for SWIG >= 1.3.31 for downcast in java -2006-12-08 fpeters + added (required in swig 1.3.31) methodmodifiers for javadestruct delete typemap - * configure.ac, tests/metadata/Makefile.am: ship metadata files - used in tests + abstract attribute breaks php binding with SWIG 1.3.31 -2006-12-08 fpeters + fixed PHP4 #ifdef - * configure.ac: fixed php configure options indentation + binding for new error code -2006-12-08 fpeters + ECP fixes - * Makefile.am, configure.ac, php5/Makefile.am: added support for - PHP5 + SAMLv2 compliance fix (mostly RelayState and affiliations related) -2006-12-08 fpeters + use Location when ResponseLocation is not available - * swig/Lasso.i: compile PHP5 binding fine (using PHP_VERSION_ID to - see if this is PHP 5) + minimal support for EncryptedID in federation termiation -2006-12-08 fpeters +2006-12-06 Damien Laniel - * Makefile.am, configure.ac, php/Makefile.am: try to avoid - detecting php5 as a compatible php version + Better parse xml to find and EncryptedKey -2006-12-08 fpeters +2006-12-06 Frederic Peters - * java/Makefile.am: tarball have to ship two new Java file + if signature element is not found, look for it in an assertion element (this is not perfect since it should be possibly to check *both* signatures and we don't care for the moment) -2006-12-08 fpeters + new logout error code - * lasso/xml/Makefile.am: ship xml_enc.h + relaystate handling -2006-12-07 fpeters + set Destination and handle relayState - * php/Makefile.am: removed -dlname argument which disappeared in - SWIG 1.3.31 and was already optional in 1.3.29 + fixed ecp attribute name -2006-12-07 fpeters +2006-12-05 Nicolas Clapies - * swig/Lasso-wsf-disco.i: abstract is a reserved java keyword + Added paos response message process support in LassoLogin object. -2006-12-07 fpeters +2006-12-05 Frederic Peters - * swig/Lasso.i: different code path for SWIG >= 1.3.31 for downcast - in java + look up harder for encypted stuff -2006-12-07 fpeters + avoid segfaults looking for decryption key - * swig/Lasso.i: added (required in swig 1.3.31) methodmodifiers for - javadestruct delete typemap + return missing assertion error on missing assertion -2006-12-07 fpeters + removed conflicting change - * swig/Lasso-wsf-disco.i: abstract attribute breaks php binding - with SWIG 1.3.31 + use 128-bit AES which seems better supported by other applications -2006-12-07 fpeters + fixed casing for all saml2 attribute members - * swig/saml-2.0/saml2_subject_locality.i: fixed PHP4 #ifdef +2006-12-04 Nicolas Clapies -2006-12-07 fpeters + Moved ECP protocol binding detection from to PAOS. - * swig/Lasso.i: binding for new error code +2006-12-04 Damien Laniel -2006-12-07 fpeters + Verify message signature in lasso_saml20_login_process_authn_response_msg - * lasso/xml/xml.c: ECP fixes +2006-12-04 Frederic Peters -2006-12-07 fpeters + look up for the right federation based on affiliation in logout - * lasso/id-ff/profile.c, lasso/saml-2.0/login.c, - lasso/saml-2.0/profile.c: SAMLv2 compliance fix (mostly RelayState - and affiliations related) + use federation from affiliation if necessary in logout -2006-12-07 fpeters + correctly rename attributes to camelCase - * lasso/saml-2.0/name_id_management.c: use Location when - ResponseLocation is not available + fixed signature element position -2006-12-07 fpeters + binding for authnStatement - * lasso/saml-2.0/name_id_management.c: minimal support for - EncryptedID in federation termiation +2006-12-02 Damien Laniel -2006-12-06 dlaniel + Fixed memory management - * lasso/xml/xml.c: Better parse xml to find and EncryptedKey + Fixed memory management problems -2006-12-06 fpeters + Fixed a few warnings with -Wall - * lasso/id-ff/provider.c: if signature element is not found, look - for it in an assertion element (this is not perfect since it should - be possibly to check *both* signatures and we don't care for the - moment) +2006-12-01 Frederic Peters -2006-12-06 fpeters + (stupid me) initialize and destroy correctly affiliation variables - * lasso/errors.c, lasso/errors.h: new logout error code + achieved support for using affiliations -2006-12-06 fpeters + fixing case for NameIdPolicy binding - * lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_authn_request.h, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_logout_request.h, - lasso/xml/saml-2.0/samlp2_logout_response.c, - lasso/xml/saml-2.0/samlp2_logout_response.h: relaystate handling + include id-wsf/identity.h to get identity_get_offerings prototype -2006-12-06 fpeters +2006-12-01 Damien Laniel - * lasso/saml-2.0/logout.c: set Destination and handle relayState + Added an error code in bindings -2006-12-06 fpeters +2006-12-01 Frederic Peters - * lasso/xml/xml.c: fixed ecp attribute name + on logout response, if responder then look inside for real value -2006-12-05 nclapies +2006-12-01 Damien Laniel - * lasso/id-ff/login.c, lasso/id-ff/login.h, lasso/saml-2.0/login.c, - lasso/saml-2.0/loginprivate.h, swig/Lasso.i: Added paos response - message process support in LassoLogin object. + Fixed a memory problem (was double free) -2006-12-05 fpeters +2006-11-30 Damien Laniel - * lasso/xml/xml.c: look up harder for encypted stuff + Fixed logout request signature -2006-12-05 fpeters + Initialise and destroy correctly provider private datas - * lasso/xml/xml.c: avoid segfaults looking for decryption key +2006-11-30 Frederic Peters -2006-12-05 fpeters + only call into lasso_saml20_login_process_paos_response_msg if PAOS namespace is visible; this avoids parsing three times the same message for the common case of *not* PAOS. - * lasso/saml-2.0/logout.c: return missing assertion error on - missing assertion + removed side effects in samlp2_response/get_xmlNode -2006-12-05 fpeters + fixed case when not using encrypted assertion - * lasso/saml-2.0/login.c: removed conflicting change + fixing memory leaks, side effects and more in EncryptedAssertion -2006-12-05 fpeters +2006-11-30 Nicolas Clapies - * lasso/xml/xml.c: use 128-bit AES which seems better supported by - other applications + Uncommented xml free. -2006-12-05 fpeters + Fixed memory use. - * swig/saml-2.0/saml2_action.i, swig/saml-2.0/saml2_assertion.i, - swig/saml-2.0/saml2_attribute.i, - swig/saml-2.0/saml2_authn_context.i, - swig/saml-2.0/saml2_authn_statement.i, - swig/saml-2.0/saml2_authz_decision_statement.i, - swig/saml-2.0/saml2_base_idabstract.i, - swig/saml-2.0/saml2_name_id.i, - swig/saml-2.0/saml2_proxy_restriction.i, - swig/saml-2.0/saml2_subject_locality.i, - swig/saml-2.0/samlp2_artifact_resolve.i, - swig/saml-2.0/samlp2_assertion_idrequest.i, - swig/saml-2.0/samlp2_authn_query.i, - swig/saml-2.0/samlp2_authz_decision_query.i, - swig/saml-2.0/samlp2_idp_entry.i, swig/saml-2.0/samlp2_idp_list.i, - swig/saml-2.0/samlp2_manage_name_id_request.i, - swig/saml-2.0/samlp2_request_abstract.i, - swig/saml-2.0/samlp2_scoping.i, swig/saml-2.0/samlp2_status.i, - swig/saml-2.0/samlp2_status_code.i, - swig/saml-2.0/samlp2_status_response.i: fixed casing for all saml2 - attribute members +2006-11-30 Frederic Peters -2006-12-04 nclapies + naming lists "item" is confusin - * lasso/saml-2.0/login.c: Moved ECP protocol binding detection from - to PAOS. +2006-11-30 Nicolas Clapies -2006-12-04 dlaniel + Added missing ecp private header file. - * lasso/id-ff/provider.c, lasso/saml-2.0/login.c: Verify message - signature in lasso_saml20_login_process_authn_response_msg + Added private structure for LassoEcp to keep relayed data. -2006-12-04 fpeters +2006-11-30 Frederic Peters - * lasso/saml-2.0/logout.c: look up for the right federation based - on affiliation in logout + use appropriate functions for g_list_ -2006-12-04 fpeters + re-enabling saml2 signature check - * lasso/saml-2.0/logout.c: use federation from affiliation if - necessary in logout +2006-11-29 Damien Laniel -2006-12-04 fpeters + Moved assertion encryption code out of saml2_response.c to tools.c - * swig/saml-2.0/samlp2_logout_request.i: correctly rename - attributes to camelCase + Encrypt Assertions at the last moment, so that the assertions should be fully built before that -2006-12-04 fpeters +2006-11-28 Damien Laniel - * lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/samlp2_status_response.c, - lasso/xml/saml-2.0/samlp2_request_abstract.c: fixed signature - element position + Don't include the internal datas of the nodes in encrypted elements -2006-12-04 fpeters + Added an error type when there is no key to decrypt some encrypted elements - * swig/saml-2.0/saml2_assertion.i: binding for authnStatement +2006-11-28 Frederic Peters -2006-12-02 dlaniel + fixed references to SWIGPHP4 - * lasso/xml/saml-2.0/samlp2_response.c: Fixed memory management + extra checks to pass negative testing steps -2006-12-02 dlaniel +2006-11-27 Frederic Peters - * lasso/xml/xml.c, lasso/xml/saml-2.0/samlp2_response.c: Fixed - memory management problems + include header file for lasso_saml20_profile_set_session_from_dump -2006-12-02 dlaniel + removed unused variable and added check for identity before accessing it - * lasso/xml/tools.c: Fixed a few warnings with -Wall + removed unused variable -2006-12-01 fpeters + removed debugging output - * lasso/id-ff/provider.c: (stupid me) initialize and destroy - correctly affiliation variables +2006-11-27 Damien Laniel -2006-12-01 fpeters + Support for name-id:format:encrypted in NameIdPolicy in Authnrequest - * lasso/id-ff/providerprivate.h, lasso/saml-2.0/login.c, - lasso/saml-2.0/server.c: achieved support for using affiliations +2006-11-24 Damien Laniel -2006-12-01 fpeters + return -1 was not cute - * swig/saml-2.0/samlp2_name_id_policy.i: fixing case for - NameIdPolicy binding +2006-11-23 Damien Laniel -2006-12-01 fpeters + Added an original node to encrypted elements, only in dumps, for the dump to be readable - * swig/Lasso.i: include id-wsf/identity.h to get - identity_get_offerings prototype + Removed useless headers -2006-12-01 dlaniel + Encrypt and decrypt NameID in logout requests - * swig/Lasso.i: Added an error code in bindings + Coding style fix -2006-12-01 fpeters +2006-11-23 Frederic Peters - * lasso/saml-2.0/logout.c: on logout response, if responder then - look inside for real value + removed use of unallocated variable -2006-12-01 dlaniel + style and missing header - * lasso/saml-2.0/login.c: Fixed a memory problem (was double free) + fixing indentation -2006-11-30 dlaniel +2006-11-23 Nicolas Clapies - * lasso/saml-2.0/logout.c: Fixed logout request signature + Added missing updates about LassoEcp object. -2006-11-30 dlaniel +2006-11-22 Nicolas Clapies - * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h: Initialise - and destroy correctly provider private datas + Updated binding for LassoEcp object. -2006-11-30 fpeters +2006-11-22 Damien Laniel - * lasso/saml-2.0/login.c: only call into - lasso_saml20_login_process_paos_response_msg if PAOS namespace is - visible; this avoids parsing three times the same message for the - common case of *not* PAOS. + Binding for setEncryptionMode -2006-11-30 fpeters + Changed setEncryption(boolean) to setEncryptionMode(enum mode) - * lasso/xml/saml-2.0/samlp2_response.c: removed side effects in - samlp2_response/get_xmlNode + Binding for setEncryption method -2006-11-30 fpeters + changed provider->private_data->encryption name to provider->private_data->encryption_enabled - * lasso/xml/saml-2.0/samlp2_response.c: fixed case when not using - encrypted assertion + Fix LassoSaml2EncryptedElement name -2006-11-30 fpeters + Added lasso_provider_set_encryption method to activate or desactive encryption - * lasso/xml/tools.c, lasso/xml/saml-2.0/samlp2_response.c: fixing - memory leaks, side effects and more in EncryptedAssertion +2006-11-22 Frederic Peters -2006-11-30 nclapies + reduced memory allocation (and loc) - * lasso/saml-2.0/ecp.c: Uncommented xml free. +2006-11-22 Damien Laniel -2006-11-30 nclapies + Changed xmlGetNoNsProp with xmlGetProp in lasso_decrypt - * lasso/saml-2.0/ecp.c, lasso/saml-2.0/ecpprivate.h: Fixed memory - use. +2006-11-21 Frederic Peters -2006-11-30 fpeters + fixed pkey memory leak - * lasso/xml/saml-2.0/samlp2_response.c: naming lists "item" is - confusin +2006-11-21 Damien Laniel -2006-11-30 nclapies + coding style fixes - * lasso/saml-2.0/ecpprivate.h: Added missing ecp private header - file. + Free bio on error in lasso_get_pem_file_type -2006-11-30 nclapies + Fixed -Wall warnings and replaced a LASSO_ERROR_UNDEFINED - * lasso/saml-2.0/Makefile.am, lasso/saml-2.0/ecp.c, - lasso/saml-2.0/ecp.h: Added private structure for LassoEcp to keep - relayed data. + Coding style fixes + removed the obsolete comment about set_nodename in LassoSaml2EncryptedElementClass -2006-11-30 fpeters + Set nodename "EncryptedElement" in LassoSaml2EncryptedElementClass - * lasso/xml/saml-2.0/samlp2_response.c: use appropriate functions - for g_list_ + updated comments -2006-11-30 fpeters + - Can use AES EncryptedKey as well as DES to decrypted the EncryptedData - Encrypt nodes with 256-bit AES - * lasso/saml-2.0/logout.c, lasso/saml-2.0/profile.c: re-enabling - saml2 signature check +2006-11-21 Frederic Peters -2006-11-29 dlaniel + in LIST_NODES, if snippet->name is set; use it. - * lasso/xml/tools.c, lasso/xml/saml-2.0/samlp2_response.c: Moved - assertion encryption code out of saml2_response.c to tools.c + ##any nodes needs empty snippet name -2006-11-29 dlaniel +2006-11-21 Damien Laniel - * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h, - lasso/saml-2.0/login.c, lasso/xml/xml.c, - lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/saml2_assertion.h, - lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_status_response.c: Encrypt Assertions at - the last moment, so that the assertions should be fully built - before that + Encrypt and decrypt Assertion -2006-11-28 dlaniel +2006-11-21 Frederic Peters - * lasso/xml/xml.c: Don't include the internal datas of the nodes in - encrypted elements + check for identity before accessing it -2006-11-28 dlaniel +2006-11-20 Nicolas Clapies - * lasso/errors.c, lasso/errors.h, lasso/saml-2.0/login.c, - lasso/saml-2.0/logout.c: Added an error type when there is no key - to decrypt some encrypted elements + Restored immutable attribute msg_relayState in LassoLogin object. -2006-11-28 fpeters + Moved SOAP value as last element in lists. - * swig/saml-2.0/saml2_conditions.i, - swig/saml-2.0/saml2_subject_confirmation_data.i: fixed references - to SWIGPHP4 +2006-11-20 Frederic Peters -2006-11-28 fpeters + new server method, for saml2 affiliations - * lasso/errors.c, lasso/errors.h, lasso/saml-2.0/login.c, - swig/Lasso.i, swig/saml-2.0/saml2_audience_restriction.i, - swig/saml-2.0/saml2_conditions.i, - swig/saml-2.0/saml2_subject_confirmation.i, - swig/saml-2.0/saml2_subject_confirmation_data.i, - swig/saml-2.0/samlp2_response.i: extra checks to pass negative - testing steps + saml2 server private functions -2006-11-27 fpeters +2006-11-19 Frederic Peters - * lasso/id-ff/profile.c: include header file for - lasso_saml20_profile_set_session_from_dump + added loading of affiliation metadata (not yet acted upon) -2006-11-27 fpeters + const'ified some char* - * lasso/saml-2.0/login.c: removed unused variable and added check - for identity before accessing it + rewritten in a shorter form -2006-11-27 fpeters + s/file_name/filename/ - * lasso/xml/tools.c, lasso/saml-2.0/logout.c: removed unused - variable + don't include * in %rename() statements -2006-11-27 fpeters +2006-11-16 Damien Laniel - * php/patch_swig_output.py: removed debugging output + - Moved the EncryptedKey to the same level as EncryptedData in xml - Changed the prototype for lasso_node_encrypt and lasso_node_encrypt - Moved lasso_node_encrypt and lasso_node_encrypt declaration to xml_enc.h - Added a GList for EncryptedKey in EncryptedElement -2006-11-27 dlaniel +2006-11-16 Frederic Peters - * lasso/saml-2.0/login.c, lasso/xml/strings.h, swig/Lasso-saml2.i: - Support for name-id:format:encrypted in NameIdPolicy in - Authnrequest + process_authn_response_msg for saml2; this is similar to id-ff even if the underlying messages are different -2006-11-24 dlaniel + correctly looks up assertionconsumerservice url, even with just the binding - * lasso/saml-2.0/profile.c: return -1 was not cute +2006-11-15 Frederic Peters -2006-11-23 dlaniel + binding for SAML2 binding uri; and fixed SAML20 to SAML2 for coherence - * lasso/id-ff/profile.c, lasso/saml-2.0/profile.c, - lasso/saml-2.0/profileprivate.h, lasso/xml/xml.c, - lasso/xml/saml-2.0/saml2_encrypted_element.c, - lasso/xml/saml-2.0/saml2_encrypted_element.h: Added an original - node to encrypted elements, only in dumps, for the dump to be - readable +2006-11-15 Damien Laniel -2006-11-23 dlaniel - - * lasso/saml-2.0/logout.c: Removed useless headers - -2006-11-23 dlaniel - - * lasso/saml-2.0/logout.c: Encrypt and decrypt NameID in logout - requests - -2006-11-23 dlaniel - - * lasso/saml-2.0/login.c: Coding style fix - -2006-11-23 fpeters - - * lasso/saml-2.0/ecp.c: removed use of unallocated variable - -2006-11-23 fpeters - - * lasso/saml-2.0/ecp.c: style and missing header - -2006-11-23 fpeters - - * lasso/saml-2.0/ecp.c: fixing indentation - -2006-11-23 nclapies - - * lasso/saml-2.0/ecp.c, lasso/saml-2.0/ecp.h: Added missing updates - about LassoEcp object. - -2006-11-22 nclapies - - * swig/Lasso-saml2.i: Updated binding for LassoEcp object. - -2006-11-22 dlaniel - - * swig/Lasso.i: Binding for setEncryptionMode - -2006-11-22 dlaniel - - * lasso/id-ff/provider.c, lasso/id-ff/provider.h, - lasso/id-ff/providerprivate.h, lasso/saml-2.0/login.c: Changed - setEncryption(boolean) to setEncryptionMode(enum mode) - -2006-11-22 dlaniel - - * swig/Lasso.i: Binding for setEncryption method - -2006-11-22 dlaniel - - * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h, - lasso/saml-2.0/login.c: changed provider->private_data->encryption - name to provider->private_data->encryption_enabled - -2006-11-22 dlaniel - - * lasso/xml/xml.c: Fix LassoSaml2EncryptedElement name - -2006-11-22 dlaniel - - * lasso/id-ff/provider.c, lasso/id-ff/provider.h, - lasso/id-ff/providerprivate.h, lasso/saml-2.0/login.c, - lasso/saml-2.0/provider.c: Added lasso_provider_set_encryption - method to activate or desactive encryption - -2006-11-22 fpeters - - * lasso/xml/xml.c: reduced memory allocation (and loc) - -2006-11-22 dlaniel - - * lasso/xml/xml.c: Changed xmlGetNoNsProp with xmlGetProp in - lasso_decrypt - -2006-11-21 fpeters - - * lasso/xml/tools.c: fixed pkey memory leak - -2006-11-21 dlaniel - - * lasso/saml-2.0/ecp.c: coding style fixes - -2006-11-21 dlaniel - - * lasso/xml/tools.c: Free bio on error in lasso_get_pem_file_type - -2006-11-21 dlaniel - - * lasso/saml-2.0/ecp.c, lasso/saml-2.0/login.c, - lasso/saml-2.0/provider.c, lasso/saml-2.0/server.c, - lasso/xml/tools.c, lasso/xml/xml.c: Fixed -Wall warnings and - replaced a LASSO_ERROR_UNDEFINED - -2006-11-21 dlaniel - - * lasso/xml/xml.c, lasso/xml/saml-2.0/saml2_encrypted_element.c: - Coding style fixes + removed the obsolete comment about - set_nodename in LassoSaml2EncryptedElementClass - -2006-11-21 dlaniel - - * lasso/saml-2.0/login.c, - lasso/xml/saml-2.0/saml2_encrypted_element.c: Set nodename - "EncryptedElement" in LassoSaml2EncryptedElementClass - -2006-11-21 dlaniel - - * lasso/xml/xml.c: updated comments - -2006-11-21 dlaniel - - * lasso/xml/xml.c: - Can use AES EncryptedKey as well as DES to - decrypted the EncryptedData - Encrypt nodes with 256-bit AES - -2006-11-21 fpeters - - * lasso/xml/xml.c: in LIST_NODES, if snippet->name is set; use it. - -2006-11-21 fpeters - - * lasso/xml/soap_binding_ext_credential.c: ##any nodes needs empty - snippet name - -2006-11-21 dlaniel - - * lasso/saml-2.0/login.c, lasso/saml-2.0/profile.c, - lasso/xml/tools.c, lasso/xml/xml.c, - lasso/xml/saml-2.0/saml2_encrypted_element.c, - lasso/xml/saml-2.0/saml2_encrypted_element.h, - lasso/xml/saml-2.0/samlp2_response.c: Encrypt and decrypt Assertion - -2006-11-21 fpeters - - * lasso/id-wsf/discovery.c: check for identity before accessing it - -2006-11-20 nclapies - - * swig/Lasso.i: Restored immutable attribute msg_relayState in - LassoLogin object. - -2006-11-20 nclapies - - * lasso/saml-2.0/provider.c: Moved SOAP value as last element in - lists. - -2006-11-20 fpeters - - * lasso/saml-2.0/server.c: new server method, for saml2 - affiliations - -2006-11-20 fpeters - - * lasso/saml-2.0/serverprivate.h: saml2 server private functions - -2006-11-19 fpeters - - * swig/Lasso.i, lasso/errors.c, lasso/errors.h, - lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h, - lasso/id-ff/server.c, lasso/id-ff/server.h, - lasso/saml-2.0/Makefile.am: added loading of affiliation metadata - (not yet acted upon) - -2006-11-19 fpeters - - * lasso/id-ff/server.c, lasso/id-ff/server.h: const'ified some - char* - -2006-11-19 fpeters - - * lasso/id-ff/login.c: rewritten in a shorter form - -2006-11-19 fpeters - - * lasso/id-ff/server.c, lasso/id-ff/server.h: s/file_name/filename/ - -2006-11-19 fpeters - - * swig/saml-2.0/samlp2_artifact_resolve.i, - swig/saml-2.0/samlp2_artifact_response.i, - swig/saml-2.0/samlp2_assertion_idrequest.i, - swig/saml-2.0/samlp2_attribute_query.i, - swig/saml-2.0/samlp2_authn_query.i, - swig/saml-2.0/samlp2_authn_request.i, - swig/saml-2.0/samlp2_authz_decision_query.i, - swig/saml-2.0/samlp2_logout_request.i, - swig/saml-2.0/samlp2_manage_name_id_request.i, - swig/saml-2.0/samlp2_name_id_mapping_request.i, - swig/saml-2.0/samlp2_name_id_mapping_response.i, - swig/saml-2.0/samlp2_request_abstract.i, - swig/saml-2.0/samlp2_response.i, - swig/saml-2.0/samlp2_subject_query_abstract.i: don't include * in - %rename() statements - -2006-11-16 dlaniel - - * lasso/saml-2.0/login.c, lasso/xml/xml.c, lasso/xml/xml.h, - lasso/xml/xml_enc.h, lasso/xml/saml-2.0/saml2_encrypted_element.c, - lasso/xml/saml-2.0/saml2_encrypted_element.h: - Moved the - EncryptedKey to the same level as EncryptedData in xml - Changed - the prototype for lasso_node_encrypt and lasso_node_encrypt - Moved - lasso_node_encrypt and lasso_node_encrypt declaration to xml_enc.h - - Added a GList for EncryptedKey in EncryptedElement - -2006-11-16 fpeters - - * lasso/id-ff/login.c, lasso/saml-2.0/login.c, - lasso/saml-2.0/loginprivate.h, lasso/saml-2.0/provider.c, - lasso/saml-2.0/providerprivate.h: process_authn_response_msg for - saml2; this is similar to id-ff even if the underlying messages are - different - -2006-11-16 fpeters - - * lasso/saml-2.0/login.c, lasso/saml-2.0/provider.c: correctly - looks up assertionconsumerservice url, even with just the binding - -2006-11-15 fpeters - - * lasso/id-ff/provider.c, lasso/saml-2.0/login.c, - lasso/saml-2.0/provider.c, lasso/xml/strings.h, swig/Lasso-saml2.i, - swig/saml-2.0/samlp2_authn_request.i: binding for SAML2 binding - uri; and fixed SAML20 to SAML2 for coherence - -2006-11-15 dlaniel - - * lasso/id-ff/server.c, lasso/id-ff/serverprivate.h, - lasso/saml-2.0/login.c, lasso/xml/xml.c, lasso/xml/xml.h: Decryption of EncryptedID in Assertion -2006-11-15 fpeters +2006-11-15 Frederic Peters - * lasso/id-ff/logout.c, lasso/saml-2.0/logout.c, - lasso/saml-2.0/logoutprivate.h: fixed up - lasso_saml20_logout_process_response_msg function name; and remove - assertion on SP when initiated on SP. + fixed up lasso_saml20_logout_process_response_msg function name; and remove assertion on SP when initiated on SP. -2006-11-14 fpeters +2006-11-14 Frederic Peters - * lasso/id-ff/profile.c, lasso/id-ff/provider.c, - lasso/id-wsf/authentication.c, lasso/id-wsf/data_service.c, - lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c, - lasso/id-wsf/wsf_profile.h, lasso/saml-2.0/login.c, - lasso/saml-2.0/loginprivate.h, lasso/saml-2.0/name_id_management.c, - lasso/xml/xml.c: random fixage of warning displayed with -Wall + random fixage of warning displayed with -Wall -2006-11-14 nclapies +2006-11-14 Nicolas Clapies - * lasso/saml-2.0/ecp.c, lasso/saml-2.0/login.c, - lasso/xml/strings.h, lasso/xml/xml.c, lasso/xml/xml.h: Fixed big - mistake about PAOS naming. Added more strict check when trying to - process PAOS response in login.c. + Fixed big mistake about PAOS naming. Added more strict check when trying to process PAOS response in login.c. -2006-11-14 nclapies + Fixed declaration line ending. - * lasso/saml-2.0/ecp.c: Fixed declaration line ending. + Added ecp files. -2006-11-14 nclapies +2006-11-14 Frederic Peters - * lasso/saml-2.0/ecp.c, lasso/saml-2.0/ecp.h: Added ecp files. + downcast soapenvelope to LassoNode -2006-11-14 fpeters + include header from xmlsec to get xmlSecCreateTree declaration - * lasso/id-wsf/wsf_profile.c: downcast soapenvelope to LassoNode +2006-11-14 Nicolas Clapies -2006-11-14 fpeters + Added ecp.h in public declarations. - * lasso/id-wsf/discovery.c: include header from xmlsec to get - xmlSecCreateTree declaration + Added binding for ECP. Modified binding in Lasso.si to allow setting LassoProfile's msg_relayState. -2006-11-14 nclapies + Added ECP profile (client, SP and IDP parts). - * lasso/lasso.h: Added ecp.h in public declarations. + Added functions to export to PAOS request and ECP response. -2006-11-14 nclapies +2006-11-14 Damien Laniel - * swig/Lasso-saml2.i, swig/Lasso.i: Added binding for ECP. Modified - binding in Lasso.si to allow setting LassoProfile's msg_relayState. + Replaced some LASSO_ERROR_UNDEFINED with real error codes -2006-11-14 nclapies + Test on a possibly NULL pointer to avoid seg fault - * lasso/saml-2.0/Makefile.am, lasso/saml-2.0/login.c, - lasso/saml-2.0/provider.c, lasso/xml/strings.h: Added ECP profile - (client, SP and IDP parts). +2006-11-13 Damien Laniel -2006-11-14 nclapies + Read SNIPPET_XMLNODE from XML - * lasso/xml/xml.c, lasso/xml/xml.h: Added functions to export to - PAOS request and ECP response. + Added documentation for SNIPPET_XMLNODE -2006-11-14 dlaniel + Added EncryptedID as SNIPPET_XMLNODE in Subject in Assertion - * lasso/errors.c, lasso/errors.h, lasso/saml-2.0/login.c, - lasso/saml-2.0/profile.c: Replaced some LASSO_ERROR_UNDEFINED with - real error codes + Header for lasso_node_encrypt -2006-11-14 dlaniel +2006-11-13 Frederic Peters - * lasso/saml-2.0/login.c: Test on a possibly NULL pointer to avoid - seg fault + also dump private data; necessary for saml2 artifact support -2006-11-13 dlaniel +2006-11-13 Damien Laniel - * lasso/xml/xml.c: Read SNIPPET_XMLNODE from XML + Added lasso_node_encrypt to encrypt a Lasso node -2006-11-13 dlaniel +2006-11-10 Frederic Peters - * docs/reference/snippet-types.rst: Added documentation for - SNIPPET_XMLNODE + don't set inResponseTo if there is no request -2006-11-13 dlaniel + include http request method in profile dumps - * lasso/saml-2.0/login.c, lasso/xml/private.h, lasso/xml/xml.c, - lasso/xml/saml-2.0/saml2_encrypted_element.c, - lasso/xml/saml-2.0/saml2_encrypted_element.h: Added EncryptedID as - SNIPPET_XMLNODE in Subject in Assertion +2006-11-09 Damien Laniel -2006-11-13 dlaniel + moved encryption key loading from id-ff to saml-2.0 - * lasso/xml/xml.h: Header for lasso_node_encrypt + properly initialise encryption_private_key -2006-11-13 fpeters + Use xmlSecKeyDestroy to free the key in lasso_server_set_encryption_private_key - * lasso/id-ff/profile.c: also dump private data; necessary for - saml2 artifact support + Fix a possible memory leak in lasso_server_set_encryption_private_key and add a comment -2006-11-13 dlaniel + binding for lasso_server_set_encryption_private_key - * lasso/xml/xml.c: Added lasso_node_encrypt to encrypt a Lasso node + changed prototype for lasso_server_set_encryption_private_key and added error handling -2006-11-10 fpeters +2006-11-09 Frederic Peters - * lasso/saml-2.0/logout.c: don't set inResponseTo if there is no - request + Change from string to list in requestedAuthnContext. -2006-11-10 fpeters - - * lasso/id-ff/logout.c, lasso/id-ff/profile.c: include http request - method in profile dumps - -2006-11-09 dlaniel - - * lasso/id-ff/provider.c, lasso/saml-2.0/provider.c: moved - encryption key loading from id-ff to saml-2.0 - -2006-11-09 dlaniel - - * lasso/id-ff/server.c: properly initialise encryption_private_key - -2006-11-09 dlaniel - - * lasso/id-ff/server.c: Use xmlSecKeyDestroy to free the key in - lasso_server_set_encryption_private_key - -2006-11-09 dlaniel - - * lasso/id-ff/server.c: Fix a possible memory leak in - lasso_server_set_encryption_private_key and add a comment - -2006-11-09 dlaniel - - * swig/Lasso.i: binding for lasso_server_set_encryption_private_key - -2006-11-09 dlaniel - - * lasso/errors.c, lasso/errors.h, lasso/id-ff/server.c, - lasso/id-ff/server.h: changed prototype for - lasso_server_set_encryption_private_key and added error handling - -2006-11-09 fpeters - - * swig/saml-2.0/samlp2_requested_authn_context.i: Change from - string to list in requestedAuthnContext. - -2006-11-09 fpeters - - * lasso/saml-2.0/login.c, - lasso/xml/saml-2.0/samlp2_requested_authn_context.c, - lasso/xml/saml-2.0/samlp2_requested_authn_context.h: AuthnContextClassRef is a list; treat is as such -2006-11-09 fpeters + only compare saml1 assertion - * lasso/id-ff/login.c: only compare saml1 assertion +2006-11-09 Damien Laniel -2006-11-09 dlaniel + load encryption private key - * lasso/id-ff/server.c, lasso/id-ff/server.h: load encryption - private key +2006-11-09 Frederic Peters -2006-11-09 fpeters + filled login_must_authenticate with intelligence about authncontext - * lasso/saml-2.0/login.c: filled login_must_authenticate with - intelligence about authncontext +2006-11-08 Frederic Peters -2006-11-08 fpeters + support for RequestAuthnContext in must_authenticate (incomplete but not likely to do much more here; I'll do it better in SAML2) - * lasso/id-ff/login.c: support for RequestAuthnContext in - must_authenticate (incomplete but not likely to do much more here; - I'll do it better in SAML2) + changed lasso_session_get_assertions not to g_object_ref assertions, so they don't have to be freed. -2006-11-08 fpeters + spec refers to signing/encryption so use that vocabulary (even if I don't like it) - * lasso/id-ff/session.c, lasso/id-wsf/discovery.c, swig/Lasso.i: - changed lasso_session_get_assertions not to g_object_ref - assertions, so they don't have to be freed. + minor changes & fix to coding style for enc public key loading -2006-11-08 fpeters + encryption_public_key will always be set from metadata; no need for filename stuff and to touch the public struct. - * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h, - lasso/id-ff/server.c: spec refers to signing/encryption so use that - vocabulary (even if I don't like it) +2006-11-08 Damien Laniel -2006-11-08 fpeters + load encryption key from metadatas - * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h, - lasso/id-ff/server.c: minor changes & fix to coding style for enc - public key loading +2006-11-08 Frederic Peters -2006-11-08 fpeters + more appropriate error code - * lasso/id-ff/provider.c, lasso/id-ff/provider.h, - lasso/id-ff/providerprivate.h: encryption_public_key will always be - set from metadata; no need for filename stuff and to touch the - public struct. + error on sso initiated by idp and no endpoint defined as default for sp -2006-11-08 dlaniel + saml2 sso initiated by idp - * lasso/id-ff/provider.c, lasso/id-ff/provider.h, - lasso/id-ff/providerprivate.h, lasso/id-ff/server.c: load - encryption key from metadatas +2006-11-07 Frederic Peters -2006-11-08 fpeters + can get assertion consumer service url from that very same attribute - * lasso/saml-2.0/login.c: more appropriate error code + fixed url/query construction for endpoints with query part (zxid) -2006-11-08 fpeters +2006-11-07 Damien Laniel - * lasso/errors.c, lasso/errors.h, lasso/saml-2.0/login.c, - swig/Lasso.i: error on sso initiated by idp and no endpoint defined - as default for sp + fix metadata test -2006-11-08 fpeters + tests for loading certs and keys from metadata - * lasso/id-ff/login.c, lasso/saml-2.0/login.c, - lasso/saml-2.0/loginprivate.h: saml2 sso initiated by idp +2006-11-07 Frederic Peters -2006-11-07 fpeters + fixed dump/restore from dump for name id management profile - * lasso/saml-2.0/login.c: can get assertion consumer service url - from that very same attribute +2006-11-06 Frederic Peters -2006-11-07 fpeters + fixing saml2 sso error cases (on ispassive) - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_registration.c, - lasso/saml-2.0/login.c, lasso/saml-2.0/logout.c, - lasso/saml-2.0/name_id_management.c, lasso/xml/private.h, - lasso/xml/tools.c: fixed url/query construction for endpoints with - query part (zxid) + spelling -2006-11-07 dlaniel + better loading of public key from metadata; full support for embedded PEM, and suppressed output when not base64. - * tests/metadata/metadata_02.xml: fix metadata test + keep a copy of assertion easily accessible for further changes -2006-11-07 dlaniel + added LASSO_SAML2_CONFIRMATION_METHOD_BEARER - * tests/Makefile.am, tests/metadata_tests.c, tests/tests.c, - tests/metadata/metadata_01.xml, tests/metadata/metadata_02.xml, - tests/metadata/metadata_03.xml, tests/metadata/metadata_04.xml, - tests/metadata/metadata_05.xml: tests for loading certs and keys - from metadata + set subject confirmation method and recipient; to be conformant. -2006-11-07 fpeters + error code for missing assertion - * lasso/saml-2.0/name_id_management.c: fixed dump/restore from dump - for name id management profile +2006-11-05 Frederic Peters -2006-11-06 fpeters + implementation of lasso_name_id_management_process_response_msg - * lasso/id-ff/login.c, lasso/id-ff/session.c, - lasso/id-ff/sessionprivate.h, lasso/saml-2.0/login.c: fixing saml2 - sso error cases (on ispassive) + appropriate return code -2006-11-06 fpeters - - * lasso/id-ff/profile.c: spelling - -2006-11-06 fpeters - - * lasso/id-ff/provider.c: better loading of public key from - metadata; full support for embedded PEM, and suppressed output when - not base64. - -2006-11-06 fpeters - - * lasso/saml-2.0/login.c: keep a copy of assertion easily - accessible for further changes - -2006-11-06 fpeters - - * lasso/xml/strings.h: added LASSO_SAML2_CONFIRMATION_METHOD_BEARER - -2006-11-06 fpeters - - * lasso/saml-2.0/login.c: set subject confirmation method and - recipient; to be conformant. - -2006-11-06 fpeters - - * lasso/errors.c, lasso/errors.h, swig/Lasso.i: error code for - missing assertion - -2006-11-05 fpeters - - * lasso/saml-2.0/name_id_management.c: implementation of - lasso_name_id_management_process_response_msg - -2006-11-05 fpeters - - * lasso/saml-2.0/logout.c: appropriate return code - -2006-11-05 fpeters - - * lasso/id-ff/profile.c, lasso/id-ff/profile.h, swig/Lasso.i: detection of SOAP name id management -2006-11-04 fpeters +2006-11-04 Frederic Peters - * swig/Lasso-saml2.i, swig/Lasso.i: bindings for new - LassoNameIdManagement profile + bindings for new LassoNameIdManagement profile -2006-11-04 fpeters + empty _process_response_msg - * lasso/saml-2.0/name_id_management.c, - lasso/saml-2.0/name_id_management.h: empty _process_response_msg + LassoNameIdManagement is first class profile -> included in lasso.h -2006-11-04 fpeters + dump handling - * lasso/lasso.h: LassoNameIdManagement is first class profile -> - included in lasso.h + invert args -2006-11-04 fpeters + fixed new id param format - * lasso/saml-2.0/name_id_management.c, - lasso/saml-2.0/name_id_management.h: dump handling + name id management saml2 profile (lacks process_response) -2006-11-04 fpeters + fixed small memory leak in saml2 slo - * lasso/saml-2.0/name_id_management.c, - lasso/saml-2.0/name_id_management.h: invert args +2006-11-03 Frederic Peters -2006-11-04 fpeters + fix saml2 artifact decoding - * lasso/saml-2.0/name_id_management.c, - lasso/saml-2.0/name_id_management.h: fixed new id param format +2006-11-02 Frederic Peters -2006-11-04 fpeters + if node was not base64, use its original value for key loading. - * lasso/saml-2.0/Makefile.am, lasso/saml-2.0/name_id_management.c, - lasso/saml-2.0/name_id_management.h: name id management saml2 - profile (lacks process_response) + set provider role; so mixed sp/idp metadata is ok. -2006-11-04 fpeters +2006-11-02 Damien Laniel - * lasso/saml-2.0/logout.c: fixed small memory leak in saml2 slo + Added back LASSO_PROFILE_ERROR_MISSING_ARTIFACT -2006-11-03 fpeters +2006-11-02 Frederic Peters - * lasso/saml-2.0/profile.c: fix saml2 artifact decoding + new lasso_profile_is_saml_query function -2006-11-02 fpeters + uncomment xmlsec output directives; that should not have been commented - * lasso/id-ff/provider.c: if node was not base64, use its original - value for key loading. + already set remote_provider_id in process_request -2006-11-02 fpeters +2006-11-02 Damien Laniel - * lasso/id-ff/server.c: set provider role; so mixed sp/idp metadata - is ok. - -2006-11-02 dlaniel - - * swig/Lasso.i: Added back LASSO_PROFILE_ERROR_MISSING_ARTIFACT - -2006-11-02 fpeters - - * lasso/id-ff/profile.c, lasso/saml-2.0/Makefile.am, - lasso/saml-2.0/profile.c, lasso/saml-2.0/profile.h: new - lasso_profile_is_saml_query function - -2006-11-02 fpeters - - * lasso/id-ff/provider.c: uncomment xmlsec output directives; that - should not have been commented - -2006-11-02 fpeters - - * lasso/id-ff/logout.c, lasso/saml-2.0/logout.c: already set - remote_provider_id in process_request - -2006-11-02 dlaniel - - * lasso/lasso.c, lasso/id-ff/defederation.c, - lasso/id-wsf/wsf_profile.c, lasso/xml/tools.c, lasso/xml/xml.c: Replaced return -1 with return LASSO_ERROR_UNDEFINED -2006-11-02 dlaniel + Added some error cases - * lasso/errors.c, lasso/errors.h, lasso/id-wsf/data_service.c, - lasso/id-wsf/discovery.c, swig/Lasso.i: Added some error cases + tests on possibly null pointers -2006-11-02 dlaniel +2006-11-02 Frederic Peters - * lasso/id-ff/login.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-wsf/authentication.c: tests on possibly null pointers + coding style -2006-11-02 fpeters + downcast nameidentifier to LassoNode* in LassoLogout; so that it works with both ID-FF (LassoSamlNameIdentifier) and SAML2 (LassoSaml2NameID) - * lasso/id-ff/profile.c: coding style +2006-10-31 Damien Laniel -2006-11-02 fpeters + changed LASSO_LIB_NAME_ID_POLICY_TYPE_FEDERATED to LASSO_LIB_NAMEID_POLICY_TYPE_FEDERATED according to the code - * swig/Lasso.i: downcast nameidentifier to LassoNode* in - LassoLogout; so that it works with both ID-FF - (LassoSamlNameIdentifier) and SAML2 (LassoSaml2NameID) +2006-10-30 Frederic Peters -2006-10-31 dlaniel + removed XXX comments after Damien looked at them - * docs/lasso-book/writing-a-c-sp.txt: changed - LASSO_LIB_NAME_ID_POLICY_TYPE_FEDERATED to - LASSO_LIB_NAMEID_POLICY_TYPE_FEDERATED according to the code + include authentication statement in saml2 assertion -2006-10-30 fpeters + saml2 artifacts include an endpoint index; fill it with 0 for the moment. - * lasso/saml-2.0/login.c: removed XXX comments after Damien looked - at them +2006-10-29 Frederic Peters -2006-10-30 fpeters + deal with default assertion consumer service url - * lasso/saml-2.0/login.c, lasso/saml-2.0/profile.c, - lasso/xml/strings.h, swig/Lasso-saml2.i: include authentication - statement in saml2 assertion + use new error code for missing artifact -2006-10-30 fpeters + new error code for missing artifact - * lasso/saml-2.0/profile.c: saml2 artifacts include an endpoint - index; fill it with 0 for the moment. + correctly clean memory -2006-10-29 fpeters + fixed reference to length when inflating - * lasso/saml-2.0/login.c: deal with default assertion consumer - service url + default value set to -1 and marked as optionals -2006-10-29 fpeters + saml-2.0 more POST support - * lasso/id-ff/login.c, lasso/saml-2.0/profile.c: use new error code - for missing artifact + s/SAMLArt/SAMLart/ (+ check for remote provider) -2006-10-29 fpeters + handle "1" as well as "true" in booleans - * lasso/errors.c, lasso/errors.h, swig/Lasso.i: new error code for - missing artifact + started support for AssertionConsumerServiceIndex (as alternative to ProtocolBinding) (used by zxid) -2006-10-29 fpeters + saml2 query strings are often limited to one single arg - * lasso/saml-2.0/provider.c: correctly clean memory + accept PAOS binding -2006-10-29 fpeters +2006-10-28 Frederic Peters - * lasso/xml/tools.c: fixed reference to length when inflating + finished saml2/sso/post -2006-10-29 fpeters + note about memory leak - * lasso/xml/saml-2.0/samlp2_authn_request.c: default value set to - -1 and marked as optionals + standard .cvsignoe -2006-10-29 fpeters + handle saml2/sso/post (almost) - * lasso/id-ff/login.c, lasso/saml-2.0/login.c, - lasso/saml-2.0/provider.c: saml-2.0 more POST support + handle saml2/sso/post (almost, need to fix return url) -2006-10-29 fpeters + initialize private_key_file and certificate_file properly - * lasso/saml-2.0/login.c: s/SAMLArt/SAMLart/ (+ check for remote - provider) + formatting -2006-10-29 fpeters + use external stylesheet - * lasso/xml/xml.c: handle "1" as well as "true" in booleans + rest2html is now shipped as rst2html, also looks for this one -2006-10-29 fpeters + return defined error code - * lasso/saml-2.0/login.c, lasso/saml-2.0/provider.c, - lasso/saml-2.0/providerprivate.h, - lasso/xml/saml-2.0/samlp2_authn_request.c: started support for - AssertionConsumerServiceIndex (as alternative to ProtocolBinding) - (used by zxid) + cast function reference -2006-10-29 fpeters + standard .cvsignore for saml-2.0/ dir - * lasso/xml/xml.c: saml2 query strings are often limited to one - single arg + marked maxInteractTime as optional -2006-10-29 fpeters + LassoDiscoServiceInstance are freed through lasso_node_destroy - * lasso/saml-2.0/provider.c, lasso/xml/strings.h: accept PAOS - binding + fixed deflate, tested against lightbulb(opensso-php) -2006-10-28 fpeters +2006-10-27 Nicolas Clapies - * lasso/saml-2.0/login.c: finished saml2/sso/post + Added documentation about writing a sp in java. -2006-10-28 fpeters +2006-10-26 Frederic Peters - * lasso/id-wsf/wsf_profile.c: note about memory leak + use zlib compress2 instead of lowlevel functions, this fixes inflate. -2006-10-28 fpeters + don't automatically fallback to redirect, this breaks some cases.... - * lasso/saml-2.0/.cvsignore: standard .cvsignoe + checking pointers... -2006-10-28 fpeters +2006-10-25 Frederic Peters - * lasso/saml-2.0/login.c: handle saml2/sso/post (almost) + return NULL; not an error code -2006-10-28 fpeters + check for response before accessing it - * lasso/id-ff/Makefile.am, lasso/id-ff/login.c, - lasso/id-ff/loginprivate.h: handle saml2/sso/post (almost, need to - fix return url) + check for query before accessing it -2006-10-28 fpeters +2006-10-12 Frederic Peters - * lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_status_response.c: initialize - private_key_file and certificate_file properly + nameIdentifier is now a LassoSamlNameIdentifier; which should help Java -2006-10-28 fpeters +2006-10-09 Frederic Peters - * docs/lasso-book/writing-a-java-sp.txt: formatting + revert to SNIPPET_LIST_NODES; which is required for ID-WSF to work -2006-10-28 fpeters +2006-10-02 Frederic Peters - * docs/lasso-book/Makefile.am, docs/lasso-book/default.css: use - external stylesheet + ds_* are now also used out of id-wsf -2006-10-28 fpeters +2006-09-29 Frederic Peters - * configure.ac: rest2html is now shipped as rst2html, also looks - for this one + check session is not NULL even in functions where it shouldn't happen; since developer may always call functions out of order. -2006-10-28 fpeters +2006-09-28 Frederic Peters - * lasso/id-ff/login.c: return defined error code + better error handling in slo -2006-10-28 fpeters +2006-09-21 Damien Laniel - * lasso/id-ff/server.c: cast function reference + updated documentation for lasso server creation prototype change -2006-10-28 fpeters +2006-09-19 Frederic Peters - * lasso/xml/saml-2.0/.cvsignore: standard .cvsignore for saml-2.0/ - dir + fixed lasso_server_new prototype -2006-10-28 fpeters +2006-08-03 Frederic Peters - * lasso/xml/is_interaction_request.c: marked maxInteractTime as - optional + use specific error messages -2006-10-28 fpeters + fill LassoDataService provider_id member on process_request - * lasso/id-ff/server.c: LassoDiscoServiceInstance are freed through - lasso_node_destroy + define and use specific error codes -2006-10-28 fpeters +2006-05-16 Frederic Peters - * lasso/xml/tools.c: fixed deflate, tested against - lightbulb(opensso-php) + SWIG 1.3.28 is required. -2006-10-27 nclapies + be more specific in role - * docs/lasso-book/writing-a-java-sp.txt: Added documentation about - writing a sp in java. + support for SNIPPET_LIST_XMLNODES (very old patch) -2006-10-26 fpeters +2006-05-11 Frederic Peters - * lasso/xml/tools.c: use zlib compress2 instead of lowlevel - functions, this fixes inflate. + added missing comma -2006-10-26 fpeters + error message - * lasso/id-ff/logout.c: don't automatically fallback to redirect, - this breaks some cases.... +2006-05-10 Frederic Peters -2006-10-26 fpeters + don't say undefined when it is, just lacking a description string, bugger. - * lasso/errors.c, lasso/errors.h, lasso/id-wsf/authentication.c, - swig/Lasso.i: checking pointers... + looking up NameIdentifier in AttributeStatement (old patch) -2006-10-25 fpeters +2006-03-21 Frederic Peters - * lasso/id-wsf/discovery.c: return NULL; not an error code + ship Lasso-saml2.i; part of 0.6.5 -2006-10-25 fpeters + updated to 0.6.5 - * lasso/id-wsf/discovery.c: check for response before accessing it + fixed doc -2006-10-25 fpeters + note about 0.6.5 - * lasso/id-wsf/discovery.c: check for query before accessing it + try to find nameidentifier in alternative location; for compatibity with some idp -2006-10-12 fpeters + Helps building outside srcdir - * swig/Lasso.i: nameIdentifier is now a LassoSamlNameIdentifier; - which should help Java + fixed a few win32 versioning issues -2006-10-09 fpeters +2006-03-20 Frederic Peters - * lasso/xml/saml_attribute_value.c: revert to SNIPPET_LIST_NODES; - which is required for ID-WSF to work + killed a chicken to restore swig voodoo; hope it is enough, I'm running out of virgins. -2006-10-02 fpeters +2006-03-20 Damien Laniel - * lasso/xml/Makefile.am: ds_* are now also used out of id-wsf + changed contact address for php documentation to mine -2006-09-29 fpeters +2006-03-19 Frederic Peters - * lasso/id-ff/session.c: check session is not NULL even in - functions where it shouldn't happen; since developer may always - call functions out of order. + update copyright year, add Damien to the php doc authors, run a spellchecker on the doc -2006-09-28 fpeters + unified braces on if line, spaces between if and parenthesis and indentation; also use the same $server variable name everywhere - * lasso/errors.c, lasso/errors.h, swig/Lasso.i, - lasso/id-ff/logout.c: better error handling in slo +2006-03-19 Damien Laniel -2006-09-21 dlaniel + fixed doc writing-a-php-sp.txt - * docs/lasso-book/writing-a-c-sp.txt, - docs/lasso-book/writing-a-php-sp.txt: updated documentation for - lasso server creation prototype change +2006-03-19 Frederic Peters -2006-09-19 fpeters + removed hardcoded php dependency, added php:Depends substvar - * docs/lasso-book/writing-a-c-sp.txt: fixed lasso_server_new - prototype +2006-03-17 Frederic Peters -2006-08-03 fpeters + fixed RSA_SHA1 constant name - * lasso/id-wsf/discovery.c: use specific error messages +2006-03-08 Frederic Peters -2006-08-03 fpeters + fixed underline - * lasso/id-wsf/data_service.c: fill LassoDataService provider_id - member on process_request + updated changelog to 0.6.4 -2006-08-03 fpeters + update to 0.6.4 - * swig/Lasso.i, lasso/errors.h, lasso/id-wsf/data_service.c: define - and use specific error codes + fixing python test. -2006-05-16 fpeters + ignoring generated saml2 files - * autogen.sh: SWIG 1.3.28 is required. + info about 0.6.4 -2006-05-16 fpeters + updated (c) years and gforge url - * lasso/id-ff/login.c: be more specific in role + updated FSF address -2006-05-16 fpeters + releasing 0.6.4 - * lasso/xml/saml_attribute_value.c, lasso/xml/xml.c: support for - SNIPPET_LIST_XMLNODES (very old patch) + don't ship c# in this release -2006-05-11 fpeters +2006-03-06 Frederic Peters - * lasso/errors.c: added missing comma + new error check test -2006-05-11 fpeters + ship logoutprivate.h - * lasso/errors.c: error message + ship style.css -2006-05-10 fpeters + don't ship fedterm-redirect.svg for now - * lasso/errors.c: don't say undefined when it is, just lacking a - description string, bugger. + updated generated java files list -2006-05-10 fpeters + missing brace - * lasso/id-ff/login.c: looking up NameIdentifier in - AttributeStatement (old patch) + adding braces -2006-03-21 fpeters + don't unref/affect the same pointer; this will cause segfaults (seen in java) - * swig/Makefile.am: ship Lasso-saml2.i; part of 0.6.5 + ignoring generated Makefile and Makefile.in -2006-03-21 fpeters + SWIG upgrade (->1.3.28) broke once again bindings; this time thanks to macros that are now required to have args (looks like that anyway, nothing is documented); fixing this. - * ChangeLog: updated to 0.6.5 +2006-03-04 Frederic Peters -2006-03-21 fpeters + fixed variable type; how bad - * NEWS: fixed doc + cast strings to xmlChar* for correct signedness -2006-03-21 fpeters + added comment about why not to use memset - * NEWS, configure.ac, doap.rdf, debian/changelog: note about 0.6.5 +2006-02-21 Frederic Peters -2006-03-21 fpeters + added short desc for lasso.h - * lasso/id-ff/login.c: try to find nameidentifier in alternative - location; for compatibity with some idp + added short descriptions to every lib: classes -2006-03-21 fpeters + more doc - * java/Makefile.am, lasso/Makefile.am, lasso/id-ff/Makefile.am, - lasso/saml-2.0/Makefile.am, php/Makefile.am, python/Makefile.am, - perl/Makefile.am: Helps building outside srcdir + documentation fixes -2006-03-21 fpeters +2006-02-06 Frederic Peters - * win32/msvc/lasso.dsp.in, win32/nsis/jlasso-lite.nsi.in: fixed a - few win32 versioning issues + don't g_object_ref what can be NULL -2006-03-20 fpeters +2006-01-25 Frederic Peters - * php/patch_swig_output.py: killed a chicken to restore swig - voodoo; hope it is enough, I'm running out of virgins. + own style for reference doc -2006-03-20 dlaniel + fixing redirect example - * docs/lasso-book/writing-a-php-sp.txt: changed contact address for - php documentation to mine + fix memory management for ID-WSF ResourceId -2006-03-19 fpeters +2006-01-23 Frederic Peters - * docs/lasso-book/writing-a-c-sp.txt, - docs/lasso-book/writing-a-php-sp.txt: update copyright year, add - Damien to the php doc authors, run a spellchecker on the doc + check for remote provider id before looking it in GHashTable -2006-03-19 fpeters + don't segfault when lasso_logout_build_request_msg is erroneously called without lasso_logout_init_request before - * docs/lasso-book/writing-a-php-sp.txt: unified braces on if line, - spaces between if and parenthesis and indentation; also use the - same $server variable name everywhere +2006-01-21 Frederic Peters -2006-03-19 dlaniel + fix swig id-wsf disco for new version of swig - * docs/lasso-book/writing-a-php-sp.txt: fixed doc - writing-a-php-sp.txt +2006-01-12 Frederic Peters -2006-03-19 fpeters + duplicate key to fix consecutive calls to xmlsec - * debian/rules, debian/control: removed hardcoded php dependency, - added php:Depends substvar +2006-01-05 Nicolas Clapies -2006-03-17 fpeters + Fixed symbol error about LassoDiscoDescription_newWithBriefSoapHttpDescription. - * docs/lasso-book/writing-a-php-sp.txt: fixed RSA_SHA1 constant - name + Fixed node prefix from interaction service namespace element. -2006-03-08 fpeters +2005-12-10 Frederic Peters - * NEWS: fixed underline + bindings working with swig 1.3.27 -2006-03-08 fpeters +2005-12-06 Nicolas Clapies - * ChangeLog: updated changelog to 0.6.4 + Fixed missing declaration and settings. -2006-03-08 fpeters + AP now verify SP signature. - * debian/changelog: update to 0.6.4 + *** empty log message *** -2006-03-08 fpeters + *** empty log message *** - * python/tests/errorchecking_tests.py: fixing python test. + Only KeyValue in KeyInfo. Added KeyValue and RsaKeyValue element. -2006-03-08 fpeters +2005-12-05 Frederic Peters - * java/.cvsignore: ignoring generated saml2 files + fixed host specific architecture changes -2006-03-08 fpeters + dont parse files in id-wsf/ when not compiled with id-wsf support (required for mac os x nmedit) - * doap.rdf: info about 0.6.4 +2005-11-22 Frederic Peters -2006-03-08 fpeters + missing saml 2 file - * README: updated (c) years and gforge url + Completed first go of SAML 2.0 single logout and added some missing files -2006-03-08 fpeters +2005-11-21 Frederic Peters - * COPYING: updated FSF address + starting SAML 2 logout -2006-03-08 fpeters +2005-11-20 Frederic Peters - * NEWS: releasing 0.6.4 + swig inheritance for SAML 2 elements -2006-03-08 fpeters + removing xmlsec debug code - * configure.ac: don't ship c# in this release + SAML 2.0 support (only web-sso for the moment) -2006-03-06 fpeters +2005-11-15 Nicolas Clapies - * python/tests/errorchecking_tests.py: new error check test + Little modif about SAML authentication verification -2006-03-06 fpeters + Renamed lasso_data_service_need_user_interaction() to lasso_data_service_need_redirect_user(). - * lasso/id-ff/Makefile.am: ship logoutprivate.h + Only add lasso_ds_* for id-wsf. -2006-03-06 fpeters + Added binding for user interaction in data service. - * docs/reference/Makefile.am: ship style.css + Added some user interaction support : lasso_data_service_need_user_interaction() sets soap response with a soap fault asking redirect request. lasso_data_service_get_redirect_request_url() retrieves the redirect request url. DataService raises a redirect request warning exception if a fault was found in soap response after a lasso_data_service_process_query_response_msg(). -2006-03-06 fpeters + Added soap fault code server. - * docs/lasso-book/figures/Makefile.am: don't ship - fedterm-redirect.svg for now + Fixed snippet type and name of Detail attribute. -2006-03-06 fpeters + Fixed snippet type of redirectURL from content to attribute. - * java/Makefile.am: updated generated java files list + Check if a soap fault is found in response message. If no fault found, then set response. -2006-03-06 fpeters + Added a first soap fault code error. - * swig/Lasso.i: missing brace + Added soap Detail element. -2006-03-06 fpeters +2005-11-14 Frederic Peters - * swig/Lasso.i: adding braces + SAML 2.0 string constants -2006-03-06 fpeters +2005-11-14 Nicolas Clapies - * swig/Lasso.i: don't unref/affect the same pointer; this will - cause segfaults (seen in java) + Now discovery service includes a key value in credential added to disco:QueryResponse. -2006-03-06 fpeters +2005-11-13 Frederic Peters - * swig/saml-2.0/.cvsignore: ignoring generated Makefile and - Makefile.in + starting to commit SAML 2 changes; minor changes (and bugfix) to lasso_node_new_from_xmlNode as well as code to recreate SAML2 object from SAML2 query string. -2006-03-06 fpeters +2005-10-14 Nicolas Clapies - * swig/Lasso-wsf.i, swig/Lasso.i: SWIG upgrade (->1.3.28) broke - once again bindings; this time thanks to macros that are now - required to have args (looks like that anyway, nothing is - documented); fixing this. + Fixed signature template problem : now if metadata's service provider has AuthnRequestsSigned set to false and HTTP method is POST, then template is not added anymore to AuthnRequest xml message. -2006-03-04 fpeters +2005-10-13 Nicolas Clapies - * lasso/id-wsf/wsf_profile.c: fixed variable type; how bad + Fixed optional param of processModifyMsg(). -2006-03-04 fpeters +2005-10-11 Nicolas Clapies - * lasso/id-wsf/authentication.c: cast strings to xmlChar* for - correct signedness + Fixed getServiceWithProviderId method. -2006-03-04 fpeters +2005-10-10 Nicolas Clapies - * lasso/id-ff/server.c: added comment about why not to use memset + Removed useless discovery method lasso_discovery_get_service_with_providerId(). Removed useless Swig binding of LassoWsfProfile class. -2006-02-21 fpeters + Removed useless discovery method lasso_discovery_get_service_with_providerId(). Removed useless Swig binding of LassoWsfProfile class.lasso/id-wsf/discovery.c - * docs/reference/tmpl/lasso.sgml: added short desc for lasso.h +2005-10-06 Frederic Peters -2006-02-21 fpeters + updating ignored files with new packages - * docs/reference/tmpl/lib_assertion.sgml, - docs/reference/tmpl/lib_authentication_statement.sgml, - docs/reference/tmpl/lib_authn_context.sgml, - docs/reference/tmpl/lib_authn_request_envelope.sgml, - docs/reference/tmpl/lib_authn_response.sgml, - docs/reference/tmpl/lib_authn_response_envelope.sgml, - docs/reference/tmpl/lib_federation_termination_notification.sgml, - docs/reference/tmpl/lib_idp_entries.sgml, - docs/reference/tmpl/lib_idp_entry.sgml, - docs/reference/tmpl/lib_idp_list.sgml, - docs/reference/tmpl/lib_logout_request.sgml, - docs/reference/tmpl/lib_logout_response.sgml, - docs/reference/tmpl/lib_name_identifier_mapping_request.sgml, - docs/reference/tmpl/lib_name_identifier_mapping_response.sgml, - docs/reference/tmpl/lib_register_name_identifier_request.sgml, - docs/reference/tmpl/lib_register_name_identifier_response.sgml, - docs/reference/tmpl/lib_request_authn_context.sgml, - docs/reference/tmpl/lib_scoping.sgml, - docs/reference/tmpl/lib_status_response.sgml, - docs/reference/tmpl/lib_subject.sgml: added short descriptions to - every lib: classes + remove old and never necessary debhelper generated files -2006-02-21 fpeters + new liblasso-java package - * docs/reference/tmpl/data_service.sgml, - docs/reference/tmpl/discovery.sgml, - docs/reference/tmpl/provider.sgml, - docs/reference/tmpl/strings.sgml: more doc + removed mono packages from build-depends -2006-02-21 fpeters + updated debian changelog with uploaded packages. - * lasso/id-ff/provider.h, lasso/id-wsf/discovery.c, - lasso/id-wsf/discovery.h, lasso/xml/xml.c: documentation fixes + don't build wsf; touch swig files so they are not rebuilt even if swig is detected. -2006-02-06 fpeters + updated FSF address - * lasso/id-wsf/discovery.c: don't g_object_ref what can be NULL +2005-10-06 Nicolas Clapies -2006-01-25 fpeters + Added binding to set more than one security mecanism authentication in DiscoDescription. - * docs/reference/Makefile.am, docs/reference/style.css: own style - for reference doc + Added check by AP if it wants X509 authentication of SP. Does not work yet, need to fix retrieving public key from credential before. -2006-01-25 fpeters + Set server attribute in LassoPersonalProfileService - * docs/reference/tmpl/login.sgml: fixing redirect example + Added support of principal state : now it is possible a SP informs an AP if principal is considered to be online or not. To tell principal is online, just add a call to lasso_wsf_profile_set_principal_online() after lasso_data_service_init_query(), and offline a call to lasso_wsf_profile_set_principal_offline(). At AP, to known if principal is to be considered online just test if lasso_wsf_profile_principal_is_online() returns TRUE or FALSE. -2006-01-25 fpeters +2005-10-05 Nicolas Clapies - * lasso/id-ff/login.c: fix memory management for ID-WSF ResourceId + A first attempt to include a KeyInfo in credential. -2006-01-23 fpeters + Verify if a saml security authentication is available. - * lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, - lasso/id-ff/login.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c: check for remote provider id - before looking it in GHashTable + Added LassoDsKeyInfo oject. It allows to add it to LassoSamlSubjectConfirmation object. -2006-01-23 fpeters +2005-10-05 Frederic Peters - * lasso/id-ff/logout.c: don't segfault when - lasso_logout_build_request_msg is erroneously called without - lasso_logout_init_request before + don't patch a lasso_wrap.c that was not just generated by swig. -2006-01-21 fpeters + no session on idp -> requestdenied -> removing no longer valid session on sp. - * swig/Lasso-wsf-disco.i: fix swig id-wsf disco for new version of - swig + added error string for LASSO_LOGOUT_ERROR_REQUEST_DENIED (...) -2006-01-12 fpeters +2005-10-04 Frederic Peters - * lasso/id-ff/provider.c: duplicate key to fix consecutive calls to - xmlsec + handle new error code -2006-01-05 nclapies + returns LASSO_LOGOUT_ERROR_REQUEST_DENIED if appropriate. - * swig/Lasso-wsf-disco.i: Fixed symbol error about - LassoDiscoDescription_newWithBriefSoapHttpDescription. +2005-10-03 Nicolas Clapies -2006-01-05 nclapies + Fixed the way getting description in lasso_data_service_init_query(). - * lasso/xml/xml.c: Fixed node prefix from interaction service - namespace element. +2005-09-30 Nicolas Clapies -2005-12-10 fpeters + A little comment to note that some code is needed to add KeyInfo in Assertion when returning it to SP from IDP / Disco service. - * configure.ac, php/patch_swig_output.py, swig/Lasso.i: bindings - working with swig 1.3.27 + Added private function lasso_wsf_profile_has_saml_authentication() to know if a saml authentication mecanism exists in current description. -2005-12-06 nclapies + lasso_discovery_build_credential() adds ConfirmationMethod element. - * lasso/xml/ds_key_info.c, lasso/xml/ds_key_info.h: Fixed missing - declaration and settings. + Updated comments. -2005-12-06 nclapies - - * lasso/id-wsf/discovery.c, lasso/id-wsf/data_service.c, - lasso/id-wsf/wsf_profile.c, lasso/id-wsf/discovery.h: AP now verify - SP signature. - -2005-12-06 nclapies - - * lasso/id-wsf/wsf_profile.h: [no log message] - -2005-12-06 nclapies - - * lasso/xml/Makefile.am: [no log message] - -2005-12-06 nclapies - - * lasso/xml/ds_key_info.c, lasso/xml/ds_key_info.h, - lasso/xml/ds_key_value.c, lasso/xml/ds_key_value.h, - lasso/xml/ds_rsa_key_value.c, lasso/xml/ds_rsa_key_value.h: Only - KeyValue in KeyInfo. Added KeyValue and RsaKeyValue element. - -2005-12-05 fpeters - - * configure.ac: fixed host specific architecture changes - -2005-12-05 fpeters - - * lasso/extract_symbols.py: dont parse files in id-wsf/ when not - compiled with id-wsf support (required for mac os x nmedit) - -2005-11-22 fpeters - - * swig/Lasso-saml2.i: missing saml 2 file - -2005-11-22 fpeters - - * lasso/id-ff/logout.c, lasso/saml-2.0/logout.c, - lasso/saml-2.0/logoutprivate.h, lasso/xml/xml.c, - lasso/xml/saml-2.0/samlp2_logout_response.h, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.h, swig/Lasso.i, - swig/saml-2.0/main.h: Completed first go of SAML 2.0 single logout - and added some missing files - -2005-11-21 fpeters - - * lasso/id-ff/defederation.c, lasso/id-ff/federation.c, - lasso/id-ff/federation.h, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/logoutprivate.h, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/profile.h, lasso/id-ff/provider.c, - lasso/id-ff/provider.h, lasso/id-ff/session.c, - lasso/saml-2.0/Makefile.am, lasso/saml-2.0/login.c, - lasso/saml-2.0/logout.c, lasso/saml-2.0/logoutprivate.h, - lasso/saml-2.0/profile.c, lasso/saml-2.0/provider.c, - lasso/saml-2.0/providerprivate.h, lasso/xml/private.h, - lasso/xml/xml.c, lasso/xml/saml-2.0/Makefile.am, - lasso/xml/saml-2.0/saml2_action.c, - lasso/xml/saml-2.0/saml2_action.h, - lasso/xml/saml-2.0/saml2_advice.c, - lasso/xml/saml-2.0/saml2_advice.h, - lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/saml2_assertion.h, - lasso/xml/saml-2.0/saml2_attribute.c, - lasso/xml/saml-2.0/saml2_attribute.h, - lasso/xml/saml-2.0/saml2_attribute_statement.c, - lasso/xml/saml-2.0/saml2_attribute_statement.h, - lasso/xml/saml-2.0/saml2_audience_restriction.c, - lasso/xml/saml-2.0/saml2_audience_restriction.h, - lasso/xml/saml-2.0/saml2_authn_context.c, - lasso/xml/saml-2.0/saml2_authn_context.h, - lasso/xml/saml-2.0/saml2_authn_statement.c, - lasso/xml/saml-2.0/saml2_authn_statement.h, - lasso/xml/saml-2.0/saml2_authz_decision_statement.c, - lasso/xml/saml-2.0/saml2_authz_decision_statement.h, - lasso/xml/saml-2.0/saml2_base_idabstract.c, - lasso/xml/saml-2.0/saml2_base_idabstract.h, - lasso/xml/saml-2.0/saml2_condition_abstract.c, - lasso/xml/saml-2.0/saml2_condition_abstract.h, - lasso/xml/saml-2.0/saml2_conditions.c, - lasso/xml/saml-2.0/saml2_conditions.h, - lasso/xml/saml-2.0/saml2_encrypted_element.c, - lasso/xml/saml-2.0/saml2_encrypted_element.h, - lasso/xml/saml-2.0/saml2_evidence.c, - lasso/xml/saml-2.0/saml2_evidence.h, - lasso/xml/saml-2.0/saml2_key_info_confirmation_data.c, - lasso/xml/saml-2.0/saml2_key_info_confirmation_data.h, - lasso/xml/saml-2.0/saml2_name_id.c, - lasso/xml/saml-2.0/saml2_name_id.h, - lasso/xml/saml-2.0/saml2_one_time_use.c, - lasso/xml/saml-2.0/saml2_one_time_use.h, - lasso/xml/saml-2.0/saml2_proxy_restriction.c, - lasso/xml/saml-2.0/saml2_proxy_restriction.h, - lasso/xml/saml-2.0/saml2_statement_abstract.c, - lasso/xml/saml-2.0/saml2_statement_abstract.h, - lasso/xml/saml-2.0/saml2_subject.c, - lasso/xml/saml-2.0/saml2_subject.h, - lasso/xml/saml-2.0/saml2_subject_confirmation.c, - lasso/xml/saml-2.0/saml2_subject_confirmation.h, - lasso/xml/saml-2.0/saml2_subject_confirmation_data.c, - lasso/xml/saml-2.0/saml2_subject_confirmation_data.h, - lasso/xml/saml-2.0/saml2_subject_locality.c, - lasso/xml/saml-2.0/saml2_subject_locality.h, - lasso/xml/saml-2.0/samlp2_artifact_resolve.c, - lasso/xml/saml-2.0/samlp2_artifact_resolve.h, - lasso/xml/saml-2.0/samlp2_artifact_response.c, - lasso/xml/saml-2.0/samlp2_artifact_response.h, - lasso/xml/saml-2.0/samlp2_assertion_idrequest.c, - lasso/xml/saml-2.0/samlp2_assertion_idrequest.h, - lasso/xml/saml-2.0/samlp2_attribute_query.c, - lasso/xml/saml-2.0/samlp2_attribute_query.h, - lasso/xml/saml-2.0/samlp2_authn_query.c, - lasso/xml/saml-2.0/samlp2_authn_query.h, - lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_authn_request.h, - lasso/xml/saml-2.0/samlp2_authz_decision_query.c, - lasso/xml/saml-2.0/samlp2_authz_decision_query.h, - lasso/xml/saml-2.0/samlp2_extensions.c, - lasso/xml/saml-2.0/samlp2_extensions.h, - lasso/xml/saml-2.0/samlp2_idp_entry.c, - lasso/xml/saml-2.0/samlp2_idp_entry.h, - lasso/xml/saml-2.0/samlp2_idp_list.c, - lasso/xml/saml-2.0/samlp2_idp_list.h, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_logout_request.h, - lasso/xml/saml-2.0/samlp2_logout_response.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.h, - lasso/xml/saml-2.0/samlp2_manage_name_id_response.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.h, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.h, - lasso/xml/saml-2.0/samlp2_name_id_policy.c, - lasso/xml/saml-2.0/samlp2_name_id_policy.h, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_request_abstract.h, - lasso/xml/saml-2.0/samlp2_requested_authn_context.c, - lasso/xml/saml-2.0/samlp2_requested_authn_context.h, - lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_response.h, - lasso/xml/saml-2.0/samlp2_scoping.c, - lasso/xml/saml-2.0/samlp2_scoping.h, - lasso/xml/saml-2.0/samlp2_status.c, - lasso/xml/saml-2.0/samlp2_status.h, - lasso/xml/saml-2.0/samlp2_status_code.c, - lasso/xml/saml-2.0/samlp2_status_code.h, - lasso/xml/saml-2.0/samlp2_status_detail.c, - lasso/xml/saml-2.0/samlp2_status_detail.h, - lasso/xml/saml-2.0/samlp2_status_response.c, - lasso/xml/saml-2.0/samlp2_status_response.h, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.h, - lasso/xml/saml-2.0/samlp2_terminate.c, - lasso/xml/saml-2.0/samlp2_terminate.h: starting SAML 2 logout - -2005-11-20 fpeters - - * swig/saml-2.0/inheritance.h: swig inheritance for SAML 2 elements - -2005-11-20 fpeters - - * lasso/id-ff/provider.c: removing xmlsec debug code - -2005-11-20 fpeters - - * configure.ac, lasso/Makefile.am, lasso/errors.c, lasso/errors.h, - lasso/extract_symbols.py, lasso/extract_types.py, - lasso/id-ff/defederation.c, lasso/id-ff/federation.c, - lasso/id-ff/federation.h, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/profile.h, swig/Lasso.i, swig/Makefile.am, - swig/saml-2.0/Makefile.am, swig/saml-2.0/saml2_action.i, - swig/saml-2.0/saml2_advice.i, swig/saml-2.0/saml2_assertion.i, - swig/saml-2.0/saml2_attribute.i, - swig/saml-2.0/saml2_attribute_statement.i, - swig/saml-2.0/saml2_audience_restriction.i, - swig/saml-2.0/saml2_authn_context.i, - swig/saml-2.0/saml2_authn_statement.i, - swig/saml-2.0/saml2_authz_decision_statement.i, - swig/saml-2.0/saml2_base_idabstract.i, - swig/saml-2.0/saml2_condition_abstract.i, - swig/saml-2.0/saml2_conditions.i, - swig/saml-2.0/saml2_encrypted_element.i, - swig/saml-2.0/saml2_evidence.i, - swig/saml-2.0/saml2_key_info_confirmation_data.i, - swig/saml-2.0/saml2_name_id.i, swig/saml-2.0/saml2_one_time_use.i, - swig/saml-2.0/saml2_proxy_restriction.i, - swig/saml-2.0/saml2_statement_abstract.i, - swig/saml-2.0/saml2_subject.i, - swig/saml-2.0/saml2_subject_confirmation.i, - swig/saml-2.0/saml2_subject_confirmation_data.i, - swig/saml-2.0/saml2_subject_locality.i, - swig/saml-2.0/samlp2_artifact_resolve.i, - swig/saml-2.0/samlp2_artifact_response.i, - swig/saml-2.0/samlp2_assertion_idrequest.i, - swig/saml-2.0/samlp2_attribute_query.i, - swig/saml-2.0/samlp2_authn_query.i, - swig/saml-2.0/samlp2_authn_request.i, - swig/saml-2.0/samlp2_authz_decision_query.i, - swig/saml-2.0/samlp2_extensions.i, - swig/saml-2.0/samlp2_idp_entry.i, swig/saml-2.0/samlp2_idp_list.i, - swig/saml-2.0/samlp2_logout_request.i, - swig/saml-2.0/samlp2_manage_name_id_request.i, - swig/saml-2.0/samlp2_name_id_mapping_request.i, - swig/saml-2.0/samlp2_name_id_mapping_response.i, - swig/saml-2.0/samlp2_name_id_policy.i, - swig/saml-2.0/samlp2_request_abstract.i, - swig/saml-2.0/samlp2_requested_authn_context.i, - swig/saml-2.0/samlp2_response.i, swig/saml-2.0/samlp2_scoping.i, - swig/saml-2.0/samlp2_status.i, swig/saml-2.0/samlp2_status_code.i, - swig/saml-2.0/samlp2_status_detail.i, - swig/saml-2.0/samlp2_status_response.i, - swig/saml-2.0/samlp2_subject_query_abstract.i, - swig/saml-2.0/samlp2_terminate.i, lasso/id-ff/profileprivate.h, - lasso/id-ff/provider.c, lasso/id-ff/provider.h, - lasso/id-ff/providerprivate.h, lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/id-ff/sessionprivate.h, - lasso/saml-2.0/Makefile.am, lasso/saml-2.0/federation.c, - lasso/saml-2.0/federationprivate.h, lasso/saml-2.0/login.c, - lasso/saml-2.0/loginprivate.h, lasso/saml-2.0/profile.c, - lasso/saml-2.0/profileprivate.h, lasso/saml-2.0/provider.c, - lasso/saml-2.0/providerprivate.h, lasso/xml/Makefile.am, - lasso/xml/lib_authn_response.c, lasso/xml/lib_authn_response.h, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h, - lasso/xml/lib_logout_response.c, lasso/xml/lib_logout_response.h, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_register_name_identifier_response.h, - lasso/xml/samlp_response.c, lasso/xml/samlp_response.h, - lasso/xml/tools.c, lasso/xml/saml-2.0/Makefile.am, - lasso/xml/saml-2.0/saml2_action.c, - lasso/xml/saml-2.0/saml2_action.h, - lasso/xml/saml-2.0/saml2_advice.c, - lasso/xml/saml-2.0/saml2_advice.h, - lasso/xml/saml-2.0/saml2_assertion.c, - lasso/xml/saml-2.0/saml2_assertion.h, - lasso/xml/saml-2.0/saml2_attribute.c, - lasso/xml/saml-2.0/saml2_attribute.h, - lasso/xml/saml-2.0/saml2_attribute_statement.c, - lasso/xml/saml-2.0/saml2_attribute_statement.h, - lasso/xml/saml-2.0/saml2_audience_restriction.c, - lasso/xml/saml-2.0/saml2_audience_restriction.h, - lasso/xml/saml-2.0/saml2_authn_context.c, - lasso/xml/saml-2.0/saml2_authn_context.h, - lasso/xml/saml-2.0/saml2_authn_statement.c, - lasso/xml/saml-2.0/saml2_authn_statement.h, - lasso/xml/saml-2.0/saml2_authz_decision_statement.c, - lasso/xml/saml-2.0/saml2_authz_decision_statement.h, - lasso/xml/saml-2.0/saml2_base_idabstract.c, - lasso/xml/saml-2.0/saml2_base_idabstract.h, - lasso/xml/saml-2.0/saml2_condition_abstract.c, - lasso/xml/saml-2.0/saml2_condition_abstract.h, - lasso/xml/saml-2.0/saml2_conditions.c, - lasso/xml/saml-2.0/saml2_conditions.h, - lasso/xml/saml-2.0/saml2_encrypted_element.c, - lasso/xml/saml-2.0/saml2_encrypted_element.h, - lasso/xml/saml-2.0/saml2_evidence.c, - lasso/xml/saml-2.0/saml2_evidence.h, - lasso/xml/saml-2.0/saml2_key_info_confirmation_data.c, - lasso/xml/saml-2.0/saml2_key_info_confirmation_data.h, - lasso/xml/saml-2.0/saml2_name_id.c, - lasso/xml/saml-2.0/saml2_name_id.h, - lasso/xml/saml-2.0/saml2_one_time_use.c, - lasso/xml/saml-2.0/saml2_one_time_use.h, - lasso/xml/saml-2.0/saml2_proxy_restriction.c, - lasso/xml/saml-2.0/saml2_proxy_restriction.h, - lasso/xml/saml-2.0/saml2_statement_abstract.c, - lasso/xml/saml-2.0/saml2_statement_abstract.h, - lasso/xml/saml-2.0/saml2_subject.c, - lasso/xml/saml-2.0/saml2_subject.h, - lasso/xml/saml-2.0/saml2_subject_confirmation.c, - lasso/xml/saml-2.0/saml2_subject_confirmation.h, - lasso/xml/saml-2.0/saml2_subject_confirmation_data.c, - lasso/xml/saml-2.0/saml2_subject_confirmation_data.h, - lasso/xml/saml-2.0/saml2_subject_locality.c, - lasso/xml/saml-2.0/saml2_subject_locality.h, - lasso/xml/saml-2.0/samlp2_artifact_resolve.c, - lasso/xml/saml-2.0/samlp2_artifact_resolve.h, - lasso/xml/saml-2.0/samlp2_artifact_response.c, - lasso/xml/saml-2.0/samlp2_artifact_response.h, - lasso/xml/saml-2.0/samlp2_assertion_idrequest.c, - lasso/xml/saml-2.0/samlp2_assertion_idrequest.h, - lasso/xml/saml-2.0/samlp2_attribute_query.c, - lasso/xml/saml-2.0/samlp2_attribute_query.h, - lasso/xml/saml-2.0/samlp2_authn_query.c, - lasso/xml/saml-2.0/samlp2_authn_query.h, - lasso/xml/saml-2.0/samlp2_authn_request.c, - lasso/xml/saml-2.0/samlp2_authn_request.h, - lasso/xml/saml-2.0/samlp2_authz_decision_query.c, - lasso/xml/saml-2.0/samlp2_authz_decision_query.h, - lasso/xml/saml-2.0/samlp2_extensions.c, - lasso/xml/saml-2.0/samlp2_extensions.h, - lasso/xml/saml-2.0/samlp2_idp_entry.c, - lasso/xml/saml-2.0/samlp2_idp_entry.h, - lasso/xml/saml-2.0/samlp2_idp_list.c, - lasso/xml/saml-2.0/samlp2_idp_list.h, - lasso/xml/saml-2.0/samlp2_logout_request.c, - lasso/xml/saml-2.0/samlp2_logout_request.h, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.c, - lasso/xml/saml-2.0/samlp2_manage_name_id_request.h, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_request.h, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.c, - lasso/xml/saml-2.0/samlp2_name_id_mapping_response.h, - lasso/xml/saml-2.0/samlp2_name_id_policy.c, - lasso/xml/saml-2.0/samlp2_name_id_policy.h, - lasso/xml/saml-2.0/samlp2_request_abstract.c, - lasso/xml/saml-2.0/samlp2_request_abstract.h, - lasso/xml/saml-2.0/samlp2_requested_authn_context.c, - lasso/xml/saml-2.0/samlp2_requested_authn_context.h, - lasso/xml/saml-2.0/samlp2_response.c, - lasso/xml/saml-2.0/samlp2_response.h, - lasso/xml/saml-2.0/samlp2_scoping.c, - lasso/xml/saml-2.0/samlp2_scoping.h, - lasso/xml/saml-2.0/samlp2_status.c, - lasso/xml/saml-2.0/samlp2_status.h, - lasso/xml/saml-2.0/samlp2_status_code.c, - lasso/xml/saml-2.0/samlp2_status_code.h, - lasso/xml/saml-2.0/samlp2_status_detail.c, - lasso/xml/saml-2.0/samlp2_status_detail.h, - lasso/xml/saml-2.0/samlp2_status_response.c, - lasso/xml/saml-2.0/samlp2_status_response.h, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.c, - lasso/xml/saml-2.0/samlp2_subject_query_abstract.h, - lasso/xml/saml-2.0/samlp2_terminate.c, - lasso/xml/saml-2.0/samlp2_terminate.h: SAML 2.0 support (only - web-sso for the moment) - -2005-11-15 nclapies - - * lasso/id-wsf/wsf_profile.c: Little modif about SAML - authentication verification - -2005-11-15 nclapies - - * lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h, - swig/Lasso-wsf.i: Renamed - lasso_data_service_need_user_interaction() to - lasso_data_service_need_redirect_user(). - -2005-11-15 nclapies - - * lasso/extract_symbols.py, lasso/extract_types.py: Only add - lasso_ds_* for id-wsf. - -2005-11-15 nclapies - - * swig/Lasso-wsf.i: Added binding for user interaction in data - service. - -2005-11-15 nclapies - - * lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h: Added - some user interaction support : - lasso_data_service_need_user_interaction() sets soap response with - a soap fault asking redirect request. - lasso_data_service_get_redirect_request_url() retrieves the - redirect request url. DataService raises a redirect request warning - exception if a fault was found in soap response after a - lasso_data_service_process_query_response_msg(). + Added reference binding when signing soap messages. -2005-11-15 nclapies + Updated data service with service_type parameter. - * lasso/xml/strings.h: Added soap fault code server. + Added a g_object_ref on private attribute description in lasso_wsf_profile_set_description(). -2005-11-15 nclapies + If a service found in server object, retrieve needed description depending on an optional security mechanism id.lasso/id-wsf/data_service.c - * lasso/xml/soap_fault.c, lasso/xml/soap_fault.h: Fixed snippet - type and name of Detail attribute. +2005-09-30 Frederic Peters -2005-11-15 nclapies + the "how could I not curse those adding files without checking them in Makefile.am?" commit. - * lasso/xml/is_redirect_request.c: Fixed snippet type of - redirectURL from content to attribute. + I'm so glad for tests; another emergency change. -2005-11-15 nclapies + last emergency fix: wsf_profile_private.h must be included in .tar.gz - * lasso/id-wsf/wsf_profile.c: Check if a soap fault is found in - response message. If no fault found, then set response. + updated ChangeLog for 0.6.3 -2005-11-15 nclapies + new upstream release - * lasso/errors.c, lasso/errors.h: Added a first soap fault code - error. + updated news and doap.rdf with 0.6.3 release data -2005-11-15 nclapies +2005-09-29 Frederic Peters - * lasso/xml/Makefile.am, lasso/xml/soap_detail.c, - lasso/xml/soap_detail.h: Added soap Detail element. + fixed typo in docstring -2005-11-14 fpeters + minor automated changes - * lasso/xml/strings.h: SAML 2.0 string constants + removed c# dir from distribution -2005-11-14 nclapies +2005-09-28 Frederic Peters - * lasso/id-wsf/discovery.c: Now discovery service includes a key - value in credential added to disco:QueryResponse. + security mech id is optional -2005-11-13 fpeters +2005-09-28 Nicolas Clapies - * lasso/xml/private.h, lasso/xml/xml.c: starting to commit SAML 2 - changes; minor changes (and bugfix) to lasso_node_new_from_xmlNode - as well as code to recreate SAML2 object from SAML2 query string. + Fixed local variable declaration. -2005-10-14 nclapies + Uncomment lasso_wsf_profile_build_soap_response_msg() in lasso_discovery_build_response_msg(). - * lasso/id-ff/login.c: Fixed signature template problem : now if - metadata's service provider has AuthnRequestsSigned set to false - and HTTP method is POST, then template is not added anymore to - AuthnRequest xml message. +2005-09-28 Frederic Peters -2005-10-13 nclapies + 80 cols for docstrings - * swig/Lasso-wsf.i: Fixed optional param of processModifyMsg(). +2005-09-28 Nicolas Clapies -2005-10-11 nclapies + Added x509 certificate file tests. - * lasso/id-wsf/discovery.h, swig/Lasso-wsf.i: Fixed - getServiceWithProviderId method. + Added private function lasso_wsf_profile_get_fault(). -2005-10-10 nclapies +2005-09-27 Nicolas Clapies - * lasso/id-wsf/discovery.c: Removed useless discovery method - lasso_discovery_get_service_with_providerId(). Removed useless Swig - binding of LassoWsfProfile class. + Added a first support of soap binding Fault wsf response. -2005-10-10 nclapies + Added soap Fault element. - * swig/Lasso-wsf.i, swig/inheritance.h: Removed useless discovery - method lasso_discovery_get_service_with_providerId(). Removed - useless Swig binding of LassoWsfProfile - class.lasso/id-wsf/discovery.c +2005-09-27 Frederic Peters -2005-10-06 fpeters + disabled mcs test and updated version to 0.6.3 - * debian/.cvsignore: updating ignored files with new packages + swig files were split, dependencies needed to be updated -2005-10-06 fpeters + fixed spelling - * debian/liblasso1.postinst.debhelper, - debian/liblasso1.postrm.debhelper: remove old and never necessary - debhelper generated files + acknowledge new lasso_sec_ category, only used for wsf. -2005-10-06 fpeters + fixed typo - * debian/control, debian/liblasso-java.dirs, - debian/liblasso-java.files, debian/rules: new liblasso-java package +2005-09-27 Nicolas Clapies -2005-10-06 fpeters + Added missing wsf_profile_private.h. fixed error while attempting to include non existing private header discovery_private.h - * debian/control: removed mono packages from build-depends + Updated binding for new optional security mecanism parameter. -2005-10-06 fpeters + Discovery and DataSerivice can pass X509 authentication mecanism if needed. - * debian/changelog: updated debian changelog with uploaded - packages. + Added X509 authentication mecanism. -2005-10-06 fpeters +2005-09-26 Nicolas Clapies - * debian/rules: don't build wsf; touch swig files so they are not - rebuilt even if swig is detected. + Added private method lasso_provider_get_public_key() to get public key info. -2005-10-06 fpeters +2005-09-20 Nicolas Clapies - * debian/copyright: updated FSF address + Added private method. -2005-10-06 nclapies + Ordered methods. - * swig/Lasso-wsf-disco.i: Added binding to set more than one - security mecanism authentication in DiscoDescription. + lasso_data_service_add_credential() is not a public method. -2005-10-06 nclapies + lasso_discovery_build_credential() is not a plublic method. - * lasso/id-wsf/data_service.c, lasso/id-wsf/wsf_profile.c, - lasso/id-wsf/wsf_profile_private.h: Added check by AP if it wants - X509 authentication of SP. Does not work yet, need to fix - retrieving public key from credential before. + lasso_discovery_build_credential() adds AuthenticationStatemet element in Assertion. -2005-10-06 nclapies +2005-09-19 Nicolas Clapies - * lasso/id-wsf/personal_profile_service.c: Set server attribute in - LassoPersonalProfileService + Fixed code typing. -2005-10-06 nclapies + Added optional param security_mech_id for wsf methods. - * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, - lasso/xml/soap_binding_processing_context.c, - lasso/xml/soap_binding_processing_context.h, lasso/xml/strings.h, - swig/Lasso-wsf.i: Added support of principal state : now it is - possible a SP informs an AP if principal is considered to be online - or not. To tell principal is online, just add a call to - lasso_wsf_profile_set_principal_online() after - lasso_data_service_init_query(), and offline a call to - lasso_wsf_profile_set_principal_offline(). At AP, to known if - principal is to be considered online just test if - lasso_wsf_profile_principal_is_online() returns TRUE or FALSE. + First attempt to implement authentication security mechanism. Only SAML is implemented and it needs improvement. -2005-10-05 nclapies + Added id attribute in Body element. - * lasso/id-wsf/discovery.c: A first attempt to include a KeyInfo in - credential. + Fixed snippet definition of Credentials object. -2005-10-05 nclapies + Added compilation of resource access statement. - * lasso/id-wsf/data_service.c: Verify if a saml security - authentication is available. + Added security namespace for resource access statement. -2005-10-05 nclapies + Added ResourceAccessStatement element from wsf Security. - * lasso/xml/Makefile.am, lasso/xml/ds_key_info.c, - lasso/xml/ds_key_info.h, lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_confirmation.h, lasso/xml/strings.h, - lasso/xml/xml.c: Added LassoDsKeyInfo oject. It allows to add it to - LassoSamlSubjectConfirmation object. +2005-09-16 Frederic Peters -2005-10-05 fpeters + getOfferings without parameters will return all of them - * php/Makefile.am: don't patch a lasso_wrap.c that was not just - generated by swig. +2005-09-12 Frederic Peters -2005-10-05 fpeters + disabled c# support for the time being - * lasso/id-ff/logout.c: no session on idp -> requestdenied -> - removing no longer valid session on sp. + generation of lasso.types so it only includes wsf classes if wsf is compiled in. -2005-10-05 fpeters + updated java note - * lasso/errors.c: added error string for - LASSO_LOGOUT_ERROR_REQUEST_DENIED (...) + erroneously disabled symbols.sym -2005-10-04 fpeters +2005-09-11 Frederic Peters - * swig/Lasso.i: handle new error code + possibility to register new dst services. -2005-10-04 fpeters +2005-09-10 Frederic Peters - * lasso/errors.h, lasso/id-ff/logout.c: returns - LASSO_LOGOUT_ERROR_REQUEST_DENIED if appropriate. + data_service_init_query may be called without parameters. -2005-10-03 nclapies +2005-09-07 Nicolas Clapies - * lasso/id-wsf/data_service.c: Fixed the way getting description in - lasso_data_service_init_query(). + lasso_data_service_get_answer() : verify response->Data is not NULL before accessing it. -2005-09-30 nclapies + lasso_discovery_get_resource_offering_auto() : verify LASSO_WSF_PROFILE(discovery)->session is not NULL before looking for a resource offering. - * lasso/id-wsf/discovery.c: A little comment to note that some code - is needed to add KeyInfo in Assertion when returning it to SP from - IDP / Disco service. +2005-09-06 Nicolas Clapies -2005-09-30 nclapies + Fixed typing code error. - * lasso/id-wsf/wsf_profile.c: Added private function - lasso_wsf_profile_has_saml_authentication() to know if a saml - authentication mecanism exists in current description. + Updated ignored java files. -2005-09-30 nclapies + Removed XmlNode binding in swig. Not used anymore. - * lasso/id-wsf/discovery.c: lasso_discovery_build_credential() adds - ConfirmationMethod element. - -2005-09-30 nclapies - - * lasso/id-wsf/wsf_profile.c: Updated comments. - -2005-09-30 nclapies - - * lasso/id-wsf/wsf_profile.c: Added reference binding when signing - soap messages. - -2005-09-30 nclapies - - * lasso/id-wsf/data_service.c: Updated data service with - service_type parameter. - -2005-09-30 nclapies - - * lasso/id-wsf/wsf_profile.c: Added a g_object_ref on private - attribute description in lasso_wsf_profile_set_description(). - -2005-09-30 nclapies - - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, - lasso/id-wsf/wsf_profile_private.h, swig/Lasso-wsf.i: If a service - found in server object, retrieve needed description depending on an - optional security mechanism id.lasso/id-wsf/data_service.c - -2005-09-30 fpeters - - * swig/Makefile.am: the "how could I not curse those adding files - without checking them in Makefile.am?" commit. - -2005-09-30 fpeters - - * lasso/id-wsf/Makefile.am: I'm so glad for tests; another - emergency change. - -2005-09-30 fpeters - - * lasso/id-wsf/Makefile.am: last emergency fix: - wsf_profile_private.h must be included in .tar.gz - -2005-09-30 fpeters - - * ChangeLog: updated ChangeLog for 0.6.3 - - -2005-09-30 fpeters - - * debian/changelog: new upstream release - -2005-09-30 fpeters - - * NEWS, doap.rdf: updated news and doap.rdf with 0.6.3 release data - -2005-09-29 fpeters - - * lasso/id-wsf/discovery.c: fixed typo in docstring - -2005-09-29 fpeters - - * docs/reference/tmpl/data_service.sgml, - docs/reference/tmpl/discovery.sgml, - docs/reference/tmpl/name_identifier_mapping.sgml, - docs/reference/tmpl/name_registration.sgml: minor automated changes - -2005-09-29 fpeters - - * Makefile.am: removed c# dir from distribution - -2005-09-28 fpeters - - * swig/Lasso-wsf.i: security mech id is optional - -2005-09-28 nclapies - - * lasso/id-wsf/wsf_profile.c: Fixed local variable declaration. - -2005-09-28 nclapies - - * lasso/id-wsf/discovery.c: Uncomment - lasso_wsf_profile_build_soap_response_msg() in - lasso_discovery_build_response_msg(). - -2005-09-28 fpeters - - * lasso/id-wsf/discovery.c: 80 cols for docstrings - -2005-09-28 nclapies - - * lasso/id-wsf/wsf_profile.c: Added x509 certificate file tests. - -2005-09-28 nclapies - - * lasso/id-wsf/wsf_profile_private.h: Added private function - lasso_wsf_profile_get_fault(). - -2005-09-27 nclapies - - * lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile.c: Added a - first support of soap binding Fault wsf response. - -2005-09-27 nclapies - - * lasso/xml/Makefile.am, lasso/xml/soap_fault.c, - lasso/xml/soap_fault.h: Added soap Fault element. - -2005-09-27 fpeters - - * configure.ac: disabled mcs test and updated version to 0.6.3 - -2005-09-27 fpeters - - * java/Makefile.am, perl/Makefile.am, php/Makefile.am, - python/Makefile.am: swig files were split, dependencies needed to - be updated - -2005-09-27 fpeters - - * docs/reference/tmpl/login.sgml: fixed spelling - -2005-09-27 fpeters - - * lasso/extract_symbols.py, lasso/extract_types.py: acknowledge new - lasso_sec_ category, only used for wsf. - -2005-09-27 fpeters - - * docs/lasso-book/liberty-architecture.rst: fixed typo - -2005-09-27 nclapies - - * lasso/id-wsf/discovery.c, lasso/id-wsf/wsf_profile_private.h: - Added missing wsf_profile_private.h. fixed error while attempting - to include non existing private header discovery_private.h - -2005-09-27 nclapies - - * swig/Lasso-wsf.i: Updated binding for new optional security - mecanism parameter. - -2005-09-27 nclapies - - * lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h, - lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h: Discovery and - DataSerivice can pass X509 authentication mecanism if needed. - -2005-09-27 nclapies - - * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h: Added - X509 authentication mecanism. - -2005-09-26 nclapies - - * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h: Added - private method lasso_provider_get_public_key() to get public key - info. - -2005-09-20 nclapies - - * lasso/id-wsf/data_service_private.h: Added private method. - -2005-09-20 nclapies - - * lasso/id-wsf/wsf_profile.c: Ordered methods. - -2005-09-20 nclapies - - * lasso/id-wsf/data_service.h: lasso_data_service_add_credential() - is not a public method. - -2005-09-20 nclapies - - * lasso/id-wsf/discovery.h: lasso_discovery_build_credential() is - not a plublic method. - -2005-09-20 nclapies - - * lasso/id-wsf/discovery.c: lasso_discovery_build_credential() adds - AuthenticationStatemet element in Assertion. - -2005-09-19 nclapies - - * lasso/id-wsf/data_service.c: Fixed code typing. - -2005-09-19 nclapies - - * swig/Lasso-wsf.i: Added optional param security_mech_id for wsf - methods. - -2005-09-19 nclapies - - * lasso/id-wsf/authentication.c, lasso/id-wsf/data_service.c, - lasso/id-wsf/data_service.h, lasso/id-wsf/discovery.c, - lasso/id-wsf/discovery.h, lasso/id-wsf/wsf_profile.c, - lasso/id-wsf/wsf_profile.h: First attempt to implement - authentication security mechanism. Only SAML is implemented and it - needs improvement. - -2005-09-19 nclapies - - * lasso/xml/soap_body.c, lasso/xml/soap_body.h: Added id attribute - in Body element. - -2005-09-19 nclapies - - * lasso/xml/disco_credentials.c: Fixed snippet definition of - Credentials object. - -2005-09-19 nclapies - - * lasso/xml/Makefile.am: Added compilation of resource access - statement. - -2005-09-19 nclapies - - * lasso/xml/strings.h: Added security namespace for resource access - statement. - -2005-09-19 nclapies - - * lasso/xml/sec_resource_access_statement.c, - lasso/xml/sec_resource_access_statement.h: Added - ResourceAccessStatement element from wsf Security. - -2005-09-16 fpeters - - * lasso/id-ff/identity.c, swig/Lasso.i: getOfferings without - parameters will return all of them - -2005-09-12 fpeters - - * configure.ac: disabled c# support for the time being - -2005-09-12 fpeters - - * docs/reference/Makefile.am, docs/reference/lasso.types, - docs/reference/lasso.types.in: generation of lasso.types so it only - includes wsf classes if wsf is compiled in. - -2005-09-12 fpeters - - * README.JAVA: updated java note - -2005-09-12 fpeters - - * lasso/Makefile.am: erroneously disabled symbols.sym - -2005-09-11 fpeters - - * docs/reference/lasso-sections.txt, lasso/id-wsf/data_service.c, - lasso/id-wsf/data_service.h, lasso/xml/dst_modify.c, - lasso/xml/dst_modify_response.c, lasso/xml/dst_query.c, - lasso/xml/dst_query_response.c, lasso/xml/xml.c, swig/Lasso.i, - lasso/xml/xml.h: possibility to register new dst services. - -2005-09-10 fpeters - - * lasso/id-wsf/data_service.c, lasso/xml/dst_query.c, - lasso/xml/dst_query.h, swig/Lasso-wsf.i: data_service_init_query - may be called without parameters. - -2005-09-07 nclapies - - * lasso/id-wsf/data_service.c: lasso_data_service_get_answer() : - verify response->Data is not NULL before accessing it. - -2005-09-07 nclapies - - * lasso/id-wsf/discovery.c: - lasso_discovery_get_resource_offering_auto() : verify - LASSO_WSF_PROFILE(discovery)->session is not NULL before looking - for a resource offering. - -2005-09-06 nclapies - - * lasso/id-wsf/discovery.c: Fixed typing code error. - -2005-09-06 nclapies - - * java/.cvsignore: Updated ignored java files. - -2005-09-06 nclapies - - * swig/Lasso-wsf.i: Removed XmlNode binding in swig. Not used - anymore. - -2005-09-06 nclapies - - * docs/reference/lasso-sections.txt, lasso/id-wsf/discovery.c: Added lasso_discovery_get_services() method documentation -2005-09-05 nclapies +2005-09-05 Nicolas Clapies - * lasso/id-wsf/discovery.c: Missing attributes in the last commit. + Missing attributes in the last commit. -2005-09-05 nclapies + Added attributes provider_id and abstract_description in lassoDataService. - * lasso/id-wsf/data_service.h, swig/Lasso-wsf.i, - swig/inheritance.h: Added attributes provider_id and - abstract_description in lassoDataService. + Added method lasso_discovery_get_services() : it returns a list of available services offering resource of principal. -2005-09-05 nclapies + Updated lasso_discovery_build_modify_response_msg() : now it sets status code to OK only if every remove entry are possible. - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - swig/Lasso-wsf.i: Added method lasso_discovery_get_services() : it - returns a list of available services offering resource of - principal. +2005-08-29 Nicolas Clapies -2005-09-05 nclapies + Added lasso_discovery_get_service_with_providerId().. - * lasso/id-ff/identity.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/identity.h: Updated - lasso_discovery_build_modify_response_msg() : now it sets status - code to OK only if every remove entry are possible. + Splitted existing Lasso-wsf.i in several files for eache wsf namespace (disco, dst, sa, is, soap) -2005-08-29 nclapies +2005-08-26 Frederic Peters - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - swig/Lasso-wsf.i: Added - lasso_discovery_get_service_with_providerId().. + check the query response is of the correct type -2005-08-29 nclapies +2005-08-25 Frederic Peters - * swig/Lasso-wsf-disco.i, swig/Lasso-wsf-dst.i, - swig/Lasso-wsf-is.i, swig/Lasso-wsf-sa.i, swig/Lasso-wsf-soap.i, - swig/Lasso-wsf.i: Splitted existing Lasso-wsf.i in several files - for eache wsf namespace (disco, dst, sa, is, soap) + new modify things for LassoPersonalProfile -2005-08-26 fpeters +2005-08-25 Nicolas Clapies - * lasso/id-wsf/data_service.c: check the query response is of the - correct type + complete last commit. -2005-08-25 fpeters + Now an AP can process a Modify request and return an updated data resource to application. - * swig/Lasso-wsf.i: new modify things for LassoPersonalProfile +2005-08-25 Frederic Peters -2005-08-25 nclapies + added getAnswerForItemId binding - * lasso/id-wsf/data_service.c: complete last commit. + restore prefix and href for dst:Modify and dst:ModifyResponse -2005-08-25 nclapies +2005-08-25 Nicolas Clapies - * lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h, - swig/Lasso-wsf.i: Now an AP can process a Modify request and return - an updated data resource to application. + Updated lasso_data_service_init_modify(). Now it takes a select (a String type) and a String xml as parameters. -2005-08-25 fpeters +2005-08-25 Frederic Peters - * swig/Lasso-wsf.i: added getAnswerForItemId binding + added lasso_data_service_get_answer_for_item_id -2005-08-25 fpeters + added missing ; - * lasso/xml/dst_modify.c, lasso/xml/dst_modify.h, - lasso/xml/dst_modify_response.c, lasso/xml/dst_modify_response.h, - lasso/xml/dst_query.h, lasso/xml/dst_query_response.h: restore - prefix and href for dst:Modify and dst:ModifyResponse + added lasso_data_service_get_answer_for_item_id -2005-08-25 nclapies + marks public structure memebers in LassoDiscovery and LassoDataService - * lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h, - swig/Lasso-wsf.i, swig/Lasso.i: Updated - lasso_data_service_init_modify(). Now it takes a select (a String - type) and a String xml as parameters. + continuing on disco example, use the service to retrieve principal name. -2005-08-25 fpeters + explicit cases where item_id may be NULL. - * docs/reference/lasso-sections.txt: added - lasso_data_service_get_answer_for_item_id +2005-08-25 Nicolas Clapies -2005-08-25 fpeters + Replaced ProfileService.java by DataService.java - * lasso/id-wsf/data_service.h: added missing ; +2005-08-25 Frederic Peters -2005-08-25 fpeters + add_query_item must checks the query has been created. - * lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h: added - lasso_data_service_get_answer_for_item_id + Do not use SWIG_UnknownError but SWIG_RuntimeError so it is translated to a catchable exception in Java. Use SWIG_ValueError for value errors (things like invalid args) -2005-08-25 fpeters + it is no longer possible to add providers with unknown public keys - * lasso/id-wsf/data_service.h, lasso/id-wsf/discovery.h: marks - public structure memebers in LassoDiscovery and LassoDataService + moved private_data erroneously placed in class to object; this breaks ABI for classes inheriting from LassoDeferation; nobody does that, ignoring. -2005-08-25 fpeters + last bit of LassoProfileService got renamed - * docs/reference/tmpl/data_service.sgml: continuing on disco - example, use the service to retrieve principal name. + renamed ProfileService to DataService -2005-08-25 fpeters + include xmlsec errors.h header to get function declaration; a return in the middle of load_public_key got a FALSE argument. - * lasso/id-wsf/data_service.c: explicit cases where item_id may be - NULL. +2005-08-24 Frederic Peters -2005-08-25 nclapies + documentation for discovery - * java/Makefile.am: Replaced ProfileService.java by - DataService.java + don't output xmlsec errors when trying to get a working public key but fails with a message if it can't find a key. -2005-08-25 fpeters + doc for discovery and profile_service - * lasso/id-wsf/data_service.c: add_query_item must checks the query - has been created. +2005-08-24 Nicolas Clapies -2005-08-25 fpeters + Updated swig binding for latest id-wsf udpates. - * swig/Lasso.i: Do not use SWIG_UnknownError but SWIG_RuntimeError - so it is translated to a catchable exception in Java. Use - SWIG_ValueError for value errors (things like invalid args) + Removed lasso_personal_profile_service_init_modify(). -2005-08-25 fpeters + Removed prefix and href in lasso_profile_service_init_modify, lasso_profile_service_process_modify_msg, lasso_profile_service_process_response_msg, lasso_profile_service_validate_modify - * python/tests/profiles_tests.py: it is no longer possible to add - providers with unknown public keys +2005-08-24 Frederic Peters -2005-08-25 fpeters + don't check for remote provider id before checking for possible empty answer. - * lasso/id-ff/defederation.h: moved private_data erroneously placed - in class to object; this breaks ABI for classes inheriting from - LassoDeferation; nobody does that, ignoring. +2005-08-24 Nicolas Clapies -2005-08-25 fpeters + Removed prefix and href in lasso_profile_service_init_modify, lasso_profile_service_process_modify_msg lasso_profile_service_process_response_msg, lasso_profile_service_validate_modify - * swig/Lasso-wsf.i: last bit of LassoProfileService got renamed + Removed lasso_discovery_new_from_dump, lasso_discovery_dump, lasso_discovery_add_resource_offering, lasso_discovery_init_query_full -2005-08-25 fpeters +2005-08-24 Frederic Peters - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml, - docs/reference/tmpl/data_service.sgml, - docs/reference/tmpl/defederation.sgml, - docs/reference/tmpl/federation.sgml, - docs/reference/tmpl/identity.sgml, - docs/reference/tmpl/lib_authn_request.sgml, - docs/reference/tmpl/login.sgml, docs/reference/tmpl/logout.sgml, - docs/reference/tmpl/name_identifier_mapping.sgml, - docs/reference/tmpl/name_registration.sgml, - docs/reference/tmpl/node.sgml, docs/reference/tmpl/profile.sgml, - docs/reference/tmpl/provider.sgml, - docs/reference/tmpl/saml_name_identifier.sgml, - docs/reference/tmpl/server.sgml, docs/reference/tmpl/session.sgml, - docs/reference/tmpl/strings.sgml, lasso/Makefile.am, - lasso/id-ff/providerprivate.h, lasso/id-wsf/Makefile.am, - lasso/id-wsf/data_service.c, lasso/id-wsf/data_service.h, - lasso/id-wsf/data_service_private.h, lasso/id-wsf/discovery.c, - lasso/id-wsf/discovery.h, lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h, - lasso/id-wsf/profile_service.c, lasso/id-wsf/profile_service.h, - lasso/id-wsf/profile_service_private.h, swig/Lasso-wsf.i: renamed - ProfileService to DataService + sync arg name in header file with real arg names -2005-08-25 fpeters + documented api - * lasso/id-ff/provider.c: include xmlsec errors.h header to get - function declaration; a return in the middle of load_public_key got - a FALSE argument. + documented all discovery functions used by authentic / candle / unwind -2005-08-24 fpeters + fixed add_requested_service_type declaration to match code - * docs/reference/tmpl/discovery.sgml: documentation for discovery +2005-08-19 Frederic Peters -2005-08-24 fpeters + tries various key format before giving up - * lasso/id-ff/provider.c, lasso/id-ff/server.c: don't output xmlsec - errors when trying to get a working public key but fails with a - message if it can't find a key. +2005-08-16 Frederic Peters -2005-08-24 fpeters + build_response_msg called while there was no connection will build a failure message. - * docs/reference/lasso-sections.txt: doc for discovery and - profile_service + check for remote_provider_id -2005-08-24 nclapies +2005-08-14 Frederic Peters - * swig/Lasso-wsf.i: Updated swig binding for latest id-wsf udpates. + reference correct identity header -2005-08-24 nclapies + reinitialize assertion provider id list only on reset_provider_id_index - * lasso/id-wsf/personal_profile_service.c: Removed - lasso_personal_profile_service_init_modify(). + counter providers that do not support any single logout; they are now skipped and a correct response is nevertheless sent to the originating provider -2005-08-24 nclapies + correctly reset list before rebuilding it - * lasso/id-wsf/profile_service.c: Removed prefix and href in - lasso_profile_service_init_modify, - lasso_profile_service_process_modify_msg, - lasso_profile_service_process_response_msg, - lasso_profile_service_validate_modify +2005-08-13 Frederic Peters -2005-08-24 fpeters + fixed comment - * lasso/id-ff/logout.c: don't check for remote provider id before - checking for possible empty answer. + functions got moved from id-ff/ to id-wsf/ -2005-08-24 nclapies + identity/resourceoffering functions are now declared publically in id-wsf/ - * lasso/id-wsf/profile_service.h: Removed prefix and href in - lasso_profile_service_init_modify, - lasso_profile_service_process_modify_msg - lasso_profile_service_process_response_msg, - lasso_profile_service_validate_modify - -2005-08-24 nclapies - - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h: Removed - lasso_discovery_new_from_dump, lasso_discovery_dump, - lasso_discovery_add_resource_offering, - lasso_discovery_init_query_full - -2005-08-24 fpeters - - * lasso/id-ff/server.h: sync arg name in header file with real arg - names - -2005-08-24 fpeters - - * lasso/id-wsf/profile_service.c: documented api - -2005-08-24 fpeters - - * lasso/id-wsf/discovery.c: documented all discovery functions used - by authentic / candle / unwind - -2005-08-24 fpeters - - * lasso/id-wsf/discovery.h: fixed add_requested_service_type - declaration to match code - -2005-08-19 fpeters - - * lasso/id-ff/provider.c: tries various key format before giving up - -2005-08-16 fpeters - - * lasso/id-ff/logout.c: build_response_msg called while there was - no connection will build a failure message. - -2005-08-16 fpeters - - * lasso/id-ff/logout.c: check for remote_provider_id - -2005-08-14 fpeters - - * lasso/id-wsf/discovery.c: reference correct identity header - -2005-08-14 fpeters - - * lasso/id-ff/logout.c, lasso/id-ff/session.c, - lasso/id-ff/sessionprivate.h: reinitialize assertion provider id - list only on reset_provider_id_index - -2005-08-14 fpeters - - * lasso/id-ff/logout.c: counter providers that do not support any - single logout; they are now skipped and a correct response is - nevertheless sent to the originating provider - -2005-08-14 fpeters - - * lasso/id-ff/session.c: correctly reset list before rebuilding it - -2005-08-13 fpeters - - * lasso/id-ff/logout.c: fixed comment - -2005-08-13 fpeters - - * lasso/id-wsf/identity.h: functions got moved from id-ff/ to - id-wsf/ - -2005-08-13 fpeters - - * lasso/id-ff/identityprivate.h: identity/resourceoffering - functions are now declared publically in id-wsf/ - -2005-08-13 fpeters - - * lasso/id-ff/identity.c, lasso/id-wsf/Makefile.am, swig/Lasso.i: expose identity/resourceoffering functions to developer -2005-08-12 fpeters +2005-08-12 Frederic Peters - * lasso/id-wsf/profile_service_private.h: private profile service - functions + private profile service functions -2005-08-12 fpeters + following-up on PersonalProfileService cleaning; but I can't get getService to dynamically cast to that class :( - * swig/Lasso-wsf.i: following-up on PersonalProfileService - cleaning; but I can't get getService to dynamically cast to that - class :( + return LassoPersonalProfileService from disco->getService if appropriate -2005-08-12 fpeters + cleaned up PersonalProfileService - * lasso/id-wsf/discovery.c: return LassoPersonalProfileService from - disco->getService if appropriate - -2005-08-12 fpeters - - * lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h: cleaned up - PersonalProfileService - -2005-08-12 fpeters - - * lasso/id-wsf/profile_service.c, lasso/id-wsf/profile_service.h: cleaning and documenting profile service -2005-08-12 fpeters - - * lasso/id-wsf/profile_service.c, lasso/id-wsf/profile_service.h, - lasso/xml/dst_query_item.c, lasso/xml/dst_query_item.h, - swig/Lasso-wsf.i, swig/Lasso.i: fixed - lasso_profile_service_add_query_item so it accepts a item_id - parameter (since they are mandatory once there is more than one). - also allows init_query to specify item_id. this gives: - + fixed lasso_profile_service_add_query_item so it accepts a item_id parameter (since they are mandatory once there is more than one). also allows init_query to specify item_id. this gives: service = disco.getService() service.initQuery('/pp:PP/pp:CommonName'), 'name') - service.addQueryItem('/pp:PP/pp:MsgContact'), 'email') soap_answer - = liberty.root.soap_call(service.msgUrl, service.msgBody) print - service.getAnswer('/pp:PP/pp:CommonName') print - service.getAnswer('/pp:PP/pp:MsgContact') + service.addQueryItem('/pp:PP/pp:MsgContact'), 'email') + soap_answer = liberty.root.soap_call(service.msgUrl, service.msgBody) + print service.getAnswer('/pp:PP/pp:CommonName') + print service.getAnswer('/pp:PP/pp:MsgContact') -2005-08-12 fpeters +2005-08-12 Frederic Peters - * lasso/id-wsf/discovery.c, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/profile_service.c, lasso/id-wsf/profile_service.h, - lasso/xml/dst_query.c, lasso/xml/dst_query_response.c, - lasso/xml/xml.c, swig/Lasso-wsf.i: API after the pp:query has been - sent, + API after the pp:query has been sent, + server: + service = lasso.ProfileService(server) + service.processQueryMsg(soap_message) + identity = get_identity_by_resource_id(service.request.resourceId) + service.resourceData = identity.get_pp_view() + service.buildResponseMsg() + return service.msgBody - server: service = lasso.ProfileService(server) - service.processQueryMsg(soap_message) identity = - get_identity_by_resource_id(service.request.resourceId) - service.resourceData = identity.get_pp_view() - service.buildResponseMsg() return service.msgBody + client: + service.processQueryResponseMsg(soap_answer) + service.getAnswer() + # or service.getAnswer('/pp:PP/pp:CommonName') - client: service.processQueryResponseMsg(soap_answer) - service.getAnswer() # or - service.getAnswer('/pp:PP/pp:CommonName') - -2005-08-12 fpeters - - * lasso/id-wsf/discovery.c, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h, - lasso/id-wsf/profile_service.c, lasso/id-wsf/profile_service.h, - swig/Lasso-wsf.i, swig/Lasso.i: idwsf/pp on the attribute provider - side; sth like +2005-08-12 Frederic Peters + idwsf/pp on the attribute provider side; sth like service = lasso.ProfileService(server) - service.processQueryMsg(soap_message) identity = - get_from(service.request.resourceId) service.resourceData = - identity.convert_to_pp_xml() - -2005-08-12 fpeters - - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/profile_service.c, lasso/id-wsf/profile_service.h, - swig/Lasso-wsf.i: first steps towards id-wsf/dst; something like - this, in Python: + service.processQueryMsg(soap_message) + identity = get_from(service.request.resourceId) + service.resourceData = identity.convert_to_pp_xml() + first steps towards id-wsf/dst; something like this, in Python: service = disco.getService() - service.initQuery('/pp:PP/pp:CommonName') service.buildRequestMsg() + service.initQuery('/pp:PP/pp:CommonName') + service.buildRequestMsg() -> service.msgUrl and .msgBody -2005-08-12 fpeters + added LASSO_ERROR_UNIMPLEMENTED error code - * lasso/errors.c, lasso/errors.h, swig/Lasso.i: added - LASSO_ERROR_UNIMPLEMENTED error code + disco:queryResponse missed namespace definition -2005-08-12 fpeters +2005-08-10 Frederic Peters - * lasso/xml/disco_query_response.c: disco:queryResponse missed - namespace definition + disabled c# in debian apckage -2005-08-10 fpeters + return LASSO_LOGIN_ERROR_UNKNOWN_PRINCIPAL after unsuccessful logon - * debian/control, debian/rules: disabled c# in debian apckage +2005-08-09 Frederic Peters -2005-08-10 fpeters + another id-wsf step, disco:query, looking up for resource offerings in identity - * lasso/errors.c, lasso/errors.h, lasso/id-ff/login.c, - swig/Lasso.i: return LASSO_LOGIN_ERROR_UNKNOWN_PRINCIPAL after - unsuccessful logon + handle the case where logout request is done while there are no session; that means direct call to build_response_msg, creating a status: requestdenied. -2005-08-09 fpeters + disco.processQueryMsg now sets disco.resourceId - * lasso/id-ff/identity.c, lasso/id-ff/identityprivate.h, - lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - swig/Lasso-wsf.i: another id-wsf step, disco:query, looking up for - resource offerings in identity + new remove entry; correctly restore resource offerings from identity dump -2005-08-09 fpeters + renamed crunch to build since it doesn't look like there is a need for an intermediate function for the moment. process remove entries. create correct answer (when everything goes ok, no support for failure yet) - * lasso/id-ff/logout.c: handle the case where logout request is - done while there are no session; that means direct call to - build_response_msg, creating a status: requestdenied. +2005-08-08 Frederic Peters -2005-08-09 fpeters + lasso_discovery_crunch_modify_msg() (waiting for another name) process disco modify insertEntries and adds them to active identity - * lasso/id-wsf/discovery.c: disco.processQueryMsg now sets - disco.resourceId + sets ResourceId (or EncryptedResourceId) in LassoDiscovery object for easy usage -2005-08-09 fpeters + provide resource_offering as argument to not diverge too much from existing work - * lasso/id-ff/identity.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/discovery.h, swig/Lasso-wsf.i: new remove entry; - correctly restore resource offerings from identity dump + first function towards easy disco api -2005-08-09 fpeters + get_assertions() called with NULL will return every assertions - * lasso/id-ff/identity.c, lasso/id-ff/identityprivate.h, - lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - swig/Lasso-wsf.i: renamed crunch to build since it doesn't look - like there is a need for an intermediate function for the moment. - process remove entries. create correct answer (when everything - goes ok, no support for failure yet) + added session and identity to LassoWsfProfile, much like LassoProfile. Exposed them via SWIG inherited into LassoDiscovery object -2005-08-08 fpeters +2005-08-05 Nicolas Clapies - * lasso/id-ff/identity.c, lasso/id-ff/identityprivate.h, - lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - swig/Lasso-wsf.i: lasso_discovery_crunch_modify_msg() (waiting for - another name) process disco modify insertEntries and adds them to - active identity + Fixed setting of attribute, int not NULL pointer. -2005-08-08 fpeters + Added getXmlNode() method to LassoProfileService class. - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - swig/Lasso-wsf.i: sets ResourceId (or EncryptedResourceId) in - LassoDiscovery object for easy usage + Added getEmail() method in LassoPersonalProfile class. -2005-08-08 fpeters + Fixed som warning about char signedness. Added swig binding to getEmail() method in LassoPersonalProfile. - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - swig/Lasso-wsf.i: provide resource_offering as argument to not - diverge too much from existing work + Added class LassoPersonalProfile. It allows to load a xml doc representing PP data and to process query requests. Need to complete WSC PP part. -2005-08-08 fpeters +2005-08-04 Frederic Peters - * lasso/id-ff/provider.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/discovery.h, swig/Lasso-wsf.i: first function towards - easy disco api + fixed typo in error constant name -2005-08-08 fpeters +2005-07-31 Frederic Peters - * lasso/id-ff/session.c: get_assertions() called with NULL will - return every assertions + char signedness for gcc 4 (id-wsf part has not been done) -2005-08-08 fpeters +2005-07-08 Frederic Peters - * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, - swig/Lasso-wsf.i: added session and identity to LassoWsfProfile, - much like LassoProfile. Exposed them via SWIG inherited into - LassoDiscovery object + signedness change to lasso_query_sign (does not break API/ABI) -2005-08-05 nclapies +2005-07-08 Nicolas Clapies - * lasso/xml/soap_binding_ext_timeout.c: Fixed setting of attribute, - int not NULL pointer. + Now lasso_profile_service_add_data() returns a LassoDstData object, so it is possible to set optional attributes. -2005-08-05 nclapies +2005-07-07 Frederic Peters - * lasso/id-wsf/profile_service.c, lasso/id-wsf/profile_service.h, - swig/Lasso-wsf.i: Added getXmlNode() method to LassoProfileService - class. + fixed signedness differences signaled by gcc 4.0 (lots of others yet to do) -2005-08-05 nclapies +2005-07-07 Nicolas Clapies - * lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h: Added getEmail() method in - LassoPersonalProfile class. + Use lasso_wsf_profile_process_soap_request_msg() to build soap response messgae. -2005-08-05 nclapies + Removed unused declared method name : lasso_profile_service_build_request_msg(). - * swig/Lasso-wsf.i: Fixed som warning about char signedness. Added - swig binding to getEmail() method in LassoPersonalProfile. + Fixed swig binding on ProfileService's buildResponseMsg(). -2005-08-05 nclapies +2005-06-27 Nicolas Clapies - * lasso/id-wsf/Makefile.am, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h, - lasso/id-wsf/profile_service.c, lasso/id-wsf/profile_service.h, - swig/Lasso-wsf.i: Added class LassoPersonalProfile. It allows to - load a xml doc representing PP data and to process query requests. - Need to complete WSC PP part. + Fixed mistake about prototype of lasso_session_dump(). -2005-08-04 fpeters + Now lasso_identity_new_from_dump() and lasso_session_new_from_dump() return NULL if the root element name is wrong. - * swig/Lasso.i: fixed typo in error constant name +2005-06-15 Emmanuel Raviart -2005-07-31 fpeters + Removed now useless sed script (now done by Swig). - * lasso/id-ff/federation.c, lasso/id-ff/identity.c, - lasso/id-ff/lecp.c, lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/xml/disco_modify_response.c, - lasso/xml/disco_query_response.c, lasso/xml/dst_modify.c, - lasso/xml/dst_modify_response.c, lasso/xml/dst_query.c, - lasso/xml/dst_query_response.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/sa_sasl_response.c, lasso/xml/saml_assertion.c, - lasso/xml/samlp_response.c, lasso/xml/xml.c: char signedness for - gcc 4 (id-wsf part has not been done) + In Swig, Use g_free instead of free for strings, to avoid segfault when used in Java Windows. -2005-07-08 fpeters +2005-06-03 Frederic Peters - * lasso/xml/private.h: signedness change to lasso_query_sign (does - not break API/ABI) + checks identity exists before referencing it -2005-07-08 nclapies + updated debian packaging wrt new cli policy - * lasso/id-wsf/profile_service.c, lasso/id-wsf/profile_service.h, - swig/Lasso-wsf.i: Now lasso_profile_service_add_data() returns a - LassoDstData object, so it is possible to set optional attributes. +2005-06-02 Frederic Peters -2005-07-07 fpeters + new mono packages no longer have this tool - * lasso/xml/tools.c: fixed signedness differences signaled by gcc - 4.0 (lots of others yet to do) +2005-05-30 Frederic Peters -2005-07-07 nclapies + Give LassoServer access to (LassoProvider)self->role - * lasso/id-wsf/profile_service.c: Use - lasso_wsf_profile_process_soap_request_msg() to build soap response - messgae. +2005-05-26 Frederic Peters -2005-07-07 nclapies + update ChangeLog for 0.6.2 - * lasso/id-wsf/profile_service.h: Removed unused declared method - name : lasso_profile_service_build_request_msg(). - -2005-07-07 nclapies - - * swig/Lasso-wsf.i: Fixed swig binding on ProfileService's - buildResponseMsg(). - -2005-06-27 nclapies - - * lasso/id-ff/session.c: Fixed mistake about prototype of - lasso_session_dump(). - -2005-06-27 nclapies - - * lasso/id-ff/identity.c, lasso/id-ff/session.c: Now - lasso_identity_new_from_dump() and lasso_session_new_from_dump() - return NULL if the root element name is wrong. - -2005-06-15 eraviart - - * python/Makefile.am: Removed now useless sed script (now done by - Swig). - -2005-06-15 eraviart - - * swig/Lasso.i: In Swig, Use g_free instead of free for strings, to - avoid segfault when used in Java Windows. - -2005-06-03 fpeters - - * lasso/id-ff/defederation.c: checks identity exists before - referencing it - -2005-06-03 fpeters - - * debian/changelog, debian/control, debian/rules: updated debian - packaging wrt new cli policy - -2005-06-02 fpeters - - * debian/rules: new mono packages no longer have this tool - -2005-05-30 fpeters - - * swig/Lasso.i: Give LassoServer access to - (LassoProvider)self->role - -2005-05-26 fpeters - - * ChangeLog: update ChangeLog for 0.6.2 - -2005-05-26 fpeters - - * docs/reference/tmpl/login.sgml, docs/reference/tmpl/profile.sgml, - docs/reference/tmpl/provider.sgml, docs/reference/tmpl/server.sgml: sync docs with code -2005-05-26 fpeters + no more php zts - * debian/control, debian/php4-lasso.examples: no more php zts + new upstream -2005-05-26 fpeters + this file is generated - * debian/changelog: new upstream + 0.6.2 release date -2005-05-26 fpeters +2005-05-25 Frederic Peters - * debian/files: this file is generated + preparing for 0.6.2; removes swig files if moving from non-wsf to wsf or otherwise. -2005-05-26 fpeters + bring wsf files on make dist - * NEWS, doap.rdf: 0.6.2 release date + properly initialize key node to NULL -2005-05-25 fpeters + allows overriding of infile keydescriptor with argument to add_provider - * configure.ac: preparing for 0.6.2; removes swig files if moving - from non-wsf to wsf or otherwise. + load public key from metadata file -2005-05-25 fpeters +2005-05-18 Frederic Peters - * csharp/Makefile.am, java/Makefile.am: bring wsf files on make - dist + fixed docstring to use entities for < and > -2005-05-25 fpeters + oops missing | - * lasso/id-ff/provider.c: properly initialize key node to NULL + fixed usage of DESTDIR and PREFIX -2005-05-25 fpeters +2005-05-17 Frederic Peters - * lasso/id-ff/provider.c: allows overriding of infile keydescriptor - with argument to add_provider - -2005-05-25 fpeters - - * lasso/id-ff/provider.c: load public key from metadata file - -2005-05-18 fpeters - - * lasso/id-ff/provider.c: fixed docstring to use entities for < and - > - -2005-05-18 fpeters - - * lasso/xml/xml.c: oops missing | - -2005-05-18 fpeters - - * perl/Makefile.am: fixed usage of DESTDIR and PREFIX - -2005-05-17 fpeters - - * perl/Makefile.am: perl now installs and uninstalls correctly - (with thanks to p.g.o) - -2005-05-17 fpeters - - * lasso/id-ff/login.c: fixed case when consent was first refused - then given (failure status code remained in the user session). + perl now installs and uninstalls correctly (with thanks to p.g.o) + fixed case when consent was first refused then given (failure status code remained in the user session). (debugged thanks to Authentic Debug Pane (tm) (r) (patent pending)) -2005-05-17 fpeters + planning 0.6.2 for May 23rd. - * NEWS, doap.rdf: planning 0.6.2 for May 23rd. +2005-05-16 Nicolas Clapies -2005-05-16 nclapies + Set liblasso-id-wsf.la only when WSF support set. - * lasso/id-wsf/Makefile.am: Set liblasso-id-wsf.la only when WSF - support set. + Set response attribute when processing WSF SOAP response message. -2005-05-16 nclapies + Updated discovery to SOAP binding. - * lasso/id-wsf/wsf_profile.c, swig/Lasso-wsf.i: Set response - attribute when processing WSF SOAP response message. + Mistake about last add. -2005-05-16 nclapies + Added WSF SOAP binding layer. - * lasso/id-wsf/discovery.c: Updated discovery to SOAP binding. +2005-05-16 Frederic Peters -2005-05-16 nclapies + fixed memory leak in loadDescriptor - * lasso/id-wsf/wsf_profile.c.~1.12.~, - lasso/id-wsf/wsf_profile.h.~1.5.~, lasso/id-wsf/wsf_profile.lo, - lasso/id-wsf/wsf_profile.o: Mistake about last add. +2005-05-12 Frederic Peters -2005-05-16 nclapies + allows fake brws-lecp profile (introduced by Nicolas) to be used in lasso_login_build_authn_response_msg, so LECP works again. - * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.c.~1.12.~, - lasso/id-wsf/wsf_profile.h, lasso/id-wsf/wsf_profile.h.~1.5.~, - lasso/id-wsf/wsf_profile.lo, lasso/id-wsf/wsf_profile.o: Added WSF - SOAP binding layer. + documented that previous change -2005-05-16 fpeters + fixed the case of idp-initiated rni with no sp defined name identifier - * lasso/id-ff/provider.c: fixed memory leak in loadDescriptor + fixing lasso_name_registration_init_request with regards to profile->nameIdentifier (hopefully) -2005-05-12 fpeters + fixed lasso_name_registration_process_request_msg so that it ends with profile->nameIdentifier being the local name identifier. - * lasso/id-ff/login.c: allows fake brws-lecp profile (introduced by - Nicolas) to be used in lasso_login_build_authn_response_msg, so - LECP works again. + profile->nameIdentifier set to local name identifier -2005-05-12 fpeters + profile->nameIdentifier should always points to *local* name identifier. (not yet tested for federation termination) - * lasso/id-ff/name_registration.c: documented that previous change + use remote name identifier if available for login->nameIdentifier -2005-05-12 fpeters +2005-05-11 Frederic Peters - * lasso/id-ff/name_registration.c: fixed the case of idp-initiated - rni with no sp defined name identifier + don't check other endpoint for supported profile since *they* initiated it that way and it seems allowed for them not to have it in their metadata. -2005-05-12 fpeters +2005-05-11 Nicolas Clapies - * lasso/id-ff/name_registration.c: fixing - lasso_name_registration_init_request with regards to - profile->nameIdentifier (hopefully) + Fixed header included. -2005-05-12 fpeters +2005-05-10 Frederic Peters - * lasso/id-ff/name_registration.c: fixed - lasso_name_registration_process_request_msg so that it ends with - profile->nameIdentifier being the local name identifier. + InResponseTo must be part of the redirect answer -2005-05-12 fpeters + 1 is a valid boolean value - * lasso/id-ff/defederation.c: profile->nameIdentifier set to local - name identifier + \r may be hiding in base64 -2005-05-12 fpeters +2005-05-10 Nicolas Clapies - * lasso/id-ff/login.c, lasso/id-ff/logout.c, lasso/id-ff/profile.c: - profile->nameIdentifier should always points to *local* name - identifier. (not yet tested for federation termination) + Fixed lecp profile : added case when lecp profile is used when building assertion. -2005-05-12 fpeters +2005-05-10 Frederic Peters - * lasso/id-ff/login.c: use remote name identifier if available for - login->nameIdentifier + don't lasso_node_destroy list items that may be NULL -2005-05-11 fpeters + allows \n in base64 strings - * lasso/id-ff/name_registration.c: don't check other endpoint for - supported profile since *they* initiated it that way and it seems - allowed for them not to have it in their metadata. + NameQualifier is optional -2005-05-11 nclapies + don't fail if there is no signature on Logout Response - * swig/Lasso-wsf.i: Fixed header included. +2005-05-02 Frederic Peters -2005-05-10 fpeters + reworked query string signature verification to better handle cases where the signature algorithm is not fully url-encoded; also deals with the corner case where there are query params past the signature. - * lasso/xml/lib_status_response.c: InResponseTo must be part of the - redirect answer + wsse is only for wsf -2005-05-10 fpeters +2005-05-02 Nicolas Clapies - * lasso/id-ff/provider.c: 1 is a valid boolean value + Added process of Wsse prefix in lasso_node_new_from_xmlNode(). -2005-05-10 fpeters - - * lasso/xml/xml.c: \r may be hiding in base64 - -2005-05-10 nclapies - - * lasso/id-ff/login.c, lasso/id-ff/login.h, lasso/xml/strings.h, - swig/Lasso-wsf.i, swig/Lasso.i: Fixed lecp profile : added case - when lecp profile is used when building assertion. - -2005-05-10 fpeters - - * lasso/xml/xml.c: don't lasso_node_destroy list items that may be - NULL - -2005-05-10 fpeters - - * lasso/xml/xml.c: allows \n in base64 strings - -2005-05-10 fpeters - - * lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_logout_request.c: NameQualifier is optional - -2005-05-10 fpeters - - * lasso/id-ff/logout.c: don't fail if there is no signature on - Logout Response - -2005-05-02 fpeters - - * lasso/xml/tools.c: reworked query string signature verification - to better handle cases where the signature algorithm is not fully - url-encoded; also deals with the corner case where there are query - params past the signature. - -2005-05-02 fpeters - - * lasso/extract_symbols.py, lasso/extract_types.py: wsse is only - for wsf - -2005-05-02 nclapies - - * lasso/xml/xml.c: Added process of Wsse prefix in - lasso_node_new_from_xmlNode(). - -2005-05-02 nclapies - - * lasso/xml/wsse_security.c, lasso/xml/wsse_security.h: wsse:Security class. -2005-05-02 nclapies + Added a FIXME to list missing element in credential. - * lasso/id-ff/login.c: Added a FIXME to list missing element in - credential. + Added wsse:Security element. -2005-05-02 nclapies + Added access to saml:Assertion in saml:Advice element. - * lasso/xml/Makefile.am, lasso/xml/strings.h, swig/Lasso-wsf.i, - swig/inheritance.h: Added wsse:Security element. +2005-04-26 Frederic Peters -2005-05-02 nclapies + fixed Darwin case so it compiles on Mac OS X - * swig/Lasso.i: Added access to saml:Assertion in saml:Advice - element. +2005-04-26 Nicolas Clapies -2005-04-26 fpeters + For now Make only one credential for every description end points of the Discovery IDP. Fixed Minor Version of credential included in Advice element to Saml Minor Version. Added Audience restriction to Discovery IDP ProviderID. - * configure.ac: fixed Darwin case so it compiles on Mac OS X +2005-04-25 Frederic Peters -2005-04-26 nclapies + allocate memory for string; don't use it static - * lasso/id-ff/login.c: For now Make only one credential for every - description end points of the Discovery IDP. Fixed Minor Version of - credential included in Advice element to Saml Minor Version. Added - Audience restriction to Discovery IDP ProviderID. +2005-04-25 Nicolas Clapies -2005-04-25 fpeters + lasso_login_assertion_add_discovery() adds credentials if security mechanisms want it. - * lasso/id-ff/login.c: allocate memory for string; don't use it - static + Added copy constructor to duplicate LassoDiscoDescription and LassoDiscoServiceInstance objects. -2005-04-25 nclapies +2005-04-25 Frederic Peters - * lasso/id-ff/login.c: lasso_login_assertion_add_discovery() adds - credentials if security mechanisms want it. - -2005-04-25 nclapies - - * lasso/xml/disco_description.c, lasso/xml/disco_description.h, - lasso/xml/disco_service_instance.c, - lasso/xml/disco_service_instance.h: Added copy constructor to - duplicate LassoDiscoDescription and LassoDiscoServiceInstance - objects. - -2005-04-25 fpeters - - * lasso/id-ff/login.c, lasso/xml/lib_authentication_statement.c: use proper confirmation method saml identifiers -2005-04-25 fpeters + added saml artifact confirmation method identification (from SAML 1.1 spec) - * lasso/xml/strings.h: added saml artifact confirmation method - identification (from SAML 1.1 spec) + loads public key into xmlSecKey on LassoProvider instanciation; this merges signature verification in XML messages and in query strings. -2005-04-25 fpeters + conscientiously overwrite memory used by the private key password - * lasso/id-ff/provider.c, lasso/id-ff/providerprivate.h, - lasso/id-ff/server.c, lasso/xml/private.h, lasso/xml/tools.c: loads - public key into xmlSecKey on LassoProvider instanciation; this - merges signature verification in XML messages and in query strings. + renamed secret_key to private_key_password since it was badly named and unused (so no API breakage) -2005-04-25 fpeters +2005-04-23 Frederic Peters - * lasso/id-ff/server.c: conscientiously overwrite memory used by - the private key password + return error message if name registration profile is used on an empty identity (was segfaulting) -2005-04-25 fpeters +2005-04-22 Nicolas Clapies - * lasso/id-ff/server.c, lasso/id-ff/server.h, swig/Lasso.i: renamed - secret_key to private_key_password since it was badly named and - unused (so no API breakage) + Added missing optional attributes AttributeName and AttributeNameSpace in Attribute element. When adding a ResourceOffering element in Assertion, they are set. -2005-04-23 fpeters - - * lasso/id-ff/name_registration.c: return error message if name - registration profile is used on an empty identity (was segfaulting) - -2005-04-22 nclapies - - * lasso/id-ff/login.c, lasso/xml/saml_attribute.c, - lasso/xml/saml_attribute.h: Added missing optional attributes - AttributeName and AttributeNameSpace in Attribute element. When - adding a ResourceOffering element in Assertion, they are set. - -2005-04-22 nclapies - - * lasso/id-wsf/discovery.c, lasso/xml/disco_insert_entry.c, - lasso/xml/disco_insert_entry.h, swig/Lasso-wsf.i: DiscoResourceOffering is required in DiscoInsertEntry. -2005-04-22 fpeters - - * lasso/xml/disco_insert_entry.c: SNIPPET_LIST_NODES +2005-04-22 Frederic Peters + SNIPPET_LIST_NODES - [note: if there are no other nodes; it is possible to leave snippet - name as the empty string; nodes will then be constructed looking - at their names and namespaces (this is useful for xs:any)] + [note: if there are no other nodes; it is possible to leave snippet name as + the empty string; nodes will then be constructed looking at their names and + namespaces (this is useful for xs:any)] (from docs/reference/snippet-types.rst) -2005-04-22 nclapies +2005-04-22 Nicolas Clapies - * swig/Lasso-wsf.i: Added binding of lasso_new_from_message() for - DiscoModify. + Added binding of lasso_new_from_message() for DiscoModify. -2005-04-20 fpeters +2005-04-20 Frederic Peters - * swig/Lasso.i: binding to lasso_provider_get_organization; - converts xmlNode into string + binding to lasso_provider_get_organization; converts xmlNode into string -2005-04-20 fpeters + API addition; lasso_provider_get_organization - * docs/reference/lasso-sections.txt, lasso/id-ff/provider.c, - lasso/id-ff/provider.h: API addition; - lasso_provider_get_organization + set pointer to NULL as a protective measure -2005-04-20 fpeters +2005-04-19 Nicolas Clapies - * lasso/xml/xml.c: set pointer to NULL as a protective measure + Added support of choice between WsdlRef and BriefSoapHttpDescription in LassoDiscoDescription object : 2 new constructors, lasso_disco_description_new_with_WsdlRef() and lasso_disco_description_new_with_BriefSoapHttpDescription(). lasso_disco_description_new only returns a simple empty object. -2005-04-19 nclapies +2005-04-18 Frederic Peters - * lasso/xml/disco_description.c, lasso/xml/disco_description.h, - swig/Lasso-wsf.i: Added support of choice between WsdlRef and - BriefSoapHttpDescription in LassoDiscoDescription object : 2 new - constructors, lasso_disco_description_new_with_WsdlRef() and - lasso_disco_description_new_with_BriefSoapHttpDescription(). - lasso_disco_description_new only returns a simple empty object. + bails out with an error if lasso_login_must_authenticate is called while login has no request; this probably means it was called before lasso_login_process_authn_request_msg. -2005-04-18 fpeters +2005-04-18 Nicolas Clapies - * lasso/id-ff/login.c: bails out with an error if - lasso_login_must_authenticate is called while login has no request; - this probably means it was called before - lasso_login_process_authn_request_msg. + Added discovery directives in inheritance.h -2005-04-18 nclapies +2005-04-15 Nicolas Clapies - * swig/inheritance.h: Added discovery directives in inheritance.h + Added ref count in addDescription() method. -2005-04-15 nclapies + Added addDescription method. - * swig/Lasso-wsf.i: Added ref count in addDescription() method. +2005-04-11 Nicolas Clapies -2005-04-15 nclapies + Liberty wsf SOAP binding. - * swig/Lasso-wsf.i: Added addDescription method. + Fixed lasso_discovery_init_modify() : added missing code for liberty wsf soap binding. -2005-04-11 nclapies + Completed discovery with support of liberty wsf soap binding. - * lasso/id-wsf/profile_service.c: Liberty wsf SOAP binding. + Updated Discovery : now it binds his messages in liberty wsf SOAP envelope. -2005-04-11 nclapies +2005-04-01 Nicolas Clapies - * lasso/id-wsf/discovery.c: Fixed lasso_discovery_init_modify() : - added missing code for liberty wsf soap binding. + Fixed removed code in previous commit. Fixed some rules from liberty spec : mutli mechanism, null mechanism. Added namespace for service authentication. -2005-04-11 nclapies +2005-03-29 Frederic Peters - * lasso/id-wsf/discovery.c: Completed discovery with support of - liberty wsf soap binding. + don't set status to constant string in samlp:Response -2005-04-11 nclapies + properly multiply sizeof(char*) to avoid buffer overflow - * lasso/id-wsf/discovery.c: Updated Discovery : now it binds his - messages in liberty wsf SOAP envelope. + free up Status if not NULL. -2005-04-01 nclapies + checks for Status before Assertion; so lasso doesn't restore an old assertion. - * lasso/id-wsf/authentication.c, lasso/id-wsf/authentication.h, - swig/Lasso-wsf.i: Fixed removed code in previous commit. Fixed some - rules from liberty spec : mutli mechanism, null mechanism. Added - namespace for service authentication. + bring back LassoSamlAssertion -2005-03-29 fpeters + don't add assertion in samlp:Response if the signature check failed - * lasso/xml/samlp_response.c: don't set status to constant string - in samlp:Response +2005-03-24 Frederic Peters -2005-03-29 fpeters + deals with incorrect AssertionConsumerServiceID - * lasso/xml/tools.c: properly multiply sizeof(char*) to avoid - buffer overflow + include AssertionConsumerServiceID in query strings -2005-03-29 fpeters +2005-03-22 Frederic Peters - * lasso/id-ff/profile.c: free up Status if not NULL. + session may exist beforehand, store status nevertheless -2005-03-29 fpeters + no success won't set Success - * lasso/id-ff/login.c: checks for Status before Assertion; so lasso - doesn't restore an old assertion. +2005-03-21 Nicolas Clapies -2005-03-29 fpeters + Added REQUEST_TYPE_SASL_REQUEST returned by lasso_profile_get_request_type_from_soap_msg(). - * lasso/id-ff/login.c: bring back LassoSamlAssertion + Renamed properly attribute acces in DiscoServiceInstance object. -2005-03-29 fpeters + Updated authentication service : fixed error when parsing data from client. Removed hard code to build soap envelope by call to common function from wsf_profile.h. - * lasso/id-ff/login.c: don't add assertion in samlp:Response if the - signature check failed + Added function to build generic liberty wsf soap envelope. -2005-03-24 fpeters +2005-03-19 Frederic Peters - * lasso/id-ff/login.c: deals with incorrect - AssertionConsumerServiceID + removed erroneously commited tests Makefile -2005-03-24 fpeters +2005-03-18 Frederic Peters - * lasso/xml/lib_authn_request.c: include AssertionConsumerServiceID - in query strings + docstring to errorchecking tests -2005-03-22 fpeters + include lasso_config.h since LASSO_WSF_ENABLED is used - * lasso/id-ff/login.c: session may exist beforehand, store status - nevertheless + added missing lasso_config.h include (necessary for LASSO_WSF_ENABLED definition) -2005-03-22 fpeters + since wsf is no longer compiled it is no longer necessary to check or isolate sasl check variable. - * lasso/id-ff/login.c: no success won't set Success + don't compile id-wsf files when wsf is disabled; this cuts down build time by a nice margin. -2005-03-21 nclapies +2005-03-18 Nicolas Clapies - * lasso/id-ff/profile.c, lasso/id-ff/profile.h, swig/Lasso.i: Added - REQUEST_TYPE_SASL_REQUEST returned by - lasso_profile_get_request_type_from_soap_msg(). + Updated lasso_discovery_add_insert_entry() prototype : now it only takes a LassoServiceInstance and a LassoDiscoResourceID. -2005-03-21 nclapies +2005-03-18 Emmanuel Raviart - * swig/Lasso-wsf.i: Renamed properly attribute acces in - DiscoServiceInstance object. + Renamed LASSO_WSF_SUPPORT to WSF_SUPPORT in SWIG. -2005-03-21 nclapies +2005-03-18 Nicolas Clapies - * lasso/id-wsf/authentication.c: Updated authentication service : - fixed error when parsing data from client. Removed hard code to - build soap envelope by call to common function from wsf_profile.h. + Updated authentication service : now it has hard coded collbacks. developer must use LassoUserAccount to inform sasl about login and password. -2005-03-21 nclapies + Fixed dump of attribute. - * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h: Added - function to build generic liberty wsf soap envelope. + Fixed any attribute in snippet. -2005-03-19 fpeters + Fixed process of dump for soap envelope message. - * tests/Makefile.am: removed erroneously commited tests Makefile - -2005-03-18 fpeters - - * python/tests/errorchecking_tests.py: docstring to errorchecking - tests - -2005-03-18 fpeters - - * lasso/id-ff/login.c, lasso/id-ff/server.c: include lasso_config.h - since LASSO_WSF_ENABLED is used - -2005-03-18 fpeters - - * lasso/id-ff/login.h, lasso/id-ff/server.h: added missing - lasso_config.h include (necessary for LASSO_WSF_ENABLED definition) - -2005-03-18 fpeters - - * configure.ac, lasso/id-wsf/Makefile.am: since wsf is no longer - compiled it is no longer necessary to check or isolate sasl check - variable. - -2005-03-18 fpeters - - * lasso/Makefile.am, lasso/extract_symbols.py, - lasso/extract_types.py, lasso/id-ff/login.c, lasso/id-ff/login.h, - lasso/id-ff/server.c, lasso/id-ff/server.h, - lasso/id-wsf/Makefile.am, lasso/xml/Makefile.am, swig/Lasso.i, - tests/Makefile.am: don't compile id-wsf files when wsf is disabled; - this cuts down build time by a nice margin. - -2005-03-18 nclapies - - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - swig/Lasso-wsf.i: Updated lasso_discovery_add_insert_entry() - prototype : now it only takes a LassoServiceInstance and a - LassoDiscoResourceID. - -2005-03-18 eraviart - - * swig/Lasso.i: Renamed LASSO_WSF_SUPPORT to WSF_SUPPORT in SWIG. - -2005-03-18 nclapies - - * lasso/id-wsf/authentication.h, swig/Lasso-wsf.i, - lasso/id-wsf/authentication.c: Updated authentication service : now - it has hard coded collbacks. developer must use LassoUserAccount to - inform sasl about login and password. - -2005-03-18 nclapies - - * lasso/id-wsf/wsf_profile.c: Fixed dump of attribute. - -2005-03-18 nclapies - - * lasso/xml/soap_body.c, lasso/xml/soap_body.h: Fixed any attribute - in snippet. - -2005-03-18 nclapies - - * lasso/xml/soap_envelope.c: Fixed process of dump for soap - envelope message. - -2005-03-17 rchantereau - - * docs/lasso-book/writing-a-php-sp.txt: First version of the - "Writing a Libety PHP SP". +2005-03-17 Romain Chantereay + First version of the "Writing a Libety PHP SP". Almost all adapted copied/pasted from "Writing a Liberty C SP". -2005-03-15 fpeters +2005-03-15 Frederic Peters - * lasso/xml/samlp_response.c: detect liberty QName and add - appropriate namespace (closes: #416) + detect liberty QName and add appropriate namespace (closes: #416) -2005-03-15 fpeters + added non-regression test for bug #416 (missing namespace in some samlp:Response) - * tests/random_tests.c: added non-regression test for bug #416 - (missing namespace in some samlp:Response) +2005-03-11 Frederic Peters -2005-03-11 fpeters + warning: ISO C90 forbids mixed declarations and code - * lasso/xml/soap_binding_ext_credential.c: warning: ISO C90 forbids - mixed declarations and code +2005-03-11 Nicolas Clapies -2005-03-11 nclapies + Complete liberty soap binding. - * lasso/xml/Makefile.am, lasso/xml/soap_binding_consent.c, - lasso/xml/soap_binding_consent.h, - lasso/xml/soap_binding_processing_context.c, - lasso/xml/soap_binding_processing_context.h, - lasso/xml/soap_binding_provider.c, - lasso/xml/soap_binding_provider.h, - lasso/xml/soap_binding_usage_directive.c, - lasso/xml/soap_binding_usage_directive.h: Complete liberty soap - binding. + Added liberty soap binding extension. -2005-03-11 nclapies +2005-03-10 Nicolas Clapies - * lasso/xml/Makefile.am, lasso/xml/soap_binding_ext_credential.c, - lasso/xml/soap_binding_ext_credential.h, - lasso/xml/soap_binding_ext_credentials_context.c, - lasso/xml/soap_binding_ext_credentials_context.h, - lasso/xml/soap_binding_ext_service_instance_update.c, - lasso/xml/soap_binding_ext_service_instance_update.h, - lasso/xml/soap_binding_ext_timeout.c, - lasso/xml/soap_binding_ext_timeout.h, lasso/xml/strings.h: Added - liberty soap binding extension. + Added missing security mechanism. -2005-03-10 nclapies + Restore ResourceID and EncryptedResourceID attributes in discovery and modify. Added security mechanism id. - * lasso/xml/strings.h, swig/Lasso-wsf.i: Added missing security - mechanism. + Added comments about security mech rules. -2005-03-10 nclapies + Added comment about Options rules. - * lasso/id-wsf/discovery.c, lasso/xml/disco_modify.c, - lasso/xml/disco_modify.h, lasso/xml/strings.h, swig/Lasso-wsf.i: - Restore ResourceID and EncryptedResourceID attributes in discovery - and modify. Added security mechanism id. + Added comments about status rules. -2005-03-10 nclapies + resourceId is for LassoResourceID and LassoEncryptedResourceID. - * lasso/xml/disco_description.h: Added comments about security mech - rules. + Fixed resourceID to resourceId. Added some param tests. -2005-03-10 nclapies + Added disco status codes. - * lasso/xml/disco_resource_offering.h: Added comment about Options - rules. + Added discovery directive elements. -2005-03-10 nclapies +2005-03-07 Frederic Peters - * lasso/xml/disco_modify_response.h: Added comments about status - rules. + removed debugging output -2005-03-10 nclapies + use fail_unless since fail_if didn't exist in check 0.8.x - * lasso/xml/disco_modify.c, lasso/xml/disco_modify.h: resourceId is - for LassoResourceID and LassoEncryptedResourceID. + only use xsi:type on elements that have a saml: ancestor (and added test to not regress) -2005-03-10 nclapies + return LASSO_LOGIN_ERROR_FEDERATION_NOT_FOUND in lasso_login_process_authn_response_msg when liberty status is samlp:Responder/lib:FederationDoesNotExist - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h: Fixed - resourceID to resourceId. Added some param tests. + only use LASSO_SIGNATURE_TYPE_WITHX509 (including a in message) if we have a certificate to use; use LASSO_SIGNATURE_TYPE_SIMPLE otherwise. -2005-03-10 nclapies +2005-03-04 Emmanuel Raviart - * lasso/xml/strings.h: Added disco status codes. + Corrected MinorVersion of samlp:Response. -2005-03-10 nclapies +2005-03-02 Nicolas Clapies - * lasso/xml/Makefile.am, lasso/xml/disco_authenticate_requester.c, - lasso/xml/disco_authenticate_requester.h, - lasso/xml/disco_authenticate_session_context.c, - lasso/xml/disco_authenticate_session_context.h, - lasso/xml/disco_authorize_requester.c, - lasso/xml/disco_authorize_requester.h, - lasso/xml/disco_encrypt_resource_id.c, - lasso/xml/disco_encrypt_resource_id.h, - lasso/xml/disco_generate_bearer_token.c, - lasso/xml/disco_generate_bearer_token.h, - lasso/xml/disco_send_single_logout.c, - lasso/xml/disco_send_single_logout.h, swig/Lasso-wsf.i: Added - discovery directive elements. + Added credentials and resource offerings if authentication is OK. -2005-03-07 fpeters + Added credentials and resource offerings if authentication is OK. - * tests/random_tests.c: removed debugging output + Use gchar instead of char. -2005-03-07 fpeters + Renamed LassoSaSaslRequest to LassoSaSASLRequest. Idem to LassoSaSASLResponse. - * tests/random_tests.c: use fail_unless since fail_if didn't exist - in check 0.8.x + soap envelope / binding support. -2005-03-07 fpeters + Added soap swig binding, liberty soap binding swig binding, authentication service swig update - * lasso/xml/saml_assertion.c, tests/random_tests.c: only use - xsi:type on elements that have a saml: ancestor (and added test to - not regress) + Added soap envelope object to embed specific data from id-wsf.lasso/id-wsf/authentication.c -2005-03-07 fpeters + Added soap envelope and soap binding. It is useful for id-wsf but could be used in other parts later. - * lasso/id-ff/login.c: return - LASSO_LOGIN_ERROR_FEDERATION_NOT_FOUND in - lasso_login_process_authn_response_msg when liberty status is - samlp:Responder/lib:FederationDoesNotExist +2005-03-01 Frederic Peters -2005-03-07 fpeters + fixed links to API reference - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/xml/xml.c: only use - LASSO_SIGNATURE_TYPE_WITHX509 (including a in message) - if we have a certificate to use; use LASSO_SIGNATURE_TYPE_SIMPLE - otherwise. +2005-02-24 Frederic Peters -2005-03-04 eraviart + don't require sasl if wsf is not wanted; allow sasl2 dir to be passed to configure; include instead of since mutt does it that way. - * lasso/id-ff/login.c: Corrected MinorVersion of samlp:Response. +2005-02-24 Nicolas Clapies -2005-03-02 nclapies + Removed odd printf(). - * lasso/id-wsf/authentication.c: Added credentials and resource - offerings if authentication is OK. + Added support of cyrus libsasl in id-wsf authentication service. -2005-03-02 nclapies + Added support of cyrus libsasl in id-wsf authentication service. - * lasso/xml/sa_credentials.c, lasso/xml/sa_credentials.h, - swig/Lasso-wsf.i, swig/inheritance.h, lasso/xml/Makefile.am, - lasso/xml/sa_sasl_response.c, lasso/xml/sa_sasl_response.h: Added - credentials and resource offerings if authentication is OK. + Added support of cyrus libsasl. Currently it disables wsf if not found. -2005-03-02 nclapies +2005-02-22 Frederic Peters - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - lasso/id-wsf/interaction_profile_service.c, - lasso/id-wsf/interaction_profile_service.h, - lasso/id-wsf/profile_service.c, lasso/id-wsf/profile_service.h: Use - gchar instead of char. + updated ChangeLog for 0.6.1 -2005-03-02 nclapies + told about 0.6.1 - * lasso/xml/sa_sasl_request.c, lasso/xml/sa_sasl_request.h, - lasso/xml/sa_sasl_response.c, lasso/xml/sa_sasl_response.h: Renamed - LassoSaSaslRequest to LassoSaSASLRequest. Idem to - LassoSaSASLResponse. + wsf support include file -2005-03-02 nclapies + MessageType.cs was removed - * lasso/id-wsf/authentication.c: soap envelope / binding support. +2005-02-21 Frederic Peters -2005-03-02 nclapies + updated �� information in reference manual - * swig/Lasso-wsf.i, swig/inheritance.h: Added soap swig binding, - liberty soap binding swig binding, authentication service swig - update + more hateful Makefile.am to work with both swig 1.3.22 and 1.3.24; perhaps. -2005-03-02 nclapies + LassoRequestType disappeared - * lasso/id-wsf/authentication.h, lasso/id-wsf/wsf_profile.c, - lasso/id-wsf/wsf_profile.h: Added soap envelope object to embed - specific data from id-wsf.lasso/id-wsf/authentication.c + LassoMessageFormat enum is now documented incode -2005-03-02 nclapies + typo fix and longer description - * lasso/xml/Makefile.am, lasso/xml/soap_binding_correlation.c, - lasso/xml/soap_binding_correlation.h, lasso/xml/soap_body.c, - lasso/xml/soap_body.h, lasso/xml/soap_envelope.c, - lasso/xml/soap_envelope.h, lasso/xml/soap_header.c, - lasso/xml/soap_header.h, lasso/xml/strings.h, lasso/xml/xml.c: - Added soap envelope and soap binding. It is useful for id-wsf but - could be used in other parts later. + enum documentation -2005-03-01 fpeters + documented enums - * docs/lasso-book/writing-a-c-sp.txt: fixed links to API reference + removed LassoMessageType from doc -2005-02-24 fpeters + documented LassoRequestType and killed unused LassoMessageType (it was already unused in 0.6.0 so I allow this as not breaking api) - * configure.ac, lasso/Makefile.am, lasso/extract_types.py, - lasso/id-wsf/Makefile.am: don't require sasl if wsf is not wanted; - allow sasl2 dir to be passed to configure; include - instead of since mutt does it that way. + gtkdoc comment formatting -2005-02-24 nclapies + documented new version check mode - * lasso/id-wsf/authentication.c: Removed odd printf(). + hacking against swig 1.3.24 -2005-02-24 nclapies +2005-02-19 Frederic Peters - * lasso/id-wsf/authentication.c: Added support of cyrus libsasl in - id-wsf authentication service. + generated files are best ignored by cvs -2005-02-24 nclapies + janitored configure.ac; it shouldn't have been batardized this way. - * lasso/id-wsf/authentication.h, lasso/id-wsf/Makefile.am, - lasso/xml/sa_sasl_response.c, lasso/xml/strings.h, lasso/xml/xml.c, - swig/Lasso-wsf.i, python/Makefile.am: Added support of cyrus - libsasl in id-wsf authentication service. + missing csharp swig generated file -2005-02-24 nclapies + removed long useless file - * configure.ac: Added support of cyrus libsasl. Currently it - disables wsf if not found. + define LASSO_WSF_ENABLED -2005-02-22 fpeters + provide wsf support activation status to swig binding; note to Romain: wtf was LASSO_WSF_ENABLE ? (it appears in rev1.129 of configure.ac without any comment about its purpose) (I removed it) - * ChangeLog: updated ChangeLog for 0.6.1 +2005-02-18 Romain Chantereay -2005-02-22 fpeters + Use MSVC binaries. - * NEWS, configure.ac, doap.rdf: told about 0.6.1 +2005-02-18 Frederic Peters -2005-02-22 fpeters + corrected enum CheckVersionMode binding (didn't work for c# and java) - * swig/Makefile.am: wsf support include file +2005-02-17 Romain Chantereay -2005-02-22 fpeters + Changed the output file directory to nsis. - * csharp/Makefile.am: MessageType.cs was removed + Added python NSI script. -2005-02-21 fpeters +2005-02-17 Frederic Peters - * docs/reference/lasso.sgml: updated © information in reference - manual + lasso numeric check enum -2005-02-21 fpeters + added dumb numerical mode to checkVersion; added swig binding for this function; generating Lasso.i considered bad idea, cleaned and removed. - * python/Makefile.am: more hateful Makefile.am to work with both - swig 1.3.22 and 1.3.24; perhaps. +2005-02-17 Romain Chantereay -2005-02-21 fpeters + Escape the $ as begin of a variable name adding another '$'. Now the '$$' pass '$' to sed and '$' is end of line and no more begin of variable name. - * docs/reference/tmpl/profile.sgml: LassoRequestType disappeared +2005-02-16 Romain Chantereay -2005-02-21 fpeters + Updated MSVC projects. - * docs/reference/tmpl/node.sgml: LassoMessageFormat enum is now - documented incode + Now lasso_config.h for MSVC is generated with configure substitutions. -2005-02-21 fpeters + Added the temporary files for "int res = 0;" declaration to local cleanning rule. - * lasso/xml/xml.h: typo fix and longer description + Added the automake makefile for the MSVC lasso-java project. -2005-02-21 fpeters + Added DLL filename subsitution. - * lasso/id-ff/provider.h: enum documentation + Distribute generated nsi files too in order to permit non-autotools users to create lasso installers. -2005-02-21 fpeters + Include lasso project input file and java subdirectory in distribution and automake system. - * lasso/xml/xml.h: documented enums + Now Lasso MSVC Project is dynamicaly generated. -2005-02-21 fpeters + The produced resource file is distributed too in order to permit MSVC users to compile LASSO. - * docs/reference/lasso-sections.txt: removed LassoMessageType from - doc + Now Resource file is generated from configure variable (for versionning and file name). -2005-02-21 fpeters + No more Lasso.i in the repository, it is generated from Lasso.i.in. - * lasso/id-ff/profile.h, swig/Lasso.i: documented LassoRequestType - and killed unused LassoMessageType (it was already unused in 0.6.0 - so I allow this as not breaking api) + The SWIG input file is distributed too. -2005-02-21 fpeters - - * lasso/lasso.h: gtkdoc comment formatting - -2005-02-21 fpeters - - * lasso/lasso.h: documented new version check mode - -2005-02-21 fpeters - - * python/Makefile.am: hacking against swig 1.3.24 - -2005-02-19 fpeters - - * win32/.cvsignore, win32/msvc/.cvsignore, - win32/msvc/java/.cvsignore, win32/msvc/php/.cvsignore, - win32/msvc/python/.cvsignore, win32/nsis/.cvsignore: generated - files are best ignored by cvs - -2005-02-19 fpeters - - * configure.ac, win32/msvc/lasso_config.h.in: janitored - configure.ac; it shouldn't have been batardized this way. - -2005-02-19 fpeters - - * csharp/Makefile.am: missing csharp swig generated file - -2005-02-19 fpeters - - * lasso/version.h.in: removed long useless file - -2005-02-19 fpeters - - * swig/Lasso.i: define LASSO_WSF_ENABLED - -2005-02-19 fpeters - - * configure.ac, swig/.cvsignore, swig/Lasso.i, - swig/wsf-support.i.in: provide wsf support activation status to - swig binding; note to Romain: wtf was LASSO_WSF_ENABLE ? (it - appears in rev1.129 of configure.ac without any comment about its - purpose) (I removed it) - -2005-02-18 rchantereau - - * win32/nsis/lasso-full.nsi.in: Use MSVC binaries. - -2005-02-18 fpeters - - * csharp/Makefile.am, swig/Lasso.i: corrected enum CheckVersionMode - binding (didn't work for c# and java) - -2005-02-17 rchantereau - - * win32/nsis/python.nsi.in: Changed the output file directory to - nsis. - -2005-02-17 rchantereau - - * configure.ac, win32/nsis/python.nsi.in: Added python NSI script. - -2005-02-17 fpeters - - * lasso/lasso.h: lasso numeric check enum - -2005-02-17 fpeters - - * configure.ac, lasso/lasso.c, swig/Lasso.i, swig/Lasso.i.in, - swig/Makefile.am: added dumb numerical mode to checkVersion; added - swig binding for this function; generating Lasso.i considered bad - idea, cleaned and removed. - -2005-02-17 rchantereau - - * python/Makefile.am: Escape the $ as begin of a variable name - adding another '$'. Now the '$$' pass '$' to sed and '$' is end of - line and no more begin of variable name. - -2005-02-16 rchantereau - - * win32/msvc/lasso.dsp.in, win32/msvc/java/java.dsp, - win32/msvc/php/php.dsp, win32/msvc/python/python.dsp: Updated MSVC - projects. - -2005-02-16 rchantereau - - * win32/msvc/lasso_config.h, win32/msvc/lasso_config.h.in: Now - lasso_config.h for MSVC is generated with configure substitutions. - -2005-02-16 rchantereau - - * python/Makefile.am: Added the temporary files for "int res = 0;" - declaration to local cleanning rule. - -2005-02-16 rchantereau - - * win32/msvc/java/Makefile.am: Added the automake makefile for the - MSVC lasso-java project. - -2005-02-16 rchantereau - - * win32/nsis/lasso-full.nsi.in, win32/nsis/lasso-lite.nsi.in: Added - DLL filename subsitution. - -2005-02-16 rchantereau - - * win32/nsis/Makefile.am: Distribute generated nsi files too in - order to permit non-autotools users to create lasso installers. - -2005-02-16 rchantereau - - * win32/msvc/Makefile.am: Include lasso project input file and java - subdirectory in distribution and automake system. - -2005-02-16 rchantereau - - * win32/msvc/lasso.dsp, win32/msvc/lasso.dsp.in: Now Lasso MSVC - Project is dynamicaly generated. - -2005-02-16 rchantereau - - * win32/Makefile.am: The produced resource file is distributed too - in order to permit MSVC users to compile LASSO. - -2005-02-16 rchantereau - - * win32/lasso.rc, win32/lasso.rc.in: Now Resource file is generated - from configure variable (for versionning and file name). - -2005-02-16 rchantereau - - * swig/Lasso.i: No more Lasso.i in the repository, it is generated - from Lasso.i.in. - -2005-02-16 rchantereau - - * swig/Makefile.am: The SWIG input file is distributed too. - -2005-02-16 rchantereau - - * swig/Lasso.i, swig/Lasso.i.in: Now The SWIG interface is - "generated" by configure. - - The following constants are set and exported to bindings: - - LASSO_VERSION_MAJOR - LASSO_VERSION_MINOR - LASSO_VERSION_SUBMINOR + Now The SWIG interface is "generated" by configure. + The following constants are set and exported to bindings: + - LASSO_VERSION_MAJOR + - LASSO_VERSION_MINOR + - LASSO_VERSION_SUBMINOR - LASSO_WSF_ENABLE -2005-02-16 rchantereau - - * python/Makefile.am: result have to be freed with g_free. - corrected a incode declaration. As regexp does not manage multiline - expressions, the comment is replaced by the res integer - declaration. - -2005-02-16 rchantereau - - * java/Makefile.am: Fix a syntax error only reported by MSVC. + result have to be freed with g_free. corrected a incode declaration. As regexp does not manage multiline expressions, the comment is replaced by the res integer declaration. + Fix a syntax error only reported by MSVC. Create a void pointer in an empty structure declaration. -2005-02-16 rchantereau - - * configure.ac: Now some version information are propagated in - order to perform substitions. - + Now some version information are propagated in order to perform substitions. New files are not dynamicaly generated. -2005-02-16 rchantereau + Put swig sub directory before bindings directories. - * Makefile.am: Put swig sub directory before bindings directories. +2005-02-15 Romain Chantereay -2005-02-15 rchantereau + Set only used constants. - * win32/msvc/lasso_config.h: Set only used constants. + No more lasso_config.h constants export in LASSO bindings. -2005-02-15 rchantereau + Added java project to lasso workspace. - * swig/Lasso.i: No more lasso_config.h constants export in LASSO - bindings. + Updated Lasso workspace. -2005-02-15 rchantereau + Added a Windows configured lasso_config.h. + Perhaps we have to transform it into a special lasso_config.h.in in order to + have the version number dynamicaly configured, and only this value (not the + HAVE_FOO). - * win32/msvc/lasso.dsw, win32/msvc/java/java.dsp: Added java - project to lasso workspace. +2005-02-15 Frederic Peters -2005-02-15 rchantereau + ship msvc project files - * win32/msvc/lasso.dsp, win32/msvc/lasso.dsw, - win32/msvc/python/python.dsp: Updated Lasso workspace. +2005-02-14 Frederic Peters -2005-02-15 rchantereau + use g_free(), not free() (so it works under windows) - * win32/msvc/lasso_config.h: Added a Windows configured - lasso_config.h. +2005-02-14 Romain Chantereay - Perhaps we have to transform it into a special lasso_config.h.in in - order to have the version number dynamicaly configured, and only - this value (not the HAVE_FOO). + Included xml.h for better lasso_strerror export declaration. -2005-02-15 fpeters +2005-02-14 Nicolas Clapies - * configure.ac, win32/Makefile.am, win32/msvc/Makefile.am, - win32/msvc/php/Makefile.am, win32/msvc/python/Makefile.am: ship - msvc project files + Added status code constants for wsf authentication service. -2005-02-14 fpeters +2005-02-14 Frederic Peters - * swig/Lasso.i: use g_free(), not free() (so it works under - windows) + added missing authentication.c to Makefile.am -2005-02-14 rchantereau +2005-02-14 Nicolas Clapies - * lasso/errors.c: Included xml.h for better lasso_strerror export - declaration. + Added high level of authentication service : standard methods of a lasso service. Must be improved depending on the needs from souk implementation. -2005-02-14 nclapies + Added duplication of mechanism string parameter in constructor. - * lasso/xml/strings.h: Added status code constants for wsf - authentication service. + Added missing status parameter in lasso_sa_sasl_response_new() method. Added lasso_sa_sasl_response_new_from_message(). -2005-02-14 fpeters +2005-02-13 Emmanuel Raviart - * lasso/id-wsf/Makefile.am: added missing authentication.c to - Makefile.am + Added Lasso error strings to SWIG exception messages. -2005-02-14 nclapies + Added two missing ID-WSF functions to LECP binding. - * lasso/id-wsf/authentication.c, lasso/id-wsf/authentication.h: - Added high level of authentication service : standard methods of a - lasso service. Must be improved depending on the needs from souk - implementation. +2005-02-11 Romain Chantereay -2005-02-14 nclapies + Update MSVC workspace and projects. - * lasso/xml/sa_sasl_request.c: Added duplication of mechanism - string parameter in constructor. +2005-02-11 Frederic Peters -2005-02-14 nclapies + checks provider has been found - * lasso/xml/sa_sasl_response.h: Added missing status parameter in - lasso_sa_sasl_response_new() method. Added - lasso_sa_sasl_response_new_from_message(). + if g_hash_table_find doesn't find anything, check twice to be sure to return NULL. -2005-02-13 eraviart +2005-02-11 Romain Chantereay - * swig/Lasso.i: Added Lasso error strings to SWIG exception - messages. + g_vsnprintf taked the place of vsnprintf. -2005-02-13 eraviart +2005-02-11 Frederic Peters - * swig/Lasso.i: Added two missing ID-WSF functions to LECP binding. + check param for NULL -2005-02-11 rchantereau + cflags_save ate my breakfast; removed. - * win32/msvc/lasso.dsp, win32/msvc/lasso.dsw, - win32/msvc/python/python.dsp: Update MSVC workspace and projects. +2005-02-10 Nicolas Clapies -2005-02-11 fpeters + Added low level classes for wsf authentication service. SASLResponse is only tested with required Status element. - * lasso/id-ff/login.c: checks provider has been found +2005-02-10 Frederic Peters -2005-02-11 fpeters + removed unecessary vsnprintf declaration - * lasso/id-ff/server.c: if g_hash_table_find doesn't find anything, - check twice to be sure to return NULL. + we don't need yet another implement of vsnprintf, we can use glib -2005-02-11 rchantereau + use glib version of vsnprintf - * lasso/xml/private.h: g_vsnprintf taked the place of vsnprintf. + use gtk-doc style function comment for DllMain -2005-02-11 fpeters + autofill nsi files with lasso version number - * lasso/id-ff/profile.c: check param for NULL +2005-02-10 Nicolas Clapies -2005-02-11 fpeters + Now lasso_lib_request_authn_context_new() returns LassoLibRequestAuthnContex* instead of LassoNode*. - * configure.ac: cflags_save ate my breakfast; removed. +2005-02-10 Frederic Peters -2005-02-10 nclapies + reworked a bit documentation build system and added detection of inkscape and xsltproc in configure - * lasso/xml/Makefile.am, lasso/xml/sa_parameter.c, - lasso/xml/sa_parameter.h, lasso/xml/sa_password_transforms.c, - lasso/xml/sa_password_transforms.h, lasso/xml/sa_sasl_request.c, - lasso/xml/sa_sasl_request.h, lasso/xml/sa_sasl_response.c, - lasso/xml/sa_sasl_response.h, lasso/xml/sa_transform.c, - lasso/xml/sa_transform.h, lasso/xml/strings.h: Added low level - classes for wsf authentication service. SASLResponse is only tested - with required Status element. +2005-02-08 Romain Chantereay -2005-02-10 fpeters + Removed XMLSEC_DYNAMIC_LOADING because it is a non-sense. We are using xmlsec-openssl specific functions in code, so there is no choice, we have to use openssl. (Fix a build warning). - * lasso/xml/private.h: removed unecessary vsnprintf declaration + Fixed type error. -2005-02-10 fpeters +2005-02-08 Frederic Peters - * win32/msvc/vsnprintf.c: we don't need yet another implement of - vsnprintf, we can use glib + allocate query fields memory with glib g_malloc (and free it with g_free) -2005-02-10 fpeters + memory allocated by libxml2, freed by xmlFree - * lasso/xml/tools.c: use glib version of vsnprintf + replaced free() by xmlFree() when freeing strings created by libxml2 -2005-02-10 fpeters + replaced free() with correct libraries function (glib and libxml2) - * lasso/lasso.c: use gtk-doc style function comment for DllMain + do not include wsf functions when not using wsf -2005-02-10 fpeters + step.xsl is in $(srcdir) - * configure.ac, win32/nsis/Makefile.am, win32/nsis/jlasso-lite.nsi, - win32/nsis/jlasso-lite.nsi.in, win32/nsis/lasso-deps.nsi, - win32/nsis/lasso-deps.nsi.in, win32/nsis/lasso-full.nsi, - win32/nsis/lasso-full.nsi.in, win32/nsis/lasso-lite.nsi, - win32/nsis/lasso-lite.nsi.in: autofill nsi files with lasso version - number + updated debian packaging to what has just been uploaded to sid -2005-02-10 nclapies + that inline should be ok everywhere - * lasso/xml/lib_authn_request.c, - lasso/xml/lib_request_authn_context.c, - lasso/xml/lib_request_authn_context.h: Now - lasso_lib_request_authn_context_new() returns - LassoLibRequestAuthnContex* instead of LassoNode*. + ultra magic swig search&replace; compiles with new debian php packages (and old ones too) -2005-02-10 fpeters +2005-02-08 Romain Chantereay - * Makefile.am, configure.ac, docs/Makefile.am, - docs/lasso-book/Makefile.am, docs/lasso-book/figures/Makefile.am, - docs/reference/tmpl/login.sgml, docs/reference/tmpl/profile.sgml, - docs/reference/tmpl/server.sgml: reworked a bit documentation build - system and added detection of inkscape and xsltproc in configure + Removed bad build configuration. -2005-02-08 rchantereau + Added MS VC worspace and projets. Currently two projects: + - Lasso DLL + - PHP binding - * win32/msvc/lasso.dsp, win32/msvc/php/php.dsp: Removed - XMLSEC_DYNAMIC_LOADING because it is a non-sense. We are using - xmlsec-openssl specific functions in code, so there is no choice, - we have to use openssl. (Fix a build warning). + Added the vsnprintf function code of Patrick Powell for MS Visual C users. -2005-02-08 rchantereau + If vsnprintf is not available, the function is declared in the private.h header file. - * lasso/xml/tools.c: Fixed type error. +2005-02-08 Frederic Peters -2005-02-08 fpeters + another php api change bites the dust - * lasso/id-ff/login.c, lasso/xml/tools.c, lasso/xml/xml.c: allocate - query fields memory with glib g_malloc (and free it with g_free) +2005-02-08 Romain Chantereay -2005-02-08 fpeters + __inline under MSVC. - * lasso/id-ff/provider.c: memory allocated by libxml2, freed by - xmlFree +2005-02-08 Frederic Peters -2005-02-08 fpeters + first fix for debian php package abi changes; zend_register_internal_class_ex gained a mysterious parameter - * lasso/id-ff/login.c, lasso/xml/xml.c: replaced free() by - xmlFree() when freeing strings created by libxml2 + obviously static -2005-02-08 fpeters + distribute patch_swig_output; it might come handy - * lasso/xml/tools.c: replaced free() with correct libraries - function (glib and libxml2) + variables and functions shouldn't have the same names -2005-02-08 fpeters + fixed variable name - * swig/Lasso.i: do not include wsf functions when not using wsf + detect when it is possible to use variadic macros and fall back to inline functions when it is not the case. -2005-02-08 fpeters +2005-02-08 Emmanuel Raviart - * docs/lasso-book/figures/Makefile.am: step.xsl is in $(srcdir) + Added missing snippet for element "any" in dst:NewData. -2005-02-08 fpeters +2005-02-05 Frederic Peters - * debian/changelog, debian/control, debian/copyright, - debian/liblasso1-dev.dirs, debian/liblasso1-dev.files, - debian/liblasso1.dirs, debian/liblasso1.files, - debian/liblasso3-dev.dirs, debian/liblasso3-dev.files, - debian/liblasso3.dirs, debian/liblasso3.files, - debian/php4-lasso.files, debian/rules: updated debian packaging to - what has just been uploaded to sid + use new figures in documentation -2005-02-08 fpeters + New figures for documentation; automake and makefile stuffs to generate png out of svg (with inkscape) out of template svg (with xsltproc). Needs to check for those tools in configure.ac - * lasso/xml/xml.c: that inline should be ok everywhere + removed all %s escaping sequences from lasso error strings; as a side effect this simplifies critical_error macro, porting to non-gcc compilers should be easier. Along the way I also fixed the long standing bug #256. -2005-02-08 fpeters + marked types.c and symbols.sym as phony targets so they are rebuilt every time - * php/patch_swig_output.py: ultra magic swig search&replace; - compiles with new debian php packages (and old ones too) + more appropriate error code -2005-02-08 rchantereau + removed remaining compiler warning (unused variable) from id-wsf/ - * win32/msvc/lasso.dsp: Removed bad build configuration. + correctly use id-ff 1.1 xml namespace in backward compatibility mode -2005-02-08 rchantereau + Updated documentation files nobody cared about. - * win32/msvc/lasso.dsp, win32/msvc/lasso.dsw, - win32/msvc/php/php.dsp: Added MS VC worspace and projets. - Currently two projects: +2005-02-04 Frederic Peters - - Lasso DLL - PHP binding - -2005-02-08 rchantereau - - * win32/msvc/vsnprintf.c: Added the vsnprintf function code of - Patrick Powell for MS Visual C users. - -2005-02-08 rchantereau - - * lasso/xml/private.h: If vsnprintf is not available, the function - is declared in the private.h header file. - -2005-02-08 fpeters - - * php/patch_swig_output.py: another php api change bites the dust - -2005-02-08 rchantereau - - * lasso/xml/xml.c: __inline under MSVC. - -2005-02-08 fpeters - - * php/patch_swig_output.py: first fix for debian php package abi - changes; zend_register_internal_class_ex gained a mysterious - parameter - -2005-02-08 fpeters - - * lasso/xml/private.h: obviously static - -2005-02-08 fpeters - - * php/Makefile.am: distribute patch_swig_output; it might come - handy - -2005-02-08 fpeters - - * lasso/id-ff/lecp.c: variables and functions shouldn't have the - same names - -2005-02-08 fpeters - - * lasso/xml/private.h: fixed variable name - -2005-02-08 fpeters - - * configure.ac, lasso/xml/private.h: detect when it is possible to - use variadic macros and fall back to inline functions when it is - not the case. - -2005-02-08 eraviart - - * lasso/xml/dst_new_data.c: Added missing snippet for element "any" - in dst:NewData. - -2005-02-05 fpeters - - * docs/lasso-book/liberty-architecture.rst, - docs/lasso-book/figures/.cvsignore, - docs/lasso-book/figures/Makefile.am: use new figures in - documentation - -2005-02-05 fpeters - - * configure.ac, docs/lasso-book/Makefile.am, - docs/lasso-book/figures/.cvsignore, - docs/lasso-book/figures/Makefile.am, - docs/lasso-book/figures/slo-sp-soap.svg, - docs/lasso-book/figures/sso-brws-art.svg, - docs/lasso-book/figures/sso-brws-post.svg, - docs/lasso-book/figures/step.xsl: New figures for documentation; - automake and makefile stuffs to generate png out of svg (with - inkscape) out of template svg (with xsltproc). Needs to check for - those tools in configure.ac - -2005-02-05 fpeters - - * lasso/errors.c, lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, - lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/xml/private.h, - lasso/xml/tools.c: removed all %s escaping sequences from lasso - error strings; as a side effect this simplifies critical_error - macro, porting to non-gcc compilers should be easier. Along the - way I also fixed the long standing bug #256. - -2005-02-05 fpeters - - * lasso/Makefile.am: marked types.c and symbols.sym as phony - targets so they are rebuilt every time - -2005-02-05 fpeters - - * lasso/id-ff/logout.c: more appropriate error code - -2005-02-05 fpeters - - * lasso/id-wsf/wsf_profile.c: removed remaining compiler warning - (unused variable) from id-wsf/ - -2005-02-05 fpeters - - * lasso/xml/xml.c: correctly use id-ff 1.1 xml namespace in - backward compatibility mode - -2005-02-05 fpeters - - * README.JAVA, README.WIN32: Updated documentation files nobody - cared about. - -2005-02-04 fpeters - - * lasso/id-ff/identity.c, lasso/id-ff/session.c, lasso/xml/xml.c: added tests to fix bug #407 and avoir similar ones -2005-02-04 fpeters + added testcase for bug #407 - * tests/basic_tests.c: added testcase for bug #407 + all query fields are restored to the same lib:Extension; there are no other way. -2005-02-04 fpeters + restore a from unknown query string elements; all of them are merged in the same - * python/tests/profiles_tests.py: all query fields are restored to - the same lib:Extension; there are no other way. + use c99 construct for variadic macros when not using gcc (still missing a third alternative for non-(c99||gcc) compilers -2005-02-04 fpeters +2005-02-03 Emmanuel Raviart - * lasso/xml/xml.c: restore a from unknown query - string elements; all of them are merged in the same + Lasso requires glib and gobject >= 2.4.0 (when compiled with glib 2.2.3, it generates an error: undefined symbol g_hash_table_find). -2005-02-04 fpeters +2005-02-02 Emmanuel Raviart - * lasso/xml/private.h: use c99 construct for variadic macros when - not using gcc (still missing a third alternative for non-(c99||gcc) - compilers + Added a test converting an AuthnRequest with an extension to and from a query. It fails. -2005-02-03 eraviart +2005-02-02 Frederic Peters - * configure.ac: Lasso requires glib and gobject >= 2.4.0 (when - compiled with glib 2.2.3, it generates an error: undefined symbol - g_hash_table_find). + correctly deals with RequestAuthnContext when rebuilding AuthnRequest from query string -2005-02-02 eraviart +2005-02-01 Emmanuel Raviart - * python/tests/profiles_tests.py: Added a test converting an - AuthnRequest with an extension to and from a query. It fails. + Corrected typo in constant. Added test for AuthnContext in AuthnRequest. -2005-02-02 fpeters +2005-01-30 Emmanuel Raviart - * lasso/xml/lib_authn_request.c, lasso/xml/xml.c: correctly deals - with RequestAuthnContext when rebuilding AuthnRequest from query - string + Corrected SIS namespaces. -2005-02-01 eraviart +2005-01-30 Frederic Peters - * lasso/xml/strings.h, python/tests/profiles_tests.py, - swig/Lasso.i: Corrected typo in constant. Added test for - AuthnContext in AuthnRequest. + doesn't mention wsf files for now; a better solution will be devised in time -2005-01-30 eraviart +2005-01-29 Frederic Peters - * lasso/xml/strings.h, swig/Lasso-wsf.i: Corrected SIS namespaces. + removed extraneous liberty namespace registration and noted a future fix to LECP to do. -2005-01-30 fpeters +2005-01-29 Emmanuel Raviart - * csharp/Makefile.am, java/Makefile.am: doesn't mention wsf files - for now; a better solution will be devised in time + SWIG: Use WSF_SUPPORT instead of WSF_ENABLED as constant in bindings. -2005-01-30 fpeters + Typo correction. - * csharp/Makefile.am, java/Makefile.am: don't include wsf files + Reverted previous replacement of #if LASSO_WSF_ENABLED with #ifdef LASSO_WSF_ENABLED. -2005-01-29 fpeters +2005-01-29 Nicolas Clapies - * lasso/id-ff/lecp.c, lasso/id-ff/provider.c: removed extraneous - liberty namespace registration and noted a future fix to LECP to - do. + Replaced #if LASSO_WSF_ENABLED by ifdef LASSO_WSF_ENABLED to enable wsf in bindings. -2005-01-29 eraviart + Removed old comment. - * swig/Lasso.i, swig/inheritance.h: SWIG: Use WSF_SUPPORT instead - of WSF_ENABLED as constant in bindings. + Removed optional option parameter in lasso_discovery_add_insert_entry(). -2005-01-29 eraviart +2005-01-29 Emmanuel Raviart - * swig/Lasso-wsf.i: Typo correction. + SWIG: Added Attribute to AttributeStatement. -2005-01-29 eraviart + Added binding for saml:AttributeValue. Corrected use of constant LASSO_WSF_ENABLED in binding. - * swig/Lasso.i, swig/inheritance.h: Reverted previous replacement - of #if LASSO_WSF_ENABLED with #ifdef LASSO_WSF_ENABLED. + SWIG: Added constant WSF_ENABLED and VERSION_DECIMAL to bindings. -2005-01-29 nclapies +2005-01-28 Frederic Peters - * swig/Lasso.i, swig/inheritance.h: Replaced #if LASSO_WSF_ENABLED - by ifdef LASSO_WSF_ENABLED to enable wsf in bindings. + compatibility with previous liberty specifications; still missing support for old elements in lib:AuthnRequest (requires some deep thought) but it may already be working as is. -2005-01-29 nclapies +2005-01-28 Romain Chantereay - * lasso/id-wsf/profile_service.h: Removed old comment. + Updated to lasso 0.6.0 with soname 3. Updated dependencies too. -2005-01-29 nclapies +2005-01-28 Frederic Peters - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - swig/Lasso-wsf.i: Removed optional option parameter in - lasso_discovery_add_insert_entry(). + initializes AuthnResponse in process_authn_request_msg; it is necessary since intermediary function may want to set status code. (fix a crasher bug when using isPassive and POST) -2005-01-29 eraviart +2005-01-28 Romain Chantereay - * swig/Lasso.i: SWIG: Added Attribute to AttributeStatement. + SONAME:3 no more 1. -2005-01-29 eraviart +2005-01-28 Frederic Peters - * csharp/.cvsignore, csharp/Makefile.am, java/.cvsignore, - java/Makefile.am, swig/Lasso.i, swig/inheritance.h: Added binding - for saml:AttributeValue. Corrected use of constant - LASSO_WSF_ENABLED in binding. + produce 1.1 requests and notifications when interoperating with previous liberty implementations -2005-01-29 eraviart + include missing identityprivate.h - * swig/Lasso.i, swig/inheritance.h: SWIG: Added constant - WSF_ENABLED and VERSION_DECIMAL to bindings. + liberty 1.1 metadata were in another namespace "http://projectliberty.org/schemas/core/2002/12" -2005-01-28 fpeters - - * lasso/id-ff/login.c: compatibility with previous liberty - specifications; still missing support for old elements in - lib:AuthnRequest (requires some deep thought) but it may already be - working as is. - -2005-01-28 rchantereau - - * win32/nsis/jlasso-lite.nsi, win32/nsis/lasso-deps.nsi, - win32/nsis/lasso-full.nsi, win32/nsis/lasso-lite.nsi: Updated to - lasso 0.6.0 with soname 3. Updated dependencies too. - -2005-01-28 fpeters - - * lasso/id-ff/login.c: initializes AuthnResponse in - process_authn_request_msg; it is necessary since intermediary - function may want to set status code. (fix a crasher bug when - using isPassive and POST) - -2005-01-28 rchantereau - - * win32/lasso.rc: SONAME:3 no more 1. - -2005-01-28 fpeters - - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/provider.c, - lasso/id-ff/providerprivate.h: produce 1.1 requests and - notifications when interoperating with previous liberty - implementations - -2005-01-28 fpeters - - * lasso/id-ff/defederation.c: include missing identityprivate.h - -2005-01-28 fpeters - - * lasso/id-ff/provider.c: liberty 1.1 metadata were in another - namespace "http://projectliberty.org/schemas/core/2002/12" - -2005-01-28 fpeters - - * lasso/id-ff/provider.c: store liberty 1.2 conformance when - loading metadata; it will allow to deal with previous liberty - implementations - -2005-01-28 fpeters - - * lasso/id-ff/login.c: samlp:Request Major and Minor versions are - saml, not lib + store liberty 1.2 conformance when loading metadata; it will allow to deal with previous liberty implementations + samlp:Request Major and Minor versions are saml, not lib If the element or its type is in a SAML namespace - (urn:oasis:names:tc:SAML:1.0:assertion or - urn:oasis:names:tc:SAML:1.0:protocol), then the values MUST be 1 - and 1 respectively. + (urn:oasis:names:tc:SAML:1.0:assertion or urn:oasis:names:tc:SAML:1.0:protocol), + then the values MUST be 1 and 1 respectively. -2005-01-28 fpeters + abort configure if python is not found - * configure.ac: abort configure if python is not found + Document new functions; pretty please. Fixed memory leak introduced in lasso_profile_get_request_type_from_soap_msg; moved wsf chunk from build_assertion to its own function. -2005-01-28 fpeters +2005-01-28 Emmanuel Raviart - * docs/reference/lasso-sections.txt, lasso/id-ff/login.c, - lasso/id-ff/login.h, lasso/id-ff/profile.c, lasso/id-ff/server.c: - Document new functions; pretty please. Fixed memory leak - introduced in lasso_profile_get_request_type_from_soap_msg; moved - wsf chunk from build_assertion to its own function. + Merged wsf-api-change-not-for-0-6 branch with trunk. -2005-01-28 eraviart +2005-01-27 Frederic Peters - * lasso/id-ff/login.c, lasso/id-ff/login.h, lasso/id-ff/profile.c, - lasso/id-ff/profile.h, lasso/id-ff/server.c, lasso/id-ff/server.h, - lasso/id-wsf/discovery.c, lasso/id-wsf/profile_service.c, - lasso/id-wsf/profile_service.h, lasso/xml/Makefile.am, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_service_instance.c, - lasso/xml/disco_service_instance.h, lasso/xml/dst_data.c, - lasso/xml/dst_data.h, lasso/xml/saml_attribute.c, - lasso/xml/saml_attribute.h, lasso/xml/saml_attribute_statement.c, - lasso/xml/saml_attribute_statement.h, - lasso/xml/saml_attribute_value.c, lasso/xml/saml_attribute_value.h, - swig/Lasso-wsf.i, swig/Lasso.i: Merged wsf-api-change-not-for-0-6 - branch with trunk. + updated ChangeLog for 0.6 with gazillion things. -2005-01-27 nclapies + wsf activation status in configure summary output - * lasso/id-ff/login.c, lasso/id-ff/login.h, swig/Lasso.i: Fixed bug - : login imports properly ResourceID in ResourceOffering if it was - set before building assertion. lasso_login_set_resourceId() now - takes a char* as parameter : it is the content of the ResourceID - element. + configure flag to enable ID-WSF (off by default) -2005-01-27 nclapies + don't use wsf for now - * swig/Lasso.i: Fixed rename of LASSO_LIB_CONSENT_OBTAINED_PRIOR. + late 0.5 fixes to documentation -2005-01-27 fpeters + correctly deals with multiple elements for the same query part - * ChangeLog: updated ChangeLog for 0.6 with gazillion things. +2005-01-27 Emmanuel Raviart -2005-01-27 fpeters + Corrected name of element AuthnContextComparison. Added missing constants. - * configure.ac: wsf activation status in configure summary output +2005-01-26 Frederic Peters -2005-01-27 fpeters + removed .bak file on clean - * configure.ac, lasso/Makefile.am, lasso/extract_symbols.py, - swig/Lasso.i, swig/inheritance.h: configure flag to enable ID-WSF - (off by default) + prepare for 0.6.0 -2005-01-27 fpeters - - * swig/Lasso.i: don't use wsf for now - -2005-01-27 fpeters - - * docs/lasso-book/defederation.process, - docs/lasso-book/single-logout.process: late 0.5 fixes to - documentation - -2005-01-27 fpeters - - * lasso/extract_symbols.py, lasso/xml/xml.c: correctly deals with - multiple elements for the same query part - -2005-01-27 eraviart - - * lasso/xml/lib_request_authn_context.c, - lasso/xml/lib_request_authn_context.h, lasso/xml/strings.h, - swig/Lasso.i: Corrected name of element AuthnContextComparison. - Added missing constants. - -2005-01-26 fpeters - - * php/Makefile.am: removed .bak file on clean - -2005-01-26 fpeters - - * NEWS, configure.ac, doap.rdf: prepare for 0.6.0 - -2005-01-26 fpeters - - * docs/reference/tmpl/identity.sgml, - docs/reference/tmpl/server.sgml, docs/reference/tmpl/session.sgml: take ntoe of function changes in doc -2005-01-26 eraviart + lasso-src-config is generated - * configure.ac, php/Makefile.am: Finished to remove PHP examples. + ignore more and more files -2005-01-26 nclapies + reworded - * lasso/id-ff/server.c, lasso/id-wsf/discovery.c, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_service_instance.c: Added / updated ref counts. + blah blah in reference manual introduction -2005-01-26 fpeters + removed functions that are now private from documentation - * .cvsignore: lasso-src-config is generated +2005-01-26 Emmanuel Raviart -2005-01-26 fpeters + Removed obsolete Python sample code. - * csharp/.cvsignore, java/.cvsignore: ignore more and more files + Updated ColdFusion examples. -2005-01-26 nclapies + Added SWIG binding for lasso_session_get_assertions. Also added Java code to test it. - * lasso/id-ff/login.c: setting resourceId or encryptedResourceId in - LassoLogin return 0. +2005-01-26 Frederic Peters -2005-01-26 nclapies + lasso_identity_{add,remove}_federation went private - * swig/Lasso.i: Added setting of resourceId and encryptedResourceId - in LassoLogin. + new lasso_session_get_assertions, returns GList* of (incref'd) assertions -2005-01-26 nclapies + every morning I distcheck and fix java and csharp classes; oh yeah. - * lasso/id-ff/login.c: Added ref count on resourceId and - encryptedResourceId in LassoLogin. + moved lasso_identity_{add,remove}_federation to private -2005-01-26 fpeters + use python as found by configure - * docs/reference/lasso.sgml: reworded +2005-01-26 Emmanuel Raviart -2005-01-26 nclapies - - * swig/Lasso-wsf.i: Now addData() method of DstData object take a - xml node buffer. - -2005-01-26 eraviart - - * swig/Lasso-wsf.i: Removed forgotten test code. - -2005-01-26 nclapies - - * lasso/xml/dst_data.h: Added comment. - -2005-01-26 nclapies - - * lasso/id-wsf/profile_service.c, lasso/id-wsf/profile_service.h: - Added useful inc ref. Replaced type of param in add_data(). now it - is a xml node buffer. - -2005-01-26 nclapies - - * lasso/id-wsf/discovery.c: Added useful inc ref. - -2005-01-26 nclapies - - * lasso/xml/disco_resource_offering.c: Added an incrementation - reference on service instance in constructor of resource offering. - -2005-01-26 nclapies - - * lasso/xml/disco_service_instance.c: Added an incrementation - reference on description in constructor of service instance. - -2005-01-26 eraviart - - * swig/Lasso-wsf.i, swig/Lasso.i: SWIG: "any" attributes of DstData - & DstNewData are now lists of xmlNodes. - -2005-01-26 fpeters - - * docs/reference/lasso.sgml: blah blah in reference manual - introduction - -2005-01-26 fpeters - - * docs/reference/lasso-sections.txt: removed functions that are now - private from documentation - -2005-01-26 nclapies - - * swig/Lasso.i: Added include of lasso_config.h for lasso version - constants. - -2005-01-26 eraviart - - * python/examples/.cvsignore, python/examples/Makefile.am, - python/examples/defederation.py, python/examples/login.py, - python/examples/logout.py, python/examples/mapping.py, - python/examples/registration.py, python/examples/test.py, - python/examples/user.py: Removed obsolete Python sample code. - -2005-01-26 eraviart - - * java/coldfusion/src/CFLassoSingleLogout.java, - java/coldfusion/src/CFLassoSingleSignOn.java: Updated ColdFusion - examples. - -2005-01-26 eraviart - - * java/tests/LoginTest.java, swig/Lasso.i: Added SWIG binding for - lasso_session_get_assertions. Also added Java code to test it. - -2005-01-26 fpeters - - * swig/Lasso.i: lasso_identity_{add,remove}_federation went private - -2005-01-26 fpeters - - * docs/reference/lasso-sections.txt, lasso/id-ff/session.c, - lasso/id-ff/session.h: new lasso_session_get_assertions, returns - GList* of (incref'd) assertions - -2005-01-26 fpeters - - * csharp/Makefile.am, java/Makefile.am: every morning I distcheck - and fix java and csharp classes; oh yeah. - -2005-01-26 fpeters - - * lasso/id-ff/Makefile.am, lasso/id-ff/identity.c, - lasso/id-ff/identity.h, lasso/id-ff/identityprivate.h, - lasso/id-ff/login.c: moved lasso_identity_{add,remove}_federation - to private - -2005-01-26 fpeters - - * lasso/Makefile.am: use python as found by configure - -2005-01-26 eraviart - - * java/tests/LoginTest.java, tests/data/idp1-la/metadata.xml, - tests/data/idp2-la/metadata.xml, tests/data/sp1-la/metadata.xml, - tests/data/sp2-la/metadata.xml, tests/data/sp3-la/metadata.xml: Updated Java LoginTest and test metadata. -2005-01-26 nclapies +2005-01-25 Frederic Peters - * lasso/xml/saml_attribute_value.c: Set name of snippet node list - any to empty string. + Empty node name is allowed for LIST_NODES; this allows nodes to be reconstructed looking at their names and namespaces. This is useful to implement xs:any -2005-01-26 nclapies +2005-01-25 Emmanuel Raviart - * lasso/id-ff/login.c, lasso/id-ff/login.h: Added private attribute - ResourceId and EncryptedResourceID. Added setting methods. + SWIG: Corrected Java enums. Renamed enum types. Corrected constant name. -2005-01-26 nclapies +2005-01-25 Frederic Peters - * lasso/xml/dst_data.c: set name of xmlnode list snippet to empty - string. + documented memory management for lasso_identity_add_federation -2005-01-25 nclapies + no more php/examples/ subdir - * lasso/xml/dst_data.c: Use snippet xmlnode list. +2005-01-25 Christophe Nowicki -2005-01-25 nclapies - - * lasso/xml/xml.c: Added support of xsi:any element list. - -2005-01-25 fpeters - - * docs/reference/snippet-types.rst, lasso/xml/xml.c: Empty node - name is allowed for LIST_NODES; this allows nodes to be - reconstructed looking at their names and namespaces. This is - useful to implement xs:any - -2005-01-25 eraviart - - * swig/Lasso.i: SWIG: Corrected Java enums. Renamed enum types. - Corrected constant name. - -2005-01-25 fpeters - - * lasso/id-ff/identity.c: documented memory management for - lasso_identity_add_federation - -2005-01-25 fpeters - - * php/Makefile.am: no more php/examples/ subdir - -2005-01-25 cnowicki - - * configure.ac: remove php samples -2005-01-25 fpeters + Remove php samples from the lasso repository I'm still working on it. I will release an independant Pear package for Lasso 0.6. + The pear package repository is here: + https://meuh.dyndns.org/cgi-bin/viewcvs.cgi/lasso_pear/ - * csharp/.cvsignore, csharp/Makefile.am: updated swig generated - files list for C# +2005-01-25 Frederic Peters -2005-01-25 fpeters + updated swig generated files list for C# - * java/.cvsignore, java/Makefile.am: updated swig generated file - list + updated swig generated file list -2005-01-25 fpeters + fixed DowncastableNode.java filename - * java/Makefile.am: fixed DowncastableNode.java filename + "hope you paid attention to API/ABI". -2005-01-25 fpeters +2005-01-24 Emmanuel Raviart - * lasso/id-ff/server.h: "hope you paid attention to API/ABI". + Cosmetic changes to SWIG Lasso.i #ifdefs. -2005-01-24 eraviart +2005-01-24 Romain Chantereay - * swig/Lasso.i: Cosmetic changes to SWIG Lasso.i #ifdefs. + Added a special section for PHP4 SWIG execeptions. + Now positive lasso errors will not produce a E_ERROR PHP error but simply a + E_WARNING PHP error. -2005-01-24 rchantereau +2005-01-24 Emmanuel Raviart - * swig/Lasso.i: Added a special section for PHP4 SWIG execeptions. + Added Lasso version numbers to bindings. - Now positive lasso errors will not produce a E_ERROR PHP error but - simply a E_WARNING PHP error. + Removed service from ID-FF. It was obsolete and will be replaced with a new API, once Lasso 0.6 is out. -2005-01-24 nclapies +2005-01-23 Emmanuel Raviart - * lasso/id-wsf/discovery.c: Fixed type of parameter in - lasso_disco_service_instance_new(). + Completed ID-WSF SWIG binding. Added attribute server to binding of LassoProfile. Small corrections to declarations of ID-WSF objects. -2005-01-24 nclapies + Quick fix so that Lasso bindings work till SWIG WSF part is fully updated. - * lasso/id-ff/profile.c, lasso/id-ff/profile.h, swig/Lasso.i: Added - support of disco / dst service type and query / modify request type - in lasso_profile_get_request_type_from_soap_msg()r. updated swig - binding. +2005-01-22 Emmanuel Raviart -2005-01-24 nclapies + Updated binding of all "discovery" nodes. - * swig/Lasso-wsf.i, swig/Lasso.i: Updated swig binding : added - services support in LassoServer, resourceId in LassoLogin. Replaced - parameter binding in LassoDiscoServiceInstance constructor. + Work in progress: improving ID-WSF SWIG binding. -2005-01-24 nclapies + Updated Copyright and authors. - * lasso/xml/Makefile.am: Updated Makefile to include - saml_attribute_value.h - -2005-01-24 nclapies - - * lasso/id-ff/login.c, lasso/id-ff/login.h: Added resourcId - attribute : resourceId. Added code to include a - LassoDiscoResourceOffering in Assertion. It needs to find a service - in LassoServer and resourceId must be set. - -2005-01-24 nclapies - - * lasso/xml/saml_attribute_value.c, - lasso/xml/saml_attribute_value.h: Initial version. - -2005-01-24 nclapies - - * lasso/id-ff/server.c, lasso/id-ff/server.h: Added services - attribute : now LassoServer stores a hash of services indexed by - his service type. - -2005-01-24 nclapies - - * lasso/xml/disco_service_instance.c, - lasso/xml/disco_service_instance.h: Third parameter of constructor - is LassoDiscoDescription* descriptinn instead of GList - *descriptions. - -2005-01-24 nclapies - - * lasso/xml/saml_attribute.c, lasso/xml/saml_attribute.h: Replaced - type of new returned object : LassoNode to LassoSamlAttribute. - -2005-01-24 nclapies - - * lasso/xml/saml_attribute_statement.c, - lasso/xml/saml_attribute_statement.h: Replaced type of new returned - object : LassoNode to LassoSamlAttributeStatement. - -2005-01-24 eraviart - - * swig/Lasso.i: Added Lasso version numbers to bindings. - -2005-01-24 eraviart - - * lasso/id-ff/Makefile.am, lasso/id-ff/server.c, - lasso/id-ff/server.h, lasso/id-ff/service.c, lasso/id-ff/service.h, - swig/Lasso-wsf.i, swig/Lasso.i: Removed service from ID-FF. It was - obsolete and will be replaced with a new API, once Lasso 0.6 is - out. - -2005-01-23 eraviart - - * lasso/xml/dst_modification.c, lasso/xml/dst_modification.h, - lasso/xml/is_inquiry.c, lasso/xml/is_inquiry_element.c, - lasso/xml/is_interaction_request.c, lasso/xml/is_item.c, - swig/Lasso-wsf.i, swig/Lasso.i, swig/inheritance.h: Completed - ID-WSF SWIG binding. Added attribute server to binding of - LassoProfile. Small corrections to declarations of ID-WSF objects. - -2005-01-23 eraviart - - * swig/Lasso-wsf.i: Quick fix so that Lasso bindings work till SWIG - WSF part is fully updated. - -2005-01-22 eraviart - - * swig/Lasso-wsf.i: Updated binding of all "discovery" nodes. - -2005-01-22 eraviart - - * swig/Lasso-wsf.i: Work in progress: improving ID-WSF SWIG - binding. - -2005-01-22 eraviart - - * README, doap.rdf, csharp/tests/BindingTests.cs, debian/copyright, - docs/lasso-book/book.rst, docs/lasso-book/writing-a-c-sp.txt, - java/coldfusion/src/CFLassoSingleLogout.java, - java/coldfusion/src/CFLassoSingleSignOn.java, - java/tests/BindingTests.java, java/tests/LoginTest.java, - lasso/errors.c, lasso/errors.h, lasso/export.h, lasso/lasso.c, - lasso/lasso.h, lasso/id-ff/defederation.c, - lasso/id-ff/defederation.h, lasso/id-ff/federation.c, - lasso/id-ff/federation.h, lasso/id-ff/identity.c, - lasso/id-ff/identity.h, lasso/id-ff/lecp.c, lasso/id-ff/lecp.h, - lasso/id-ff/login.c, lasso/id-ff/login.h, lasso/id-ff/logout.c, - lasso/id-ff/logout.h, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_identifier_mapping.h, - lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h, - lasso/id-ff/profile.c, lasso/id-ff/profile.h, - lasso/id-ff/profileprivate.h, lasso/id-ff/provider.c, - lasso/id-ff/provider.h, lasso/id-ff/providerprivate.h, - lasso/id-ff/server.c, lasso/id-ff/server.h, - lasso/id-ff/serverprivate.h, lasso/id-ff/service.c, - lasso/id-ff/service.h, lasso/id-ff/session.c, - lasso/id-ff/session.h, lasso/id-ff/sessionprivate.h, - lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h, - lasso/id-wsf/interaction_profile_service.c, - lasso/id-wsf/interaction_profile_service.h, - lasso/id-wsf/profile_service.c, lasso/id-wsf/profile_service.h, - lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h, - lasso/xml/disco_credentials.c, lasso/xml/disco_credentials.h, - lasso/xml/disco_description.c, lasso/xml/disco_description.h, - lasso/xml/disco_encrypted_resource_id.c, - lasso/xml/disco_encrypted_resource_id.h, - lasso/xml/disco_insert_entry.c, lasso/xml/disco_insert_entry.h, - lasso/xml/disco_modify.c, lasso/xml/disco_modify.h, - lasso/xml/disco_modify_response.c, - lasso/xml/disco_modify_response.h, lasso/xml/disco_options.c, - lasso/xml/disco_options.h, lasso/xml/disco_query.c, - lasso/xml/disco_query.h, lasso/xml/disco_query_response.c, - lasso/xml/disco_query_response.h, lasso/xml/disco_remove_entry.c, - lasso/xml/disco_remove_entry.h, - lasso/xml/disco_requested_service_type.c, - lasso/xml/disco_requested_service_type.h, - lasso/xml/disco_resource_id.c, lasso/xml/disco_resource_id.h, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_resource_offering.h, - lasso/xml/disco_service_instance.c, - lasso/xml/disco_service_instance.h, lasso/xml/dst_data.c, - lasso/xml/dst_data.h, lasso/xml/dst_modification.c, - lasso/xml/dst_modification.h, lasso/xml/dst_modify.c, - lasso/xml/dst_modify.h, lasso/xml/dst_modify_response.c, - lasso/xml/dst_modify_response.h, lasso/xml/dst_new_data.c, - lasso/xml/dst_new_data.h, lasso/xml/dst_query.c, - lasso/xml/dst_query.h, lasso/xml/dst_query_item.c, - lasso/xml/dst_query_item.h, lasso/xml/dst_query_response.c, - lasso/xml/dst_query_response.h, lasso/xml/is_help.c, - lasso/xml/is_help.h, lasso/xml/is_inquiry.c, - lasso/xml/is_inquiry.h, lasso/xml/is_inquiry_element.c, - lasso/xml/is_inquiry_element.h, lasso/xml/is_interaction_request.c, - lasso/xml/is_interaction_request.h, - lasso/xml/is_interaction_response.c, - lasso/xml/is_interaction_response.h, - lasso/xml/is_interaction_statement.c, - lasso/xml/is_interaction_statement.h, lasso/xml/is_item.c, - lasso/xml/is_item.h, lasso/xml/is_parameter.c, - lasso/xml/is_parameter.h, lasso/xml/is_redirect_request.c, - lasso/xml/is_redirect_request.h, lasso/xml/is_select.c, - lasso/xml/is_select.h, lasso/xml/is_text.c, lasso/xml/is_text.h, - lasso/xml/is_user_interaction.c, lasso/xml/is_user_interaction.h, - lasso/xml/lib_assertion.c, lasso/xml/lib_assertion.h, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authentication_statement.h, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_context.h, - lasso/xml/lib_authn_request.c, lasso/xml/lib_authn_request.h, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_request_envelope.h, - lasso/xml/lib_authn_response.c, lasso/xml/lib_authn_response.h, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_authn_response_envelope.h, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entries.h, - lasso/xml/lib_idp_entry.c, lasso/xml/lib_idp_entry.h, - lasso/xml/lib_idp_list.c, lasso/xml/lib_idp_list.h, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h, - lasso/xml/lib_logout_response.c, lasso/xml/lib_logout_response.h, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_register_name_identifier_response.h, - lasso/xml/lib_request_authn_context.c, - lasso/xml/lib_request_authn_context.h, lasso/xml/lib_scoping.c, - lasso/xml/lib_scoping.h, lasso/xml/lib_status_response.c, - lasso/xml/lib_status_response.h, lasso/xml/lib_subject.c, - lasso/xml/lib_subject.h, lasso/xml/private.h, - lasso/xml/saml_advice.c, lasso/xml/saml_advice.h, - lasso/xml/saml_assertion.c, lasso/xml/saml_assertion.h, - lasso/xml/saml_attribute.c, lasso/xml/saml_attribute.h, - lasso/xml/saml_attribute_designator.c, - lasso/xml/saml_attribute_designator.h, - lasso/xml/saml_attribute_statement.c, - lasso/xml/saml_attribute_statement.h, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_audience_restriction_condition.h, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authentication_statement.h, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_authority_binding.h, - lasso/xml/saml_condition_abstract.c, - lasso/xml/saml_condition_abstract.h, lasso/xml/saml_conditions.c, - lasso/xml/saml_conditions.h, lasso/xml/saml_name_identifier.c, - lasso/xml/saml_name_identifier.h, - lasso/xml/saml_statement_abstract.c, - lasso/xml/saml_statement_abstract.h, lasso/xml/saml_subject.c, - lasso/xml/saml_subject.h, lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_confirmation.h, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_locality.h, - lasso/xml/saml_subject_statement.c, - lasso/xml/saml_subject_statement.h, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/saml_subject_statement_abstract.h, - lasso/xml/samlp_request.c, lasso/xml/samlp_request.h, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, lasso/xml/samlp_response.c, - lasso/xml/samlp_response.h, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h, lasso/xml/samlp_status.c, - lasso/xml/samlp_status.h, lasso/xml/samlp_status_code.c, - lasso/xml/samlp_status_code.h, lasso/xml/strings.h, - lasso/xml/tools.c, lasso/xml/utility_status.c, - lasso/xml/utility_status.h, lasso/xml/xml.c, lasso/xml/xml.h, - perl/tests/binding_tests.pl, php/patch_swig_output.py, - php/tests/binding_tests.php, php/tests/perfs.php, - python/tests/binding_tests.py, python/tests/errorchecking_tests.py, - python/tests/profiles_tests.py, python/tests/tests.py, - swig/Lasso-wsf.i, swig/Lasso.i, swig/inheritance.h, - tests/basic_tests.c, tests/login_tests.c, tests/perfs.c, - tests/random_tests.c, tests/tests.c, win32/lasso.rc: Updated - Copyright and authors. - -2005-01-22 eraviart - - * csharp/examples/perfs.cs, csharp/examples/runme.cs, - csharp/tests/BindingTests.cs, - java/coldfusion/src/CFLassoSingleLogout.java, - java/coldfusion/src/CFLassoSingleSignOn.java, - java/tests/BindingTests.java, java/tests/LoginTest.java, - perl/tests/binding_tests.pl, python/examples/defederation.py, - python/examples/login.py, python/examples/logout.py, - python/examples/registration.py, python/tests/binding_tests.py, - python/tests/profiles_tests.py, swig/Lasso-wsf.i, swig/Lasso.i: SWIG: Renamed constants from camelCase to UPPER_CASE. -2005-01-22 eraviart - - * swig/Lasso-wsf.i, swig/Lasso.i: SWIG: Added missing renaming of - constant LASSO_HTTP_METHOD_NONE. - + SWIG: Added missing renaming of constant LASSO_HTTP_METHOD_NONE. SWIG: Very preliminary clean-up of Lasso-wsf.i. -2005-01-22 eraviart + Renamed SWIG module name to "lasso" instead of "Lasso" for every language. - * swig/Lasso.i: Renamed SWIG module name to "lasso" instead of - "Lasso" for every language. +2005-01-22 Frederic Peters -2005-01-22 fpeters + don't get remote provider id out of request if it was initiated by provider - * lasso/id-ff/login.c: don't get remote provider id out of request - if it was initiated by provider +2005-01-22 Emmanuel Raviart -2005-01-22 eraviart + SWIG: Added binding for new_full constructors. - * swig/Lasso.i: SWIG: Added binding for new_full constructors. +2005-01-21 Frederic Peters -2005-01-21 fpeters + fixed missing provider error code (and used it in other places) - * lasso/id-ff/login.c: fixed missing provider error code (and used - it in other places) + don't segfault on missing remote provider id -2005-01-21 fpeters + removed lib:Scoping, optional - * lasso/id-ff/login.c: don't segfault on missing remote provider id + reordered lib:authnRequest elements -2005-01-21 fpeters + new SNIPPET_OPTIONAL_NEG which allow to skip integer elements when set to -1 (useful for proxycount) - * lasso/xml/lib_authn_request.c: removed lib:Scoping, optional - -2005-01-21 fpeters - - * lasso/xml/lib_authn_request.c: reordered lib:authnRequest - elements - -2005-01-21 fpeters - - * lasso/xml/lib_authn_request.c, lasso/xml/lib_scoping.c, - lasso/xml/private.h, lasso/xml/xml.c: new SNIPPET_OPTIONAL_NEG - which allow to skip integer elements when set to -1 (useful for - proxycount) - -2005-01-21 fpeters - - * lasso/xml/lib_status_response.c, lasso/xml/samlp_status_code.c: moved samlp qname conversion to lib_status_response -2005-01-21 fpeters + adds samlp: prefix to statuscode qname if necessary - * lasso/xml/samlp_status_code.c: adds samlp: prefix to statuscode - qname if necessary +2005-01-21 Emmanuel Raviart -2005-01-21 eraviart + SWIG: Added yet another correction in generated PHP lasso_wrap.c for handling of optional arguments. - * php/patch_swig_output.py: SWIG: Added yet another correction in - generated PHP lasso_wrap.c for handling of optional arguments. + SWIG: Added patch for PHP lasso_wrap.c to correct handling of optional arguments in methods. -2005-01-21 eraviart +2005-01-21 Frederic Peters - * php/patch_swig_output.py: SWIG: Added patch for PHP lasso_wrap.c - to correct handling of optional arguments in methods. + if existing, use SessionIndex from assertion in lib:LogoutRequest. -2005-01-21 fpeters + removed out of place int caused by dubious docstring copy/paste - * lasso/id-ff/logout.c: if existing, use SessionIndex from - assertion in lib:LogoutRequest. + documented remaining functions in xml/; looks like all the functions are done. -2005-01-21 fpeters + done with documenting if-ff/* functions - * lasso/xml/xml.c: removed out of place int caused by dubious - docstring copy/paste + removed lasso_server_add_service from reference api since it is for wsf -2005-01-21 fpeters +2005-01-21 Emmanuel Raviart - * lasso/xml/xml.c: documented remaining functions in xml/; looks - like all the functions are done. + SWIG: Removed method dump of NameIdentifierMapping. -2005-01-21 fpeters +2005-01-20 Emmanuel Raviart - * lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, - lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c: done with - documenting if-ff/* functions + SWIG: Every function that may raise an exception, also returns the errorCode. -2005-01-21 fpeters +2005-01-20 Nicolas Clapies - * docs/reference/lasso-sections.txt: removed - lasso_server_add_service from reference api since it is for wsf + Fixed saml attribute tag define. -2005-01-21 eraviart +2005-01-20 Frederic Peters - * swig/Lasso.i: SWIG: Removed method dump of NameIdentifierMapping. + don't output licensing comment when starting perfs.php -2005-01-20 eraviart + corrected spelling of optionally. - * swig/Lasso.i: SWIG: Every function that may raise an exception, - also returns the errorCode. + documented name_identifier_mapping.c; removed its unused dump functions; fixed a few docstrings -2005-01-20 nclapies + documented #LassoNameRegistration and fixed some docstrings in #LassoLogout - * lasso/xml/saml_attribute.h: Fixed saml attribute tag define. +2005-01-19 Emmanuel Raviart -2005-01-20 fpeters + Improved C# binding. - * php/tests/binding_tests.php, php/tests/perfs.php: don't output - licensing comment when starting perfs.php +2005-01-19 Frederic Peters -2005-01-20 fpeters + added SNIPPET_LIST_XMLNODES support (mostly the same thing as SNIPPET_EXTENSION for the moment) - * lasso/id-ff/defederation.c, lasso/id-ff/logout.c, - lasso/id-ff/name_registration.c: corrected spelling of optionally. +2005-01-18 Frederic Peters -2005-01-20 fpeters + restored documentation I wrote before (and lost in enum name change) - * lasso/id-ff/defederation.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_identifier_mapping.h, - lasso/id-ff/name_registration.c: documented - name_identifier_mapping.c; removed its unused dump functions; fixed - a few docstrings + documented a few things -2005-01-20 fpeters +2005-01-18 Christophe Nowicki - * lasso/id-ff/logout.c, lasso/id-ff/name_registration.c: documented - #LassoNameRegistration and fixed some docstrings in #LassoLogout + create a isDBError function update sso code for the new lasso api -2005-01-19 eraviart + change idp and sp fqdn (add .lasso.lan) - * csharp/Makefile.am, csharp/tests/BindingTests.cs, - java/tests/BindingTests.java, swig/Lasso.i: Improved C# binding. + update metadata -2005-01-19 fpeters + update metadata - * docs/reference/snippet-types.rst, lasso/xml/private.h, - lasso/xml/xml.c: added SNIPPET_LIST_XMLNODES support (mostly the - same thing as SNIPPET_EXTENSION for the moment) + change constants name -2005-01-18 fpeters + fix LassoServer call - * docs/reference/tmpl/provider.sgml: restored documentation I wrote - before (and lost in enum name change) + add a gen_keys.sh script for generating automatically ssl keys -2005-01-18 fpeters - - * docs/reference/lasso-sections.txt, - docs/reference/tmpl/login.sgml, docs/reference/tmpl/node.sgml, - docs/reference/tmpl/provider.sgml, - docs/reference/tmpl/saml_name_identifier.sgml, - docs/reference/tmpl/strings.sgml: documented a few things - -2005-01-18 eraviart - - * csharp/Makefile.am, java/Makefile.am, perl/Makefile.am, - php/Makefile.am, python/Makefile.am, swig/Lasso.i, - swig/Makefile.am, swig/inheritance.h: Extracted the inheritance of - nodes from SWIG in a separate file, to remove its duplication in - Lasso.i. +2005-01-18 Emmanuel Raviart + Extracted the inheritance of nodes from SWIG in a separate file, to remove its duplication in Lasso.i. Reorganized Lasso.i. -2005-01-17 eraviart +2005-01-17 Emmanuel Raviart - * java/.cvsignore: Improved Java .cvsignore. + Improved Java .cvsignore. -2005-01-17 eraviart + Completed Java binding tests. - * java/tests/BindingTests.java: Completed Java binding tests. + SWIG: Corrected constant name: SWIG macros are not accessible inside %{ %}. -2005-01-17 eraviart + SWIG: Ported dynamic casting to all type of nodes. Not fully tested yet. - * swig/Lasso.i: SWIG: Corrected constant name: SWIG macros are not - accessible inside %{ %}. + SWIG: Added support for dynamic casting in Java. It works, but it has been only implemented for SamlpRequestAbstract. It will soon be generalized to LassoNode. -2005-01-17 eraviart +2005-01-15 Emmanuel Raviart - * swig/Lasso.i: SWIG: Ported dynamic casting to all type of nodes. - Not fully tested yet. + SWIG: Renamed getitem to getItem. Idem for setitem. Java: Added a third binding test. PHP: Corrected header of binding test. -2005-01-17 eraviart + Added first 2 binding tests for Java. Corrected help for Java login test. - * java/Makefile.am, java/tests/BindingTests.java, swig/Lasso.i: - SWIG: Added support for dynamic casting in Java. It works, but it - has been only implemented for SamlpRequestAbstract. It will soon be - generalized to LassoNode. + Updated authors. Changed authors & copyright in SWIG and unit tests headers. Extracted binding_tests.py from profiles_tests.py, so that each language has a binding specific test. -2005-01-15 eraviart +2005-01-14 Emmanuel Raviart - * java/tests/BindingTests.java, perl/tests/binding_tests.pl, - php/tests/binding_tests.php, swig/Lasso.i: SWIG: Renamed getitem to - getItem. Idem for setitem. Java: Added a third binding test. PHP: - Corrected header of binding test. + Corrected Perl binding and added test program. -2005-01-15 eraviart +2005-01-14 Frederic Peters - * java/tests/BindingTests.java, java/tests/LoginTest.java: Added - first 2 binding tests for Java. Corrected help for Java login - test. + check for correct exception -2005-01-15 eraviart + handle non-soap messages in new_from_soap - * AUTHORS, java/tests/LoginTest.java, perl/tests/binding_tests.pl, - php/patch_swig_output.py, php/tests/binding_tests.php, - php/tests/perfs.php, python/tests/XmlTestRunner.py, - python/tests/binding_tests.py, python/tests/errorchecking_tests.py, - python/tests/profiles_tests.py, python/tests/tests.py, - swig/Lasso-wsf.i, swig/Lasso.i: Updated authors. Changed authors & - copyright in SWIG and unit tests headers. Extracted - binding_tests.py from profiles_tests.py, so that each language has - a binding specific test. +2005-01-14 Romain Chantereay -2005-01-14 eraviart + Added NameQualifer definition paragraph and added a meta info on the LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENCRYPTED. - * perl/tests/binding_tests.pl, swig/Lasso.i: Corrected Perl binding - and added test program. +2005-01-14 Emmanuel Raviart -2005-01-14 fpeters + Added a new test that generates a segfault in new_from_soap. - * python/tests/profiles_tests.py: check for correct exception +2005-01-13 Nicolas Clapies -2005-01-14 fpeters + Started to bind class LassoIsInteractionRequest to process it in interaction profile service class. - * lasso/xml/xml.c: handle non-soap messages in new_from_soap +2005-01-13 Frederic Peters -2005-01-14 rchantereau + don't pass prefix to install-perl - * docs/reference/tmpl/saml_name_identifier.sgml: Added NameQualifer - definition paragraph and added a meta info on the - LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENCRYPTED. +2005-01-13 Nicolas Clapies -2005-01-14 eraviart + Removed class LassoAbstractService. - * python/tests/profiles_tests.py: Added a new test that generates a - segfault in new_from_soap. +2005-01-13 Emmanuel Raviart -2005-01-13 nclapies + Swig PHP: Added test to accept NULL for dynamic arguments. - * swig/Lasso-wsf.i: Started to bind class LassoIsInteractionRequest - to process it in interaction profile service class. + Added program to test PHP binding. -2005-01-13 fpeters + Corrected patch to SWIG PHP output. - * perl/Makefile.am: don't pass prefix to install-perl +2005-01-13 Frederic Peters -2005-01-13 nclapies + safe against unfound strings - * lasso/id-wsf/Makefile.am, lasso/id-wsf/abstract_service.c, - lasso/id-wsf/abstract_service.h: Removed class - LassoAbstractService. +2005-01-13 Emmanuel Raviart -2005-01-13 eraviart + Swig PHP: Corrected LassoNode conversion for input arguments. - * php/tests/binding_tests.php, swig/Lasso.i: Swig PHP: Added test - to accept NULL for dynamic arguments. +2005-01-13 Nicolas Clapies -2005-01-13 eraviart + Fixed error in xmlNewNs() call : first param must be xmlnode instead of NULL. - * php/tests/binding_tests.php: Added program to test PHP binding. + Removed pp_msg_contact.c pp_msg_contact.h. -2005-01-13 eraviart + Removed LassoPPMsgContact class. Updated binding too.lasso/xml/Makefile.am - * php/patch_swig_output.py: Corrected patch to SWIG PHP output. + Removed specific class LassoPersonalProfileService. Added generic web service class LassoProfileService. -2005-01-13 fpeters +2005-01-13 Emmanuel Raviart - * php/patch_swig_output.py, php/tests/perfs.php: safe against - unfound strings + PHP Binding: Added support for NULL return value. -2005-01-13 eraviart +2005-01-13 Frederic Peters - * swig/Lasso.i: Swig PHP: Corrected LassoNode conversion for input - arguments. + removed uncommited profile_service.[ch] from Makefile.am -2005-01-13 nclapies +2005-01-13 Nicolas Clapies - * lasso/xml/dst_query_response.c: Fixed error in xmlNewNs() call : - first param must be xmlnode instead of NULL. + Added support of interaction profile service. -2005-01-13 nclapies + Started to implement interaction service profile. - * lasso/xml/Makefile.am: Removed pp_msg_contact.c pp_msg_contact.h. + Added lasso_*_new_from_message() method to rebuild objects from xml dump. -2005-01-13 nclapies +2005-01-12 Frederic Peters - * lasso/xml/pp_msg_contact.c, lasso/xml/pp_msg_contact.h, - swig/Lasso-wsf.i: Removed LassoPPMsgContact class. Updated binding - too.lasso/xml/Makefile.am + forgotten commit of new is* classes to Makefile.am. -2005-01-13 nclapies + removed unused variable - * lasso/id-wsf/Makefile.am, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h, - lasso/id-wsf/profile_service.c, lasso/id-wsf/profile_service.h, - swig/Lasso-wsf.i: Removed specific class - LassoPersonalProfileService. Added generic web service class - LassoProfileService. + moved errors.[ch] up; as requested. -2005-01-13 eraviart +2005-01-12 Nicolas Clapies - * php/patch_swig_output.py, python/tests/profiles_tests.py, - swig/Lasso.i: PHP Binding: Added support for NULL return value. - -2005-01-13 fpeters - - * lasso/id-wsf/Makefile.am: removed uncommited profile_service.[ch] - from Makefile.am - -2005-01-13 nclapies - - * lasso/id-wsf/Makefile.am: Added support of interaction profile - service. - -2005-01-13 nclapies - - * lasso/id-wsf/interaction_profile_service.c, - lasso/id-wsf/interaction_profile_service.h: Started to implement - interaction service profile. - -2005-01-13 nclapies - - * lasso/xml/is_interaction_request.c, - lasso/xml/is_interaction_request.h, - lasso/xml/is_interaction_response.c, - lasso/xml/is_interaction_response.h: Added - lasso_*_new_from_message() method to rebuild objects from xml dump. - -2005-01-12 fpeters - - * lasso/xml/Makefile.am: forgotten commit of new is* classes to - Makefile.am. - -2005-01-12 fpeters - - * lasso/id-ff/provider.c: removed unused variable - -2005-01-12 fpeters - - * lasso/Makefile.am, lasso/errors.c, lasso/errors.h, swig/Lasso.i, - lasso/xml/Makefile.am, lasso/xml/errors.c, lasso/xml/errors.h, - lasso/xml/xml.h: moved errors.[ch] up; as requested. - -2005-01-12 nclapies - - * lasso/xml/is_help.c, lasso/xml/is_help.h, lasso/xml/is_inquiry.c, - lasso/xml/is_inquiry.h, lasso/xml/is_inquiry_element.c, - lasso/xml/is_inquiry_element.h, lasso/xml/is_interaction_request.c, - lasso/xml/is_interaction_request.h, - lasso/xml/is_interaction_response.c, - lasso/xml/is_interaction_response.h, - lasso/xml/is_interaction_statement.c, - lasso/xml/is_interaction_statement.h, lasso/xml/is_item.c, - lasso/xml/is_item.h, lasso/xml/is_parameter.c, - lasso/xml/is_parameter.h, lasso/xml/is_redirect_request.c, - lasso/xml/is_redirect_request.h, lasso/xml/is_select.c, - lasso/xml/is_select.h, lasso/xml/is_text.c, lasso/xml/is_text.h, - lasso/xml/is_user_interaction.c, lasso/xml/is_user_interaction.h: Added low level classes for interaction service specification. -2005-01-12 nclapies + Added name space constant for interaction service. Added interaction rule constants for interaction service UserInteraction element. - * lasso/xml/strings.h: Added name space constant for interaction - service. Added interaction rule constants for interaction service - UserInteraction element. +2005-01-12 Frederic Peters -2005-01-12 fpeters - - * lasso/id-ff/server.c, lasso/xml/private.h, lasso/xml/xml.c: remove duplicate declaration of namespace (bug#398) -2005-01-12 eraviart +2005-01-12 Emmanuel Raviart - * swig/Lasso.i: Swig: Removed attribute responseStatus (now - private). Corrected LassoProfile request and response attributes. - Corrected handling of NULL pointers in dynamic casting. + Swig: Removed attribute responseStatus (now private). Corrected LassoProfile request and response attributes. Corrected handling of NULL pointers in dynamic casting. -2005-01-12 eraviart + Added Python tests for XML lists and nodes inside nodes. - * python/tests/profiles_tests.py: Added Python tests for XML lists - and nodes inside nodes. +2005-01-12 Frederic Peters -2005-01-12 fpeters + sync documentation sections with current functions - * docs/reference/lasso-sections.txt, - docs/reference/tmpl/profile.sgml: sync documentation sections with - current functions + made lasso_profile_set_response_status into a private function -2005-01-12 fpeters + removed lasso_check_version_exact and lasso_check_version macros; renamed lasso_check_version_ext to lasso_check_version. - * lasso/id-ff/Makefile.am, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/profile.c, lasso/id-ff/profile.h, - lasso/id-ff/profileprivate.h: made - lasso_profile_set_response_status into a private function - -2005-01-12 fpeters - - * lasso/lasso.c, lasso/lasso.h: removed lasso_check_version_exact - and lasso_check_version macros; renamed lasso_check_version_ext to - lasso_check_version. - -2005-01-12 fpeters - - * csharp/Makefile.am, docs/reference/Makefile.am, perl/Makefile.am: install and uninstall correctly files (distcheck once again ok) -2005-01-12 fpeters + added a new bunch of files to ignore - * csharp/.cvsignore: added a new bunch of files to ignore + replaced malloc by strdup; that was stupid. -2005-01-12 fpeters + no longer allows NULL to get the first known remote provider id - * csharp/Makefile.am: replaced malloc by strdup; that was stupid. + define check variables -2005-01-12 fpeters + don't use am_path_check since it fails when check is not available (while it should continue and disable the test suite) - * lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c: no longer allows NULL to get the - first known remote provider id + added support for SNIPPET_OPTIONAL (for use with SNIPPET_INTEGER or SNIPPET_BOOLEAN) (not that really tested) -2005-01-12 fpeters + updated list of java swig generated files - * configure.ac: define check variables +2005-01-12 Emmanuel Raviart -2005-01-12 fpeters + Python: Added tests for list of nodes. - * configure.ac: don't use am_path_check since it fails when check - is not available (while it should continue and disable the test - suite) +2005-01-12 Frederic Peters -2005-01-12 fpeters + use snippts in #LassoProvider and #LassoServer - * lasso/xml/private.h, lasso/xml/xml.c: added support for - SNIPPET_OPTIONAL (for use with SNIPPET_INTEGER or SNIPPET_BOOLEAN) - (not that really tested) +2005-01-12 Emmanuel Raviart -2005-01-12 fpeters + Corrected SWIG PHP output patch to be pre-C99 compatible. - * java/Makefile.am: updated list of java swig generated files + Swig: Cancel a %newobject getitem, because a %newobject getitem applies to every method getitem in every classes below. This caused an "interesting" memory handling bug. -2005-01-12 eraviart + Beginning to add binding specific tests. The objective is to port these tests to every binding. Discovered a binding bug in list handling. - * python/tests/profiles_tests.py: Python: Added tests for list of - nodes. +2005-01-11 Frederic Peters -2005-01-12 fpeters + homogenous quoting for "x" comparisons - * lasso/id-ff/provider.c, lasso/id-ff/server.c: use snippts in - #LassoProvider and #LassoServer + even more files to ignore -2005-01-12 eraviart + include new java files (note that I also modified the buildbox, it was not checking lasso.jar file, it does now and will therefore fail, too bad) - * php/patch_swig_output.py: Corrected SWIG PHP output patch to be - pre-C99 compatible. +2005-01-10 Frederic Peters -2005-01-12 eraviart + documented lasso_node_get_xmlNode - * swig/Lasso.i: Swig: Cancel a %newobject getitem, because a - %newobject getitem applies to every method getitem in every classes - below. This caused an "interesting" memory handling bug. + Reserved space for private_data expansion, so it will be possible to maintain ABI compatibility if changes are needed. Documented some functions (and switched some destroy to use lasso_node_destroy). -2005-01-12 eraviart + integrate patch_swig_output.py in PHP swig module build process - * python/tests/profiles_tests.py: Beginning to add binding specific - tests. The objective is to port these tests to every binding. - Discovered a binding bug in list handling. + changed php swig patch script to use stdin and stdout -2005-01-11 fpeters +2005-01-10 Emmanuel Raviart - * configure.ac: homogenous quoting for "x" comparisons + Swig: Added a patch to PHP, so that it handles correctly dynamic cast of function results. [Note: Patch is not integrated in Makefile.am.] -2005-01-11 fpeters +2005-01-09 Frederic Peters - * java/.cvsignore: even more files to ignore + fixed comment about gcc 2.95 -2005-01-11 fpeters + removed hack to get to lib; it doesn't seem to work elsewhere. - * java/.cvsignore, java/Makefile.am: include new java files (note - that I also modified the buildbox, it was not checking lasso.jar - file, it does now and will therefore fail, too bad) +2005-01-09 Emmanuel Raviart -2005-01-10 fpeters + Swig: Corrected LassoNode node_info. - * lasso/xml/xml.c: documented lasso_node_get_xmlNode + Swig: Removed login & lecp authnRequest & authnResponse attribute. Now uses attributes request & response, like C. Added dynamic casting to AuthnRequestAbstract & AuthnResponseAbstract. -2005-01-10 fpeters +2005-01-09 Frederic Peters - * lasso/id-ff/defederation.h, lasso/id-ff/lecp.h, - lasso/id-ff/login.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_identifier_mapping.h, - lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h: - Reserved space for private_data expansion, so it will be possible - to maintain ABI compatibility if changes are needed. Documented - some functions (and switched some destroy to use - lasso_node_destroy). + replaced strncpy calls by g_strlcpy -2005-01-10 fpeters + deals with lines ending with \; compile regex only once. - * php/Makefile.am: integrate patch_swig_output.py in PHP swig - module build process + ends lines with \ so they get caught by extract_symbols.py -2005-01-10 fpeters - - * php/patch_swig_output.py: changed php swig patch script to use - stdin and stdout - -2005-01-10 eraviart - - * php/patch_swig_output.py, swig/Lasso.i: Swig: Added a patch to - PHP, so that it handles correctly dynamic cast of function results. - [Note: Patch is not integrated in Makefile.am.] - -2005-01-09 fpeters - - * swig/Lasso.i: fixed comment about gcc 2.95 - -2005-01-09 fpeters - - * php/tests/perfs.php: removed hack to get to lib; it doesn't seem - to work elsewhere. - -2005-01-09 eraviart - - * swig/Lasso.i: Swig: Corrected LassoNode node_info. - -2005-01-09 eraviart - - * python/tests/profiles_tests.py, swig/Lasso.i: Swig: Removed login - & lecp authnRequest & authnResponse attribute. Now uses attributes - request & response, like C. Added dynamic casting to - AuthnRequestAbstract & AuthnResponseAbstract. - -2005-01-09 fpeters - - * lasso/xml/xml.c: replaced strncpy calls by g_strlcpy - -2005-01-09 fpeters - - * lasso/extract_symbols.py: deals with lines ending with \; compile - regex only once. - -2005-01-09 fpeters - - * lasso/xml/saml_audience_restriction_condition.h: ends lines with - \ so they get caught by extract_symbols.py - -2005-01-09 eraviart - - * swig/Lasso.i: Swig: Beginning to add a kind of inheritance - mechanism to LassoNode. +2005-01-09 Emmanuel Raviart + Swig: Beginning to add a kind of inheritance mechanism to LassoNode. Swig: Added missing classes. -2005-01-08 eraviart - - * swig/Lasso.i: Swig: Added several GList items. +2005-01-08 Emmanuel Raviart + Swig: Added several GList items. Swig: Added SamlpRequestAbstract inheritance. -2005-01-08 fpeters +2005-01-08 Frederic Peters - * lasso/xml/saml_assertion.h: reserve abi-space for unsupported - elements in saml:Assertion + reserve abi-space for unsupported elements in saml:Assertion -2005-01-08 eraviart +2005-01-08 Emmanuel Raviart - * csharp/Makefile.am, java/Makefile.am: Renamed NodeArray (resp. - StringArray) to NodeList (resp. StringList). + Renamed NodeArray (resp. StringArray) to NodeList (resp. StringList). -2005-01-08 eraviart + Renamed LassoStringArray to LassoStringList. - * swig/Lasso.i: Renamed LassoStringArray to LassoStringList. + Corrected a typo. -2005-01-08 eraviart + Corrected a copy/paste error. - * swig/Lasso.i: Corrected a typo. + Swig: Renamed LassoNodeArray to LassoNodeList, because, although it is physically an array, it is the Swig binding of a GList. -2005-01-08 eraviart + Swig: Added Assertion attribute in samlp:Response. - * swig/Lasso.i: Corrected a copy/paste error. +2005-01-08 Frederic Peters -2005-01-08 eraviart + moved remaining unbounded elements to GList* (samlp:Response/Assertion being part of that bunch) - * swig/Lasso.i: Swig: Renamed LassoNodeArray to LassoNodeList, - because, although it is physically an array, it is the Swig binding - of a GList. +2005-01-08 Emmanuel Raviart -2005-01-08 eraviart + In SWIG, enclosed %init code inside braces to preserve gcc 2.95 compatibility. - * swig/Lasso.i: Swig: Added Assertion attribute in samlp:Response. + In SWIG added support for conversion to and from LassoNode. Not implemented for C# nor Java yet. -2005-01-08 fpeters +2005-01-08 Frederic Peters - * lasso/id-ff/login.c, lasso/xml/lib_assertion.c, - lasso/xml/saml_conditions.c, lasso/xml/saml_conditions.h, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, lasso/xml/samlp_response.c, - lasso/xml/samlp_response.h: moved remaining unbounded elements to - GList* (samlp:Response/Assertion being part of that bunch) + turned a bunch of unbounded elements into GList* -2005-01-08 eraviart + only give xsi namespace to nodes with xsi: attributes - * swig/Lasso.i: In SWIG, enclosed %init code inside braces to - preserve gcc 2.95 compatibility. + fixed maintainer-clean target for Perl binding -2005-01-08 eraviart + port of perfs.c to PHP (it is surprisingly faster than the C version). - * swig/Lasso.i: In SWIG added support for conversion to and from - LassoNode. Not implemented for C# nor Java yet. + check for identity in build_assertion -2005-01-08 fpeters +2005-01-07 Frederic Peters - * lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.h, lasso/xml/lib_authn_request.h, - lasso/xml/lib_authn_response_envelope.h, - lasso/xml/lib_request_authn_context.c, - lasso/xml/lib_request_authn_context.h, lasso/xml/saml_advice.c, - lasso/xml/saml_advice.h, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_audience_restriction_condition.h, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authentication_statement.h, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_confirmation.h: turned a bunch of unbounded - elements into GList* + beginning of a C# version of perfs.c -2005-01-08 fpeters + updated simple C# example - * lasso/xml/saml_assertion.c: only give xsi namespace to nodes with - xsi: attributes + put c# binding in a lasso namespace -2005-01-08 fpeters +2005-01-05 Frederic Peters - * perl/Makefile.am: fixed maintainer-clean target for Perl binding + properly creates lasso-src-config from lasso-src-config.in -2005-01-08 fpeters + mark sameNs as inline since it is short and often called (thanks to kcachegrind for profiling details) - * php/tests/perfs.php: port of perfs.c to PHP (it is surprisingly - faster than the C version). +2005-01-04 Frederic Peters -2005-01-08 fpeters + fixed element name for SubjectConfirmation - * lasso/id-ff/login.c: check for identity in build_assertion + fixed order of samlp:Response elements -2005-01-07 fpeters + clean some state and uri escape artifact - * csharp/examples/perfs.cs: beginning of a C# version of perfs.c + correctly allocates memory for nameidentifier attributes -2005-01-07 fpeters + removed individual debug() statements in dispose() and finalize(); replaced by a single statement in xml/xml.c; surrouded that one by LASSO_DEBUG so --enable-debugging prints those memory-management debugging data. - * csharp/examples/runme.cs: updated simple C# example + added missing ; -2005-01-07 fpeters + completely handle memory management for sessions - * csharp/Makefile.am: put c# binding in a lasso namespace + properly allocates memory for constant strings used in messages (or readonly memory would be freed and segfaults would happen) -2005-01-05 fpeters + created serverprivate.h for two private #LassoServer methods - * configure.ac: properly creates lasso-src-config from - lasso-src-config.in + rewrote lasso_login_init_idp_initiated_authn_request using lasso_login_init_authn_request to avoid duplication. -2005-01-05 fpeters + don't care about NameFormat and NameQualifier in comparaison - * lasso/xml/xml.c: mark sameNs as inline since it is short and - often called (thanks to kcachegrind for profiling details) + makefile perl magic to get distcheck running (disabled installation) -2005-01-04 fpeters +2005-01-03 Emmanuel Raviart - * lasso/xml/saml_subject_confirmation.c: fixed element name for - SubjectConfirmation + SWIG binding helper functions are now static. Added binding for saml:Attribute. -2005-01-04 fpeters +2005-01-03 Frederic Peters - * lasso/xml/samlp_response.c: fixed order of samlp:Response - elements + added include of #LassoSamlAttribute header file for #LassoSamlAttributeStatement -2005-01-04 fpeters + updated swig generated java files list to have a working make distcheck - * lasso/id-ff/login.c: clean some state and uri escape artifact + build and ship html documentation; distcheck runs ok. -2005-01-04 fpeters + fixed succint typo - * lasso/id-ff/login.c: correctly allocates memory for - nameidentifier attributes + copy version.xml from the right location for make distcheck to work -2005-01-04 fpeters + updated swig output files list for make distcheck - * lasso/id-ff/federation.c, lasso/id-ff/identity.c, - lasso/id-ff/lecp.c, lasso/id-ff/logout.c, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/id-wsf/discovery.c, lasso/xml/xml.c: - removed individual debug() statements in dispose() and finalize(); - replaced by a single statement in xml/xml.c; surrouded that one by - LASSO_DEBUG so --enable-debugging prints those memory-management - debugging data. + more perl files to ignore -2005-01-04 fpeters +2005-01-03 Emmanuel Raviart - * lasso/xml/tools.c: added missing ; + Adding SWIG support for GList of LassoNodes. Not finished. -2005-01-04 fpeters +2005-01-02 Frederic Peters - * lasso/id-ff/session.c: completely handle memory management for - sessions + use choosen CC and CFLAGS when compiling the perl module -2005-01-04 fpeters + Perl module builds and links correctly. - * lasso/xml/lib_authentication_statement.c, lasso/xml/xml.c: - properly allocates memory for constant strings used in messages (or - readonly memory would be freed and segfaults would happen) +2005-01-02 Emmanuel Raviart -2005-01-04 fpeters + Improved SWIG binding for assertions. - * lasso/id-ff/Makefile.am, lasso/id-ff/login.c, - docs/reference/lasso-sections.txt, - docs/reference/tmpl/provider.sgml, docs/reference/tmpl/server.sgml, - lasso/id-ff/server.c, lasso/id-ff/server.h, - lasso/id-ff/serverprivate.h: created serverprivate.h for two - private #LassoServer methods +2005-01-02 Frederic Peters -2005-01-04 fpeters + building the perl binding - * lasso/id-ff/login.c: rewrote - lasso_login_init_idp_initiated_authn_request using - lasso_login_init_authn_request to avoid duplication. +2005-01-02 Emmanuel Raviart -2005-01-04 fpeters + Improved Extension support in SWIG. Corrected use of %newobject in SWIG. - * lasso/id-ff/federation.c: don't care about NameFormat and - NameQualifier in comparaison +2005-01-02 Frederic Peters -2005-01-04 fpeters + first step to perl bindings (they still need to be compiled and installed correctly) - * perl/Makefile.am: makefile perl magic to get distcheck running - (disabled installation) +2005-01-01 Frederic Peters -2005-01-03 eraviart + accounts for changes in lasso_node_dump - * swig/Lasso.i: SWIG binding helper functions are now static. - Added binding for saml:Attribute. + Removed second and third parameters of lasso_node_dump since @encoding is always UTF-8 and @format is always to indent XML in lasso dumps. -2005-01-03 fpeters + removed lasso_federation_set_local_name_identifier and lasso_federation_set_remote_name_identifier; they were no longer necessary. - * lasso/xml/saml_attribute_statement.h: added include of - #LassoSamlAttribute header file for #LassoSamlAttributeStatement +2005-01-01 Emmanuel Raviart -2005-01-03 fpeters + Removed %rename for attributes in PHP binding, because they currently don't work. - * java/.cvsignore, java/Makefile.am: updated swig generated java - files list to have a working make distcheck +2005-01-01 Frederic Peters -2005-01-03 fpeters + applied esaracco patch for check configure test - * docs/reference/Makefile.am: build and ship html documentation; - distcheck runs ok. +2005-01-01 Emmanuel Raviart -2005-01-03 fpeters + Changed the way %extend was used in SWIG. - * docs/reference/lasso-sections.txt, - docs/reference/tmpl/federation.sgml, - docs/reference/tmpl/login.sgml, docs/reference/tmpl/profile.sgml, - docs/reference/tmpl/provider.sgml: fixed succint typo + Removed binding for functions lasso_federation_set_local_name_identifier and lasso_federation_set_remote_name_identifier: the are useless. -2005-01-03 fpeters + SWIG binding now uses only lasso_node_destroy for LassoNode: no more g_object_unref nor lasso_xxx_destroy. - * docs/reference/Makefile.am: copy version.xml from the right - location for make distcheck to work + SWIG binding: Added Federation; updated Identity. -2005-01-03 fpeters + Back to camelCase for attributes in SWIG binding. - * csharp/.cvsignore, csharp/Makefile.am: updated swig output files - list for make distcheck +2004-12-31 Emmanuel Raviart -2005-01-03 fpeters + Updated LassoServer SWIG binding. - * perl/.cvsignore: more perl files to ignore +2004-12-31 Frederic Peters -2005-01-03 eraviart + replaced enum name in methods added between two cvs runs - * swig/Lasso.i: Adding SWIG support for GList of LassoNodes. Not - finished. + moved remaining lasso[A-Z].* enums to Lasso[A-Z].* -2005-01-02 fpeters +2004-12-31 Emmanuel Raviart - * perl/Makefile.PL, perl/Makefile.am: use choosen CC and CFLAGS - when compiling the perl module + Updated SWIG binding for LassoProvider. -2005-01-02 fpeters + Spelling correction: succint -> succinct. - * Makefile.am, configure.ac, lasso-src-config.in, perl/Makefile.PL, - perl/Makefile.am: Perl module builds and links correctly. + In SWIG, added constructor, destructor and dump to "lib:" objects. -2005-01-02 eraviart + Improved SWIG bindings of "lib:" objects. - * swig/Lasso.i: Improved SWIG binding for assertions. +2004-12-31 Frederic Peters -2005-01-02 fpeters + moved lasso_strerror to public interface - * perl/Makefile.PL, perl/Makefile.am: building the perl binding + removed obsolete (since move to structure) lasso_node_verify_signature (but lasso is still lacking signature check for assertion) -2005-01-02 eraviart + sets InResponseTo in samlp:Response - * swig/Lasso-wsf.i, swig/Lasso.i: Improved Extension support in - SWIG. Corrected use of %newobject in SWIG. + ret > 0 no longer happens -2005-01-02 fpeters + if AuthnRequestsSigned is missing assume it as TRUE - * Makefile.am, configure.ac, perl/.cvsignore, perl/Makefile.am: - first step to perl bindings (they still need to be compiled and - installed correctly) + removed obsolete comment -2005-01-01 fpeters + error on missing - * tests/random_tests.c: accounts for changes in lasso_node_dump + memory management in #LassoLogout (actually already done with snippets; nothing to do but removing old FIXME comments) -2005-01-01 fpeters + it sure must be set to NULL - * swig/Lasso.i, lasso/id-ff/identity.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/server.c, - lasso/id-ff/service.c, lasso/id-ff/session.c, - lasso/id-wsf/discovery.c, lasso/xml/xml.c, lasso/xml/xml.h: Removed - second and third parameters of lasso_node_dump since @encoding is - always UTF-8 and @format is always to indent XML in lasso dumps. + memory management in #LassoProvider -2005-01-01 fpeters + don't output memory management debug strings - * docs/reference/lasso-sections.txt, lasso/id-ff/federation.c, - lasso/id-ff/federation.h, lasso/id-ff/name_registration.c: removed - lasso_federation_set_local_name_identifier and - lasso_federation_set_remote_name_identifier; they were no longer - necessary. + ignore version.xml -2005-01-01 eraviart + added new saml classes and removed private functions from #LassoProvider - * swig/Lasso.i: Removed %rename for attributes in PHP binding, - because they currently don't work. + fixed spelling in lasso_provider_new_from_dump description -2005-01-01 fpeters + moved some lasso private functions to new providerprivate.h; insure it is included properly in other files (as well as some sessionprivate.h that were missing) - * configure.ac: applied esaracco patch for check configure test + documented lasso_server_get_providerID_from_hash, reaching: 60% symbol docs coverage (151 symbols documented, 101 not documented) -2005-01-01 eraviart + fixed parameter name in constructor - * swig/Lasso.i: Changed the way %extend was used in SWIG. + fixed function name in docstring for #LassoLibAuthnResponseEnvelope constructor -2005-01-01 eraviart + documented a bunch of LassoSaml* classes _new functions - * swig/Lasso.i: Removed binding for functions - lasso_federation_set_local_name_identifier and - lasso_federation_set_remote_name_identifier: the are useless. + documented a bunch of other xml base objects -2005-01-01 eraviart + forgot a parameter in lasso_login_validate_request_msg docstring - * swig/Lasso.i: SWIG binding now uses only lasso_node_destroy for - LassoNode: no more g_object_unref nor lasso_xxx_destroy. + documented remaining #LassoLogin function, lasso_login_validate_request_msg -2005-01-01 eraviart + fixed parameter names in some #LassoLogin docstrings - * swig/Lasso.i: SWIG binding: Added Federation; updated Identity. - -2005-01-01 eraviart - - * swig/Lasso.i: Back to camelCase for attributes in SWIG binding. - -2004-12-31 eraviart - - * lasso/id-ff/server.h, swig/Lasso.i: Updated LassoServer SWIG - binding. - -2004-12-31 fpeters - - * swig/Lasso.i: replaced enum name in methods added between two cvs - runs - -2004-12-31 fpeters - - * docs/reference/lasso-sections.txt, lasso/lasso.c, lasso/lasso.h, - lasso/id-ff/defederation.c, lasso/id-ff/defederation.h, - lasso/id-ff/login.c, lasso/id-ff/login.h, lasso/id-ff/logout.c, - lasso/id-ff/logout.h, lasso/id-ff/name_registration.c, - lasso/id-ff/name_registration.h, lasso/id-ff/profile.c, - lasso/id-ff/profile.h, lasso/id-ff/provider.c, - lasso/id-ff/provider.h, lasso/id-ff/server.h, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h, - lasso/xml/lib_logout_response.c, lasso/xml/lib_logout_response.h, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_register_name_identifier_response.h, - lasso/xml/private.h, lasso/xml/saml_assertion.h, - lasso/xml/samlp_request_abstract.h, - lasso/xml/samlp_response_abstract.h, lasso/xml/tools.c, - lasso/xml/xml.c, lasso/xml/xml.h, swig/Lasso.i: moved remaining - lasso[A-Z].* enums to Lasso[A-Z].* - -2004-12-31 eraviart - - * swig/Lasso.i: Updated SWIG binding for LassoProvider. - -2004-12-31 eraviart - - * lasso/id-ff/login.c, lasso/id-ff/provider.c, - lasso/id-ff/provider.h: Spelling correction: succint -> succinct. - -2004-12-31 eraviart - - * swig/Lasso.i: In SWIG, added constructor, destructor and dump to - "lib:" objects. - -2004-12-31 eraviart - - * swig/Lasso.i: Improved SWIG bindings of "lib:" objects. - -2004-12-31 fpeters - - * lasso/xml/errors.c, lasso/xml/errors.h, lasso/xml/xml.h: moved - lasso_strerror to public interface - -2004-12-31 fpeters - - * docs/reference/lasso-sections.txt, lasso/id-ff/login.c, - lasso/xml/xml.c, lasso/xml/xml.h: removed obsolete (since move to - structure) lasso_node_verify_signature (but lasso is still lacking - signature check for assertion) - -2004-12-31 fpeters - - * lasso/id-ff/login.c, lasso/xml/samlp_response.c: sets - InResponseTo in samlp:Response - -2004-12-31 fpeters - - * lasso/id-ff/login.c: ret > 0 no longer happens - -2004-12-31 fpeters - - * lasso/id-ff/login.c: if AuthnRequestsSigned is missing assume it - as TRUE - -2004-12-31 fpeters - - * lasso/id-ff/login.c: removed obsolete comment - -2004-12-31 fpeters - - * lasso/id-ff/login.c: error on missing - -2004-12-31 fpeters - - * lasso/id-ff/logout.c: memory management in #LassoLogout (actually - already done with snippets; nothing to do but removing old FIXME - comments) - -2004-12-31 fpeters - - * lasso/id-ff/name_registration.c: it sure must be set to NULL - -2004-12-31 fpeters - - * lasso/id-ff/provider.c: memory management in #LassoProvider - -2004-12-31 fpeters - - * lasso/xml/xml.c: don't output memory management debug strings - -2004-12-31 fpeters - - * docs/reference/.cvsignore: ignore version.xml - -2004-12-31 fpeters - - * docs/reference/lasso-sections.txt, - docs/reference/tmpl/provider.sgml: added new saml classes and - removed private functions from #LassoProvider - -2004-12-31 fpeters - - * lasso/id-ff/provider.c: fixed spelling in - lasso_provider_new_from_dump description - -2004-12-31 fpeters - - * lasso/id-ff/Makefile.am, lasso/id-ff/defederation.c, - lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/provider.c, - lasso/id-ff/provider.h, lasso/id-ff/providerprivate.h, - lasso/id-ff/server.c: moved some lasso private functions to new - providerprivate.h; insure it is included properly in other files - (as well as some sessionprivate.h that were missing) - -2004-12-31 fpeters - - * lasso/id-ff/server.c: documented - lasso_server_get_providerID_from_hash, reaching: 60% symbol docs - coverage (151 symbols documented, 101 not documented) - -2004-12-31 fpeters - - * lasso/xml/lib_authn_response_envelope.c: fixed parameter name in - constructor - -2004-12-31 fpeters - - * lasso/xml/lib_authn_response_envelope.c: fixed function name in - docstring for #LassoLibAuthnResponseEnvelope constructor - -2004-12-31 fpeters - - * lasso/xml/saml_attribute.c, lasso/xml/samlp_request.c, - lasso/xml/samlp_response.c, lasso/xml/samlp_status.c, - lasso/xml/samlp_status_code.c: documented a bunch of LassoSaml* - classes _new functions - -2004-12-31 fpeters - - * lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_response.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_request_authn_context.c: documented a bunch of other - xml base objects - -2004-12-31 fpeters - - * lasso/id-ff/login.c: forgot a parameter in - lasso_login_validate_request_msg docstring - -2004-12-31 fpeters - - * lasso/id-ff/login.c: documented remaining #LassoLogin function, - lasso_login_validate_request_msg - -2004-12-31 fpeters - - * lasso/id-ff/login.c: fixed parameter names in some #LassoLogin - docstrings - -2004-12-31 fpeters - - * lasso/id-ff/login.c, lasso/id-ff/logout.c, lasso/xml/xml.c: documented #LassoLogin -2004-12-30 fpeters +2004-12-30 Frederic Peters - * lasso/id-ff/server.c: more memory management for #LassoServer + more memory management for #LassoServer -2004-12-30 fpeters + memory management for #LassoIdentity and #LassoSession (partial) - * lasso/id-ff/identity.c, lasso/id-ff/session.c: memory management - for #LassoIdentity and #LassoSession (partial) + implemented _destroy for LassoService (WSF thing, but that's just a call to lasso_node_destroy) -2004-12-30 fpeters + documented more functions, reaching 50% symbol docs coverage (126 symbols documented, 126 not documented) - * lasso/id-ff/service.c: implemented _destroy for LassoService (WSF - thing, but that's just a call to lasso_node_destroy) + set members to NULL to be sure -2004-12-30 fpeters + request and response fields are handled by snippets; they must not be freed manually - * lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_response.c, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, lasso/xml/lib_scoping.c, - lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, - lasso/xml/saml_advice.c, lasso/xml/saml_assertion.c, - lasso/xml/saml_attribute_designator.c, - lasso/xml/saml_attribute_statement.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authority_binding.c, lasso/xml/saml_conditions.c, - lasso/xml/saml_name_identifier.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_statement.c: documented more functions, - reaching 50% symbol docs coverage (126 symbols documented, 126 not - documented) +2004-12-30 Emmanuel Raviart -2004-12-30 fpeters + Added missing g_object_ref for Logout et Lecp request and response in SWIG binding. - * lasso/id-ff/profile.c: set members to NULL to be sure + Removed unused GLib types from SWIG. SWIG now uses errors.h. -2004-12-30 fpeters +2004-12-30 Frederic Peters - * lasso/id-ff/profile.c: request and response fields are handled by - snippets; they must not be freed manually + added refcounting of server to other profiles -2004-12-30 eraviart + fixing object refcounting in login/logout and proper object destruction to profile - * swig/Lasso.i: Added missing g_object_ref for Logout et Lecp - request and response in SWIG binding. + documented #LassoProfile identity and session methods -2004-12-30 eraviart + documented some new/destroy/dump/... functions - * swig/Lasso.i: Removed unused GLib types from SWIG. SWIG now uses - errors.h. + added some missing functions to documentation -2004-12-30 fpeters + moved lasso_node_build_query to private functions - * lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c: added refcounting of server to - other profiles + merged tools.h and internals.h in new private.h, excluded from API reference. -2004-12-30 fpeters + added lasso_session_is_empty method to documented functions - * lasso/id-ff/identity.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/profile.c, lasso/id-ff/session.c: - fixing object refcounting in login/logout and proper object - destruction to profile + Do not remove tmpl/ directory; it holds real hand-written documentation there. Copy lasso.sgml to build/ directory before calling gtkdoc-mkdb so it is found by gtkdoc-mkdb and xml prologues are not added everywhere. -2004-12-30 fpeters + documenting lasso_{login|lecp}_init_authn_request - * lasso/id-ff/profile.c: documented #LassoProfile identity and - session methods + include LassoLibAssertion details into swig bindings. -2004-12-30 fpeters + Moved #LassoSession private functions (limited to Lasso internal use) to a new sessionprivate.h file. - * lasso/id-ff/lecp.c, lasso/id-ff/name_registration.c: documented - some new/destroy/dump/... functions +2004-12-30 Emmanuel Raviart -2004-12-30 fpeters + Added handling of GObject reference counting to SWIG binding. Fully revamped SWIG binding. - * docs/reference/lasso-sections.txt, - docs/reference/tmpl/login.sgml, docs/reference/tmpl/profile.sgml, - docs/reference/tmpl/session.sgml: added some missing functions to - documentation + Corrected result type of lasso_saml_assertion_new. -2004-12-30 fpeters +2004-12-29 Frederic Peters - * lasso/xml/xml.c, lasso/xml/xml.h: moved lasso_node_build_query to - private functions + check for libtool and pkg-config m4 files (thanks again to gnome-autogen.sh) -2004-12-30 fpeters + don't use $< since it fails with BSD make. - * lasso/xml/Makefile.am, lasso/xml/internals.h, - lasso/xml/private.h, lasso/xml/tools.c, lasso/xml/tools.h, - lasso/xml/xml.h: merged tools.h and internals.h in new private.h, - excluded from API reference. + only set Status in session on failure -2004-12-30 fpeters + Store status in session to be restored for samlp:Response usage. This means the session *must* be saved in single sign-on service url and will be dirty. + (so souk, libertyidentity.py line 1076 failIf(login.isSessionDirty) will fail) - * docs/reference/lasso-sections.txt: added lasso_session_is_empty - method to documented functions +2004-12-28 Emmanuel Raviart -2004-12-30 fpeters + Added StatusCode binding in Logout. Reorganized objects in swig Lasso.i file. - * docs/reference/Makefile.am, docs/reference/lasso-sections.txt, - docs/reference/tmpl/session.sgml: Do not remove tmpl/ directory; it - holds real hand-written documentation there. Copy lasso.sgml to - build/ directory before calling gtkdoc-mkdb so it is found by - gtkdoc-mkdb and xml prologues are not added everywhere. +2004-12-28 Frederic Peters -2004-12-30 fpeters + revamped autogen.sh so it works on FreeBSD (with many thanks to gnome-autogen.sh) - * lasso/id-ff/lecp.c, lasso/id-ff/login.c: documenting - lasso_{login|lecp}_init_authn_request + only set samlp:Success in samlp:Response if assertion was found; fall back to samlp:RequestDenied in other cases since there is currently no way to be more precise. -2004-12-30 fpeters + added LASSO_LOGIN_ERROR_STATUS_NOT_SUCCESS error code - * swig/Lasso.i: include LassoLibAssertion details into swig - bindings. + set error to lib:UnknownPrincipal if authentication_result is FALSE -2004-12-30 fpeters + don't crash if session was not set - * lasso/id-ff/Makefile.am, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/session.c, lasso/id-ff/session.h, - lasso/id-ff/sessionprivate.h: Moved #LassoSession private functions - (limited to Lasso internal use) to a new sessionprivate.h file. + removed old signature code from LECP -2004-12-30 eraviart +2004-12-28 Emmanuel Raviart - * swig/Lasso.i: Added handling of GObject reference counting to - SWIG binding. Fully revamped SWIG binding. + Added Status to AuthnResponse. -2004-12-30 eraviart + Added SamlpStatus & SamlpStatusCode to SWIG. Beginning to use same case in SWIG for XML elements as in C. - * lasso/xml/saml_assertion.c, lasso/xml/saml_assertion.h: Corrected - result type of lasso_saml_assertion_new. +2004-12-28 Frederic Peters -2004-12-29 fpeters + return LASSO_LOGIN_ERROR_REQUEST_DENIED if that's the response Status - * autogen.sh: check for libtool and pkg-config m4 files (thanks - again to gnome-autogen.sh) + fixed dependency on xmlsec1-openssl -2004-12-29 fpeters + generate xmlsec signatures in get_xmlNode; this should allow envelopes (in LECP) to work properly. - * csharp/Makefile.am, java/Makefile.am, php/Makefile.am, - python/Makefile.am: don't use $< since it fails with BSD make. + lasso requires xmlsec >= 1.2.6 -2004-12-29 fpeters +2004-12-27 Emmanuel Raviart - * lasso/id-ff/login.c: only set Status in session on failure + Added cast to remove compile time warning. -2004-12-29 fpeters +2004-12-27 Frederic Peters - * lasso/id-ff/login.c, lasso/id-ff/profile.c, - lasso/id-ff/session.c, lasso/id-ff/session.h: Store status in - session to be restored for samlp:Response usage. This means the - session *must* be saved in single sign-on service url and will be - dirty. + Fixed lasso_lecp_build_authn_request_envelope_msg, lasso_lecp_process_authn_request_envelope_msg and lasso_lecp_build_authn_request_msg to properly deal with signatures (and, generally, to work) - (so souk, libertyidentity.py line 1076 failIf(login.isSessionDirty) - will fail) + support for elements in query (not yet reconstructed); enabled for -2004-12-28 eraviart + Moved back Extension support from xmlNode* to GList*; "SP login using post/artifact (testing Extension); SP logout using SOAP." test now works. - * swig/Lasso.i: Added StatusCode binding in Logout. Reorganized - objects in swig Lasso.i file. +2004-12-26 Emmanuel Raviart -2004-12-28 fpeters + Replaced calls of lasso_provider_get_metadata_one with lasso_provider_get_assertion_consumer_service_url in lecp. - * autogen.sh: revamped autogen.sh so it works on FreeBSD (with many - thanks to gnome-autogen.sh) + Corrected SWIG binding for LECP methods inherited from Login. -2004-12-28 fpeters +2004-12-25 Emmanuel Raviart - * lasso/id-ff/login.c, lasso/xml/samlp_response.c: only set - samlp:Success in samlp:Response if assertion was found; fall back - to samlp:RequestDenied in other cases since there is currently no - way to be more precise. + Changed lib:Extension handling in SWIG lib:AuthnRequest binding, to ensure that each lib:Extension element has a valid namespace. -2004-12-28 fpeters +2004-12-24 Emmanuel Raviart - * lasso/id-ff/login.c, lasso/id-ff/logout.c, lasso/xml/errors.h, - swig/Lasso.i: added LASSO_LOGIN_ERROR_STATUS_NOT_SUCCESS error code + Added SWIG support for "Extension" elements in lib:AuthnRequest. -2004-12-28 fpeters +2004-12-24 Frederic Peters - * lasso/id-ff/login.c: set error to lib:UnknownPrincipal if - authentication_result is FALSE - -2004-12-28 fpeters - - * lasso/id-ff/logout.c: don't crash if session was not set - -2004-12-28 fpeters - - * lasso/id-ff/lecp.c: removed old signature code from LECP - -2004-12-28 eraviart - - * swig/Lasso.i: Added Status to AuthnResponse. - -2004-12-28 eraviart - - * swig/Lasso.i: Added SamlpStatus & SamlpStatusCode to SWIG. - Beginning to use same case in SWIG for XML elements as in C. - -2004-12-28 fpeters - - * lasso/id-ff/login.c: return LASSO_LOGIN_ERROR_REQUEST_DENIED if - that's the response Status - -2004-12-28 fpeters - - * configure.ac: fixed dependency on xmlsec1-openssl - -2004-12-28 fpeters - - * lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, - lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.h, - lasso/id-wsf/wsf_profile.c, lasso/xml/lib_authn_response.c, - lasso/xml/lib_authn_response.h, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h, - lasso/xml/lib_logout_response.c, lasso/xml/lib_logout_response.h, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_register_name_identifier_response.h, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, lasso/xml/samlp_response.c, - lasso/xml/samlp_response.h, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h, lasso/xml/xml.c, - lasso/xml/xml.h: generate xmlsec signatures in get_xmlNode; this - should allow envelopes (in LECP) to work properly. - -2004-12-28 fpeters - - * configure.ac: lasso requires xmlsec >= 1.2.6 - -2004-12-27 eraviart - - * swig/Lasso.i: Added cast to remove compile time warning. - -2004-12-27 fpeters - - * lasso/id-ff/lecp.c, lasso/xml/tools.c: Fixed - lasso_lecp_build_authn_request_envelope_msg, - lasso_lecp_process_authn_request_envelope_msg and - lasso_lecp_build_authn_request_msg to properly deal with signatures - (and, generally, to work) - -2004-12-27 fpeters - - * lasso/xml/lib_authn_request.c, lasso/xml/xml.c: support for - elements in query (not yet reconstructed); enabled - for - -2004-12-27 fpeters - - * lasso/xml/dst_modify.h, lasso/xml/dst_modify_response.h, - lasso/xml/dst_query.h, lasso/xml/dst_query_response.h, - lasso/xml/lib_authn_request.h, - lasso/xml/lib_authn_request_envelope.h, - lasso/xml/lib_authn_response.h, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_logout_request.h, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_status_response.h, lasso/xml/xml.c, swig/Lasso.i: - Moved back Extension support from xmlNode* to GList*; "SP login - using post/artifact (testing Extension); SP logout using SOAP." - test now works. - -2004-12-26 eraviart - - * lasso/id-ff/lecp.c: Replaced calls of - lasso_provider_get_metadata_one with - lasso_provider_get_assertion_consumer_service_url in lecp. - -2004-12-26 eraviart - - * swig/Lasso.i: Corrected SWIG binding for LECP methods inherited - from Login. - -2004-12-25 eraviart - - * swig/Lasso.i: Changed lib:Extension handling in SWIG - lib:AuthnRequest binding, to ensure that each lib:Extension element - has a valid namespace. - -2004-12-24 eraviart - - * swig/Lasso.i: Added SWIG support for "Extension" elements in - lib:AuthnRequest. - -2004-12-24 fpeters - - * lasso/xml/dst_modify.c, lasso/xml/dst_modify.h, - lasso/xml/dst_modify_response.c, lasso/xml/dst_modify_response.h, - lasso/xml/dst_query.c, lasso/xml/dst_query.h, - lasso/xml/dst_query_response.c, lasso/xml/dst_query_response.h: added lib:Extension support to dst classes. -2004-12-24 fpeters + Added missing declaration for lasso_name_identity_mapping_new_from_dump (and moved dump type to const char*). - * lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_identifier_mapping.h: Added missing declaration - for lasso_name_identity_mapping_new_from_dump (and moved dump type - to const char*). + errata2 makes SPProvidedNameIdentifier optional; changed schema snippet accordingly -2004-12-24 fpeters - - * lasso/xml/lib_register_name_identifier_request.h: errata2 makes - SPProvidedNameIdentifier optional; changed schema snippet - accordingly - -2004-12-24 fpeters - - * lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h: errata2 adds a NotOnOrAfter attribute to LogoutRequests -2004-12-24 fpeters - - * lasso/xml/lib_authn_request.h: removed obsolete comment - -2004-12-24 fpeters - - * docs/reference/lasso-sections.txt, - docs/reference/tmpl/provider.sgml, lasso/id-ff/login.c, - lasso/id-ff/provider.c, lasso/id-ff/provider.h: Do not store - metadata in provider dumps; only store the filename. Handle - AssertionConsumerServiceID in ; this allows to - have more than one AssertionConsumerServiceURL in a single service - provider. - -2004-12-24 fpeters - - * docs/reference/lasso-sections.txt, - docs/reference/tmpl/lib_authn_request.sgml: more - documentation - -2004-12-23 fpeters - - * docs/reference/Makefile.am, docs/reference/lasso-sections.txt, - docs/reference/lasso.sgml: removing lasso_config.h from scanned - header files - -2004-12-23 fpeters - - * lasso/xml/dst_query.h, lasso/xml/lib_authn_request.h, - lasso/xml/lib_authn_request_envelope.h, - lasso/xml/lib_authn_response.h, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_logout_request.h, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_status_response.h, lasso/xml/xml.c: Moved - to xmlNode* since the developer can use - xmlAddNextSibling to add other nodes. (not tested) - -2004-12-23 fpeters - - * docs/reference/lasso-sections.txt, - docs/reference/tmpl/lib_authn_request.sgml: a few words about - lib:AuthnRequest - -2004-12-23 fpeters - - * docs/reference/tmpl/saml_name_identifier.sgml: documented - #LassoSamlNameIdentifier - -2004-12-23 fpeters - - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml, - docs/reference/tmpl/identity.sgml, docs/reference/tmpl/logout.sgml, - docs/reference/tmpl/session.sgml: removed all old setter methods - and other removed functions from documentation. - -2004-12-23 fpeters - - * lasso/id-ff/login.c: dot at the end - -2004-12-23 fpeters - - * lasso/xml/lib_assertion.c, lasso/xml/lib_assertion.h, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authentication_statement.h, - lasso/xml/lib_authn_context.h, lasso/xml/lib_authn_request.h, - lasso/xml/lib_authn_request_envelope.h, - lasso/xml/lib_authn_response.h, - lasso/xml/lib_authn_response_envelope.h, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_idp_entries.h, lasso/xml/lib_idp_entry.h, - lasso/xml/lib_idp_list.h, lasso/xml/lib_logout_request.h, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_request_authn_context.h, lasso/xml/lib_scoping.h, - lasso/xml/lib_status_response.h, lasso/xml/lib_subject.h, - lasso/xml/saml_advice.h, lasso/xml/saml_assertion.h, - lasso/xml/saml_attribute.h, lasso/xml/saml_attribute_designator.h, - lasso/xml/saml_attribute_statement.h, - lasso/xml/saml_audience_restriction_condition.h, - lasso/xml/saml_authentication_statement.h, - lasso/xml/saml_authority_binding.h, - lasso/xml/saml_condition_abstract.c, - lasso/xml/saml_condition_abstract.h, lasso/xml/saml_conditions.h, - lasso/xml/saml_name_identifier.h, - lasso/xml/saml_statement_abstract.c, - lasso/xml/saml_statement_abstract.h, lasso/xml/saml_subject.h, - lasso/xml/saml_subject_confirmation.h, - lasso/xml/saml_subject_locality.h, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/saml_subject_statement_abstract.h, - lasso/xml/samlp_request.h, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, lasso/xml/samlp_response.h, - lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h, lasso/xml/samlp_status.h, - lasso/xml/samlp_status_code.h, lasso/xml/xml.c, lasso/xml/xml.h: - Removed _new functions for abstract classes; added _new functions - for classes that only had _new_full functions. Documented a little - bit; marked public members in structures as such. + removed obsolete comment -2004-12-23 fpeters + Do not store metadata in provider dumps; only store the filename. Handle AssertionConsumerServiceID in ; this allows to have more than one AssertionConsumerServiceURL in a single service provider. - * lasso/xml/lib_scoping.c: removed cut'n pasted doc from oasis + more documentation -2004-12-23 fpeters +2004-12-23 Frederic Peters - * docs/reference/lasso.sgml: removed liberty-alliance entity; + removing lasso_config.h from scanned header files -2004-12-23 fpeters + Moved to xmlNode* since the developer can use xmlAddNextSibling to add other nodes. (not tested) - * docs/reference/Makefile.am, docs/reference/tmpl/session.sgml, - lasso/id-ff/logout.c: documented #LassoLogout; actually most - docstrings were already there but are way too much going into Lasso - internals. Not fixed yet. + a few words about lib:AuthnRequest -2004-12-23 fpeters + documented #LassoSamlNameIdentifier - * lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, lasso/xml/lib_scoping.c, - lasso/xml/saml_assertion.c, lasso/xml/saml_attribute_designator.c, - lasso/xml/saml_attribute_statement.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_condition_abstract.c, lasso/xml/saml_conditions.c, - lasso/xml/saml_name_identifier.c, - lasso/xml/saml_statement_abstract.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_statement.c, - lasso/xml/saml_subject_statement_abstract.c: remove angle brackets - around elements in doc strings so they can now be considered as - docbook (necessary to produce itemized lists in docstrings) + removed all old setter methods and other removed functions from documentation. -2004-12-23 fpeters + dot at the end - * lasso/xml/saml_audience_restriction_condition.c: removed - copy/pasted OASIS documentation + Removed _new functions for abstract classes; added _new functions for classes that only had _new_full functions. Documented a little bit; marked public members in structures as such. -2004-12-23 fpeters + removed cut'n pasted doc from oasis - * lasso/xml/saml_advice.c: Removed docstring copy/pasted from OASIS - documentation (looks like BSD so it should be allowed if they are - cited but I prefer to have full copyright over Lasso code) + removed liberty-alliance entity; -2004-12-23 fpeters + documented #LassoLogout; actually most docstrings were already there but are way too much going into Lasso internals. Not fixed yet. - * docs/reference/lasso-sections.txt, lasso/id-ff/logout.c, - lasso/id-ff/session.c, lasso/id-ff/session.h, swig/Lasso.i: - documented #LassoSession. Removed - lasso_session_get_authentication_method and - lasso_session_get_first_providerID methods that were obsolete and - unused. + remove angle brackets around elements in doc strings so they can now be considered as docbook (necessary to produce itemized lists in docstrings) -2004-12-23 fpeters + removed copy/pasted OASIS documentation - * csharp/Makefile.am, java/Makefile.am, php/Makefile.am, - python/Makefile.am, swig/Lasso-wsf.i, swig/Lasso.i, - swig/Makefile.am: Commited Nicolas SWIG binding for WSF since he is - on vacation. + Removed docstring copy/pasted from OASIS documentation (looks like BSD so it should be allowed if they are cited but I prefer to have full copyright over Lasso code) -2004-12-23 fpeters + documented #LassoSession. Removed lasso_session_get_authentication_method and lasso_session_get_first_providerID methods that were obsolete and unused. - * lasso/xml/disco_query_response.c: create namespace in the air not - to disturb xmlnode + Commited Nicolas SWIG binding for WSF since he is on vacation. -2004-12-23 fpeters + create namespace in the air not to disturb xmlnode - * lasso/xml/xml.c: disco:Status doesn't exist; once again fall back - to UtilityStatus + disco:Status doesn't exist; once again fall back to UtilityStatus -2004-12-23 fpeters + pp:Status are not DstStatus but UtilityStatus; acknowledge. - * lasso/xml/xml.c: pp:Status are not DstStatus but UtilityStatus; - acknowledge. + fixed QueryResponse get_xmlNode function. -2004-12-23 fpeters +2004-12-22 Nicolas Clapies - * lasso/xml/dst_query_response.c: fixed QueryResponse get_xmlNode - function. + Added missing header. -2004-12-22 nclapies + Updated get_xmlNode(). - * lasso/id-wsf/wsf_profile.c: Added missing header. + Added missing headers. -2004-12-22 nclapies + Added set of request in lasso_personal_profile_process_query_msg() and lasso_personal_profile_process_modify_msg(). - * lasso/xml/dst_query_response.c: Updated get_xmlNode(). + Removed use of GList for Options. Use only a Options pointer. -2004-12-22 nclapies +2004-12-22 Frederic Peters - * lasso/id-wsf/personal_profile_service.h: Added missing headers. + documenting #LassoIdentity and #LassoFederation -2004-12-22 nclapies + copyright and license in are ok - * lasso/id-wsf/personal_profile_service.c: Added set of request in - lasso_personal_profile_process_query_msg() and - lasso_personal_profile_process_modify_msg(). + assertion consumer *service* URL -2004-12-22 nclapies + documented service provider assertion consumer service url - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h: Removed use - of GList for Options. Use only a Options pointer. + close parenthesis -2004-12-22 fpeters + documenting single sign-on; Service Provider Login URL done with example. - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml, - docs/reference/tmpl/defederation.sgml, - docs/reference/tmpl/federation.sgml, - docs/reference/tmpl/identity.sgml, - docs/reference/tmpl/session.sgml, lasso/id-ff/defederation.c, - lasso/id-ff/defederation.h, lasso/id-ff/federation.c, - lasso/id-ff/federation.h, lasso/id-ff/identity.c, - lasso/id-ff/identity.h, lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_registration.c, lasso/id-ff/server.c: documenting - #LassoIdentity and #LassoFederation + commented out ; not handled by gtk-doc.xsl -2004-12-22 fpeters + Switched documentation to docbook XML. - * docs/reference/lasso.sgml: copyright and license in - are ok + titles for id-ff 1.2 profiles -2004-12-22 fpeters + minor adjustments to documentation - * docs/reference/tmpl/login.sgml: assertion consumer *service* URL + Minimal documentation for #LassoProfile and #LassoLogin -2004-12-22 fpeters + documented #LassoServer - * docs/reference/tmpl/login.sgml: documented service provider - assertion consumer service url + Started organizing Lasso Reference Manual; documenting LassoProvider. -2004-12-22 fpeters +2004-12-21 Frederic Peters - * docs/lasso-book/single-sign-on.process: close parenthesis + fixed symbols.sym case -2004-12-22 fpeters + added lasso_provider_get_base64_succint_id method to LassoProvider to facilitate Identity Provider Introduction implementation. - * docs/reference/tmpl/login.sgml: documenting single sign-on; - Service Provider Login URL done with example. + moves back to the place the schema gave them. -2004-12-22 fpeters + refined symbol regex - * docs/reference/lasso.sgml: commented out ; not handled - by gtk-doc.xsl + removed declaration of inexistant function -2004-12-22 fpeters + removed unused variable - * docs/reference/Makefile.am, docs/reference/lasso.sgml: Switched - documentation to docbook XML. + ignoring some more swig generated files -2004-12-22 fpeters + Updated list of files generated by SWIG in C# and Java bindings; fixed PHP Makefile.am; use $(srcdir) to get correct directory in code generation python scrips. make distcheck works after that. - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml, - docs/reference/tmpl/defederation.sgml, - docs/reference/tmpl/logout.sgml, - docs/reference/tmpl/name_identifier_mapping.sgml, - docs/reference/tmpl/name_registration.sgml: titles for id-ff 1.2 - profiles + only exports symbols declared with LASSO_EXPORT (experimental) -2004-12-22 fpeters +2004-12-21 Nicolas Clapies - * lasso/xml/xml.c: minor adjustments to documentation + Fixed call to constructor of LassoDiscoQueryResponse and LassoDiscoModifyResponse. -2004-12-22 fpeters +2004-12-21 Frederic Peters - * docs/reference/lasso-sections.txt, lasso/id-ff/login.c, - lasso/id-ff/login.h, lasso/id-ff/profile.c, lasso/id-ff/profile.h, - lasso/id-ff/server.c, docs/reference/tmpl/login.sgml, - docs/reference/tmpl/profile.sgml: Minimal documentation for - #LassoProfile and #LassoLogin + added random suites with random tests -2004-12-22 fpeters +2004-12-21 Nicolas Clapies - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml, - docs/reference/tmpl/provider.sgml, docs/reference/tmpl/server.sgml, - lasso/id-ff/provider.c, lasso/id-ff/provider.h, - lasso/id-ff/server.c, lasso/id-ff/server.h: documented #LassoServer + Added lasso_disco_query_response_new_from_message() constructor. -2004-12-22 fpeters + fixed name space in dump message of LassoDiscoQueryResponse and LassoDiscoModifyResponse : every element children inerit the discovery name space. - * configure.ac, lasso.pc.in, docs/reference/Makefile.am, - docs/reference/lasso-sections.txt, docs/reference/lasso.sgml, - docs/reference/version.xml.in, docs/reference/tmpl/provider.sgml, - lasso/id-ff/provider.c, lasso/id-ff/provider.h: Started organizing - Lasso Reference Manual; documenting LassoProvider. +2004-12-21 Frederic Peters -2004-12-21 fpeters + don't use xmlSecFind to look up signature - * lasso/.cvsignore: fixed symbols.sym case +2004-12-21 Frederic Peters -2004-12-21 fpeters + Severe libxml2 and xmlsec riot. + Always put as the last node since it looks like the right thing + to do (and even if the schema seems to say otherwise). - * lasso/id-ff/provider.c, lasso/id-ff/provider.h: added - lasso_provider_get_base64_succint_id method to LassoProvider to - facilitate Identity Provider Introduction implementation. + Try to clean xml messages and remove redundant xml namespace declarations. + Behind libxml2 back and cleaning memory properly. -2004-12-21 fpeters + We���re off the streets now / And back on the road / On the riot trail. - * lasso/xml/xml.c: moves back to the place the - schema gave them. +2004-12-21 Frederic Peters -2004-12-21 fpeters + define correct namespace on QueryResponse - * lasso/extract_symbols.py: refined symbol regex +2004-12-20 Frederic Peters -2004-12-21 fpeters + removed unnecessary xmlReconciliateNs - * lasso/xml/lib_authentication_statement.h: removed declaration of - inexistant function + correctly sets namespace on Query and QueryResponse Personal Profile nodes. -2004-12-21 fpeters +2004-12-20 Nicolas Clapies - * lasso/xml/tools.c: removed unused variable + Fixed method declarations : lasso_personal_profile_service_process_query_msg() and lasso_personal_profile_service_process_query_msg_response(). -2004-12-21 fpeters + Removed GList type in lasso_discovery_add_insert_entry() params. Instead use simple type pointer until list support is implemented in swig binding. Added missing method lasso_discovery_process_query_response_msg(). - * csharp/.cvsignore, java/.cvsignore: ignoring some more swig - generated files +2004-12-20 Frederic Peters -2004-12-21 fpeters + don't include in a second-level status code samlp error status - * csharp/Makefile.am, java/Makefile.am, lasso/Makefile.am, - lasso/extract_symbols.py, lasso/extract_types.py, - lasso/xml/Makefile.am, swig/Lasso.i: Updated list of files - generated by SWIG in C# and Java bindings; fixed PHP Makefile.am; - use $(srcdir) to get correct directory in code generation python - scrips. make distcheck works after that. + Refactored signature code so it is now shared between requests/responses and artifacts. -2004-12-21 fpeters +2004-12-19 Frederic Peters - * configure.ac, lasso/.cvsignore, lasso/Makefile.am, - lasso/extract_symbols.py: only exports symbols declared with - LASSO_EXPORT (experimental) + Added differentiation between creating xmlnode for lasso use (the _dump functions) and creating xmlnode for the wire (export_to_soap...). This was necessary to keep track of private_key_file to use on an Assertion while it was kept in a lasso session dump and restored later. + This means the get_xmlNode functions have now a second parameter, gboolean + lasso_dump, TRUE when dumping for lasso internal use. -2004-12-21 nclapies + On the bright side assertions are now signed (that signature is not yet + checked). - * lasso/id-wsf/discovery.c: Fixed call to constructor of - LassoDiscoQueryResponse and LassoDiscoModifyResponse. +2004-12-19 Frederic Peters -2004-12-21 fpeters + removed minitests from tests Makefile.am - * tests/random_tests.c, tests/tests.c: added random suites with - random tests + little tests benchmarking AuthnRequest creation and AuthnResponse processing. -2004-12-21 nclapies + add nodes in reverse class order to get them in schema order - * lasso/xml/disco_query_response.h: Added - lasso_disco_query_response_new_from_message() constructor. + Moved signature template stuff into xml.c and use XmlSnippet for them; this should insure proper validation against Liberty XML schemas and should help adding missing signature support to -2004-12-21 nclapies + cleaning up process files - * lasso/xml/disco_modify_response.c, - lasso/xml/disco_query_response.c: fixed name space in dump message - of LassoDiscoQueryResponse and LassoDiscoModifyResponse : every - element children inerit the discovery name space. + if available, use profile->msg_relayState to init request in init_request functions. -2004-12-21 fpeters +2004-12-18 Frederic Peters - * lasso/id-ff/provider.c: don't use xmlSecFind to look up signature - -2004-12-21 fpeters - - * lasso/xml/dst_query_response.c, lasso/xml/tools.c, - lasso/xml/xml.c: Severe libxml2 and xmlsec riot. - - Always put as the last node since it looks like the - right thing to do (and even if the schema seems to say otherwise). - - Try to clean xml messages and remove redundant xml namespace - declarations. Behind libxml2 back and cleaning memory properly. - - We’re off the streets now / And back on the road / On the riot - trail. - -2004-12-21 fpeters - - * lasso/xml/dst_query_response.c: define correct namespace on - QueryResponse - -2004-12-20 fpeters - - * lasso/xml/xml.c: removed unnecessary xmlReconciliateNs - -2004-12-20 fpeters - - * lasso/xml/dst_modify.c, lasso/xml/dst_modify_response.c, - lasso/xml/dst_query.c, lasso/xml/dst_query_response.c: correctly - sets namespace on Query and QueryResponse Personal Profile nodes. - -2004-12-20 nclapies - - * lasso/id-wsf/personal_profile_service.h: Fixed method - declarations : lasso_personal_profile_service_process_query_msg() - and lasso_personal_profile_service_process_query_msg_response(). - -2004-12-20 nclapies - - * lasso/id-wsf/discovery.c, lasso/id-wsf/discovery.h: Removed GList - type in lasso_discovery_add_insert_entry() params. Instead use - simple type pointer until list support is implemented in swig - binding. Added missing method - lasso_discovery_process_query_response_msg(). - -2004-12-20 fpeters - - * lasso/id-ff/profile.c: don't include in a second-level status - code samlp error status - -2004-12-20 fpeters - - * lasso/xml/errors.c, lasso/xml/errors.h, - lasso/xml/saml_assertion.c, lasso/xml/tools.c, lasso/xml/tools.h, - lasso/xml/xml.c: Refactored signature code so it is now shared - between requests/responses and artifacts. - -2004-12-19 fpeters - - * lasso/id-ff/federation.c, lasso/id-ff/identity.c, - lasso/id-ff/lecp.c, lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_registration.c, lasso/id-ff/provider.c, - lasso/id-ff/server.c, lasso/id-ff/session.c, - lasso/id-wsf/discovery.c, lasso/xml/dst_modify.c, - lasso/xml/dst_modify_response.c, lasso/xml/dst_query.c, - lasso/xml/dst_query_response.c, lasso/xml/internals.h, - lasso/xml/saml_assertion.c, lasso/xml/saml_assertion.h, - lasso/xml/samlp_response.c, lasso/xml/xml.c, lasso/xml/xml.h: Added - differentiation between creating xmlnode for lasso use (the _dump - functions) and creating xmlnode for the wire (export_to_soap...). - This was necessary to keep track of private_key_file to use on an - Assertion while it was kept in a lasso session dump and restored - later. - - This means the get_xmlNode functions have now a second parameter, - gboolean lasso_dump, TRUE when dumping for lasso internal use. - - On the bright side assertions are now signed (that signature is not - yet checked). - -2004-12-19 fpeters - - * tests/Makefile.am: removed minitests from tests Makefile.am - -2004-12-19 fpeters - - * tests/perfs.c: little tests benchmarking AuthnRequest creation - and AuthnResponse processing. - -2004-12-19 fpeters - - * lasso/xml/xml.c: add nodes in reverse class order to get them in - schema order - -2004-12-19 fpeters - - * docs/reference/snippet-types.rst, lasso/xml/internals.h, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c, lasso/xml/xml.c: Moved - signature template stuff into xml.c and use XmlSnippet for them; - this should insure proper validation against Liberty XML schemas - and should help adding missing signature support to - -2004-12-19 fpeters - - * docs/lasso-book/defederation.process, - docs/lasso-book/name-registration.process, - docs/lasso-book/single-logout.process, - docs/lasso-book/single-sign-on.process: cleaning up process files - -2004-12-19 fpeters - - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_registration.c: if - available, use profile->msg_relayState to init request in - init_request functions. - -2004-12-18 fpeters - - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h, - lasso/id-ff/profile.c, lasso/id-ff/profile.h, swig/Lasso.i: Moved - LassoProfile->nameIdentifier from char* to - LassoSamlNameIdentifier*, gaining back access to the nameFormat - added late before 0.5. - - There are no bindings for LassoSamlNameIdentifier; as a temporary - and compatible measure; profile->nameIdentifier in bindings - continues to return a char* (profile->nameIdentifier->content). + Moved LassoProfile->nameIdentifier from char* to LassoSamlNameIdentifier*, gaining back access to the nameFormat added late before 0.5. + There are no bindings for LassoSamlNameIdentifier; as a temporary and + compatible measure; profile->nameIdentifier in bindings continues to + return a char* (profile->nameIdentifier->content). At the same time the same change has been done for LassoNameRegistration->oldNameIdentifier. -2004-12-17 fpeters +2004-12-17 Frederic Peters - * configure.ac: Isolated CFLAGS to be used when compiling Lasso in - LASSO_CORE_CFLAGS; don't use those when compiling tests in order to - catch errors in headers. (continuing) + Isolated CFLAGS to be used when compiling Lasso in LASSO_CORE_CFLAGS; don't use those when compiling tests in order to catch errors in headers. (continuing) -2004-12-17 fpeters + Isolated CFLAGS to be used when compiling Lasso in LASSO_CORE_CFLAGS; don't use those when compiling tests in order to catch errors in headers. Also moved a few things in header files; need more thinking about that. - * csharp/Makefile.am, java/Makefile.am, lasso/Makefile.am, - lasso/lasso.h, lasso/id-ff/Makefile.am, lasso/id-wsf/Makefile.am, - lasso/xml/Makefile.am, lasso/xml/tools.c, lasso/xml/tools.h, - lasso/xml/xml.h, php/Makefile.am, python/Makefile.am, - tests/Makefile.am: Isolated CFLAGS to be used when compiling Lasso - in LASSO_CORE_CFLAGS; don't use those when compiling tests in order - to catch errors in headers. Also moved a few things in header - files; need more thinking about that. + define LASSO_INTERNALS in lasso/ -2004-12-17 fpeters + don't export functions defined in tools.h - * lasso/Makefile.am: define LASSO_INTERNALS in lasso/ + created by Lasso should now be compatible with SAML requirements [SAMLCore11]. + [SAMLCore11] Maler, Eve, Mishra, Prateek, Philpott, Rob, eds. (27 May 2003). + "Assertions and Protocol for the OASIS Security Assertion Markup Language + (SAML) V1.1," OASIS Committee Specification, version 1.1, Organization for the + Advancement of Structured Information Standards -2004-12-17 fpeters + deal with missing Status in LogoutResponse - * lasso/xml/tools.h, lasso/xml/xml.h: don't export functions - defined in tools.h + Done with the new query snippets system (everything but the IDPEntries in ). It has nested support but ID-FF layer must still be updated to produce them. -2004-12-17 fpeters + new (draft) query snippet mechanism to generate query string; deployed in - * lasso/id-ff/login.c, lasso/id-ff/logout.c, lasso/id-ff/profile.c: - created by Lasso should now be compatible with SAML - requirements [SAMLCore11]. +2004-12-16 Frederic Peters - [SAMLCore11] Maler, Eve, Mishra, Prateek, Philpott, Rob, eds. (27 - May 2003). "Assertions and Protocol for the OASIS Security - Assertion Markup Language (SAML) V1.1," OASIS Committee - Specification, version 1.1, Organization for the Advancement of - Structured Information Standards + merged new error codes in SWIG and used one of them in the Python tests -2004-12-17 fpeters - - * lasso/id-ff/logout.c: deal with missing Status in LogoutResponse - -2004-12-17 fpeters - - * lasso/xml/internals.h, lasso/xml/lib_authn_request.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entries.h, - lasso/xml/lib_logout_request.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_status_response.c, lasso/xml/saml_name_identifier.c, - lasso/xml/saml_name_identifier.h, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c, lasso/xml/samlp_status.c, - lasso/xml/xml.c: Done with the new query snippets system - (everything but the IDPEntries in ). It has - nested support but ID-FF layer must still be - updated to produce them. - -2004-12-17 fpeters - - * lasso/xml/internals.h, lasso/xml/lib_authn_request.c, - lasso/xml/lib_idp_entry.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/saml_name_identifier.c, lasso/xml/xml.c: new (draft) - query snippet mechanism to generate query string; deployed in - - -2004-12-16 fpeters - - * python/tests/profiles_tests.py, swig/Lasso.i: merged new error - codes in SWIG and used one of them in the Python tests - -2004-12-16 fpeters - - * lasso/id-ff/defederation.c, lasso/id-ff/identity.c, - lasso/id-ff/lecp.c, lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/xml/errors.c, lasso/xml/errors.h: - (almost) done with errors in ID-FF; remaining "return -1" have been - converted to LASSO_ERROR_UNDEFINED (there are forty-three of them). - - LASSO_ERROR_UNDEFINED was redefined from -999 to -1 so it is easier - to add new sequences of errros. - -2004-12-16 fpeters - - * docs/reference/snippet-types.rst, lasso/xml/internals.h, - lasso/xml/lib_authn_request.c, lasso/xml/lib_authn_request.h, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_request_envelope.h, - lasso/xml/lib_authn_response.c, lasso/xml/lib_authn_response.h, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_status_response.c, lasso/xml/lib_status_response.h, - lasso/xml/xml.c: added minimal support (only XML, no mapping to URL - yet) for + (almost) done with errors in ID-FF; remaining "return -1" have been converted to LASSO_ERROR_UNDEFINED (there are forty-three of them). + LASSO_ERROR_UNDEFINED was redefined from -999 to -1 so it is easier to add new + sequences of errros. + added minimal support (only XML, no mapping to URL yet) for added memory management to list* XmlSnippet -2004-12-15 fpeters +2004-12-15 Frederic Peters - * lasso/id-ff/federation.c, lasso/id-ff/identity.c, - lasso/id-ff/lecp.c, lasso/id-ff/logout.c, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/id-wsf/discovery.c: pointers are %p in - format strings, not %x + pointers are %p in format strings, not %x -2004-12-15 fpeters - - * lasso/id-ff/identity.c, lasso/id-ff/login.c, - lasso/id-ff/profile.c, lasso/id-ff/provider.c, - lasso/id-ff/server.c, lasso/id-ff/session.c, lasso/xml/xml.c: memory management work -2004-12-15 fpeters + moved federation to XmlSnippet - * lasso/id-ff/federation.c: moved federation to XmlSnippet + no longer play fool mixing pointers and integers; they are not always the same size and this bites quite hard on AMD-64 (shame on me). -2004-12-15 fpeters +2004-12-15 Nicolas Clapies - * lasso/xml/xml.c: no longer play fool mixing pointers and - integers; they are not always the same size and this bites quite - hard on AMD-64 (shame on me). + Reordered function declarations. Added check of server param. -2004-12-15 nclapies +2004-12-15 Frederic Peters - * lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h: Reordered function - declarations. Added check of server param. + fixed a few "variable might be used uninitialized in this function" detected with gcc-3.4 -O3. -2004-12-15 fpeters +2004-12-15 Nicolas Clapies - * lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_registration.c, lasso/id-ff/provider.c, - lasso/xml/tools.c, lasso/xml/xml.c: fixed a few "variable might be - used uninitialized in this function" detected with gcc-3.4 -O3. + Added support of modify request from a SP to AP : updated element's class in level 1 (Modify and ModifyResponse) and implemented modify request in level 2 id wsf. -2004-12-15 nclapies +2004-12-15 Frederic Peters - * lasso/id-wsf/abstract_service.h, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h, - lasso/xml/dst_modification.h, lasso/xml/dst_modify.c, - lasso/xml/dst_modify.h, lasso/xml/dst_modify_response.c, - lasso/xml/dst_modify_response.h: Added support of modify request - from a SP to AP : updated element's class in level 1 (Modify and - ModifyResponse) and implemented modify request in level 2 id wsf. + added new standard error code LASSO_PROFILE_ERROR_BUILDING_QUERY_FAILED -2004-12-15 fpeters + new LASSO_PROFILE_ERROR_NAME_IDENTIFIER_NOT_FOUND error code - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_registration.c, - lasso/xml/errors.c, lasso/xml/errors.h: added new standard error - code LASSO_PROFILE_ERROR_BUILDING_QUERY_FAILED + coherent error handling for "identity not found" and "federation not found" cases. -2004-12-15 fpeters +2004-12-14 Frederic Peters - * lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, - lasso/id-ff/logout.c, lasso/xml/errors.c, lasso/xml/errors.h: new - LASSO_PROFILE_ERROR_NAME_IDENTIFIER_NOT_FOUND error code + replaced unknown error by 2 LASSO_PROFILE_ERROR_INVALID_HTTP_METHOD in Name Identifier Mapping profile. -2004-12-15 fpeters + new LASSO_PROFILE_ERROR_UNKNOWN_PROFILE_URL profile error and replaced a bunch of 'return -1;' with that one. - * lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, - lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/xml/errors.c, - lasso/xml/errors.h: coherent error handling for "identity not - found" and "federation not found" cases. + fixed some missing or wrong prototype declarations -2004-12-14 fpeters + fixed function declared as returning int that didn't return anything - * lasso/id-ff/name_identifier_mapping.c: replaced unknown error by - 2 LASSO_PROFILE_ERROR_INVALID_HTTP_METHOD in Name Identifier - Mapping profile. + API change in Single Sign On profile (IdP side) to allow the developer to mess with + Outlined in http://lists.labs.libre-entreprise.org/pipermail/lasso-devel/2004-December/001119.html -2004-12-14 fpeters + more error code harmony, now with a new critical_error macro - * lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, - lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/xml/errors.c, - lasso/xml/errors.h: new LASSO_PROFILE_ERROR_UNKNOWN_PROFILE_URL - profile error and replaced a bunch of 'return -1;' with that one. + status code has been set in lasso_lib_logout_respone_new_full -2004-12-14 fpeters + properly sign samlp:Response - * lasso/id-ff/server.c, lasso/id-wsf/discovery.c, - lasso/id-wsf/discovery.h, lasso/id-wsf/personal_profile_service.h, - lasso/xml/dst_modification.h: fixed some missing or wrong prototype - declarations - -2004-12-14 fpeters - - * lasso/id-wsf/personal_profile_service.c: fixed function declared - as returning int that didn't return anything - -2004-12-14 fpeters - - * docs/lasso-book/single-sign-on.process, lasso/id-ff/lecp.c, - lasso/id-ff/lecp.h, lasso/id-ff/login.c, lasso/id-ff/login.h, - lasso/xml/errors.h, swig/Lasso.i, tests/login_tests.c: API change - in Single Sign On profile (IdP side) to allow the developer to mess - with - - Outlined in - http://lists.labs.libre-entreprise.org/pipermail/lasso-devel/2004-December/001119.html - -2004-12-14 fpeters - - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/server.c, - lasso/xml/errors.c, lasso/xml/tools.h: more error code harmony, now - with a new critical_error macro - -2004-12-14 fpeters - - * lasso/id-ff/logout.c: status code has been set in - lasso_lib_logout_respone_new_full - -2004-12-14 fpeters - - * lasso/id-ff/login.c: properly sign samlp:Response - -2004-12-14 fpeters - - * lasso/id-ff/login.c, lasso/id-ff/login.h, lasso/id-ff/provider.c: properly check signature on soap samlp:Request (login/artifact) -2004-12-14 fpeters + properly verify signatures and return code appriopriately (closes: #362) - * lasso/id-ff/login.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_register_name_identifier_response.h: properly verify - signatures and return code appriopriately (closes: #362) + updated test to new api -2004-12-14 fpeters + updated test to new API - * tests/login_tests.c: updated test to new api + ignore generated files -2004-12-14 fpeters + ignore html rendition - * python/tests/profiles_tests.py: updated test to new API + process files taken from lasso 0.5 (not uptodate) -2004-12-14 fpeters + got uptodate documentation about single sign on (I think) - * csharp/.cvsignore, java/.cvsignore: ignore generated files + [API Change] For consistency with the other profiles, remote_providerID has been moved from build_authn_request_msg to init_authn_request in both Single Sign-On and LECP profiles. [details on lasso-devel@] -2004-12-14 fpeters +2004-12-13 Frederic Peters - * docs/lasso-book/.cvsignore: ignore html rendition + error codes handling in LassoLogin -2004-12-14 fpeters + use XmlSnippet for LassoLogout dump/restore - * docs/lasso-book/defederation.process, - docs/lasso-book/name-registration.process: process files taken from - lasso 0.5 (not uptodate) + reenabled lasso_session_destroy() -2004-12-14 fpeters + more error code harmonization. - * docs/lasso-book/single-logout.process, - docs/lasso-book/single-sign-on.process, - docs/lasso-book/single-sign-on.rst, - docs/lasso-book/writing-a-c-sp.txt: got uptodate documentation - about single sign on (I think) + sign AuthnResponse and harmonous use of LASSO_PROFILE_ERROR_INVALID_MSG -2004-12-14 fpeters + removed obsolete comment - * lasso/id-ff/lecp.c, lasso/id-ff/lecp.h, lasso/id-ff/login.c, - lasso/id-ff/login.h, swig/Lasso.i: [API Change] For consistency - with the other profiles, remote_providerID has been moved from - build_authn_request_msg to init_authn_request in both Single - Sign-On and LECP profiles. [details on lasso-devel@] + harmonized remote_provider tests (check and error code set to LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND) -2004-12-13 fpeters + replaced error_code macro with a function since that macro didn't work with gcc 2.95 - * lasso/id-ff/login.c: error codes handling in LassoLogin + error message for LASSO_SERVER_ERROR_ADD_PROVIDER_FAILED -2004-12-13 fpeters + removed trailing ; in macro - * lasso/id-ff/logout.c, lasso/id-ff/profile.c: use XmlSnippet for - LassoLogout dump/restore + dealing with errors; now like this: return error_code(G_LOG_LEVEL_CRITICAL, LASSO_SERVER_ERROR_ADD_PROVIDER_FAILED); -2004-12-13 fpeters +2004-12-12 Frederic Peters - * lasso/id-ff/session.c: reenabled lasso_session_destroy() + properly sign soap messages in name identifier mapping profile. -2004-12-13 fpeters + got top-of-file license spaced the same way as in other files (+ fixed editor typo) - * lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/xml/errors.c: more error - code harmonization. + removed error message when java was not found -2004-12-13 fpeters +2004-12-10 Valery Febvre - * lasso/id-ff/login.c: sign AuthnResponse and harmonous use of - LASSO_PROFILE_ERROR_INVALID_MSG + Added LassoDiscovery class -2004-12-13 fpeters + Added lasso_server_add_service() method - * lasso/id-ff/login.c: removed obsolete comment + Added LassoService class -2004-12-13 fpeters + Fixed the attribute name of the dump version - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c: harmonized remote_provider tests - (check and error code set to LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND) +2004-12-10 Nicolas Clapies -2004-12-13 fpeters + Added lasso_personal_profile_service_add_data() method : it allows to add response elements corresponding to the requested attribute values. - * lasso/xml/tools.c, lasso/xml/tools.h: replaced error_code macro - with a function since that macro didn't work with gcc 2.95 + Removed params of constructor : id and itemIDRef are not required attributes. -2004-12-13 fpeters + Added support of MsgContact PP service. - * lasso/xml/errors.c: error message for - LASSO_SERVER_ERROR_ADD_PROVIDER_FAILED + Initial version : support of personal profile msg contact. It is very experimental and only supports msg account and msg provider part. -2004-12-13 fpeters +2004-12-10 Valery Febvre - * lasso/xml/tools.h: removed trailing ; in macro + Removed useless LassoDiscoResourceIDGroup class -2004-12-13 fpeters +2004-12-10 Frederic Peters - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/server.c, - lasso/xml/tools.c, lasso/xml/tools.h: dealing with errors; now like - this: return error_code(G_LOG_LEVEL_CRITICAL, - LASSO_SERVER_ERROR_ADD_PROVIDER_FAILED); + Added back xmlsec signature check (and disabled it in name identifier mapping profile since it is buggy there). The signature check requires another call to xmlParseMemory; this makes them 3 per SOAP message (sign check + lasso_profile_get_request_type_from_soap_msg and lasso_node_init_from_message). I'll think further about this. -2004-12-12 fpeters +2004-12-10 Nicolas Clapies - * lasso/id-ff/name_identifier_mapping.c: properly sign soap - messages in name identifier mapping profile. + Fixed type mistake in snippets of LassoDstQueryItem. -2004-12-12 fpeters + Added support of DST modify / modify response. - * lasso/id-ff/login.c, lasso/id-ff/provider.c, - lasso/id-wsf/discovery.c, lasso/id-wsf/personal_profile_service.c: - got top-of-file license spaced the same way as in other files (+ - fixed editor typo) + Replaced LassoDiscoResourceIDGroup with old ResourceID and EncryptedResourceID. -2004-12-12 fpeters + Updated lasso_personal_profile_service_init_query() method : now it takes a LassoDiscoResourceOffering* resourceOfferring, a LassoDiscoDescription* description and a char* select, init a Query object, set the soap url from ResourceOffering, and return a QueryItem* to optionaly set attributes. Now it is possible to add extra QueryItems with lasso_personal_profile_service_add_query_item(). It returns the new QueryItem'pointer to set optional attributes; - * configure.ac: removed error message when java was not found + Removed ResourceOffering and ResourceIDGroup class's attributes. Only keep data and queryItem attributes. Removed old unused private methods (dispose() and finalize() ) -2004-12-10 valos + Updated lasso_wsf_profile_build_*_msg() : now they only set msg_body class's attribute with a soap message (request / response). - * lasso/id-wsf/Makefile.am, lasso/id-wsf/discovery.c, - lasso/id-wsf/discovery.h: Added LassoDiscovery class + Added DST Modify part level 1. -2004-12-10 valos +2004-12-10 Frederic Peters - * lasso/id-ff/server.c, lasso/id-ff/server.h: Added - lasso_server_add_service() method + overridden spelling fix caused alignment wreckage -2004-12-10 valos + removed XmlSnippetObsolete, no longer used anywhere. lasso_node_build_xmlNode_from_snippets made static and documented some new functions. - * lasso/id-ff/Makefile.am, lasso/id-ff/service.c, - lasso/id-ff/service.h: Added LassoService class + reenabled signature checking on query strings (xml messages still to do) -2004-12-10 valos + moved NameRegistration to XmlSnippet - * lasso/id-ff/provider.c: Fixed the attribute name of the dump - version + removed unnecessary namespace declaration -2004-12-10 nclapies + removed unnecessary private_data in LassoFederation; consequence being instance_init, class_init, dispose and finalise have also been removed. - * lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h: Added - lasso_personal_profile_service_add_data() method : it allows to add - response elements corresponding to the requested attribute values. + removed struct LassoLoginPrivate declaration -2004-12-10 nclapies + Moved LassoLogin to XmlSnippet; not completely since an enum is converted in string and I'm not sure it is a good idea to 1) store them as integer or 2) adds the mapping value->string to xml.c. Also removed unused LassoLoginPrivate variable/struct/ - * lasso/xml/dst_data.c, lasso/xml/dst_data.h: Removed params of - constructor : id and itemIDRef are not required attributes. +2004-12-09 Frederic Peters -2004-12-10 nclapies + use xml snippet in LassoProfile; better faster stronger. - * lasso/xml/Makefile.am: Added support of MsgContact PP service. + don't sign query if not asked to; and fixed SNIPPET_NODE_IN_CHILD support -2004-12-10 nclapies +2004-12-09 Nicolas Clapies - * lasso/xml/pp_msg_contact.c, lasso/xml/pp_msg_contact.h: Initial - version : support of personal profile msg contact. It is very - experimental and only supports msg account and msg provider part. + Removed code with ResourceIDGroup in lasso_personal_profile_service_init_query() : will be updated soon. -2004-12-10 valos +2004-12-09 Valery Febvre - * lasso/xml/Makefile.am, lasso/xml/disco_resource_id_group.c, - lasso/xml/disco_resource_id_group.h: Removed useless - LassoDiscoResourceIDGroup class + Yet another modification about ResourceID and EncrytpedResourceID elements -2004-12-10 fpeters +2004-12-08 Frederic Peters - * lasso/id-ff/lecp.c, lasso/id-ff/login.c, - lasso/id-ff/name_identifier_mapping.c, lasso/id-ff/provider.c, - lasso/xml/xml.c, lasso/xml/xml.h: Added back xmlsec signature check - (and disabled it in name identifier mapping profile since it is - buggy there). The signature check requires another call to - xmlParseMemory; this makes them 3 per SOAP message (sign check + - lasso_profile_get_request_type_from_soap_msg and - lasso_node_init_from_message). I'll think further about this. + force role as service provider in lasso_login_build_authn_request_msg (closes: 382) -2004-12-10 nclapies + forgot to get query when AuthnRequestsSigned was not set - * lasso/xml/dst_query_item.c: Fixed type mistake in snippets of - LassoDstQueryItem. +2004-12-08 Nicolas Clapies -2004-12-10 nclapies + Fixed support of ResourceIDGroup : updated class of level 1 and id-wsf with this new class. - * lasso/xml/Makefile.am: Added support of DST modify / modify - response. + Removed process of ResourceOffering param. Need to be reactivated when ResourceID process in level 1 will be completed. -2004-12-10 nclapies +2004-12-08 Emmanuel Raviart - * lasso/xml/dst_query.c, lasso/xml/dst_query.h, - lasso/xml/dst_query_response.c: Replaced LassoDiscoResourceIDGroup - with old ResourceID and EncryptedResourceID. + For Swig, corrected server providerIds. Added providerIds to identities and sessions. -2004-12-10 nclapies +2004-12-08 Valery Febvre - * lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h: Updated - lasso_personal_profile_service_init_query() method : now it takes a - LassoDiscoResourceOffering* resourceOfferring, a - LassoDiscoDescription* description and a char* select, init a Query - object, set the soap url from ResourceOffering, and return a - QueryItem* to optionaly set attributes. Now it is possible to add - extra QueryItems with - lasso_personal_profile_service_add_query_item(). It returns the new - QueryItem'pointer to set optional attributes; + Fixed bad XML schema interpretation of ResourceIDGroup element in: LassoDiscoModify, LassoDiscoQuerya and LassoDiscoResourceOffering -2004-12-10 nclapies +2004-12-08 Nicolas Clapies - * lasso/id-wsf/abstract_service.c, lasso/id-wsf/abstract_service.h: - Removed ResourceOffering and ResourceIDGroup class's attributes. - Only keep data and queryItem attributes. Removed old unused private - methods (dispose() and finalize() ) + Updated with support of disco_resource_id_group. -2004-12-10 nclapies + Initial version : complex class to manage ResourceID and EncryptedResourceID choice. - * lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h: Updated - lasso_wsf_profile_build_*_msg() : now they only set msg_body - class's attribute with a soap message (request / response). +2004-12-08 Frederic Peters -2004-12-10 nclapies + new snippet type, SNIPPET_NODE_IN_CHILD, and documented all of the types. - * lasso/xml/dst_modification.c, lasso/xml/dst_modification.h, - lasso/xml/dst_modify.c, lasso/xml/dst_modify.h, - lasso/xml/dst_modify_response.c, lasso/xml/dst_modify_response.h, - lasso/xml/dst_new_data.c, lasso/xml/dst_new_data.h: Added DST - Modify part level 1. +2004-12-08 Valery Febvre -2004-12-10 fpeters + Added LassoDiscoResourceID and LassoDiscoEncryptedResourceID classes - * lasso/id-ff/federation.c, lasso/id-ff/identity.c, - lasso/id-ff/lecp.c, lasso/id-ff/logout.c, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/id-wsf/abstract_service.c, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/wsf_profile.c, lasso/xml/xml.c: overridden spelling - fix caused alignment wreckage +2004-12-08 Frederic Peters -2004-12-10 fpeters + reviewed code marked with XXX - * lasso/xml/internals.h, lasso/xml/xml.c: removed - XmlSnippetObsolete, no longer used anywhere. - lasso_node_build_xmlNode_from_snippets made static and documented - some new functions. +2004-12-08 Emmanuel Raviart -2004-12-10 fpeters + In SWIG: - Improved ProviderIds. - Removed LassoProviders structure (too complex to handle with SWIG). - Added attribute providerIds and method getProvider to LassoServer. - Replaced xmlChar with gchar. - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/provider.c, - lasso/id-ff/provider.h: reenabled signature checking on query - strings (xml messages still to do) +2004-12-07 Emmanuel Raviart -2004-12-10 fpeters + The past participle of "to override" is overridden. see http://en.wiktionary.org/wiki/Overridden - * lasso/id-ff/name_registration.c, lasso/xml/Makefile.am: moved - NameRegistration to XmlSnippet +2004-12-07 Frederic Peters -2004-12-10 fpeters + another round on snippets; no longer multiply types for content transformation (CONTENT_BOOLEAN, ATTRIBUTE_BOOLEAN, CONTENT_INTEGER, ATTRIBUTE_INTEGER...), instead does something like this: SNIPPET_ATTRIBUTE | SNIPPET_INTEGER (other combinations allowed) - * lasso/id-ff/login.c: removed unnecessary namespace declaration +2004-12-07 Nicolas Clapies -2004-12-10 fpeters + Fixed #ifndef __LASSO_LIB_DISCO_QUERY_H__ to #ifndef __LASSO_DISCO_QUERY_H__ - * lasso/id-ff/defederation.c, lasso/id-ff/defederation.h: removed - unnecessary private_data in LassoFederation; consequence being - instance_init, class_init, dispose and finalise have also been - removed. + Replaced template_service.* with abstract_service.* -2004-12-10 fpeters +2004-12-07 Valery Febvre - * lasso/id-ff/login.h: removed struct LassoLoginPrivate declaration + Added AttributeStatement element support in Saml:Assertion (required for id-WSF). Fixed constructor's required params of Disco classes. Updated Disco classes with new snippet. Updated some schema fragments. -2004-12-10 fpeters +2004-12-07 Nicolas Clapies - * lasso/id-ff/login.c: Moved LassoLogin to XmlSnippet; not - completely since an enum is converted in string and I'm not sure it - is a good idea to 1) store them as integer or 2) adds the mapping - value->string to xml.c. Also removed unused LassoLoginPrivate - variable/struct/ + Initial version : class to manage Personal profile service. Currently, only support initiating, processing and building of Query and QueryResponse messages. -2004-12-09 fpeters + Initial version : abstract class to store ResourceID, ResourceOfferings, QueryItem. - * lasso/id-ff/Makefile.am, lasso/id-ff/profile.c: use xml snippet - in LassoProfile; better faster stronger. + Removed unused old code. -2004-12-09 fpeters + Added support of specific service : now QueryResponse element can be used by services and inherits their name space. - * lasso/xml/xml.c: don't sign query if not asked to; and fixed - SNIPPET_NODE_IN_CHILD support + Fixed required params of constructor lasso_dst_query_item_new() : QueryItem's attribute itemID is optional. -2004-12-09 nclapies + Added support of specific service : now Query element can be used by services and inherits their name space. - * lasso/id-wsf/personal_profile_service.c: Removed code with - ResourceIDGroup in lasso_personal_profile_service_init_query() : - will be updated soon. +2004-12-07 Frederic Peters -2004-12-09 valos + updated informative files with data about Lasso 0.5.0. - * lasso/xml/disco_modify.c, lasso/xml/disco_modify.h, - lasso/xml/disco_query.c, lasso/xml/disco_query.h, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_resource_offering.h: Yet another modification about - ResourceID and EncrytpedResourceID elements +2004-12-07 Valery Febvre -2004-12-08 fpeters + Updated LassoUtilityStatus with new snippet - * lasso/id-ff/login.c: force role as service provider in - lasso_login_build_authn_request_msg (closes: 382) +2004-12-07 Nicolas Clapies -2004-12-08 fpeters + Fixed namespace of Status element : Status is included by schemas so no default name space. - * lasso/id-ff/login.c: forgot to get query when AuthnRequestsSigned - was not set +2004-12-06 Frederic Peters -2004-12-08 nclapies + removed obsolete doc args - * lasso/id-wsf/abstract_service.h, - lasso/id-wsf/personal_profile_service.c, lasso/xml/dst_query.c, - lasso/xml/dst_query.h, lasso/xml/dst_query_response.c: Fixed - support of ResourceIDGroup : updated class of level 1 and id-wsf - with this new class. +2004-12-06 Valery Febvre -2004-12-08 nclapies + Fixed a stupid copy/paste - * lasso/id-wsf/personal_profile_service.c: Removed process of - ResourceOffering param. Need to be reactivated when ResourceID - process in level 1 will be completed. + Fixed SNIPPET_LIST_NODES and SNIPPET_LIST_CONTENT snippet type support in lasso_node_init_from_xml() -2004-12-08 eraviart +2004-12-06 Frederic Peters - * lasso/id-ff/identity.c, lasso/id-ff/identity.h, swig/Lasso.i: For - Swig, corrected server providerIds. Added providerIds to - identities and sessions. + removed debugging fprintf -2004-12-08 valos + fixed xpath expressions for id-ff 1.1 compatibility - * lasso/xml/disco_modify.c, lasso/xml/disco_modify.h, - lasso/xml/disco_query.c, lasso/xml/disco_query.h, - lasso/xml/disco_resource_id_group.c, - lasso/xml/disco_resource_id_group.h, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_resource_offering.h: Fixed bad XML schema - interpretation of ResourceIDGroup element in: LassoDiscoModify, - LassoDiscoQuerya and LassoDiscoResourceOffering + fixed metadata -2004-12-08 nclapies + added (untested) compatibility with ID-FF 1.1 metadata files - * lasso/xml/Makefile.am: Updated with support of - disco_resource_id_group. +2004-12-06 Nicolas Clapies -2004-12-08 nclapies + Renamed LASSO_LIB_SERVICE_TYPE_ID_SIS_* to LASSO_*_HREF. - * lasso/xml/disco_resource_id_group.c, - lasso/xml/disco_resource_id_group.h: Initial version : complex - class to manage ResourceID and EncryptedResourceID choice. + Oups ... bad, bad copy / paste. -2004-12-08 fpeters + Removed service types defines. Added prefix and href for personal profile and employee profile. - * docs/reference/snippet-types.rst, lasso/xml/internals.h, - lasso/xml/xml.c: new snippet type, SNIPPET_NODE_IN_CHILD, and - documented all of the types. +2004-12-06 Frederic Peters -2004-12-08 valos + added dst support - * lasso/xml/Makefile.am, lasso/xml/disco_encrypted_resource_id.c, - lasso/xml/disco_encrypted_resource_id.h, - lasso/xml/disco_resource_id.c, lasso/xml/disco_resource_id.h: Added - LassoDiscoResourceID and LassoDiscoEncryptedResourceID classes + dealt with namespaces in a manner compatibler with libxml2 2.6.11 and 2.6.16 -2004-12-08 fpeters +2004-12-04 Frederic Peters - * lasso/xml/lib_authn_request.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_logout_request.h, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_status_response.c, lasso/xml/xml.c: reviewed code - marked with XXX + more on documentation compilation; ok now. -2004-12-08 eraviart + removed obsolete classes so the doc compiles again - * swig/Lasso.i: In SWIG: - Improved ProviderIds. - Removed - LassoProviders structure (too complex to handle with SWIG). - - Added attribute providerIds and method getProvider to LassoServer. - - Replaced xmlChar with gchar. + Won anther automake battle. Thanks to Matthias Andree and Be Plouvier. -2004-12-07 eraviart + added types.c generation to Makefile and to .cvsignore - * lasso/id-ff/defederation.c, lasso/id-ff/federation.c, - lasso/id-ff/identity.c, lasso/id-ff/lecp.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_registration.c, - lasso/id-ff/profile.c, lasso/id-ff/provider.c, - lasso/id-ff/server.c, lasso/id-ff/session.c, - lasso/id-wsf/abstract_service.c, - lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/wsf_profile.c, lasso/xml/xml.c: The past participle of - "to override" is overridden. see - http://en.wiktionary.org/wiki/Overridden + added types (classes) extraction on build and registration in lasso_init -2004-12-07 fpeters + removed gmodule from libs; I failed to get class registration dynamic - * lasso/xml/dst_query_item.c, lasso/xml/internals.h, - lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_request_envelope.c, lasso/xml/lib_scoping.c, - lasso/xml/saml_assertion.c, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c, lasso/xml/xml.c: another round - on snippets; no longer multiply types for content transformation - (CONTENT_BOOLEAN, ATTRIBUTE_BOOLEAN, CONTENT_INTEGER, - ATTRIBUTE_INTEGER...), instead does something like this: - SNIPPET_ATTRIBUTE | SNIPPET_INTEGER (other combinations allowed) + formatted for easier processing -2004-12-07 nclapies + link to gmodule (part of glib) - * lasso/xml/disco_query.h: Fixed #ifndef - __LASSO_LIB_DISCO_QUERY_H__ to #ifndef __LASSO_DISCO_QUERY_H__ +2004-12-03 Frederic Peters -2004-12-07 nclapies + consistency: comment stars are aligned; parent_class is no longer necessary; struct indentation only use one tab; trailing \ are not necessary. - * lasso/id-wsf/Makefile.am: Replaced template_service.* with - abstract_service.* +2004-12-03 Nicolas Clapies -2004-12-07 valos + Removed old FIXME. - * lasso/xml/disco_credentials.c, lasso/xml/disco_description.c, - lasso/xml/disco_description.h, lasso/xml/disco_insert_entry.c, - lasso/xml/disco_modify.c, lasso/xml/disco_modify.h, - lasso/xml/disco_modify_response.c, - lasso/xml/disco_modify_response.h, lasso/xml/disco_options.c, - lasso/xml/disco_options.h, lasso/xml/disco_query.c, - lasso/xml/disco_query.h, lasso/xml/disco_query_response.c, - lasso/xml/disco_query_response.h, lasso/xml/disco_remove_entry.c, - lasso/xml/disco_remove_entry.h, - lasso/xml/disco_requested_service_type.c, - lasso/xml/disco_requested_service_type.h, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_resource_offering.h, - lasso/xml/disco_service_instance.c, - lasso/xml/disco_service_instance.h, lasso/xml/dst_data.c, - lasso/xml/dst_data.h, lasso/xml/dst_query.c, lasso/xml/dst_query.h, - lasso/xml/dst_query_item.c, lasso/xml/dst_query_item.h, - lasso/xml/dst_query_response.c, lasso/xml/dst_query_response.h, - lasso/xml/saml_assertion.c, lasso/xml/saml_assertion.h, - lasso/xml/saml_subject_statement.h: Added AttributeStatement - element support in Saml:Assertion (required for id-WSF). Fixed - constructor's required params of Disco classes. Updated Disco - classes with new snippet. Updated some schema fragments. + Updated LassoDstQueryItem with new snippet feature in class instance. Moved schema comment from .h to .c -2004-12-07 nclapies +2004-12-03 Frederic Peters - * lasso/id-wsf/personal_profile_service.c, - lasso/id-wsf/personal_profile_service.h: Initial version : class to - manage Personal profile service. Currently, only support - initiating, processing and building of Query and QueryResponse - messages. + added xml boolean attribute snippet support -2004-12-07 nclapies +2004-12-03 Nicolas Clapies - * lasso/id-wsf/abstract_service.c, lasso/id-wsf/abstract_service.h: - Initial version : abstract class to store ResourceID, - ResourceOfferings, QueryItem. + Updated LassoDstQueryResponse with new snippet feature in class instance. Moved schema comment from .h to .c -2004-12-07 nclapies + Updated LassoDstQuery with new snippet feature in class instance. Moved schema comment from .h to .c - * lasso/id-wsf/wsf_profile.c: Removed unused old code. +2004-12-03 Frederic Peters -2004-12-07 nclapies + removed memory management debugging fprintf - * lasso/xml/dst_query_response.c, lasso/xml/dst_query_response.h: - Added support of specific service : now QueryResponse element can - be used by services and inherits their name space. + cvs ignore for id-wsf/ files -2004-12-07 nclapies + memory management for XmlSnippets; xml/*.c should no longer leak - * lasso/xml/dst_query_item.c, lasso/xml/dst_query_item.h: Fixed - required params of constructor lasso_dst_query_item_new() : - QueryItem's attribute itemID is optional. + do not share memory between profile->remote_providerID and response->ProviderID -2004-12-07 nclapies +2004-12-02 Valery Febvre - * lasso/xml/dst_query.c, lasso/xml/dst_query.h: Added support of - specific service : now Query element can be used by services and - inherits their name space. + Added 22 DST status code constants -2004-12-07 fpeters +2004-12-02 Frederic Peters - * NEWS, doap.rdf: updated informative files with data about Lasso - 0.5.0. + updated version to 0.5.9 and libtool version to 3.0.0 -2004-12-07 valos + last(?) iteration on XmlSnippet; now attached to classes, get_xmlNode and init_from_xml are no longer necessary in many cases. Previous XmlSnippet renamed to XmlSnippetObsolete to keep compatibility (id-wsf classes have not yet been converted). - * lasso/xml/utility_status.c: Updated LassoUtilityStatus with new - snippet + indent using tabs -2004-12-07 nclapies +2004-12-01 Romain Chantereay - * lasso/xml/utility_status.c: Fixed namespace of Status element : - Status is included by schemas so no default name space. + Update NSIS scripts. Install zlib, intl.dll instead of libtoolized name. Install correctly in the lasso-lite installer. -2004-12-06 fpeters +2004-11-30 Nicolas Clapies - * lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c: removed obsolete doc args + Added a first support of id-wsf high level. Only the base class is defined : LassoWsfProfile is intended to be inherited by future service classes. It is still very incomplete. -2004-12-06 valos + Added support of DISCO and DST element classes. - * lasso/xml/xml.c: Fixed a stupid copy/paste + Fixed wrong param in lasso_dst_query_item_new() : LibDstSelect doesnt exist, it is a specific element of attributes services. -2004-12-06 valos + Initial version : added DST part of WSF for sis specific attribute services. - * lasso/xml/xml.c: Fixed SNIPPET_LIST_NODES and - SNIPPET_LIST_CONTENT snippet type support in - lasso_node_init_from_xml() +2004-11-29 Frederic Peters -2004-12-06 fpeters + extra consistency check in lasso_session_get_provider_index - * lasso/xml/xml.c: removed debugging fprintf + fixed error checking in lasso_server_new -2004-12-06 fpeters + added error checking in lasso_server_new - * lasso/id-ff/provider.c: fixed xpath expressions for id-ff 1.1 - compatibility - -2004-12-06 fpeters - - * lasso/id-ff/provider.c: fixed metadata - -2004-12-06 fpeters - - * lasso/id-ff/provider.c: added (untested) compatibility with ID-FF - 1.1 metadata files - -2004-12-06 nclapies - - * lasso/xml/xml.c: Renamed LASSO_LIB_SERVICE_TYPE_ID_SIS_* to - LASSO_*_HREF. - -2004-12-06 nclapies - - * lasso/xml/strings.h: Oups ... bad, bad copy / paste. - -2004-12-06 nclapies - - * lasso/xml/strings.h: Removed service types defines. Added prefix - and href for personal profile and employee profile. - -2004-12-06 fpeters - - * lasso/xml/xml.c: added dst support - -2004-12-06 fpeters - - * lasso/xml/xml.c: dealt with namespaces in a manner compatibler - with libxml2 2.6.11 and 2.6.16 - -2004-12-04 fpeters - - * docs/reference/lasso.sgml: more on documentation compilation; ok - now. - -2004-12-04 fpeters - - * docs/reference/lasso.types: removed obsolete classes so the doc - compiles again - -2004-12-04 fpeters - - * lasso/Makefile.am: Won anther automake battle. Thanks to - Matthias Andree and Be Plouvier. - -2004-12-04 fpeters - - * lasso/.cvsignore, lasso/Makefile.am: added types.c generation to - Makefile and to .cvsignore - -2004-12-04 fpeters - - * lasso/extract_types.py, lasso/lasso.c: added types (classes) - extraction on build and registration in lasso_init - -2004-12-04 fpeters - - * configure.ac: removed gmodule from libs; I failed to get class - registration dynamic - -2004-12-04 fpeters - - * lasso/id-ff/logout.h: formatted for easier processing - -2004-12-04 fpeters - - * configure.ac: link to gmodule (part of glib) - -2004-12-03 fpeters - - * lasso/xml/dst_query_response.c: consistency: comment stars are - aligned; parent_class is no longer necessary; struct indentation - only use one tab; trailing \ are not necessary. - -2004-12-03 nclapies - - * lasso/xml/dst_query_item.c: Removed old FIXME. - -2004-12-03 nclapies - - * lasso/xml/dst_query_item.c, lasso/xml/dst_query_item.h: Updated - LassoDstQueryItem with new snippet feature in class instance. Moved - schema comment from .h to .c - -2004-12-03 fpeters - - * lasso/xml/internals.h, lasso/xml/xml.c: added xml boolean - attribute snippet support - -2004-12-03 nclapies - - * lasso/xml/dst_query_response.c, lasso/xml/dst_query_response.h: - Updated LassoDstQueryResponse with new snippet feature in class - instance. Moved schema comment from .h to .c - -2004-12-03 nclapies - - * lasso/xml/dst_query.c, lasso/xml/dst_query.h: Updated - LassoDstQuery with new snippet feature in class instance. Moved - schema comment from .h to .c - -2004-12-03 fpeters - - * lasso/xml/xml.c: removed memory management debugging fprintf - -2004-12-03 fpeters - - * lasso/id-wsf/.cvsignore: cvs ignore for id-wsf/ files - -2004-12-03 fpeters - - * lasso/xml/xml.c: memory management for XmlSnippets; xml/*.c - should no longer leak - -2004-12-03 fpeters - - * lasso/id-ff/logout.c: do not share memory between - profile->remote_providerID and response->ProviderID - -2004-12-02 valos - - * lasso/xml/strings.h: Added 22 DST status code constants - -2004-12-02 fpeters - - * configure.ac: updated version to 0.5.9 and libtool version to - 3.0.0 - -2004-12-02 fpeters - - * lasso/id-ff/login.c, lasso/xml/disco_credentials.c, - lasso/xml/disco_description.c, lasso/xml/disco_insert_entry.c, - lasso/xml/disco_modify.c, lasso/xml/disco_modify_response.c, - lasso/xml/disco_options.c, lasso/xml/disco_query.c, - lasso/xml/disco_query_response.c, lasso/xml/disco_remove_entry.c, - lasso/xml/disco_requested_service_type.c, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_service_instance.c, lasso/xml/dst_data.c, - lasso/xml/dst_query.c, lasso/xml/dst_query_item.c, - lasso/xml/dst_query_response.c, lasso/xml/internals.h, - lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_response.c, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_logout_response.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, - lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, - lasso/xml/saml_advice.c, lasso/xml/saml_assertion.c, - lasso/xml/saml_attribute.c, lasso/xml/saml_attribute_designator.c, - lasso/xml/saml_attribute_statement.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_condition_abstract.c, lasso/xml/saml_conditions.c, - lasso/xml/saml_name_identifier.c, - lasso/xml/saml_statement_abstract.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_statement.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/samlp_request.c, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, lasso/xml/samlp_response.c, - lasso/xml/samlp_response_abstract.c, lasso/xml/samlp_status.c, - lasso/xml/samlp_status_code.c, lasso/xml/utility_status.c, - lasso/xml/xml.c, lasso/xml/xml.h: last(?) iteration on XmlSnippet; - now attached to classes, get_xmlNode and init_from_xml are no - longer necessary in many cases. Previous XmlSnippet renamed to - XmlSnippetObsolete to keep compatibility (id-wsf classes have not - yet been converted). - -2004-12-02 fpeters - - * lasso/xml/dst_data.h, lasso/xml/dst_query.h, - lasso/xml/dst_query_item.h, lasso/xml/dst_query_response.h: indent - using tabs - -2004-12-01 rchantereau - - * win32/nsis/jlasso-lite.nsi, win32/nsis/lasso-deps.nsi, - win32/nsis/lasso-full.nsi, win32/nsis/lasso-lite.nsi: Update NSIS - scripts. Install zlib, intl.dll instead of libtoolized name. - Install correctly in the lasso-lite installer. - -2004-11-30 nclapies - - * configure.ac, lasso/Makefile.am, lasso/id-wsf/Makefile.am, - lasso/id-wsf/wsf_profile.c, lasso/id-wsf/wsf_profile.h: Added a - first support of id-wsf high level. Only the base class is defined - : LassoWsfProfile is intended to be inherited by future service - classes. It is still very incomplete. - -2004-11-30 nclapies - - * lasso/xml/Makefile.am: Added support of DISCO and DST element - classes. - -2004-11-30 nclapies - - * lasso/xml/dst_query_item.c, lasso/xml/dst_query_item.h: Fixed - wrong param in lasso_dst_query_item_new() : LibDstSelect doesnt - exist, it is a specific element of attributes services. - -2004-11-30 nclapies - - * lasso/xml/dst_data.c, lasso/xml/dst_data.h, - lasso/xml/dst_query.c, lasso/xml/dst_query.h, - lasso/xml/dst_query_item.c, lasso/xml/dst_query_item.h, - lasso/xml/dst_query_response.c, lasso/xml/dst_query_response.h: - Initial version : added DST part of WSF for sis specific attribute - services. - -2004-11-29 fpeters - - * lasso/id-ff/session.c: extra consistency check in - lasso_session_get_provider_index - -2004-11-29 fpeters - - * lasso/id-ff/server.c: fixed error checking in lasso_server_new - -2004-11-29 fpeters - - * lasso/id-ff/server.c: added error checking in lasso_server_new - -2004-11-29 fpeters - - * lasso/id-ff/profile.c, lasso/id-ff/provider.c, lasso/xml/xml.c: added proper error checking where xpath is used. -2004-11-29 fpeters + removed unnecessary include - * lasso/xml/disco_requested_service_type.c: removed unnecessary - include + remove erroneous (my bad) XXX comment -2004-11-29 fpeters +2004-11-29 Valery Febvre - * lasso/xml/xml.c: remove erroneous (my bad) XXX comment + Added LassoSamlAttribute, LassoSamlAttributeDesignator & LassoSamlAttributeStatement classes -2004-11-29 valos +2004-11-29 Frederic Peters - * lasso/xml/Makefile.am, lasso/xml/saml_attribute.c, - lasso/xml/saml_attribute.h, lasso/xml/saml_attribute_designator.c, - lasso/xml/saml_attribute_designator.h, - lasso/xml/saml_attribute_statement.c, - lasso/xml/saml_attribute_statement.h: Added LassoSamlAttribute, - LassoSamlAttributeDesignator & LassoSamlAttributeStatement classes + cut on some line lengths -2004-11-29 fpeters + reduced line length and aligning some #define - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h, - lasso/xml/disco_description.h, lasso/xml/disco_insert_entry.h, - lasso/xml/disco_query.h, lasso/xml/disco_remove_entry.h: cut on - some line lengths + harmonize schema fragment comments (indentation, in .c, no space between namespace and element name) -2004-11-29 fpeters +2004-11-29 Nicolas Clapies - * lasso/xml/strings.h: reduced line length and aligning some - #define + Initial version of wsf query / query response discovery part files. -2004-11-29 fpeters +2004-11-29 Frederic Peters - * lasso/xml/disco_credentials.c, lasso/xml/disco_credentials.h, - lasso/xml/disco_query.c, lasso/xml/disco_query.h, - lasso/xml/disco_query_response.c, lasso/xml/disco_query_response.h, - lasso/xml/disco_requested_service_type.c, - lasso/xml/disco_requested_service_type.h, - lasso/xml/lib_assertion.c, lasso/xml/samlp_status.c, - lasso/xml/utility_status.c, lasso/xml/utility_status.h: harmonize - schema fragment comments (indentation, in .c, no space between - namespace and element name) + harmony in snippets declaration -2004-11-29 nclapies + harmony in schema fragment comments - * lasso/xml/disco_credentials.c, lasso/xml/disco_credentials.h, - lasso/xml/disco_query.c, lasso/xml/disco_query.h, - lasso/xml/disco_query_response.c, lasso/xml/disco_query_response.h, - lasso/xml/disco_requested_service_type.c, - lasso/xml/disco_requested_service_type.h, - lasso/xml/utility_status.c, lasso/xml/utility_status.h: Initial - version of wsf query / query response discovery part files. + cut on line length (along a fix to commitinfo script to check this automatically) -2004-11-29 fpeters + fixed protocolProfile handling when NULL in request in lasso_login_process_authn_request_msg - * lasso/xml/disco_description.c, lasso/xml/disco_insert_entry.c, - lasso/xml/disco_modify.c, lasso/xml/disco_modify_response.c, - lasso/xml/disco_options.c, lasso/xml/disco_resource_offering.c, - lasso/xml/disco_service_instance.c: harmony in snippets declaration + map server->providers to a kind of list (should be dict) -2004-11-29 fpeters +2004-11-29 Valery Febvre - * lasso/xml/disco_description.c, lasso/xml/disco_insert_entry.c, - lasso/xml/disco_modify.c, lasso/xml/disco_modify.h, - lasso/xml/disco_modify_response.c, lasso/xml/disco_options.c, - lasso/xml/disco_remove_entry.c, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_service_instance.c: harmony in schema fragment - comments + Minor fixes after the snippets changes -2004-11-29 fpeters +2004-11-29 Frederic Peters - * lasso/xml/disco_description.h, lasso/xml/disco_insert_entry.h, - lasso/xml/disco_modify.h, lasso/xml/disco_modify_response.h, - lasso/xml/disco_options.h, lasso/xml/disco_remove_entry.h, - lasso/xml/disco_resource_offering.h, - lasso/xml/disco_service_instance.h: cut on line length (along a fix - to commitinfo script to check this automatically) + added RelayState support in federation termination notification (used only in redirect mode) -2004-11-29 fpeters + updated lasso_login_process_authn_request_msg to lasso 0.5 code - * lasso/id-ff/login.c: fixed protocolProfile handling when NULL in - request in lasso_login_process_authn_request_msg +2004-11-29 Valery Febvre -2004-11-29 fpeters + Added 8 classes for discovering identity services (ID-WSF) They provide methods to build Modify & ModifyResponse messages. - * swig/Lasso.i: map server->providers to a kind of list (should be - dict) + Added 2 constants: LASSO_DISCO_HREF and LASSO_DISCO_PREFIX -2004-11-29 valos +2004-11-29 Frederic Peters - * lasso/xml/disco_description.c, lasso/xml/disco_insert_entry.c, - lasso/xml/disco_modify.c, lasso/xml/disco_modify_response.c, - lasso/xml/disco_options.c, lasso/xml/disco_remove_entry.c, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_service_instance.c: Minor fixes after the snippets - changes + check error and free memory in lasso_node_new_from_soap -2004-11-29 fpeters + elsif'ing - * lasso/id-ff/defederation.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_federation_termination_notification.h: added - RelayState support in federation termination notification (used - only in redirect mode) +2004-11-28 Frederic Peters -2004-11-29 fpeters + error checking in lasso_profile_get_request_type_from_soap_msg() - * lasso/id-ff/login.c: updated - lasso_login_process_authn_request_msg to lasso 0.5 code + cleaned up useless affectation -2004-11-29 valos +2004-11-26 Frederic Peters - * lasso/xml/disco_description.c, lasso/xml/disco_description.h, - lasso/xml/disco_insert_entry.c, lasso/xml/disco_insert_entry.h, - lasso/xml/disco_modify.c, lasso/xml/disco_modify.h, - lasso/xml/disco_modify_response.c, - lasso/xml/disco_modify_response.h, lasso/xml/disco_options.c, - lasso/xml/disco_options.h, lasso/xml/disco_remove_entry.c, - lasso/xml/disco_remove_entry.h, - lasso/xml/disco_resource_offering.c, - lasso/xml/disco_resource_offering.h, - lasso/xml/disco_service_instance.c, - lasso/xml/disco_service_instance.h, lasso/xml/Makefile.am: Added 8 - classes for discovering identity services (ID-WSF) They provide - methods to build Modify & ModifyResponse messages. + moved xml snippet stuffs into new internals.h; those should not be exposed; changed snippet type from character to enum (defined in internals.h) -2004-11-29 valos + signature for FederatationTerminationNotification; preparation for AuthnResponse. - * lasso/xml/strings.h: Added 2 constants: LASSO_DISCO_HREF and - LASSO_DISCO_PREFIX + cut some long lines -2004-11-29 fpeters - - * lasso/xml/xml.c: check error and free memory in - lasso_node_new_from_soap - -2004-11-29 fpeters - - * lasso/xml/xml.c: elsif'ing - -2004-11-28 fpeters - - * lasso/id-ff/profile.c: error checking in - lasso_profile_get_request_type_from_soap_msg() - -2004-11-28 fpeters - - * lasso/xml/xml.c: cleaned up useless affectation - -2004-11-26 fpeters - - * lasso/xml/Makefile.am, lasso/xml/internals.h, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_response.c, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, - lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, - lasso/xml/saml_advice.c, lasso/xml/saml_assertion.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authority_binding.c, lasso/xml/saml_conditions.c, - lasso/xml/saml_subject.c, lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/samlp_request.c, lasso/xml/samlp_response.c, - lasso/xml/samlp_status.c, lasso/xml/samlp_status_code.c, - lasso/xml/xml.c, lasso/xml/xml.h: moved xml snippet stuffs into new - internals.h; those should not be exposed; changed snippet type from - character to enum (defined in internals.h) - -2004-11-26 fpeters - - * lasso/id-ff/defederation.c, lasso/id-ff/login.c: signature for - FederatationTerminationNotification; preparation for AuthnResponse. - -2004-11-26 fpeters - - * lasso/id-ff/name_identifier_mapping.c, lasso/id-ff/profile.c, - lasso/xml/lib_request_authn_context.h, lasso/xml/saml_advice.c, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_condition_abstract.c, lasso/xml/saml_conditions.c, - lasso/xml/saml_name_identifier.c, - lasso/xml/saml_statement_abstract.c, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_locality.c: cut some long lines - -2004-11-26 fpeters - - * lasso/xml/saml_authority_binding.c: formatting - -2004-11-26 fpeters - - * lasso/xml/saml_subject_locality.c: added attribute snippet - support to - -2004-11-26 fpeters - - * lasso/xml/samlp_status_code.c: added attribute xml snippet - support to - -2004-11-26 fpeters - - * lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c: signature support - in , - and - - -2004-11-26 fpeters - - * lasso/xml/saml_conditions.c: added attribute xml snippet support - to - -2004-11-26 fpeters - - * lasso/xml/saml_authority_binding.c: use xmlsnippets in - - -2004-11-26 fpeters - - * lasso/xml/saml_authentication_statement.c: fixed comment formatting -2004-11-26 fpeters - - * lasso/xml/saml_authentication_statement.c: use attribute xml - snippet support in - -2004-11-26 fpeters - - * lasso/xml/lib_name_identifier_mapping_request.c: use attribute - xml snippet support in - -2004-11-26 fpeters - - * lasso/xml/lib_logout_request.c: use attribute xml snippet support - in - -2004-11-26 fpeters - - * lasso/xml/lib_federation_termination_notification.c: use - attribute snippet support in - - -2004-11-26 fpeters - - * lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_request_envelope.c: fixed comment formatting - -2004-11-26 fpeters - - * lasso/xml/lib_authentication_statement.c: use attribute xml - snippet support in - -2004-11-26 fpeters - - * configure.ac: woke up to remove tutorials from configure.ac - -2004-11-25 fpeters - - * tests/login_tests.c: indentation leftovers - -2004-11-25 fpeters - - * docs/Makefile.am: removed examples/ and docs/tutorial directories - (obsolete stuffs) - -2004-11-25 fpeters - - * lasso/export.h, lasso/lasso.h, lasso/id-ff/federation.c, - lasso/id-ff/logout.c, lasso/id-ff/logout.h, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/session.h, lasso/xml/errors.c, - lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authentication_statement.h, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_response.c, lasso/xml/lib_authn_response.h, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_entry.h, lasso/xml/lib_idp_list.c, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h, - lasso/xml/lib_logout_response.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, - lasso/xml/lib_status_response.c, lasso/xml/lib_status_response.h, - lasso/xml/lib_subject.c, lasso/xml/lib_subject.h, - lasso/xml/saml_advice.c, lasso/xml/saml_assertion.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authority_binding.c, lasso/xml/saml_conditions.c, - lasso/xml/saml_name_identifier.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/saml_subject_statement_abstract.h, - lasso/xml/samlp_request.c, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response.c, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_status.c, lasso/xml/samlp_status_code.c, - lasso/xml/tools.c, lasso/xml/xml.c: indentation work - -2004-11-25 fpeters - - * lasso/id-ff/name_identifier_mapping.h, - lasso/id-ff/name_registration.h, lasso/id-ff/provider.c: restore - spaces in front of author name - -2004-11-25 fpeters - - * HACKING, lasso/lasso.c, lasso/id-ff/defederation.h, - lasso/id-ff/federation.h, lasso/id-ff/identity.h, - lasso/id-ff/login.c, lasso/id-ff/login.h, lasso/id-ff/logout.c, - lasso/id-ff/logout.h, lasso/id-ff/name_identifier_mapping.h, - lasso/id-ff/name_registration.h, lasso/id-ff/profile.h, - lasso/id-ff/provider.c, lasso/id-ff/provider.h, - lasso/id-ff/server.h, lasso/id-ff/session.c, lasso/id-ff/session.h, - lasso/xml/lib_assertion.h, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authentication_statement.h, - lasso/xml/lib_authn_context.h, lasso/xml/lib_authn_request.h, - lasso/xml/lib_authn_request_envelope.h, - lasso/xml/lib_authn_response.h, - lasso/xml/lib_authn_response_envelope.h, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_idp_entries.h, lasso/xml/lib_idp_entry.h, - lasso/xml/lib_idp_list.h, lasso/xml/lib_logout_request.h, - lasso/xml/lib_logout_response.h, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_register_name_identifier_response.h, - lasso/xml/lib_request_authn_context.h, lasso/xml/lib_scoping.h, - lasso/xml/lib_status_response.h, lasso/xml/lib_subject.h, - lasso/xml/saml_advice.h, lasso/xml/saml_assertion.h, - lasso/xml/saml_audience_restriction_condition.h, - lasso/xml/saml_authentication_statement.h, - lasso/xml/saml_authority_binding.h, - lasso/xml/saml_condition_abstract.h, lasso/xml/saml_conditions.h, - lasso/xml/saml_name_identifier.h, - lasso/xml/saml_statement_abstract.h, lasso/xml/saml_subject.h, - lasso/xml/saml_subject_confirmation.h, - lasso/xml/saml_subject_locality.h, - lasso/xml/saml_subject_statement.h, - lasso/xml/saml_subject_statement_abstract.h, - lasso/xml/samlp_request.h, lasso/xml/samlp_request_abstract.h, - lasso/xml/samlp_response.h, lasso/xml/samlp_response_abstract.h, - lasso/xml/samlp_status.h, lasso/xml/samlp_status_code.h, - lasso/xml/strings.h, lasso/xml/tools.h, lasso/xml/xml.h: limit line - length to 100 characters. - -2004-11-25 fpeters - - * lasso/xml/xml.c: cut down on line length; removed unnecessary - cast, implemented 't' snippet handling. - -2004-11-25 valos - - * lasso/xml/xml.c: added xml complex and simple elements sequences - support to xmlsnippet - -2004-11-25 fpeters - - * lasso/xml/xml.c: don't loop twice on xmlsnippets - -2004-11-25 fpeters - - * lasso/xml/strings.h: removed some unused #define - -2004-11-25 fpeters - - * lasso/xml/saml_assertion.c: use new xml attribute support for - saml:Assertion - -2004-11-25 fpeters - - * lasso/xml/xml.c: added xml attribute support to xmlsnippet - -2004-11-22 fpeters - - * lasso/id-ff/defederation.c, lasso/id-ff/defederation.h, - lasso/id-ff/federation.c, lasso/id-ff/federation.h, - lasso/id-ff/identity.c, lasso/id-ff/identity.h, - lasso/id-ff/login.c, lasso/id-ff/login.h, lasso/id-ff/logout.c, - lasso/id-ff/logout.h, lasso/id-ff/profile.c, lasso/id-ff/profile.h, - lasso/id-ff/provider.c, lasso/id-ff/provider.h, - lasso/id-ff/server.c, lasso/id-ff/server.h, lasso/id-ff/session.c, - lasso/id-ff/session.h: renamed private struct member to - private_data (gtk+ does it like that) - -2004-11-22 fpeters - - * HACKING: fixed emacs mode - -2004-11-22 fpeters - - * HACKING: Note about lasso-c-mode for Emacs users - -2004-11-22 fpeters - - * lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, - lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_logout_request.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_status_response.c, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c, lasso/xml/xml.c, - lasso/xml/xml.h, python/tests/profiles_tests.py: added error - checking on query strings; python tests should now pass - -2004-11-22 fpeters - - * python/tests/errorchecking_tests.py, - python/tests/profiles_tests.py: sync python tests with lasso 0.5 - -2004-11-22 fpeters - - * lasso/id-ff/server.c: don't dump empty file path in server dumps - -2004-11-22 fpeters - - * csharp/Makefile.am, java/Makefile.am: merged late 0.5 changes to - java/ and csharp/ Makefile.am - -2004-11-18 fpeters - - * lasso/xml/lib_authn_request.c: unused variables - -2004-11-18 fpeters - - * lasso/xml/xml.c: include appropriate file so - saml_name_identifier_new is defined - -2004-11-18 fpeters - - * lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c, lasso/xml/xml.c: removed - unnecessary lasso_node_impl_init_from_query + added attribute snippet support to -2004-11-18 fpeters + added attribute xml snippet support to - * lasso/xml/tools.c: fixed signed/unsigned mismatch + signature support in , and -2004-11-18 fpeters + added attribute xml snippet support to - * lasso/id-ff/profile.c: server is not part of dump + use xmlsnippets in -2004-11-18 fpeters - - * lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_response.c, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, - lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, - lasso/xml/saml_advice.c, lasso/xml/saml_assertion.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_conditions.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/samlp_request.c, lasso/xml/samlp_response.c, - lasso/xml/samlp_status.c, lasso/xml/samlp_status_code.c, - lasso/xml/xml.c, lasso/xml/xml.h: use same "xmlsnippets" (name will - probably change) to build xml nodes - -2004-11-17 fpeters - - * lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_response.c, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, - lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, - lasso/xml/saml_advice.c, lasso/xml/saml_assertion.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_conditions.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/samlp_request.c, lasso/xml/samlp_response.c, - lasso/xml/samlp_status.c, lasso/xml/samlp_status_code.c, - lasso/xml/xml.c, lasso/xml/xml.h: refactored init_from_xml - functions (lasso is now less than 20000 lines) - -2004-11-16 fpeters - - * lasso/id-ff/federation.h, lasso/id-ff/profile.h, - lasso/xml/errors.c, lasso/xml/lib_scoping.c, - lasso/xml/saml_assertion.c, lasso/xml/xml.c: more header cleaning - -2004-11-16 fpeters - - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/login.h, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/xml/lib_assertion.h, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authentication_statement.h, - lasso/xml/lib_authn_response.h, - lasso/xml/lib_authn_response_envelope.h, - lasso/xml/lib_logout_request.h, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/saml_authentication_statement.h, - lasso/xml/saml_conditions.h, lasso/xml/samlp_response_abstract.h, - lasso/xml/tools.c, lasso/xml/tools.h, lasso/xml/xml.c, - lasso/xml/xml.h: cleaning #includes - -2004-11-16 fpeters - - * lasso/xml/samlp_status.c, lasso/xml/samlp_status_code.c, - lasso/xml/samlp_status_code.h: support for samlp:StatusCode in - samlp:StatusCode in ... ad vitam. - -2004-11-15 fpeters - - * tests/login_tests.c: tests are ok - -2004-11-15 fpeters - - * configure.ac, lasso/Makefile.am, lasso/lasso.h, - lasso/id-ff/Makefile.am, lasso/id-ff/defederation.c, - lasso/id-ff/defederation.h, lasso/id-ff/federation.c, - lasso/id-ff/identity.c, lasso/id-ff/identity.h, lasso/id-ff/lecp.c, - lasso/id-ff/lecp.h, lasso/id-ff/login.c, lasso/id-ff/login.h, - lasso/id-ff/logout.c, lasso/id-ff/logout.h, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_identifier_mapping.h, - lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h, - lasso/id-ff/profile.c, lasso/id-ff/profile.h, - lasso/id-ff/provider.c, lasso/id-ff/server.c, lasso/id-ff/server.h, - lasso/id-ff/session.c: renamed lasso/environs/ to lasso/id-ff/ - -2004-11-15 fpeters - - * tests/random_tests.c: new tests - -2004-11-15 fpeters - - * tests/login_tests.c, tests/tests.c: updated tests - -2004-11-09 fpeters - - * lasso/id-ff/federation.c, lasso/id-ff/identity.c, - lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/provider.c, lasso/id-ff/server.c, - lasso/id-ff/session.c, lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_response.c, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, - lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, - lasso/xml/saml_advice.c, lasso/xml/saml_assertion.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authority_binding.c, lasso/xml/saml_conditions.c, - lasso/xml/saml_name_identifier.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/samlp_request.c, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response.c, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_status.c, lasso/xml/samlp_status_code.c, - lasso/xml/tools.c, lasso/xml/tools.h, lasso/xml/xml.c, - lasso/xml/xml.h: return value on init_from_xml; and minor tweaks to - code style - -2004-11-04 fpeters - - * tests/data/idp1-la/metadata.xml: Fixed value of - SingleSignOnProtocolProfile metadata : added support of artifact - and post. [lasso-orig rev1.2] - -2004-11-03 fpeters - - * lasso/xml/Makefile.am, lasso/xml/debug.c, lasso/xml/debug.h, - lasso/xml/tools.c, lasso/xml/tools.h: move debug functions with - other tools functions in tools.c - -2004-11-03 fpeters - - * lasso/xml/lib_authn_context.h: we're missing - AuthenticationContextStatement support - -2004-11-03 fpeters - - * lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c: Fixed 2 bugs in - lasso_node_add_signature_tmpl() * the transform method "exclusive - C14N" was missing in Transforms element * removed useless KeyInfo - element in Signatures without X509 data + fixed comment formatting + use attribute xml snippet support in + + use attribute xml snippet support in + + use attribute xml snippet support in + + use attribute snippet support in + + fixed comment formatting + + use attribute xml snippet support in + + woke up to remove tutorials from configure.ac + +2004-11-25 Frederic Peters + + indentation leftovers + + removed examples/ and docs/tutorial directories (obsolete stuffs) + + indentation work + + restore spaces in front of author name + + limit line length to 100 characters. + + cut down on line length; removed unnecessary cast, implemented 't' snippet handling. + +2004-11-25 Valery Febvre + + added xml complex and simple elements sequences support to xmlsnippet + +2004-11-25 Frederic Peters + + don't loop twice on xmlsnippets + + removed some unused #define + + use new xml attribute support for saml:Assertion + + added xml attribute support to xmlsnippet + +2004-11-22 Frederic Peters + + renamed private struct member to private_data (gtk+ does it like that) + + fixed emacs mode + + Note about lasso-c-mode for Emacs users + + added error checking on query strings; python tests should now pass + + sync python tests with lasso 0.5 + + don't dump empty file path in server dumps + + merged late 0.5 changes to java/ and csharp/ Makefile.am + +2004-11-18 Frederic Peters + + unused variables + + include appropriate file so saml_name_identifier_new is defined + + removed unnecessary lasso_node_impl_init_from_query + + fixed signed/unsigned mismatch + + server is not part of dump + + use same "xmlsnippets" (name will probably change) to build xml nodes + +2004-11-17 Frederic Peters + + refactored init_from_xml functions (lasso is now less than 20000 lines) + +2004-11-16 Frederic Peters + + more header cleaning + + cleaning #includes + + support for samlp:StatusCode in samlp:StatusCode in ... ad vitam. + +2004-11-15 Frederic Peters + + tests are ok + + renamed lasso/environs/ to lasso/id-ff/ + + new tests + + updated tests + +2004-11-09 Frederic Peters + + return value on init_from_xml; and minor tweaks to code style + +2004-11-04 Frederic Peters + + Fixed value of SingleSignOnProtocolProfile metadata : added support of artifact and post. [lasso-orig rev1.2] + +2004-11-03 Frederic Peters + + move debug functions with other tools functions in tools.c + + we're missing AuthenticationContextStatement support + + Fixed 2 bugs in lasso_node_add_signature_tmpl() * the transform method "exclusive C14N" was missing in Transforms element * removed useless KeyInfo element in Signatures without X509 data [from lasso-orig revision 1.95] -2004-11-01 fpeters +2004-11-01 Frederic Peters - * lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_response.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_request_authn_context.c, lasso/xml/lib_subject.c, - lasso/xml/saml_assertion.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_name_identifier.c: cleaning files + cleaning files -2004-11-01 fpeters + LECP converted to new tree - * lasso/id-ff/lecp.c, lasso/id-ff/lecp.h, lasso/id-ff/login.c, - lasso/id-ff/login.h, lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_request_envelope.h, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_authn_response_envelope.h: LECP converted to new tree + set RemoteProviderID has attribute instead of text child to be a little more compatible with lasso (still incompatible since they put all the federation in a global while I put them directly in the ). -2004-11-01 fpeters + sign message in name registration - * lasso/id-ff/federation.c: set RemoteProviderID has - attribute instead of text child to be a little more compatible with - lasso (still incompatible since they put all the federation in a - global while I put them directly in the ). + fixed previous lasso-head port -2004-11-01 fpeters + Corrected lasso_logout_process_response_msg so that it works for proxies. - * lasso/id-ff/name_registration.c: sign message in name - registration + - Added Swig access to attribute role in LassoProvider (needed for proxies). - Renamed TargetNamespace (without uppercase 'S'). -2004-11-01 fpeters +2004-10-30 Frederic Peters - * lasso/id-ff/logout.c: fixed previous lasso-head port + xmlsec for logout requests and responses -2004-11-01 fpeters + ds:Signature in (in login) (and the signature is not verified yet) - * lasso/id-ff/logout.c: Corrected lasso_logout_process_response_msg - so that it works for proxies. +2004-10-29 Frederic Peters -2004-11-01 fpeters + cleaning up - * swig/Lasso.i: - Added Swig access to attribute role in - LassoProvider (needed for proxies). - Renamed TargetNamespace - (without uppercase 'S'). + read over lasso_login_process_request_msg -2004-10-30 fpeters + syncing other functions - * lasso/id-ff/logout.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_logout_response.c, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h: xmlsec for logout requests and - responses + lasso_samlp_response_abstract_fill to initialize responses with id, time and versions. -2004-10-30 fpeters + synced lasso_login_build_authn_response_msg - * lasso/id-ff/defederation.c, lasso/id-ff/lecp.c, - lasso/id-ff/login.c, lasso/id-ff/logout.c, - lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, lasso/xml/xml.c, - lasso/xml/xml.h: ds:Signature in (in login) (and - the signature is not verified yet) + synced lasso_login_build_authn_request_msg; added has_protocol_profile function. -2004-10-29 fpeters + synced lasso_login_build_artifact_msg - * lasso/xml/lib_authn_response.c, lasso/xml/samlp_response.c, - lasso/xml/samlp_response.h: cleaning up + synced (not much to do) lasso_login_accept_sso -2004-10-29 fpeters + not much on lasso_login_process_response_status_and_assertion - * lasso/id-ff/login.c: read over lasso_login_process_request_msg + cleaned up lasso_login_process_federation -2004-10-29 fpeters + no space before : - * lasso/id-ff/login.c: syncing other functions + sync unknown error value with lasso -2004-10-29 fpeters + reformatted lasso_get_pem_file_type - * lasso/xml/lib_logout_response.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h: - lasso_samlp_response_abstract_fill to initialize responses with id, - time and versions. + apply optimization to build_random_sequence (and use it in build_unique_id) -2004-10-29 fpeters + change function signature - * lasso/id-ff/login.c, lasso/id-ff/profile.c: synced - lasso_login_build_authn_response_msg +2004-10-28 Frederic Peters -2004-10-29 fpeters + style - * lasso/id-ff/login.c, lasso/id-ff/provider.c, - lasso/id-ff/provider.h: synced lasso_login_build_authn_request_msg; - added has_protocol_profile function. + fixed lasso_get_current_time to return UTC time -2004-10-29 fpeters + removed unused lasso_g_ptr_array_index - * lasso/id-ff/login.c: synced lasso_login_build_artifact_msg +2004-10-27 Frederic Peters -2004-10-29 fpeters + removal of \n at end of error messages - * lasso/id-ff/login.c: synced (not much to do) - lasso_login_accept_sso + removed useless casts -2004-10-29 fpeters + indented lasso.c - * lasso/id-ff/login.c: not much on - lasso_login_process_response_status_and_assertion + cleaning up -2004-10-29 fpeters + removed unused code - * lasso/id-ff/login.c: cleaned up lasso_login_process_federation + [2004-10-26 19:36 rchantereau] configure.ac: Some configuration variables and configure options in order to compile php. -2004-10-29 fpeters + Done with the move to structures and the removal of protocols/ (lasso branched on October 2nd; occasional merges since then). + - Compatible with current souk test suites. + - Missing memory management for everything in xml/ + - Missing xmlsec support for SOAP messages. - * lasso/id-ff/login.c: no space before : +2004-10-03 Emmanuel Raviart -2004-10-29 fpeters + Removed wrong test and changed a comment. - * lasso/id-ff/login.c: sync unknown error value with lasso + Added RegisterNameIdentifier request and response to SWIG binding. -2004-10-29 fpeters - - * lasso/xml/tools.c, lasso/xml/tools.h: reformatted - lasso_get_pem_file_type - -2004-10-29 fpeters - - * lasso/id-ff/login.c, lasso/xml/tools.c, lasso/xml/tools.h: apply - optimization to build_random_sequence (and use it in - build_unique_id) - -2004-10-29 fpeters - - * lasso/xml/xml.c: change function signature - -2004-10-28 fpeters - - * lasso/xml/tools.c, lasso/xml/tools.h: style - -2004-10-28 fpeters - - * lasso/xml/tools.c, lasso/xml/tools.h: fixed - lasso_get_current_time to return UTC time - -2004-10-28 fpeters - - * lasso/xml/tools.c, lasso/xml/tools.h: removed unused - lasso_g_ptr_array_index - -2004-10-27 fpeters - - * lasso/id-ff/defederation.c, lasso/id-ff/federation.c, - lasso/id-ff/identity.c, lasso/id-ff/lecp.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_registration.c, - lasso/id-ff/profile.c, lasso/id-ff/provider.c, - lasso/id-ff/server.c, lasso/id-ff/session.c, lasso/xml/errors.c, - lasso/xml/tools.c: removal of \n at end of error messages - -2004-10-27 fpeters - - * lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_logout_response.c, - lasso/xml/lib_request_authn_context.c, - lasso/xml/lib_status_response.c, lasso/xml/saml_advice.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_condition_abstract.c, - lasso/xml/saml_statement_abstract.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject_statement_abstract.c: removed useless casts - -2004-10-27 fpeters - - * lasso/lasso.c: indented lasso.c - -2004-10-27 fpeters - - * lasso/id-ff/login.c, lasso/id-ff/profile.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/saml_assertion.c, lasso/xml/saml_name_identifier.c, - lasso/xml/saml_subject.c, lasso/xml/saml_subject_statement.c, - lasso/xml/samlp_request.c, lasso/xml/samlp_request.h, - lasso/xml/samlp_request_abstract.c, lasso/xml/samlp_response.c, - lasso/xml/samlp_response_abstract.c: cleaning up - -2004-10-27 fpeters - - * lasso/xml/xml.c, lasso/xml/xml.h: removed unused code - -2004-10-27 fpeters - - * configure.ac: [2004-10-26 19:36 rchantereau] configure.ac: Some - configuration variables and configure options in order to compile - php. - -2004-10-27 fpeters - - * configure.ac, lasso/Makefile.am, lasso/lasso.c, lasso/lasso.h, - lasso/id-ff/Makefile.am, lasso/id-ff/defederation.c, - lasso/id-ff/defederation.h, lasso/id-ff/federation.c, - lasso/id-ff/federation.h, lasso/id-ff/identity.c, - lasso/id-ff/identity.h, lasso/id-ff/lecp.c, lasso/id-ff/lecp.h, - lasso/id-ff/login.c, lasso/id-ff/login.h, lasso/id-ff/logout.c, - lasso/id-ff/logout.h, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_identifier_mapping.h, - lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h, - lasso/id-ff/profile.c, lasso/id-ff/profile.h, - lasso/id-ff/provider.c, lasso/id-ff/provider.h, - lasso/id-ff/server.c, lasso/id-ff/server.h, lasso/id-ff/session.c, - lasso/id-ff/session.h, lasso/xml/Makefile.am, lasso/xml/errors.h, - lasso/xml/lib.h, lasso/xml/lib_assertion.c, - lasso/xml/lib_assertion.h, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authentication_statement.h, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_context.h, - lasso/xml/lib_authn_request.c, lasso/xml/lib_authn_request.h, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_request_envelope.h, - lasso/xml/lib_authn_response.c, lasso/xml/lib_authn_response.h, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_authn_response_envelope.h, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entries.h, - lasso/xml/lib_idp_entry.c, lasso/xml/lib_idp_entry.h, - lasso/xml/lib_idp_list.c, lasso/xml/lib_idp_list.h, - lasso/xml/lib_idp_provided_name_identifier.c, - lasso/xml/lib_idp_provided_name_identifier.h, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h, - lasso/xml/lib_logout_response.c, lasso/xml/lib_logout_response.h, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_old_provided_name_identifier.c, - lasso/xml/lib_old_provided_name_identifier.h, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_register_name_identifier_response.h, - lasso/xml/lib_request_authn_context.c, - lasso/xml/lib_request_authn_context.h, lasso/xml/lib_scoping.c, - lasso/xml/lib_scoping.h, - lasso/xml/lib_sp_provided_name_identifier.c, - lasso/xml/lib_sp_provided_name_identifier.h, - lasso/xml/lib_status_response.c, lasso/xml/lib_status_response.h, - lasso/xml/lib_subject.c, lasso/xml/lib_subject.h, lasso/xml/saml.h, - lasso/xml/saml_advice.c, lasso/xml/saml_advice.h, - lasso/xml/saml_assertion.c, lasso/xml/saml_assertion.h, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_audience_restriction_condition.h, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authentication_statement.h, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_authority_binding.h, - lasso/xml/saml_condition_abstract.c, - lasso/xml/saml_condition_abstract.h, lasso/xml/saml_conditions.c, - lasso/xml/saml_conditions.h, lasso/xml/saml_name_identifier.c, - lasso/xml/saml_name_identifier.h, - lasso/xml/saml_statement_abstract.c, - lasso/xml/saml_statement_abstract.h, lasso/xml/saml_subject.c, - lasso/xml/saml_subject.h, lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_confirmation.h, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_locality.h, - lasso/xml/saml_subject_statement.c, - lasso/xml/saml_subject_statement.h, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/saml_subject_statement_abstract.h, - lasso/xml/samlp_request.c, lasso/xml/samlp_request.h, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, lasso/xml/samlp_response.c, - lasso/xml/samlp_response.h, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h, lasso/xml/samlp_status.c, - lasso/xml/samlp_status.h, lasso/xml/samlp_status_code.c, - lasso/xml/samlp_status_code.h, lasso/xml/soap-env_body.c, - lasso/xml/soap-env_body.h, lasso/xml/soap-env_envelope.c, - lasso/xml/soap-env_envelope.h, lasso/xml/strings.h, - lasso/xml/tools.c, lasso/xml/tools.h, lasso/xml/xml.c, - lasso/xml/xml.h, swig/Lasso.i, tests/Makefile.am, - tests/login_tests.c, tests/tests.c: Done with the move to - structures and the removal of protocols/ (lasso branched on October - 2nd; occasional merges since then). - - - Compatible with current souk test suites. - Missing memory - management for everything in xml/ - Missing xmlsec support for SOAP - messages. - -2004-10-03 eraviart - - * lasso/id-ff/name_registration.c: Removed wrong test and changed a - comment. - -2004-10-03 eraviart - - * swig/Lasso.i: Added RegisterNameIdentifier request and response - to SWIG binding. - -2004-10-03 eraviart - - * swig/Lasso.i: Corrected error in exception generation for - non-Python bindings. - -2004-10-03 eraviart - - * python/tests/profiles_tests.py, swig/Lasso.i: Removed - SWIG_Warning which doesn't exist in Swig. + Corrected error in exception generation for non-Python bindings. + Removed SWIG_Warning which doesn't exist in Swig. Updated Python tests. -2004-10-02 eraviart +2004-10-02 Emmanuel Raviart - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/id-ff/profile.c, - lasso/id-ff/profile.h, lasso/xml/errors.h, swig/Lasso.i: Integrated - scalp_is_liberty_query into Lasso. Consequently, - LASSO_PROFILE_ERROR_INVALID_QUERY is now a negative error code and - a critical message is displayed when this error occurs. - -2004-10-02 eraviart - - * lasso/id-ff/login.c, lasso/id-ff/login.h, lasso/id-ff/profile.h, - lasso/xml/errors.c, lasso/xml/errors.h, swig/Lasso.i: Removed - function lasso_login_process_without_authn_request_msg. It has - been replaced with: - lasso_login_init_self_addressed_authn_request(remote_providerID); - /* ...Set protocolProfile, isPassive, consent, relayState here... - */ lasso_login_process_authn_request_message(NULL, - lassoHttpMethodSelfAddressed); This - change was needed because there was no way to set isPassive, - consent, etc, before. + Integrated scalp_is_liberty_query into Lasso. Consequently, LASSO_PROFILE_ERROR_INVALID_QUERY is now a negative error code and a critical message is displayed when this error occurs. + Removed function lasso_login_process_without_authn_request_msg. It has been replaced with: lasso_login_init_self_addressed_authn_request(remote_providerID); /* ...Set protocolProfile, isPassive, consent, relayState here... */ lasso_login_process_authn_request_message(NULL, lassoHttpMethodSelfAddressed); This change was needed because there was no way to set isPassive, consent, etc, before. Standardized some error codes and messages. -2004-10-02 eraviart +2004-10-02 Emmanuel Raviart - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_registration.c, lasso/xml/errors.c, - lasso/xml/errors.h, swig/Lasso.i: Homogeneized error handling for - HTTP methods in requests. - - Reworked error codes, so that positive and negative numbers don't - overlap: It will be easier to change the sign of an error code - without break API. + Homogeneized error handling for HTTP methods in requests. + Reworked error codes, so that positive and negative numbers don't overlap: + It will be easier to change the sign of an error code without break API. Realigned error codes definitions. -2004-10-02 eraviart +2004-10-02 Emmanuel Raviart - * lasso/id-ff/login.c: Removed consent from fake authnRequest - created by lasso_login_process_without_authn_request_msg: Since the - nameIDPolicy is "any", must_ask_for_consent must return true and if - the user doesn't give its consent, a one-time nameidentifier should - be used. + Removed consent from fake authnRequest created by lasso_login_process_without_authn_request_msg: Since the nameIDPolicy is "any", must_ask_for_consent must return true and if the user doesn't give its consent, a one-time nameidentifier should be used. -2004-10-02 eraviart + In lasso_login_process_without_authn_request_msg, set the isPassive flag of the fake authnRequest to false, so that must_authenticate() returns true. - * lasso/id-ff/login.c: In - lasso_login_process_without_authn_request_msg, set the isPassive - flag of the fake authnRequest to false, so that must_authenticate() - returns true. + Corrected handling of NULL remote_providerID in lasso_login_process_without_authn_request_msg. -2004-10-02 eraviart +2004-10-02 Valery Febvre - * lasso/id-ff/login.c: Corrected handling of NULL remote_providerID - in lasso_login_process_without_authn_request_msg. + Fixed a bug in lasso_login_process_without_authn_request_msg() and lasso_login_build_assertion() When Identity provider initiates SSO, response assertion MUST not include an InResponseTo attribute. -2004-10-02 valos + Fixed a bug in lasso_query_to_dict() function It occurred when a parameter didn't have a value. - * lasso/id-ff/login.c: Fixed a bug in - lasso_login_process_without_authn_request_msg() and - lasso_login_build_assertion() When Identity provider initiates SSO, - response assertion MUST not include an InResponseTo attribute. +2004-10-02 Emmanuel Raviart -2004-10-02 valos + Added login method processWithoutAuthnRequestMsg to SWIG bindings. - * lasso/xml/tools.c: Fixed a bug in lasso_query_to_dict() function - It occurred when a parameter didn't have a value. +2004-10-02 Valery Febvre -2004-10-02 eraviart + Added documentation - * swig/Lasso.i: Added login method processWithoutAuthnRequestMsg to - SWIG bindings. + Modified lasso_login_process_without_authn_request_msg() The 'remote_providerID' param is now optional (can be NULL). -2004-10-02 valos - - * lasso/id-ff/login.c: Added documentation - -2004-10-02 valos - - * lasso/id-ff/login.c: Modified - lasso_login_process_without_authn_request_msg() The - 'remote_providerID' param is now optional (can be NULL). - -2004-10-01 valos - - * lasso/id-ff/login.c: Added methods comments +2004-10-01 Valery Febvre + Added methods comments Fixed a bug in lasso_login_accept_sso() -2004-10-01 eraviart +2004-10-01 Emmanuel Raviart - * lasso/id-ff/login.c: Removed federation test, because for - one-time single sign-on, there is no federation. + Removed federation test, because for one-time single sign-on, there is no federation. -2004-10-01 eraviart + Correction in consent handling for login when testing IsPassive. - * lasso/id-ff/login.c: Correction in consent handling for login - when testing IsPassive. +2004-10-01 Valery Febvre -2004-10-01 valos + Fixed a bug in lasso_login_ask_for_consent() Some cases had been forgotten. - * lasso/id-ff/login.c: Fixed a bug in lasso_login_ask_for_consent() - Some cases had been forgotten. +2004-10-01 Emmanuel Raviart -2004-10-01 eraviart - - * swig/Lasso.i: Corrected #define syntax in SWIG. - -2004-10-01 eraviart - - * swig/Lasso.i: Added consent constants in SWIG. + Corrected #define syntax in SWIG. + Added consent constants in SWIG. Use #define instead of xmlChar for string constants in SWIG. -2004-10-01 valos +2004-10-01 Valery Febvre - * lasso/id-ff/identity.c, lasso/id-ff/session.c: Fixed a bug in - instance_init() methods of LassoIdentity and LassoSession classes - is_dirty flag was initialized to TRUE instead of FALSE. + Fixed a bug in instance_init() methods of LassoIdentity and LassoSession classes is_dirty flag was initialized to TRUE instead of FALSE. -2004-10-01 eraviart +2004-10-01 Emmanuel Raviart - * swig/Lasso.i: camelCased argument name in SWIG. + camelCased argument name in SWIG. -2004-10-01 eraviart + English correction. - * lasso/xml/tools.c, lasso/xml/xml.c: English correction. + Synchronized SWIG error codes with those in errors.h (Shame on the developper who forgot to update them in Lasso.i :-) -2004-10-01 eraviart +2004-10-01 Valery Febvre - * lasso/xml/errors.h, swig/Lasso.i: Synchronized SWIG error codes - with those in errors.h (Shame on the developper who forgot to - update them in Lasso.i :-) + Fixed a bug in lasso_query_verify_signature() It was impossible to verify queries signed with the DSA-SHA1 algorithm. -2004-10-01 valos + Added one error code - * lasso/xml/tools.c, lasso/xml/tools.h: Fixed a bug in - lasso_query_verify_signature() It was impossible to verify queries - signed with the DSA-SHA1 algorithm. +2004-09-30 Emmanuel Raviart -2004-10-01 valos - - * lasso/xml/errors.c, lasso/xml/errors.h: Added one error code - -2004-09-30 eraviart - - * tests/login_tests.c: Updated login C tests to new API for - obtaining consent. - -2004-09-30 eraviart - - * swig/Lasso.i: Added mustAskForConsent to login in SWIG. + Updated login C tests to new API for obtaining consent. + Added mustAskForConsent to login in SWIG. camelCased a parameter name. -2004-09-30 valos +2004-09-30 Valery Febvre - * lasso/id-ff/lecp.c, lasso/id-ff/lecp.h, lasso/id-ff/login.c, - lasso/id-ff/login.h, swig/Lasso.i: Added a param - 'is_consent_obtained' in method: - lasso_login_build_artifact_msg(), - lasso_login_build_authn_response_msg(), - lasso_login_process_federation(), - lasso_lecp_build_authn_response_envelope_msg() AuthnRequest message - accepts now all possible values for the NameIDPolicy: none, - onetime, federated, any + Added a param 'is_consent_obtained' in method: lasso_login_build_artifact_msg(), lasso_login_build_authn_response_msg(), lasso_login_process_federation(), lasso_lecp_build_authn_response_envelope_msg() AuthnRequest message accepts now all possible values for the NameIDPolicy: none, onetime, federated, any + Added lasso_login_must_ask_for_consent() method + This method must be called after lasso_login_process_authn_request_msg() - Added lasso_login_must_ask_for_consent() method This method must be - called after lasso_login_process_authn_request_msg() - - Added lasso_login_process_without_authn_request_msg() method This - method is useful to initiate SSO from IDP. + Added lasso_login_process_without_authn_request_msg() method + This method is useful to initiate SSO from IDP. Lasso.i was updated according to the changes. -2004-09-30 nclapies +2004-09-30 Nicolas Clapies - * lasso/id-ff/name_registration.c: Updated registation profile : - now it supports multiple registration from SP and IDP. This profile - has been tested only with SOAP method in souk. Test must be added - with Redirect method. + Updated registation profile : now it supports multiple registration from SP and IDP. This profile has been tested only with SOAP method in souk. Test must be added with Redirect method. -2004-09-30 eraviart + Fixed a critical segfault bug when parsing an invalid SOAP message in private method lasso_{protocol_type}_new_from_soap(). - * tests/sourceid-2.0beta/login-response.xml: Added directory for - sample SourceID messages. +2004-09-30 Emmanuel Raviart -2004-09-30 valos + Added directory for sample SourceID messages. - * lasso/xml/errors.c, lasso/xml/errors.h: Added 3 error codes +2004-09-30 Nicolas Clapies -2004-09-30 valos + Fixed critical bug when parsing an invalid SOAP message in private method lasso_name_identifier_mapping_response_new_from_soap() - * lasso/xml/strings.h: Added 3 lassoLibConsent +2004-09-30 Valery Febvre -2004-09-30 eraviart + Added 3 error codes - * python/tests/errorchecking_tests.py, - python/tests/profiles_tests.py: Updates Python tests to new Lasso - API. + Added 3 lassoLibConsent -2004-09-29 eraviart +2004-09-30 Nicolas Clapies - * tests/login_tests.c: Updated C tests to lasso_server_new new API. + Fixed critical bug when parsing an invalid SOAP message in private method lasso_name_identifier_mapping_new_from_soap() -2004-09-29 nclapies +2004-09-30 Valery Febvre - * lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h, - swig/Lasso.i: Added better support for name registration. There is - still problem with multiple registration needed to be fixed + Added a parameter 'content' (optional) in lasso_federation_build_local_nameIdentifier() and lasso_federation_build_remote_nameIdentifier() methods -2004-09-28 nclapies + Added lasso_federation_build_remote_nameIdentifier() and lasso_federation_build_local_nameIdentifier() methods - * lasso/id-ff/name_registration.c: Added support of RelayState. Now - if the requester wants to get back th RelayState, it has to acces - to profile->msg_relayState +2004-09-30 Emmanuel Raviart -2004-09-27 valos + Updates Python tests to new Lasso API. - * lasso/xml/errors.h: Added an error code: - LASSO_DS_ERROR_CA_CERT_CHAIN_LOAD_FAILED +2004-09-29 Emmanuel Raviart -2004-09-27 valos + Updated C tests to lasso_server_new new API. - * lasso/xml/xml.c: Improved lasso_node_verify_signature() method - The 'public_key_file' param can now be either a public_key or a - certificate +2004-09-29 Nicolas Clapies -2004-09-27 nclapies + Added better support for name registration. There is still problem with multiple registration needed to be fixed - * lasso/id-ff/name_registration.c: Added dump support in name - registration. Fixed a bug in lasso_process_request_msg() : removed - a free of node +2004-09-29 Valery Febvre -2004-09-27 valos + Replaced 2 lassoLibMinorVersion by 2 lassoSamlMinorVersion and 2 lassoLibMajorVersion by 2 lassoSamlMajorVersion - * lasso/id-ff/session.c, lasso/id-ff/session.h: Fixed bug #303 +2004-09-28 Nicolas Clapies -2004-09-27 valos + Added comments in lasso_register_name_identifier_response_new() - * lasso/id-ff/profile.c: lasso_profile_set_session_from_dump() and - lasso_profile_set_identity_from_dump() methods log now a critical - message if dumps are NULL. + Added support of RelayState. Now if the requester wants to get back th RelayState, it has to acces to profile->msg_relayState -2004-09-27 valos +2004-09-27 Valery Febvre - * lasso/id-ff/login.c, lasso/id-ff/logout.c, lasso/id-ff/server.c, - lasso/id-ff/server.h, swig/Lasso.i: Renamed 'ca_certificate' - property of LassoProvider object to 'ca_cert_chain' + Added an error code: LASSO_DS_ERROR_CA_CERT_CHAIN_LOAD_FAILED + Improved lasso_node_verify_signature() method The 'public_key_file' param can now be either a public_key or a certificate + +2004-09-27 Nicolas Clapies + + Added dump support in name registration. Fixed a bug in lasso_process_request_msg() : removed a free of node + +2004-09-27 Valery Febvre + + Fixed bug #303 + + lasso_profile_set_session_from_dump() and lasso_profile_set_identity_from_dump() methods log now a critical message if dumps are NULL. + +2004-09-27 Valery Febvre + + Renamed 'ca_certificate' property of LassoProvider object to 'ca_cert_chain' Added a new property 'secret_key' in LassoServer object - Changed prototype of lasso_server_new() method BEFORE: LassoServer - * lasso_server_new(gchar *metadata, - gchar *public_key, gchar - *private_key, gchar - *certificate, lassoSignatureMethod - signature_method) AFTER: LassoServer * lasso_server_new(const gchar - *metadata, const gchar *private_key, - const gchar *secret_key, const gchar - *certificate) public_key param was removed because it was useless. - secret_key was added to decrypt private_key signature_method was - removed (default value is lassoSignatureMethodRsaSha1). 2 new - methods was added to access 'signature_method' property of - LassoServer: lasso_server_get_signature_method() and - lasso_server_set_signature_method() + Changed prototype of lasso_server_new() method + BEFORE: + LassoServer * + lasso_server_new(gchar *metadata, + gchar *public_key, + gchar *private_key, + gchar *certificate, + lassoSignatureMethod signature_method) + AFTER: + LassoServer * + lasso_server_new(const gchar *metadata, + const gchar *private_key, + const gchar *secret_key, + const gchar *certificate) + public_key param was removed because it was useless. + secret_key was added to decrypt private_key + signature_method was removed (default value is lassoSignatureMethodRsaSha1). + 2 new methods was added to access 'signature_method' property of LassoServer: + lasso_server_get_signature_method() and lasso_server_set_signature_method() Update Lasso.i -2004-09-27 nclapies +2004-09-27 Nicolas Clapies - * lasso/id-ff/name_registration.c: Fixed bug #294 : memory leak on - name identifiers local variables in - lasso_name_registration_init_request(). + Fixed bug #294 : memory leak on name identifiers local variables in lasso_name_registration_init_request(). -2004-09-27 valos +2004-09-27 Valery Febvre - * lasso/xml/xml.c, lasso/xml/xml.h: Removed - lasso_node_verify_x509_signature() method. This method isn't useful - anymore. lasso_node_verify_signature() can now verify signatures - with or without X509Data. Added a new param "ca_cert_chain_file" - in lasso_node_verify_signature() + Removed lasso_node_verify_x509_signature() method. This method isn't useful anymore. lasso_node_verify_signature() can now verify signatures with or without X509Data. Added a new param "ca_cert_chain_file" in lasso_node_verify_signature() -2004-09-27 nclapies +2004-09-27 Nicolas Clapies - * lasso/id-ff/logout.c: Fixed bug #293 : memory leak on content - local variable in lasso_logout_init_request(). + Fixed bug #293 : memory leak on content local variable in lasso_logout_init_request(). -2004-09-27 valos +2004-09-27 Valery Febvre - * lasso/xml/tools.c, lasso/xml/tools.h: Added - lasso_load_certs_from_pem_certs_chain_file() function + Added lasso_load_certs_from_pem_certs_chain_file() function -2004-09-27 nclapies +2004-09-27 Nicolas Clapies - * lasso/id-ff/defederation.c: Fixed bug #292 : memory leak on - content attribute. + Fixed bug #292 : memory leak on content attribute. -2004-09-25 nclapies +2004-09-25 Nicolas Clapies - * lasso/xml/strings.h: - Removed lassoLibProtocolProfileNimSpSoap - macro. + - Removed lassoLibProtocolProfileNimSpSoap macro. -2004-09-25 nclapies + - Removed odd private method : lasso_name_identifier_mapping_response_new_from_query is not useful, Liberty Alliance does't implement Redirect method in name identifier mapping profile. + - Added lasso_name_identifier_mapping_response_set_status_code_value() to define status code of the response. - * lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_identifier_mapping.h: - Fixed mistake in the API : - restored the second param (provider type). Added a new attribute. - Now targetNameIdentifier is used to get the target name identifier - of the remote Service Provider. Later it will be used to request an - attribute of a principal at this SP. + - Removed odd private method : lasso_name_identifier_mapping_request_new_from_query() has no sense. Liberty Alliance doesn't define Redirect method for name identifier mapping profile. +2004-09-25 Nicolas Clapies + + - Fixed mistake in the API : restored the second param (provider type). Added a new attribute. Now targetNameIdentifier is used to get the target name identifier of the remote Service Provider. Later it will be used to request an attribute of a principal at this SP. - Updated code of name identifier mapping object : - lasso_name_identifier_mapping_build_request_msg() : builds the name - identifier mapping SOAP request message. + lasso_name_identifier_mapping_build_request_msg() : builds the name identifier mapping SOAP request message. - lasso_name_identifier_mapping_process_request_msg() : parse a SOAP - request message. + lasso_name_identifier_mapping_process_request_msg() : parse a SOAP request message. - lasso_name_identifier_mapping_validate_request() : now this method - verify federation of the principal. and get the name identifier of - this principal from federation with the remote service provider. + lasso_name_identifier_mapping_validate_request() : now this method verify federation of the principal. + and get the name identifier of this principal from federation with the remote service provider. - lasso_name_identifier_mapping_build_response_msg() : build the name - identifier mapping SOAP response message. + lasso_name_identifier_mapping_build_response_msg() : build the name identifier mapping SOAP response message. - lasso_name_identifier_mapping_process_response_msg() : parse the - SOAP response message and veriy the status code value. If Success, - then it sets the targetNameIdentifier attribute. + lasso_name_identifier_mapping_process_response_msg() : parse the SOAP response message and veriy the status code value. + If Success, then it sets the targetNameIdentifier attribute. -2004-09-25 nclapies +2004-09-25 Nicolas Clapies - * swig/Lasso.i: Fixed mistake in LassoNameIdentifierMapping() : - restored the second param (provider type). Added a new attribute - in NameIdentifierMapping object. Now targetNameIdentifier is the - name identifier of the target Service Provider. Later will be used - to request an attribute. + Fixed mistake in LassoNameIdentifierMapping() : restored the second param (provider type). Added a new attribute in NameIdentifierMapping object. Now targetNameIdentifier is the name identifier of the target Service Provider. Later will be used to request an attribute. -2004-09-23 nclapies +2004-09-23 Nicolas Clapies - * lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_identifier_mapping.h: [no log message] + *** empty log message *** -2004-09-23 nclapies + Major update of code in lasso_name_identifier_mapping_init_request(), lasso_name_identifier_mapping_process_request(), lasso_name_identifier_mapping_validate_request(). Added binding in swig for name identifier mapping profile - * swig/Lasso.i: Major update of code in - lasso_name_identifier_mapping_init_request(), - lasso_name_identifier_mapping_process_request(), - lasso_name_identifier_mapping_validate_request(). Added binding in - swig for name identifier mapping profile + Removed old commented code -2004-09-23 nclapies +2004-09-23 Christophe Nowicki - * lasso/xml/strings.h: Added definition of name identifier mapping - protocol profiles + Group misc functions into misc.php on the idp and sp Add Federation Terminaison metadata on the idp and sp Add view off federation on the sp Add cancel federation button on the sp and idp Defederation is not working yet -2004-09-23 valos +2004-09-23 Nicolas Clapies - * lasso/id-ff/login.c, lasso/id-ff/login.h, lasso/id-ff/profile.c, - lasso/id-ff/profile.h: Moved 'signature_status' private property - from LassoLogin to LassoProfile + Added definition of name identifier mapping protocol profiles -2004-09-22 valos +2004-09-23 Valery Febvre - * docs/reference/lasso-sections.txt: Update + Moved 'signature_status' private property from LassoLogin to LassoProfile -2004-09-22 valos +2004-09-23 Christophe Nowicki - * lasso/id-ff/login.c, lasso/id-ff/login.h: Ooops, signature_status - type must be gint, not gboolean + Add Federation Federation Termination metadata -2004-09-22 valos +2004-09-23 Valery Febvre - * lasso/xml/tools.c, lasso/xml/tools.h: Changed returned values and - added some error messages in lasso_query_verify_signature() + Removed a ';' in excess -2004-09-22 eraviart +2004-09-22 Valery Febvre - * tests/login_tests.c: Updated to new API (but it doesn't work - yet). + Update -2004-09-22 nclapies + Ooops, signature_status type must be gint, not gboolean - * lasso/id-ff/name_registration.c: Added a test on the remote - provider id param in lasso_name_registration_init_request() method + Changed returned values and added some error messages in lasso_query_verify_signature() -2004-09-22 valos +2004-09-22 Emmanuel Raviart - * lasso/id-ff/login.c: Minor fixs + Updated to new API (but it doesn't work yet). -2004-09-22 nclapies +2004-09-22 Nicolas Clapies - * lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_identifier_mapping.h, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_request.h: Added method - lasso_lib_name_identifier_mapping_request_set_targetNameSpace() in - lib_name_identifier_mapping_reques.c / h files. Added support of - target name space in lasso_name_identifier_mapping_new() in - name_identifier_mapping_request.c / h files. Added support of - target name space in lasso_name_identifier_init_request() in - name_identifier_mapping.c / h files + Added a test on the remote provider id param in lasso_name_registration_init_request() method -2004-09-22 fpeters +2004-09-22 Valery Febvre - * lasso/xml/errors.c, lasso/xml/tools.c, lasso/xml/xml.c: forgotten - commit; /insert const keyword explanation here/ + Minor fixs -2004-09-22 nclapies +2004-09-22 Nicolas Clapies - * lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h, - swig/Lasso.i: fixed a lot of bug, added a new attribute - oldNameIdentifier. Now after the process of the identity object ( - or dump), nameIdentifier holds the new name identifier and - oldNameIdentifier holds the old name identifier + Added method lasso_lib_name_identifier_mapping_request_set_targetNameSpace() in lib_name_identifier_mapping_reques.c / h files. Added support of target name space in lasso_name_identifier_mapping_new() in name_identifier_mapping_request.c / h files. Added support of target name space in lasso_name_identifier_init_request() in name_identifier_mapping.c / h files -2004-09-22 nclapies +2004-09-22 Christophe Nowicki - * lasso/id-ff/identity.c: [no log message] + fix problem with the sso, now the user can do more than one sso session. -2004-09-22 nclapies +2004-09-22 Frederic Peters - * lasso/id-ff/identity.h: Added lasso_identity_get_federation_ref : - it returns the reference of the asked federation object + forgotten commit; /insert const keyword explanation here/ -2004-09-22 valos +2004-09-22 Nicolas Clapies - * lasso/xml/errors.h: update + fixed a lot of bug, added a new attribute oldNameIdentifier. Now after the process of the identity object ( or dump), nameIdentifier holds the new name identifier and oldNameIdentifier holds the old name identifier -2004-09-22 eraviart + lasso_federation_set_local_nameIdentifier() and lasso_federation_set_remote_nameIdentifier() remove the old value before setting local_nameIdentifier of remote_nameIdentifier - * swig/Lasso.i: Removed assertion from login in SWIG. + *** empty log message *** -2004-09-22 valos + Added lasso_identity_get_federation_ref : it returns the reference of the asked federation object - * lasso/id-ff/lecp.c, lasso/id-ff/lecp.h: Renamed - lasso_lecp_init_from_authn_request_msg() into - lasso_lecp_process_authn_request_msg() +2004-09-22 Christophe Nowicki + Added ProfileBrwsPost + +2004-09-22 Valery Febvre + + update + +2004-09-22 Emmanuel Raviart + + Removed assertion from login in SWIG. + +2004-09-22 Valery Febvre + + Renamed lasso_lecp_init_from_authn_request_msg() into lasso_lecp_process_authn_request_msg() BEWARE : this change breaks the API -2004-09-22 valos - - * lasso/id-ff/login.c, lasso/id-ff/login.h: Removed response_dump - and assertion properties in LassoLogin object Added an attribute - (remote_providerID) in lasso_login_build_response_msg() Renamed - lasso_login_add_response_assertion() into - lasso_login_build_assertion() Renamed - lasso_login_init_from_authn_request_msg() into - lasso_login_process_authn_request_msg() Removed - lasso_login_get_assertion(), lasso_login_set_assertion and - lasso_login_set_assertion_from_dump() methods - + Removed response_dump and assertion properties in LassoLogin object Added an attribute (remote_providerID) in lasso_login_build_response_msg() Renamed lasso_login_add_response_assertion() into lasso_login_build_assertion() Renamed lasso_login_init_from_authn_request_msg() into lasso_login_process_authn_request_msg() Removed lasso_login_get_assertion(), lasso_login_set_assertion and lasso_login_set_assertion_from_dump() methods BEWARE : these changes break the API -2004-09-22 valos + Added 8 SamlStatusCode - * lasso/xml/strings.h: Added 8 SamlStatusCode + Added lasso_profile_get_remote_providerID() method -2004-09-22 valos +2004-09-22 Emmanuel Raviart - * lasso/id-ff/profile.c, lasso/id-ff/profile.h: Added - lasso_profile_get_remote_providerID() method + New API pour artefact handling. -2004-09-22 eraviart +2004-09-20 Valery Febvre - * swig/Lasso.i: New API pour artefact handling. + update -2004-09-20 valos +2004-09-20 Emmanuel Raviart - * docs/reference/lasso-sections.txt: update + Made argument remote_providerID optional for Defederation.initNotification, in SWIG binding. -2004-09-20 eraviart +2004-09-20 Nicolas Clapies - * swig/Lasso.i: Made argument remote_providerID optional for - Defederation.initNotification, in SWIG binding. + Added binding for new name registration type -2004-09-20 nclapies +2004-09-20 Christophe Nowicki - * swig/Lasso.i: Added binding for new name registration type + PHP session are stored in the database -2004-09-20 nclapies + PHP session are now stored in the database A now table was added 'sso_session' for storing information about the PHP Session, it's possible to view logged user Logout destroy the PHP session in the IdP Bug : user can't sso twice ;( - * lasso/id-ff/profile.h: [no log message] +2004-09-20 Nicolas Clapies -2004-09-20 eraviart + *** empty log message *** - * lasso/id-ff/lecp.c, lasso/id-ff/logout.c, swig/Lasso.i: Made - remote_providerID optional in lasso_lecp_build_authn_request_msg - and in SWIG +2004-09-20 Emmanuel Raviart + Made remote_providerID optional in lasso_lecp_build_authn_request_msg and in SWIG Corrected SWIG handling of metadata. Added attribute providerIds to Session in SWIG. -2004-09-20 nclapies +2004-09-20 Nicolas Clapies - * lasso/id-ff/profile.h: Fixed big mistake when updating name - registration type in lassoRequestType : moved type at the end to - preserve API, sorry. + Fixed big mistake when updating name registration type in lassoRequestType : moved type at the end to preserve API, sorry. -2004-09-20 fpeters +2004-09-20 Frederic Peters - * lasso/id-ff/profile.h: repair API/ABI; thanks you very much. + repair API/ABI; thanks you very much. -2004-09-20 nclapies +2004-09-20 Nicolas Clapies - * swig/Lasso.i: Added name registration declaration and definition + Added name registration declaration and definition -2004-09-20 nclapies + Added name registration type in lassoRequestType enum. added test in function lasso_profile_get_request_type_from_soap_msg() - * lasso/id-ff/profile.c, lasso/id-ff/profile.h: Added name - registration type in lassoRequestType enum. added test in function - lasso_profile_get_request_type_from_soap_msg() +2004-09-20 Frederic Peters -2004-09-20 fpeters + I wanted to login /But it was too long/ So I logged out /It was not much shorter/ - * docs/lasso-book/single-logout.process, - docs/lasso-book/single-sign-on.process: I wanted to login /But - it was too long/ So I logged out /It was not much shorter/ +2004-09-20 Nicolas Clapies -2004-09-20 valos + Added tests in lasso_register_name_identifier_response_new_from_query(). Now return NULL if a required key value is not found - * lasso/xml/tools.c, lasso/xml/tools.h: Added - lasso_get_public_key_from_pem_cert_file() and - lasso_get_pem_file_type() functions + Added test lasso_register_name_identifier_request_new_from_query(). Verify if SPProvidedNameIdentifier exists in query (As specified in IDFF 1.2 errata, SPProvidedNameIdentifier is optional) -2004-09-20 nclapies +2004-09-20 Valery Febvre - * lasso/id-ff/defederation.c: Replaced call to - lasso_identity_get_next_federation_remote_providerID() with - lasso_identity_get_first_providerID() + Added lasso_get_public_key_from_pem_cert_file() and lasso_get_pem_file_type() functions -2004-09-20 valos +2004-09-20 Nicolas Clapies - * lasso/id-ff/login.c, lasso/id-ff/login.h: the remote_providerID - parameter of lasso_login_build_authn_request_msg() method is now - optional. If it's NULL, the providerID of the first provider of - login->server is used. + Replaced call to lasso_identity_get_next_federation_remote_providerID() with lasso_identity_get_first_providerID() -2004-09-20 nclapies +2004-09-20 Valery Febvre - * lasso/id-ff/identity.c, lasso/id-ff/identity.h: Added - lasso_identity_get_first_providerID(). Now it replaces - lasso_identity_get_next_federation_remote_providerID() wich still - exists to keep API / ABI compatibility + the remote_providerID parameter of lasso_login_build_authn_request_msg() method is now optional. If it's NULL, the providerID of the first provider of login->server is used. -2004-09-20 valos +2004-09-20 Nicolas Clapies - * lasso/id-ff/server.c, lasso/id-ff/server.h: Added - lasso_server_get_first_providerID() method + Added lasso_identity_get_first_providerID(). Now it replaces lasso_identity_get_next_federation_remote_providerID() wich still exists to keep API / ABI compatibility -2004-09-18 eraviart +2004-09-20 Valery Febvre - * swig/Lasso.i: Added SWIG bindings for metadata, providers and - providerIds. + Added lasso_server_get_first_providerID() method - Reworked PHP4 binding for Identity.providerIds => PHP API has - changed. +2004-09-18 Emmanuel Raviart -2004-09-17 fpeters + Added SWIG bindings for metadata, providers and providerIds. + Reworked PHP4 binding for Identity.providerIds => PHP API has changed. - * lasso/id-ff/login.c: fixed typo +2004-09-17 Frederic Peters -2004-09-17 fpeters + fixed typo - * lasso/id-ff/defederation.c, lasso/id-ff/login.c, - lasso/id-ff/logout.c, lasso/id-ff/name_registration.c, - lasso/id-ff/profile.c, lasso/id-ff/server.c, lasso/xml/errors.c, - lasso/xml/lib_scoping.c: use g_strdup_printf to avoir buffer size - calculations and g_snprintf to avoir buffer overrun. + use g_strdup_printf to avoir buffer size calculations and g_snprintf to avoir buffer overrun. -2004-09-17 fpeters + use g_strdup_printf to avoid buffer size calculation; and free() the uri once it has been used. - * lasso/xml/xml.c: use g_strdup_printf to avoid buffer size - calculation; and free() the uri once it has been used. + strncpy won't add a trailing \0 to the string if it has over 512 characters; only copy 511 and add a zero manually. -2004-09-17 fpeters +2004-09-17 Christophe Nowicki - * lasso/xml/debug.c: strncpy won't add a trailing \0 to the string - if it has over 512 characters; only copy 511 and add a zero - manually. + log viewer for the Service Provider and the Identity Provider added logger for in many files updated idp1 metadata, added .php extension added session viewer for the sp (you will be able to view online users) -2004-09-17 fpeters +2004-09-17 Frederic Peters - * lasso/lasso.c, lasso/id-ff/server.c, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c: removed remaining parenthesis - on return statements + removed remaining parenthesis on return statements -2004-09-17 fpeters + lasso_sha1 doesn't return a string but a buffer - * lasso/xml/tools.c: lasso_sha1 doesn't return a string but a - buffer - -2004-09-17 rchantereau - - * win32/nsis/lasso-deps.nsi, win32/nsis/lasso-full.nsi: Uptaded NSI - scripts: * Set version to 0.4.1-2 (filename is set too) * - Updated files modules documentation. * Added intl.dll (part of - gettext project) to dependencies installation. +2004-09-17 Romain Chantereay + Uptaded NSI scripts: * Set version to 0.4.1-2 (filename is set too) * Updated files modules documentation. * Added intl.dll (part of gettext project) to dependencies installation. PS: Gettext is not included, just intl.dll -2004-09-17 fpeters +2004-09-17 Frederic Peters - * lasso/id-ff/login.c, lasso/id-ff/name_identifier_mapping.c, - lasso/xml/debug.c, lasso/xml/xml.c: remove removed code + remove removed code -2004-09-17 fpeters + alloc xmlChar with xmlMalloc in lasso_build_unique_id; alloc one more character in lasso_sha1; remove some removed code - * lasso/xml/tools.c: alloc xmlChar with xmlMalloc in - lasso_build_unique_id; alloc one more character in lasso_sha1; - remove some removed code + use memcpy to copy memory; also fixed type of samlArt. -2004-09-17 fpeters +2004-09-16 Christophe Nowicki - * lasso/id-ff/login.c: use memcpy to copy memory; also fixed type - of samlArt. + New logging system with a web interface. -2004-09-16 valos +2004-09-16 Valery Febvre - * lasso/id-ff/login.c: Disabled "consent" attribute checking when - NameIDPolicy is set to federated in the AuthnRequest (in - lasso_login_process_federation method) + Disabled "consent" attribute checking when NameIDPolicy is set to federated in the AuthnRequest (in lasso_login_process_federation method) -2004-09-14 nclapies +2004-09-16 Christophe Nowicki - * swig/Lasso.i: Added binding for LassoNameRegistration C object + For multiple virtual hosts with certificat you need to set the CN. It's fixed in the PHP sample README. -2004-09-14 nclapies + README for the PHP samples is now complete. Can someone try it? - * lasso/id-ff/name_registration.c: Little indentation +2004-09-15 Christophe Nowicki -2004-09-13 cnowicki + Added sample xml metadata in the distribution Added a README file, this file explain howto setup a PHP IdP/SP, it's not fully documented yet. Work in progress. - * swig/Lasso.i: bind property providerIDs for LassoIdentity added - typemap, convert GPtrArray to PHP indexed string array + New logging system based on Pear::Log package. Every actions on the idp, sp will be logged inside the database, syslog a file. -2004-09-10 fpeters +2004-09-14 Nicolas Clapies - * lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h: - Fixed ABI and API breakage. Please don't modify function - signatures (even more so when the new arg is not used). + Added binding for LassoNameRegistration C object -2004-09-10 nclapies + Little indentation - * lasso/id-ff/name_identifier_mapping.c, - lasso/id-ff/name_identifier_mapping.h, - lasso/id-ff/name_registration.c: A lot of Updates ... currently it - is unusable : lasso_name_registration_validate_request(), - lasso_name_registration_process_response_msg(), - lasso_name_identifier_mapping_validate_request() and - lasso_name_identifier_mapping_process_response_msg() need to be - completed + Added tests if required attributes in lasso_register_name_identifier_request_new_from_query() are not found. -2004-09-10 nclapies +2004-09-13 Christophe Nowicki - * lasso/id-ff/name_registration.c: Moved - lasso_name_registration_validate_request() method at the end of - definition order + now the user list show federations -2004-09-10 nclapies + bind property providerIDs for LassoIdentity added typemap, convert GPtrArray to PHP indexed string array - * lasso/id-ff/name_registration.h: Moved - lasso_name_registration_validate_request() at the end of - declaration order + split source code of singleSignOn.php in many functions added support for http basic authentification remove useless "?SID=" values -2004-09-10 fpeters +2004-09-10 Christophe Nowicki - * lasso/id-ff/login.h: Moved assertion to private part of - LassoLogin* (use lasso_login_get_assertion to get it). Without - breaking ABI. Classy. + change header("Location $url\n\n") to header("Location $url\r\n\r\n") -2004-09-10 nclapies + Use header("Location: $url\n\n") instead of header("Location: $url") Secure every SQL query with the quoteSmart methode. Completely rewrite singleSignOn.php, now the code is more easy to understand and more clean. - * lasso/id-ff/name_registration.c, lasso/id-ff/name_registration.h: - Updated name registration object's methods code to have the same - structure as the other profiles. It still needs to be tested before - to be souked :) +2004-09-10 Frederic Peters -2004-09-10 nclapies + Fixed ABI and API breakage. Please don't modify function signatures (even more so when the new arg is not used). - * lasso/id-ff/logout.c: Changed comment if error when building - query logout request message +2004-09-10 Nicolas Clapies -2004-09-10 nclapies + A lot of Updates ... currently it is unusable : lasso_name_registration_validate_request(), lasso_name_registration_process_response_msg(), lasso_name_identifier_mapping_validate_request() and lasso_name_identifier_mapping_process_response_msg() need to be completed - * docs/reference/lasso-sections.txt: Added entry for logout method - lasso_logout_dump(), lasso_logout_init_request() and - lasso_logout_reset_providerID_index() + Moved lasso_name_registration_validate_request() method at the end of definition order -2004-09-09 cnowicki + Moved lasso_name_registration_validate_request() at the end of declaration order - * configure.ac: I've forget to add - lasso/php/examples/sample-idp/Makefile in the autoconf script. +2004-09-10 Frederic Peters -2004-09-08 fpeters + Moved assertion to private part of LassoLogin* (use lasso_login_get_assertion to get it). Without breaking ABI. Classy. - * docs/reference/Makefile.am, lasso/Makefile.am, - lasso/id-ff/Makefile.am, php/Makefile.am, python/doc/.cvsignore, - python/doc/tutorial/.cvsignore: please use spaces between variable - names and values +2004-09-10 Nicolas Clapies -2004-09-08 eraviart + Updated name registration object's methods code to have the same structure as the other profiles. It still needs to be tested before to be souked :) - * java/coldfusion/src/CFLasso.java, - java/coldfusion/src/CFLassoSingleLogout.java, - java/coldfusion/src/CFLassoSingleSignOn.java, - java/coldfusion/web/assertionConsumer.cfm, - java/coldfusion/web/singleLogout.cfm, - java/coldfusion/web/singleSignOn.cfm: Restructured ColdFusion code. - Added single logout code. Both single sign-on and single logout - work. + Changed comment if error when building query logout request message -2004-09-07 eraviart + Added entry for logout method lasso_logout_dump(), lasso_logout_init_request() and lasso_logout_reset_providerID_index() - * NEWS, doap.rdf, java/coldfusion/web/assertionConsumer.cfm, - java/coldfusion/web/singleSignOn.cfm: Added files that I forgot to - commit for 0.4.1 + Added lasso_provider_get_registerNameIdentifierServiceReturnURL() method in LassoProvider object +2004-09-09 Christophe Nowicki + + I've forget to add lasso/php/examples/sample-idp/Makefile in the autoconf script. + +2004-09-08 Christophe Nowicki + + Improve setup system : edit metadata and allow the administrator to select the authentification methode (HTTP Basic or HTML Form). + +2004-09-08 Frederic Peters + + please use spaces between variable names and values + +2004-09-08 Christophe Nowicki + + added edit sp metadata to the setup system + + nice user browser + + oups ;( + + SOAP request read problem fixed SSO is now working much better + +2004-09-08 Emmanuel Raviart + + Restructured ColdFusion code. Added single logout code. Both single sign-on and single logout work. + +2004-09-07 Emmanuel Raviart + + Added files that I forgot to commit for 0.4.1 Improved ColdFusion. -2004-09-07 rchantereau +2004-09-07 Romain Chantereay - * win32/nsis/jlasso-lite.nsi: Corrected install-java-lite nsi - script. + Corrected install-java-lite nsi script. -2004-09-07 eraviart +2004-09-07 Emmanuel Raviart - * ChangeLog: Created ChangeLog using cvs2cl -f ChangeLog --FSF + Created ChangeLog using cvs2cl -f ChangeLog --FSF -2004-09-07 eraviart + Replaced Sign On with Sign-On. - * README: Replaced Sign On with Sign-On. + Login skeleton for ColdFusion is now fully working. -2004-09-07 eraviart - - * java/coldfusion/src/CFLasso.java, - java/coldfusion/web/assertionConsumer.cfm, - java/coldfusion/web/login.cfm, - java/coldfusion/web/singleSignOn.cfm: Login skeleton for ColdFusion - is now fully working. - -2004-09-07 rchantereau - - * win32/lasso.rc, win32/nsis/jlasso-lite.nsi, - win32/nsis/lasso-deps.nsi, win32/nsis/lasso-full.nsi, - win32/nsis/lasso-lite.nsi: Updated NSI scripts. +2004-09-07 Romain Chantereay + Updated NSI scripts. Set Lasso DLL windows resources filename to liblasso-1.dll. -2004-09-07 rchantereau + Add windows linker --add-stdcall-alias in order to permit failsafe use of DLLs. - * java/Makefile.am, lasso/Makefile.am, python/Makefile.am: Add - windows linker --add-stdcall-alias in order to permit failsafe use - of DLLs. +2004-09-07 Christophe Nowicki -2004-09-07 cnowicki + IdP PHP : logout is working - * php/examples/sample-idp/setup.php, - php/examples/sample-idp/singleSignOn.php, - php/examples/sample-idp/soapEndpoint.php, - php/examples/sample-sp/assertionConsumer.php, - php/examples/sample-sp/index.php, php/examples/sample-sp/login.php, - php/examples/sample-sp/logout.php, - php/examples/sample-sp/setup.php: IdP PHP : logout is working + ZVAL_STRING macro for PHP -2004-09-07 cnowicki +2004-09-07 Frederic Peters - * swig/Lasso.i: ZVAL_STRING macro for PHP + fixed error output in configure when no java has been found (was: ./configure: line 20612: NULL: command not found ) -2004-09-07 fpeters +2004-09-07 Romain Chantereay - * configure.ac: fixed error output in configure when no java has - been found (was: ./configure: line 20612: NULL: command not found ) + Firsts fixes in order to compile Python binding under Darwin. -2004-09-07 rchantereau + Another way to test, ugly, but safe. - * configure.ac, python/Makefile.am: Firsts fixes in order to - compile Python binding under Darwin. +2004-09-07 Nicolas Clapies -2004-09-07 rchantereau + Comments miss in some last commits, so : the 4 last commits fixed a bad bug in lasso_logout_get_next_provideID() and a bug in the setting of status code value in logout response - * java/Makefile.am: Another way to test, ugly, but safe. +2004-09-07 Romain Chantereay -2004-09-07 nclapies + Ok, now a module undex Win32, and a lib under Linux (and other OS). - * lasso/environs/logout.c: Comments miss in some last commits, so : - the 4 last commits fixed a bad bug in - lasso_logout_get_next_provideID() and a bug in the setting of - status code value in logout response +2004-09-07 Nicolas Clapies -2004-09-07 rchantereau + Fixed a seg fault in lasso_logout_get_next_providerID() - * java/Makefile.am: Ok, now a module undex Win32, and a lib under - Linux (and other OS). +2004-09-07 Romain Chantereay -2004-09-07 nclapies + Now module is a module. - * lasso/environs/logout.c: Fixed a seg fault in - lasso_logout_get_next_providerID() +2004-09-07 Nicolas Clapies -2004-09-07 rchantereau + *** empty log message *** - * java/Makefile.am: Now module is a module. +2004-09-07 Romain Chantereay -2004-09-07 nclapies + Now 0.4.1 and 1:1:0. - * lasso/environs/logout.c: [no log message] +2004-09-07 Nicolas Clapies -2004-09-07 rchantereau + Added entries for missing methods of logout object documentation : lasso_logout_init_request() and lasso_logout_reset_providerID_index() - * configure.ac: Now 0.4.1 and 1:1:0. + Updated the API developer documentation -2004-09-07 nclapies + Updated the API developer documentation - * lasso/environs/logout.c: Added entries for missing methods of - logout object documentation : lasso_logout_init_request() and - lasso_logout_reset_providerID_index() +2004-09-07 Christophe Nowicki -2004-09-07 nclapies + SWIGPHP4 is not a defined in the wapper source code, use PHP_VERSION - * lasso/environs/defederation.c: Updated the API developer - documentation + remove swig -noproxy option for PHP -2004-09-07 nclapies - - * lasso/environs/logout.c: Updated the API developer documentation - -2004-09-07 cnowicki - - * swig/Lasso.i: SWIGPHP4 is not a defined in the wapper source - code, use PHP_VERSION - -2004-09-07 cnowicki - - * php/Makefile.am: remove swig -noproxy option for PHP - -2004-09-07 rchantereau - - * swig/Lasso.i: RTM :) +2004-09-07 Romain Chantereay + RTM :) Now good and proper test on swig version. -2004-09-07 fpeters +2004-09-07 Frederic Peters - * NEWS: filled NEWS file + filled NEWS file -2004-09-07 fpeters + removed note about bindings in README - * README: removed note about bindings in README +2004-09-07 Romain Chantereay -2004-09-07 rchantereau + For compatibility with SWIG < 1.3.22, test the swig version before using the new java enum handling way. - * swig/Lasso.i: For compatibility with SWIG < 1.3.22, test the swig - version before using the new java enum handling way. - -2004-09-07 rchantereau - - * swig/Lasso.i: Specificly use original approach java enums binding - method. +2004-09-07 Romain Chantereay + Specificly use original approach java enums binding method. http://www.swig.org/Release/CHANGES - 05/20/2004: wsfulton [Java] Java enum support added. - There are now 4 ways in which enums can be wrapped: + 05/20/2004: wsfulton + [Java] Java enum support added. There are now 4 ways in which enums + can be wrapped: - 1) Proper Java enums - use %include "enums.swg" - 2) Typesafe enums - use %include "enumtypesafe.swg" - 3) Type unsafe enums (constant integers) - use %include - "enumtypeunsafe.swg" - 4) Simple constant integers (original approach) - use - %include %"enumsimple.swg" + 1) Proper Java enums - use %include "enums.swg" + 2) Typesafe enums - use %include "enumtypesafe.swg" + 3) Type unsafe enums (constant integers) - use %include "enumtypeunsafe.swg" + 4) Simple constant integers (original approach) - use %include %"enumsimple.swg" -2004-09-07 rchantereau +2004-09-07 Romain Chantereay - * configure.ac, php/Makefile.am, php/examples/Makefile.am, - php/examples/sample-sp/Makefile.am: Added php sample-sp to the - distribution. + Added php sample-sp to the distribution. -2004-09-07 fpeters +2004-09-07 Frederic Peters - * debian/changelog, debian/control, debian/files, - debian/liblasso-cil.files, debian/liblasso0-cil.files, - debian/liblasso0-dev.dirs, debian/liblasso0-dev.files, - debian/liblasso0.dirs, debian/liblasso0.files, - debian/liblasso1-dev.dirs, debian/liblasso1-dev.files, - debian/liblasso1.dirs, debian/liblasso1.files, - debian/liblasso1.postinst.debhelper, - debian/liblasso1.postrm.debhelper, debian/rules: updated debian - packaging + updated debian packaging -2004-09-07 rchantereau +2004-09-07 Romain Chantereay - * configure.ac: Better java sun jdk support on Windows plateforms. + Better java sun jdk support on Windows plateforms. + NOTE: Use good PATH environment variable and set JAVA=java, JAVAC=javac & + JAR=jar. It is very important. - NOTE: Use good PATH environment variable and set JAVA=java, - JAVAC=javac & JAR=jar. It is very important. + Fixed php-config help typo. -2004-09-07 rchantereau + No need to define package and version constants, there are already defined in the lasso_config.h file. This file is included in the generated wrap C source code. - * configure.ac: Fixed php-config help typo. + Windows java installer includes now lasso.jar. Usefull isn't it ? -2004-09-07 rchantereau +2004-09-07 Emmanuel Raviart - * swig/Lasso.i: No need to define package and version constants, - there are already defined in the lasso_config.h file. This file is - included in the generated wrap C source code. + Corrected Lasso minor version in SWIG binding. -2004-09-07 rchantereau +2004-09-06 Frederic Peters - * win32/nsis/jlasso-lite.nsi: Windows java installer includes now - lasso.jar. Usefull isn't it ? + added 0.4 to doap.rdf -2004-09-07 eraviart + a bit late; fixed use of unitialized variables (-Wuninitialized needs -O) - * swig/Lasso.i: Corrected Lasso minor version in SWIG binding. +2004-09-06 Romain Chantereay -2004-09-06 fpeters + Updated installer file names. - * doap.rdf: added 0.4 to doap.rdf + Added NSI java script file to distribution. -2004-09-06 fpeters + Updated NSI file and added java NSI. - * lasso/environs/defederation.c, lasso/environs/login.c, - lasso/environs/logout.c, lasso/environs/session.c, lasso/xml/xml.c: - a bit late; fixed use of unitialized variables (-Wuninitialized - needs -O) +2004-09-06 Christophe Nowicki -2004-09-06 rchantereau + PHP Idp Sample : - form for creating metadata - sso support - small README with installation instruction - * win32/nsis/jlasso-lite.nsi, win32/nsis/lasso-deps.nsi, - win32/nsis/lasso-full.nsi, win32/nsis/lasso-lite.nsi: Updated - installer file names. +2004-09-06 Romain Chantereay -2004-09-06 rchantereau + No more trace of macros if the distribution. - * win32/nsis/Makefile.am: Added NSI java script file to - distribution. + pkg-config-path= becomes pkg-config= -2004-09-06 rchantereau + Removed check.m4 from distribution. - * win32/nsis/jlasso-lite.nsi, win32/nsis/lasso-deps.nsi, - win32/nsis/lasso-full.nsi, win32/nsis/lasso-lite.nsi: Updated NSI - file and added java NSI. +2004-09-06 Nicolas Clapies -2004-09-06 cnowicki + Removed old methods declaration - * php/examples/sample-idp/README, - php/examples/sample-idp/admin_user.php, - php/examples/sample-idp/create_metadata.php, - php/examples/sample-idp/defederate.php, - php/examples/sample-idp/federate.php, - php/examples/sample-idp/index.php, - php/examples/sample-idp/login.php, - php/examples/sample-idp/logout.php, - php/examples/sample-idp/setup.php, - php/examples/sample-idp/singleSignOn.php, - php/examples/sample-idp/soapEndpoint.php, - php/examples/sample-idp/user_add.php: PHP Idp Sample : - form for - creating metadata - sso support - small README with installation - instruction +2004-09-06 Frederic Peters -2004-09-06 rchantereau + removd extraneous output about gtk-doc - * Makefile.am: No more trace of macros if the distribution. +2004-09-06 Romain Chantereay -2004-09-06 rchantereau + Really added check macros to the distribution. - * configure.ac: pkg-config-path= becomes pkg-config= + Corrected java test. -2004-09-06 rchantereau + Args are string. - * configure.ac, macros/Makefile.am: Removed check.m4 from - distribution. - -2004-09-06 nclapies - - * docs/reference/lasso-sections.txt: Removed old methods - declaration - -2004-09-06 fpeters - - * configure.ac: removd extraneous output about gtk-doc - -2004-09-06 rchantereau - - * configure.ac, macros/Makefile.am: Really added check macros to - the distribution. - -2004-09-06 rchantereau - - * configure.ac: Corrected java test. - -2004-09-06 rchantereau - - * autogen.sh: Args are string. - -2004-09-06 rchantereau - - * configure.ac: Revision to 0.4.0 +2004-09-06 Romain Chantereay + Revision to 0.4.0 Libtool: 1:0:0 Java is not activated when no jar program. -2004-09-06 nclapies +2004-09-06 Nicolas Clapies - * lasso/environs/logout.h: [no log message] + *** empty log message *** -2004-09-06 nclapies + *** empty log message *** - * lasso/environs/logout.h: [no log message] +2004-09-06 Romain Chantereay -2004-09-06 rchantereau + Some typo, and variables corrections. - * swig/Lasso.i: Some typo, and variables corrections. +2004-09-06 Nicolas Clapies -2004-09-06 nclapies + Added lasso_logout_dump() to logout.h - * lasso/environs/logout.h: Added lasso_logout_dump() to logout.h + Renamed methods lasso_logint_set_assertion*() to lasso_login_set_assertion*() -2004-09-06 nclapies + Oups, little mistake : now attribute version is added only in lasso_profile_dump() instead of lasso_login_dump() or lasso_logout_dump() - * lasso/environs/login.h: Renamed methods - lasso_logint_set_assertion*() to lasso_login_set_assertion*() + Added version attribute in lasso dump messages -2004-09-06 nclapies +2004-09-06 Romain Chantereay - * lasso/environs/login.c, lasso/environs/logout.c, - lasso/environs/profile.c: Oups, little mistake : now attribute - version is added only in lasso_profile_dump() instead of - lasso_login_dump() or lasso_logout_dump() - -2004-09-06 nclapies - - * lasso/environs/identity.c, lasso/environs/login.c, - lasso/environs/logout.c, lasso/environs/server.c, - lasso/environs/session.c: Added version attribute in lasso dump - messages - -2004-09-06 rchantereau - - * java/Makefile.am: Now, we use the detected JAR program instead of - an harcoded 'jar' command. - -2004-09-06 rchantereau - - * Makefile.am, autogen.sh, macros/check.m4: Now Lasso distribution - includes the check macros allowing people to generate Makefile and - configure without check-xml installed. + Now, we use the detected JAR program instead of an harcoded 'jar' command. + Now Lasso distribution includes the check macros allowing people to generate Makefile and configure without check-xml installed. PS: The distribution is not checked yet. -2004-09-05 eraviart +2004-09-05 Emmanuel Raviart - * python/tests/errorchecking_tests.py, - python/tests/profiles_tests.py, swig/Lasso.i: Changed Python - exceptions generated by SWIG. + Changed Python exceptions generated by SWIG. -2004-09-04 eraviart +2004-09-04 Emmanuel Raviart - * java/coldfusion/src/CFLasso.java, java/coldfusion/web/login.cfm: - Half a day of work for this prodigious result: ColdFusion redirects - the AuthnRequest to the IDP. + Half a day of work for this prodigious result: ColdFusion redirects the AuthnRequest to the IDP. -2004-09-04 eraviart + Corrected a mistake in Java binding. - * swig/Lasso.i: Corrected a mistake in Java binding. +2004-09-04 Frederic Peters -2004-09-04 fpeters + missing includes, unusued variables, usual saturday stuff. - * lasso/environs/defederation.c, lasso/environs/identity.c, - lasso/environs/login.c, lasso/environs/logout.c, - lasso/environs/name_registration.c, lasso/environs/server.c, - lasso/environs/session.c, lasso/protocols/logout_request.c, - lasso/protocols/logout_response.c: missing includes, unusued - variables, usual saturday stuff. +2004-09-04 Nicolas Clapies -2004-09-04 nclapies + *** empty log message *** - * lasso/environs/logout.c: [no log message] + Fixed a lot of bugs in the logout from a SP to others SPs : now it remove each of the assertions SPs at IDPs and IDP returns the real LogoutResponse -2004-09-04 nclapies +2004-09-04 Frederic Peters - * lasso/environs/logout.c: Fixed a lot of bugs in the logout from a - SP to others SPs : now it remove each of the assertions SPs at IDPs - and IDP returns the real LogoutResponse - -2004-09-04 fpeters - - * docs/lasso-book/common-knowledge.rst, - docs/lasso-book/liberty-architecture.rst, - docs/lasso-book/preface.rst, docs/lasso-book/writing-a-c-sp.txt: Pierre Cros improvements -2004-09-04 eraviart +2004-09-04 Emmanuel Raviart - * java/coldfusion/src/CFLasso.java: Made the sample Java code work. + Made the sample Java code work. -2004-09-04 eraviart + Added new object Assertion to C# & Java bindings. - * csharp/.cvsignore, csharp/Makefile.am, java/.cvsignore, - java/Makefile.am: Added new object Assertion to C# & Java bindings. - -2004-09-04 eraviart - - * java/Makefile.am, java/coldfusion/src/CFLasso.java, swig/Lasso.i: Corrected Java. -2004-09-04 eraviart + Converted C login test to new login API. - * tests/login_tests.c: Converted C login test to new login API. + Added defines neededfor Java binding. -2004-09-04 eraviart +2004-09-03 Nicolas Clapies - * swig/Lasso.i: Added defines neededfor Java binding. + *** empty log message *** -2004-09-03 nclapies + Fixed problem when checking all remote SP from IDP in lasso_logout_validate_request() : replaced lasso_provider_get_singleLogoutProtocolProfile(provider, lassoProviderTypeIdp, NULL) with lasso_provider_get_singleLogoutProtocolProfile(provider, lassoProviderTypeSp, NULL) - * lasso/environs/logout.c: [no log message] + Updated of lasso_logout_validate_request() : now it returns a code error of -301 (unsupported profile) if an IDP receiving a LogoutRequest via SOAP detects other SPs dont support SOAP method. -2004-09-03 nclapies + Updated process of artifact : now the IDP generates an artifact either or not the user authentication succeeded. When the SP resends the artifact to the IDP in a samlp:Request, it builds a samlp:Response message with Success status code value. If an assertion is found from artifact, then it adds it to the response. Finally, the IDP responds to the SP with the SOAP message - * lasso/environs/logout.c, lasso/environs/name_registration.c, - lasso/environs/session.c: Fixed problem when checking all remote SP - from IDP in lasso_logout_validate_request() : replaced - lasso_provider_get_singleLogoutProtocolProfile(provider, - lassoProviderTypeIdp, NULL) with - lasso_provider_get_singleLogoutProtocolProfile(provider, - lassoProviderTypeSp, NULL) +2004-09-02 Frederic Peters -2004-09-03 nclapies + another serie of ignored files - * lasso/environs/logout.c: Updated of - lasso_logout_validate_request() : now it returns a code error of - -301 (unsupported profile) if an IDP receiving a LogoutRequest via - SOAP detects other SPs dont support SOAP method. + ignore some files -2004-09-03 nclapies + ignore a bunch of things - * lasso/environs/login.c, lasso/environs/login.h, swig/Lasso.i: - Updated process of artifact : now the IDP generates an artifact - either or not the user authentication succeeded. When the SP - resends the artifact to the IDP in a samlp:Request, it builds a - samlp:Response message with Success status code value. If an - assertion is found from artifact, then it adds it to the response. - Finally, the IDP responds to the SP with the SOAP message +2004-09-02 Emmanuel Raviart -2004-09-02 fpeters + Added missing .cvsignore in tests/data/ - * php/.cvsignore, php/tests/.cvsignore: another serie of ignored - files +2004-09-02 Frederic Peters -2004-09-02 fpeters + things were overcomplicated; simplify a bit (for example the DEPDIR dirty things was necessary because variables were overused; ask me for details if you want) - * csharp/.cvsignore: ignore some files + new classes -> new files -2004-09-02 fpeters + disable xmlsec version check - * java/.cvsignore: ignore a bunch of things +2004-09-01 Nicolas Clapies -2004-09-02 eraviart + Removed lasso_session_remove_assertion() in lasso_logout_init_request() at IDP with HTTP Redirect method, added remove of assertion if at IDP and HTTP redirect - * tests/data/.cvsignore, tests/data/ca1-la/.cvsignore, - tests/data/idp1-la/.cvsignore, tests/data/lecp1-la/.cvsignore, - tests/data/sp1-la/.cvsignore: Added missing .cvsignore in - tests/data/ + *** empty log message *** -2004-09-02 fpeters + Removed in python test, hard coded logout dump test, fixed a bug in lasso_logout_new_from_dump() when setting provider id index - * configure.ac, java/Makefile.am, php/Makefile.am, - python/Makefile.am: things were overcomplicated; simplify a bit - (for example the DEPDIR dirty things was necessary because - variables were overused; ask me for details if you want) +2004-09-01 Christophe Nowicki -2004-09-02 fpeters + PHP IdP Sample : - setup system is working - user management (add, delete, etc ...) - sso login in progress - * csharp/Makefile.am: new classes -> new files +2004-09-01 Nicolas Clapies -2004-09-02 fpeters + Moved support of provider index from session to logout. Now only the logout knows the current index of the provider id to request, and the session can only return the provider id from an index - * lasso/lasso.c: disable xmlsec version check + Added support of index ProviderID in lasso_session_dump() and lasso_session_new_from_dump() -2004-09-01 nclapies + Fixed bug when getting relay state in lasso_logout_process_response_msg() - * lasso/environs/logout.c: Removed lasso_session_remove_assertion() - in lasso_logout_init_request() at IDP with HTTP Redirect method, - added remove of assertion if at IDP and HTTP redirect +2004-09-01 Emmanuel Raviart -2004-09-01 nclapies + Corrected Request and Response for Logout and request for Federation Termination Notification in SWIG. - * python/tests/profiles_tests.py, lasso/environs/logout.c: [no log - message] +2004-09-01 Frederic Peters -2004-09-01 nclapies + removed extra parentheses after return statements; - * lasso/environs/logout.c: Removed in python test, hard coded - logout dump test, fixed a bug in lasso_logout_new_from_dump() when - setting provider id index +2004-09-01 Nicolas Clapies -2004-09-01 cnowicki + Added free of temporary node object in lasso_logout_new_from_dump() - * php/examples/sample-idp/README, - php/examples/sample-idp/admin_user.php, - php/examples/sample-idp/index.php, - php/examples/sample-idp/login.php, - php/examples/sample-idp/setup.php, - php/examples/sample-idp/singleSignOn.php, - php/examples/sample-idp/soapEndpoint.php, - php/examples/sample-idp/user_add.php: PHP IdP Sample : - setup - system is working - user management (add, delete, etc ...) - sso - login in progress + Added parse support of xml message in lasso_logout_response_new_from_export(), added private method lasso_logout_response_new_from_export() -2004-09-01 nclapies + Fixed bug when parsing from an export message in lasso_logout_request_new_from_xml() : call to lasso_node_destroy() at the wrong place - * lasso/environs/logout.c, lasso/environs/logout.h, - lasso/environs/session.c, lasso/environs/session.h, swig/Lasso.i: - Moved support of provider index from session to logout. Now only - the logout knows the current index of the provider id to request, - and the session can only return the provider id from an index +2004-09-01 Emmanuel Raviart -2004-09-01 nclapies + LassoSession.getAuthenticationMethod argument is now optional. - * lasso/environs/session.c: Added support of index ProviderID in - lasso_session_dump() and lasso_session_new_from_dump() +2004-09-01 Christophe Nowicki -2004-09-01 nclapies + Fix addProvider bug - * lasso/environs/logout.c: Fixed bug when getting relay state in - lasso_logout_process_response_msg() +2004-09-01 Nicolas Clapies -2004-09-01 eraviart + Replaced lasso_session_get_next_providerID() with lasso_session_get_first_providerID() - * swig/Lasso.i: Corrected Request and Response for Logout and - request for Federation Termination Notification in SWIG. + Removed set of msg_relayState in lasso_logout_process_request(), it has no meaning here, but set the msg_relayState in lasso_logout_process_response_msg() -2004-09-01 fpeters +2004-08-31 Emmanuel Raviart - * HACKING, lasso/lasso.c, lasso/environs/defederation.c, - lasso/environs/identity.c, lasso/environs/lecp.c, - lasso/environs/login.c, lasso/environs/logout.c, - lasso/environs/name_identifier_mapping.c, - lasso/environs/name_registration.c, lasso/environs/profile.c, - lasso/environs/server.c, lasso/environs/session.c, - lasso/protocols/artifact.c, lasso/protocols/authn_request.c, - lasso/protocols/authn_request_envelope.c, - lasso/protocols/authn_response.c, - lasso/protocols/authn_response_envelope.c, - lasso/protocols/federation.c, - lasso/protocols/federation_termination_notification.c, - lasso/protocols/logout_request.c, - lasso/protocols/logout_response.c, - lasso/protocols/name_identifier_mapping_request.c, - lasso/protocols/name_identifier_mapping_response.c, - lasso/protocols/provider.c, - lasso/protocols/register_name_identifier_request.c, - lasso/protocols/register_name_identifier_response.c, - lasso/protocols/request.c, lasso/protocols/response.c, - lasso/protocols/elements/assertion.c, - lasso/protocols/elements/authentication_statement.c, - lasso/xml/errors.c, lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_idp_provided_name_identifier.c, - lasso/xml/lib_old_provided_name_identifier.c, - lasso/xml/lib_sp_provided_name_identifier.c, - lasso/xml/lib_subject.c, lasso/xml/saml_assertion.c, - lasso/xml/saml_condition_abstract.c, - lasso/xml/saml_name_identifier.c, - lasso/xml/saml_statement_abstract.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c, lasso/xml/tools.c, - lasso/xml/xml.c: removed extra parentheses after return statements; + Added a new Python logout test: Make the same Logout.newFromDump enough times => segfault. -2004-09-01 nclapies + Corrected request and respond for profiles others than login. + Added relayState attribute to LogoutRequest, but it doesn't work. I believe, + this is a Lasso bug. - * lasso/environs/logout.c: Added free of temporary node object in - lasso_logout_new_from_dump() +2004-08-31 Nicolas Clapies -2004-09-01 nclapies + Added method lasso_session_get_first_providerID(). Now to get the first providerID use it instead of lasso_session_get_next_providerID() - * lasso/protocols/logout_response.c: Added parse support of xml - message in lasso_logout_response_new_from_export(), added private - method lasso_logout_response_new_from_export() + fixed bug in lasso_logout_dump() and lasso_logout_new_from_dump() -2004-09-01 nclapies +2004-08-31 Emmanuel Raviart - * lasso/protocols/logout_request.c: Fixed bug when parsing from an - export message in lasso_logout_request_new_from_xml() : call to - lasso_node_destroy() at the wrong place + Added setting of isPassive to False in doc. -2004-09-01 eraviart +2004-08-31 Frederic Peters - * swig/Lasso.i: LassoSession.getAuthenticationMethod argument is - now optional. + strcmp is used; string.h must be included -2004-09-01 cnowicki + g_sprintf is used; gprintf.h must be included - * php/examples/sample-sp/setup.php: Fix addProvider bug + default: in switches -2004-09-01 nclapies + removed unused variables - * lasso/environs/session.c: Replaced - lasso_session_get_next_providerID() with - lasso_session_get_first_providerID() + g_sprintf is used; glib/gprintf.h must be included -2004-09-01 nclapies + strlen is used; string.h must be included - * lasso/environs/logout.c: Removed set of msg_relayState in - lasso_logout_process_request(), it has no meaning here, but set the - msg_relayState in lasso_logout_process_response_msg() + properly cast request to needed type -2004-08-31 eraviart + default: to set descriptor to NULL; so it won't be undefined on the next line where it was tested. - * python/tests/profiles_tests.py: Added a new Python logout test: - Make the same Logout.newFromDump enough times => segfault. + xmlSecBase64Encode is used; xmlsec/base64.h must be included -2004-08-31 eraviart + g_sprintf is used; gprintf.h must be included; default: statement in switch. - * swig/Lasso.i: Corrected request and respond for profiles others - than login. +2004-08-31 Nicolas Clapies - Added relayState attribute to LogoutRequest, but it doesn't work. I - believe, this is a Lasso bug. + Added support of code error LASSO_PROFILE_ERROR_MISSING_REQUEST in lasso_logout_build_response_msg() -2004-08-31 nclapies + Added code error : LASSO_PROFILE_ERROR_MISSING_REQUEST. It indicates that lasso needs a request to process a task. For example, when building a response message - * lasso/environs/session.c, lasso/environs/session.h: Added method - lasso_session_get_first_providerID(). Now to get the first - providerID use it instead of lasso_session_get_next_providerID() +2004-08-31 Frederic Peters -2004-08-31 nclapies + cvs must ignore cil and dev packages directory - * lasso/environs/logout.c, lasso/protocols/logout_request.c: fixed - bug in lasso_logout_dump() and lasso_logout_new_from_dump() + php4 packaging and renamed liblasso0-python2.3 to python2.3-lasso -2004-08-31 eraviart +2004-08-31 Emmanuel Raviart - * docs/lasso-book/writing-a-c-sp.txt: Added setting of isPassive to - False in doc. + Typo correction. -2004-08-31 fpeters +2004-08-31 Nicolas Clapies - * lasso/environs/server.c: strcmp is used; string.h must be - included + Fixed bug when attempting to parse a query message : now if a key / value with = is incomplete, it skips it and completes the process of the list -2004-08-31 fpeters + Added in parse of query a test if the data list is not NULL - * lasso/environs/logout.c: g_sprintf is used; gprintf.h must be - included +2004-08-31 Emmanuel Raviart -2004-08-31 fpeters + Added Lasso version constants to SWIG. - * lasso/environs/login.c: default: in switches + Testing logout.processResponseMsg with a really bad URL. => red alert. -2004-08-31 fpeters +2004-08-31 Christophe Nowicki - * lasso/environs/defederation.c: removed unused variables + new version of the PHP service provider made with the new Swig PHP binding -2004-08-31 fpeters +2004-08-31 Nicolas Clapies - * lasso/environs/defederation.c: g_sprintf is used; glib/gprintf.h - must be included + Fixed missing feature in lasso_process_request_msg() and lasso_logout_process_response() : now if the parse of the query message is wron, then it returns LASSO_PROFILE_ERROR_INVALID_QUERY code error -2004-08-31 fpeters + Fixed bug in lasso_logout_response_new_from_export() : now if a query message and if an attribute or element key / value is missing, return NULL - * lasso/environs/defederation.c: strlen is used; string.h must be - included + Fixed bug in lasso_logout_request_new_from_export() : now if a query message and if an attribute or element key / value is missing, return NULL -2004-08-31 fpeters +2004-08-30 Emmanuel Raviart - * lasso/protocols/request.c: properly cast request to needed type + New logout test => Red alert! -2004-08-31 fpeters + Removed low-level bindings from SWIG. + In PHP, error constants keep their LASSO_ prefix (because PHP4 doesn't have + the notion of namespaces). - * lasso/protocols/provider.c: default: to set descriptor to NULL; - so it won't be undefined on the next line where it was tested. +2004-08-30 Nicolas Clapies -2004-08-31 fpeters + Little lean of the code - * lasso/protocols/authn_response_envelope.c: xmlSecBase64Encode is - used; xmlsec/base64.h must be included +2004-08-30 Christophe Nowicki -2004-08-31 fpeters + PHP Binding : PHP does not handle namepaces, added lasso_ prefix for all functions. - * lasso/xml/xml.c: g_sprintf is used; gprintf.h must be included; - default: statement in switch. +2004-08-30 Nicolas Clapies -2004-08-31 nclapies + Fixed problem when validating the notification : test the remote provider type to get the return url - * lasso/environs/logout.c: Added support of code error - LASSO_PROFILE_ERROR_MISSING_REQUEST in - lasso_logout_build_response_msg() + Added a test in lasso_defederation_build_notification_msg() to test if the federation termination service url exists -2004-08-31 nclapies + Fixed call of lasso_session_remove_assertion() in the right place in init_request() and process_response_msg() - * lasso/xml/errors.c, lasso/xml/errors.h, swig/Lasso.i: Added code - error : LASSO_PROFILE_ERROR_MISSING_REQUEST. It indicates that - lasso needs a request to process a task. For example, when building - a response message + Fixed error in method name : renamed lasso_provider_get_singleLogoutServiceURL() to lasso_provider_get_registerNameIdentifierServiceURL() -2004-08-31 fpeters + Added comment in lasso_defederation_validate_notification() : indicate that query is not signed because of the crypted optional relay state - * debian/.cvsignore: cvs must ignore cil and dev packages directory + Added building of federation termination notification return url with QUERY if a RelayState is in the notification -2004-08-31 fpeters + Added lasso_logout_new_from_dump(). Need to be tested - * debian/.cvsignore, debian/changelog, debian/control, - debian/liblasso0-python2.3.files, debian/php4-lasso.examples, - debian/php4-lasso.files, debian/python2.3-lasso.files, - debian/rules: php4 packaging and renamed liblasso0-python2.3 to - python2.3-lasso + Added parsing of status code value in lasso_logout_response_new_from_query(). Now it sets the Status, StatusCode and his Value attribute in logoutResponse -2004-08-31 eraviart + Fixed bug when dumping and loading from dump server with no metatadata. Now if metadata of the server exists, it adds a ServerMetadata node and embbeds it - * lasso/lasso.c: Typo correction. +2004-08-30 Emmanuel Raviart -2004-08-31 nclapies + A few corrections to SWIG binding (a quick commit, so that Christophe can work on it). - * lasso/xml/tools.c: Fixed bug when attempting to parse a query - message : now if a key / value with = is incomplete, it skips it - and completes the process of the list +2004-08-30 Frederic Peters -2004-08-31 nclapies + swig generate new objects/filenames - * lasso/protocols/authn_request.c, - lasso/protocols/federation_termination_notification.c, - lasso/protocols/logout_request.c, - lasso/protocols/logout_response.c: Added in parse of query a test - if the data list is not NULL + returns 0 on success -2004-08-31 eraviart - - * swig/Lasso.i: Added Lasso version constants to SWIG. - -2004-08-31 eraviart - - * python/tests/profiles_tests.py: Testing logout.processResponseMsg - with a really bad URL. => red alert. - -2004-08-31 cnowicki - - * php/examples/sample-sp/README, - php/examples/sample-sp/admin_user.php, - php/examples/sample-sp/assertionConsumer.php, - php/examples/sample-sp/index.php, php/examples/sample-sp/login.php, - php/examples/sample-sp/logout.php, - php/examples/sample-sp/register.php, - php/examples/sample-sp/setup.php: new version of the PHP service - provider made with the new Swig PHP binding - -2004-08-31 nclapies - - * lasso/environs/logout.c: Fixed missing feature in - lasso_process_request_msg() and lasso_logout_process_response() : - now if the parse of the query message is wron, then it returns - LASSO_PROFILE_ERROR_INVALID_QUERY code error - -2004-08-31 nclapies - - * lasso/protocols/logout_response.c: Fixed bug in - lasso_logout_response_new_from_export() : now if a query message - and if an attribute or element key / value is missing, return NULL - -2004-08-31 nclapies - - * lasso/protocols/logout_request.c: Fixed bug in - lasso_logout_request_new_from_export() : now if a query message and - if an attribute or element key / value is missing, return NULL - -2004-08-30 eraviart - - * python/tests/profiles_tests.py: New logout test => Red alert! - -2004-08-30 eraviart - - * swig/Lasso.i: Removed low-level bindings from SWIG. - - In PHP, error constants keep their LASSO_ prefix (because PHP4 - doesn't have the notion of namespaces). - -2004-08-30 nclapies - - * lasso/environs/logout.c: Little lean of the code - -2004-08-30 cnowicki - - * swig/Lasso.i: PHP Binding : PHP does not handle namepaces, added - lasso_ prefix for all functions. - -2004-08-30 nclapies - - * lasso/environs/defederation.c: Fixed problem when validating the - notification : test the remote provider type to get the return url - -2004-08-30 nclapies - - * lasso/environs/defederation.c: Added a test in - lasso_defederation_build_notification_msg() to test if the - federation termination service url exists - -2004-08-30 nclapies - - * lasso/environs/logout.c: Fixed call of - lasso_session_remove_assertion() in the right place in - init_request() and process_response_msg() - -2004-08-30 nclapies - - * lasso/environs/name_registration.c: Fixed error in method name : - renamed lasso_provider_get_singleLogoutServiceURL() to - lasso_provider_get_registerNameIdentifierServiceURL() - -2004-08-30 nclapies - - * lasso/environs/defederation.c: Added comment in - lasso_defederation_validate_notification() : indicate that query is - not signed because of the crypted optional relay state - -2004-08-30 nclapies - - * lasso/environs/defederation.c: Added building of federation - termination notification return url with QUERY if a RelayState is - in the notification - -2004-08-30 nclapies - - * lasso/environs/logout.c: Added lasso_logout_new_from_dump(). Need - to be tested - -2004-08-30 nclapies - - * lasso/protocols/logout_response.c: Added parsing of status code - value in lasso_logout_response_new_from_query(). Now it sets the - Status, StatusCode and his Value attribute in logoutResponse - -2004-08-30 nclapies - - * lasso/environs/server.c: Fixed bug when dumping and loading from - dump server with no metatadata. Now if metadata of the server - exists, it adds a ServerMetadata node and embbeds it - -2004-08-30 eraviart - - * swig/Lasso.i: A few corrections to SWIG binding (a quick commit, - so that Christophe can work on it). - -2004-08-30 fpeters - - * csharp/.cvsignore, csharp/Makefile.am: swig generate new - objects/filenames - -2004-08-30 fpeters - - * lasso/xml/xml.c: returns 0 on success - -2004-08-30 eraviart - - * java/Makefile.am, java/lasso-fragment.java, - java/coldfusion/src/CFLasso.java, python/.cvsignore, - python/tests/errorchecking_tests.py, - python/tests/profiles_tests.py, swig/Lasso.i: SWIG high-level - binding now uses camelCase. +2004-08-30 Emmanuel Raviart + SWIG high-level binding now uses camelCase. Updated SWIG binding to support Java high-level classes. Simplified java/Makefile.am (but now, it needs to be reworked by an @@ -30084,3064 +14729,1622 @@ ColdFusion simple Java test compiles ok. -2004-08-29 eraviart +2004-08-29 Emmanuel Raviart - * java/Makefile.am: SWIG should now generate a high-level binding - with classes, so I have removed the -noproxy option. + SWIG should now generate a high-level binding with classes, so I have removed the -noproxy option. -2004-08-29 fpeters +2004-08-29 Frederic Peters - * csharp/.cvsignore, csharp/Makefile.am: updated c# binding for new - class names + updated c# binding for new class names -2004-08-29 fpeters + some tests do not have descriptions - * python/tests/XmlTestRunner.py: some tests do not have - descriptions + corretly escape xml -2004-08-29 fpeters +2004-08-29 Emmanuel Raviart - * python/tests/XmlTestRunner.py: corretly escape xml + Removed obsolete Python doc. -2004-08-29 eraviart + When Lasso doesn't recognize the URL query, it now throws a SyntaxError exception. - * python/tests/profiles_tests.py, swig/Lasso.i: When Lasso doesn't - recognize the URL query, it now throws a SyntaxError exception. +2004-08-28 Emmanuel Raviart -2004-08-28 eraviart + Removed references to lassomod in .cvsignore. - * python/.cvsignore: Removed references to lassomod in .cvsignore. + SWIG now produces high-level bindings. + (python/Makefile.am needs some cleaning IMHO, but I don't understant it). -2004-08-28 eraviart +2004-08-28 Frederic Peters - * configure.ac, lasso/environs/login.c, lasso/environs/server.c, - lasso/protocols/artifact.c, lasso/protocols/provider.c, - lasso/xml/errors.c, lasso/xml/errors.h, lasso/xml/saml_assertion.c, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c, lasso/xml/xml.c, - python/Makefile.am, python/lasso.py, - python/tests/profiles_tests.py, swig/Lasso.i: SWIG now produces - high-level bindings. + renamed API reference to API reference (was reference manual) - (python/Makefile.am needs some cleaning IMHO, but I don't - understant it). + xml encoding of special characters (&, <, >) -2004-08-28 fpeters + new URLs and version info for 0.3.0 - * docs/reference/lasso.sgml: renamed API reference to API reference - (was reference manual) +2004-08-28 Emmanuel Raviart -2004-08-28 fpeters + Converted Identity & Session to real objects in SWIG bindings. - * python/tests/XmlTestRunner.py: xml encoding of special characters - (&, <, >) - -2004-08-28 fpeters - - * doap.rdf: new URLs and version info for 0.3.0 - -2004-08-28 eraviart - - * python/lasso.py, swig/Lasso.i: Converted Identity & Session to - real objects in SWIG bindings. - -2004-08-28 eraviart - - * swig/Lasso.i: Hide LibAuthnRequest attributes from SWIG binding. - -2004-08-28 eraviart - - * swig/Lasso.i: Added preliminary error throwing in SWIG binding. + Hide LibAuthnRequest attributes from SWIG binding. + Added preliminary error throwing in SWIG binding. Replaced simple object methods whith #define. -2004-08-28 eraviart - - * python/lasso.py, swig/Lasso.i: Converted SWIG Server into a - high-level class with new_from_dump static method and default value - for some arguments. - -2004-08-28 eraviart - - * python/tests/login_tests.py, python/tests/profiles_tests.py, - python/tests/tests.py: Renamed login_tests.py to profiles_tests.py. + Converted SWIG Server into a high-level class with new_from_dump static method and default value for some arguments. + Renamed login_tests.py to profiles_tests.py. Added Server tests (=> discovered bug #265). -2004-08-28 eraviart + Transformed LassoAuthnRequest as a true SWIG class with attributes and methods for all bindings. - * python/lasso.py, python/tests/login_tests.py, swig/Lasso.i: - Transformed LassoAuthnRequest as a true SWIG class with attributes - and methods for all bindings. +2004-08-27 Nicolas Clapies -2004-08-27 nclapies + *** empty log message *** - * lasso/environs/logout.c: [no log message] + *** empty log message *** -2004-08-27 nclapies +2004-08-27 Emmanuel Raviart - * lasso/environs/logout.c: [no log message] + Added method Logout.reset_session_index in Python high-level binding. -2004-08-27 eraviart +2004-08-27 Nicolas Clapies - * python/lasso.py: Added method Logout.reset_session_index in - Python high-level binding. + *** empty log message *** -2004-08-27 nclapies +2004-08-27 Emmanuel Raviart - * lasso/environs/logout.c: [no log message] + Added support for "invalid query" errors in Python high-level binding. -2004-08-27 eraviart +2004-08-27 Nicolas Clapies - * python/lasso.py: Added support for "invalid query" errors in - Python high-level binding. + *** empty log message *** -2004-08-27 nclapies + Renamed method name lasso_session_get_next_assertion_remote_providerID to lasso_session_get_next_providerID - * lasso/environs/defederation.c: [no log message] + Added return of code error LASSO_PROFILE_ERROR_INVALID_QUERY when an error occurs while parsing a federation termination notification message query in lasso_defederation_process_notification_msg() -2004-08-27 nclapies + Added code error LASSO_PROFILE_ERROR_INVALID_QUERY, returned when an error occurs while parsing a query message - * docs/reference/lasso-sections.txt: Renamed method name - lasso_session_get_next_assertion_remote_providerID to - lasso_session_get_next_providerID +2004-08-27 Emmanuel Raviart -2004-08-27 nclapies - - * lasso/environs/defederation.c: Added return of code error - LASSO_PROFILE_ERROR_INVALID_QUERY when an error occurs while - parsing a federation termination notification message query in - lasso_defederation_process_notification_msg() - -2004-08-27 nclapies - - * lasso/xml/errors.c, lasso/xml/errors.h, swig/Lasso.i: Added code - error LASSO_PROFILE_ERROR_INVALID_QUERY, returned when an error - occurs while parsing a query message - -2004-08-27 eraviart - - * python/lasso.py, python/tests/login_tests.py, swig/Lasso.i: Corrected SWIG binding. - Corrected Python tests. -2004-08-27 nclapies +2004-08-27 Nicolas Clapies - * lasso/environs/logout.c, lasso/environs/logout.h, - lasso/environs/session.c, lasso/environs/session.h: Added index - attribute (session->index_providerID) of next provider id returned - when a call to lasso_session_get_providerID(), added - lasso_session_reset_index_providerID() to reset the index to the - first provider id of assertion list. the index is decremented when - removing assertion. lasso_get_next_providerID() returns NULL if - there is no assertion anymore or if the index point is at the end - of the list. Added lasso_logout_get_next_providerID() - lasso_logout_reset_index_providerID() to wrap session method + Added index attribute (session->index_providerID) of next provider id returned when a call to lasso_session_get_providerID(), added lasso_session_reset_index_providerID() to reset the index to the first provider id of assertion list. the index is decremented when removing assertion. lasso_get_next_providerID() returns NULL if there is no assertion anymore or if the index point is at the end of the list. Added lasso_logout_get_next_providerID() lasso_logout_reset_index_providerID() to wrap session method -2004-08-27 eraviart +2004-08-27 Emmanuel Raviart - * python/lasso.py, swig/Lasso.i: Replaced SWIG specific functions - to access "request" and "response" attributes of profiles, with - SWIG read-only attributes. + Replaced SWIG specific functions to access "request" and "response" attributes of profiles, with SWIG read-only attributes. -2004-08-27 nclapies +2004-08-27 Nicolas Clapies - * lasso/protocols/federation_termination_notification.c, - lasso/xml/samlp_request_abstract.c: Removed g_assert in - samlp_request_abstract object when setting required attributes and - elements. Added tests in federation termination notification - building from QUERY export for required elements, return NULL if - error, notification object if ok + Removed g_assert in samlp_request_abstract object when setting required attributes and elements. Added tests in federation termination notification building from QUERY export for required elements, return NULL if error, notification object if ok -2004-08-27 eraviart - - * csharp/Makefile.am, java/Makefile.am, python/Makefile.am, - python/tests/login_tests.py, swig/Lasso.c, swig/Lasso.i, - swig/Makefile.am: Removed SWIG Lasso.c file. +2004-08-27 Emmanuel Raviart + Removed SWIG Lasso.c file. Added a Python test for defederation (currently it aborts). -2004-08-27 fpeters +2004-08-27 Frederic Peters - * docs/lasso-book/check-functions.py, - docs/lasso-book/single-sign-on.rst: more on single sign on + more on single sign on -2004-08-26 fpeters +2004-08-26 Frederic Peters - * docs/lasso-book/check-functions.py: searches all text files for - unknown functions + searches all text files for unknown functions -2004-08-26 fpeters + improvement - * docs/lasso-book/single-sign-on.rst: improvement +2004-08-26 Emmanuel Raviart -2004-08-26 eraviart - - * python/lasso.py: Forgot to declare a parameter as optionnal. - -2004-08-26 eraviart - - * lasso/environs/profile.h, python/lasso.py, swig/Lasso.i: Added - constant lassoHttpMethodAny. + Forgot to declare a parameter as optionnal. + Added constant lassoHttpMethodAny. Added error constants to SWIG (and one to Python). -2004-08-26 fpeters +2004-08-26 Frederic Peters - * docs/lasso-book/writing-a-c-sp.txt: new parameter to - lasso_logout_init_... + new parameter to lasso_logout_init_... -2004-08-26 fpeters + fix included file name - * lasso/lasso.h: fix included file name +2004-08-26 Nicolas Clapies -2004-08-26 nclapies + Added a param to method lasso_defederation_init_notification(). Now if it is set, lasso can choose a specific defederation protocol profile depending on the http method value of this param - * lasso/environs/defederation.c, lasso/environs/defederation.h, - swig/Lasso.i: Added a param to method - lasso_defederation_init_notification(). Now if it is set, lasso can - choose a specific defederation protocol profile depending on the - http method value of this param + Replaced xmlFree with g_free in lasso_logout_get_next_providerID() for current_provider_id -2004-08-26 nclapies + *** empty log message *** - * lasso/environs/logout.c: Replaced xmlFree with g_free in - lasso_logout_get_next_providerID() for current_provider_id + Renamed register_name_identifier.* to name_registration.* files -2004-08-26 nclapies + Oups, missing commit of the new Lasso.i swig file :p - * lasso/environs/register_name_identifier.c, - lasso/environs/register_name_identifier.h: [no log message] + Added a param to method lasso_logout_init_request(). Now if it is set, lasso can choose a specific logout protocol profile depending on the http method value of this param -2004-08-26 nclapies +2004-08-26 Frederic Peters - * lasso/environs/Makefile.am, lasso/environs/name_registration.c, - lasso/environs/name_registration.h: Renamed - register_name_identifier.* to name_registration.* files + removed revision -2004-08-26 nclapies + More on sso profile; sp-side - * swig/Lasso.i: Oups, missing commit of the new Lasso.i swig file - :p +2004-08-26 Nicolas Clapies -2004-08-26 nclapies + *** empty log message *** - * lasso/environs/logout.c, lasso/environs/logout.h: Added a param - to method lasso_logout_init_request(). Now if it is set, lasso can - choose a specific logout protocol profile depending on the http - method value of this param + *** empty log message *** -2004-08-26 fpeters + Rename constant LASSO_LOGOUT_ERROR_UNSUPPORTED_PROFILLE to LASSO_PROFILE_ERROR_UNSUPPORTED_PROFILE, now can be use by all profiles - * docs/lasso-book/book.rst: removed revision +2004-08-26 Frederic Peters -2004-08-26 fpeters + new lasso documentation - * docs/lasso-book/Makefile.am, docs/lasso-book/getting-lasso.rst, - docs/lasso-book/single-sign-on.rst: More on sso profile; sp-side +2004-08-26 Nicolas Clapies -2004-08-26 nclapies + Added remove of assertion in lasso_logout_init_request(), and lasso_logout_process_response_msg() if there was an error while processing a LogoutResponse with HTTP SOAP method, added a returned code error for Unsupported profile status code - * lasso/environs/logout.c, lasso/environs/logout.h, - lasso/xml/errors.c, lasso/xml/errors.h: [no log message] +2004-08-26 Emmanuel Raviart -2004-08-26 nclapies + Moved SWIG constructors and destructors from Lasso.c to Lasso.i. - * lasso/environs/logout.c: [no log message] +2004-08-25 Nicolas Clapies -2004-08-26 nclapies + Added tests to verify if the request message is a LogoutRequest in lasso_login_process_request_msg() and if the response message is a LogoutResponse in lasso_logout_process_response_msg() - * lasso/xml/errors.c, lasso/xml/errors.h: Rename constant - LASSO_LOGOUT_ERROR_UNSUPPORTED_PROFILLE to - LASSO_PROFILE_ERROR_UNSUPPORTED_PROFILE, now can be use by all - profiles + Added a test in lasso_login_init_from_authn_request_msg() to verify if the request message is an AuthnRequest message, if not, returns a code error -2004-08-26 fpeters + added include for string.h - * docs/lasso-book/Makefile.am, docs/lasso-book/book.rst, - docs/lasso-book/common-knowledge.rst, - docs/lasso-book/getting-lasso.rst, docs/lasso-book/integration.rst, - docs/lasso-book/language-bindings.rst, - docs/lasso-book/lasso-architecture.rst, - docs/lasso-book/liberty-architecture.rst, - docs/lasso-book/other-profiles.rst, docs/lasso-book/preface.rst, - docs/lasso-book/single-sign-on.rst, - docs/lasso-book/figures/single-logout.png, - docs/lasso-book/figures/single-logout.svg, - docs/lasso-book/figures/single-sign-on.png, - docs/lasso-book/figures/single-sign-on.svg: new lasso documentation + Added in lasso_login_process_authn_response_msg() setting of msg_relayState from lib:RelayState of AuthnResponse message if exists, else msg_relayState is set to NULL -2004-08-26 nclapies + *** empty log message *** - * lasso/environs/logout.c, lasso/xml/errors.c, lasso/xml/errors.h: - Added remove of assertion in lasso_logout_init_request(), and - lasso_logout_process_response_msg() if there was an error while - processing a LogoutResponse with HTTP SOAP method, added a returned - code error for Unsupported profile status code + fixed bug : at a done label, use to remove a provider got with lasso_provider_get_ref() -2004-08-26 eraviart +2004-08-25 Emmanuel Raviart - * swig/Lasso.c, swig/Lasso.i: Moved SWIG constructors and - destructors from Lasso.c to Lasso.i. + Added a --source-dir option to tests. -2004-08-25 nclapies + Removed obsolete Python test framework. - * lasso/environs/logout.c: Added tests to verify if the request - message is a LogoutRequest in lasso_login_process_request_msg() and - if the response message is a LogoutResponse in - lasso_logout_process_response_msg() +2004-08-25 Nicolas Clapies -2004-08-25 nclapies + Added missing private attribute, private variable and desallocation methods : LassoDefederationPrivate *private in LassoDefederation object, static GObjectClass *parent_class in C file, lasso_defederation_dispose() and lasso_defederation_finalize() in LassoFederation object - * lasso/environs/login.c: Added a test in - lasso_login_init_from_authn_request_msg() to verify if the request - message is an AuthnRequest message, if not, returns a code error +2004-08-25 Frederic Peters -2004-08-25 nclapies + ignore new class - * lasso/environs/logout.c: added include for string.h + added Defederation profile; workaround lasso-sharp.snk -2004-08-25 nclapies +2004-08-24 Nicolas Clapies - * lasso/environs/login.c: Added in - lasso_login_process_authn_response_msg() setting of msg_relayState - from lib:RelayState of AuthnResponse message if exists, else - msg_relayState is set to NULL + added test if identity is set before removing federation -2004-08-25 nclapies + removed federation and assertion - * lasso/environs/defederation.c: [no log message] + *** empty log message *** -2004-08-25 nclapies + *** empty log message *** - * lasso/environs/defederation.c: fixed bug : at a done label, use - to remove a provider got with lasso_provider_get_ref() - -2004-08-25 eraviart - - * python/tests/errorchecking_tests.py, python/tests/login_tests.py, - python/tests/tests.py: Added a --source-dir option to tests. - -2004-08-25 eraviart - - * python/tests/IdentityProvider.py, - python/tests/LibertyEnabledClientProxy.py, - python/tests/LibertyEnabledProxy.py, python/tests/Provider.py, - python/tests/ServiceProvider.py, python/tests/abstractweb.py, - python/tests/assertions.py, python/tests/builtins.py, - python/tests/http.py, python/tests/liberty.py, - python/tests/libertysimulator.py, python/tests/login_tests.py, - python/tests/sample-idp.py, python/tests/sample-lep.py, - python/tests/sample-sp-lep.py, python/tests/sample-sp.py, - python/tests/submissions.py, python/tests/web.py, - python/tests/websimulator.py: Removed obsolete Python test - framework. - -2004-08-25 nclapies - - * lasso/environs/defederation.c, lasso/environs/defederation.h: - Added missing private attribute, private variable and desallocation - methods : LassoDefederationPrivate *private in LassoDefederation - object, static GObjectClass *parent_class in C file, - lasso_defederation_dispose() and lasso_defederation_finalize() in - LassoFederation object - -2004-08-25 fpeters - - * csharp/.cvsignore: ignore new class - -2004-08-25 fpeters - - * csharp/AssemblyInfo.cs, csharp/Makefile.am: added Defederation - profile; workaround lasso-sharp.snk - -2004-08-24 nclapies - - * lasso/environs/defederation.c: added test if identity is set - before removing federation - -2004-08-24 nclapies - - * lasso/environs/defederation.c: removed federation and assertion - -2004-08-24 nclapies - - * lasso/environs/defederation.c: [no log message] - -2004-08-24 nclapies - - * lasso/protocols/federation_termination_notification.c: [no log - message] - -2004-08-24 eraviart - - * python/lasso.py, swig/Lasso.i: Corrected SWIG Defederation - binding. +2004-08-24 Emmanuel Raviart + Corrected SWIG Defederation binding. Created Python high-level class for Defederation. -2004-08-24 nclapies +2004-08-24 Nicolas Clapies - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml: updated doc conf files for defederation -2004-08-24 eraviart +2004-08-24 Emmanuel Raviart - * swig/Lasso.i: Continue to rename FederationTermination into - Defederation. + Continue to rename FederationTermination into Defederation. -2004-08-24 nclapies +2004-08-24 Nicolas Clapies - * lasso/environs/profile.c, lasso/environs/profile.h: renamed - lassoFederationTermination to lassoDefederation in lassoRequestType - enum + renamed lassoFederationTermination to lassoDefederation in lassoRequestType enum -2004-08-24 nclapies + update, now use GError object for each lasso_server_get_provider_ref() - * lasso/environs/logout.c: update, now use GError object for each - lasso_server_get_provider_ref() + renamed lasso_federation_termination_get_type to lasso_defederation_type -2004-08-24 nclapies + *** empty log message *** - * docs/reference/lasso.types: renamed - lasso_federation_termination_get_type to lasso_defederation_type + renamed lasso/environs/federation_termination.* to lasso/environs/defederation.* -2004-08-24 nclapies +2004-08-24 Emmanuel Raviart - * lasso/environs/federation_termination.c, - lasso/environs/federation_termination.h: [no log message] + Created SWIG bindings for Defederation (new name of FederationTermination). -2004-08-24 nclapies +2004-08-24 Nicolas Clapies - * lasso/lasso.h, lasso/environs/Makefile.am, - lasso/environs/defederation.c, lasso/environs/defederation.h: - renamed lasso/environs/federation_termination.* to - lasso/environs/defederation.* + use lassoProviderType instead of gint for provider_type params -2004-08-24 eraviart + *** empty log message *** - * swig/Lasso.c, swig/Lasso.i: Created SWIG bindings for - Defederation (new name of FederationTermination). + Set the nameIdentifier attribute after a call to init_notification() -2004-08-24 nclapies + updated process of logout response msg at SP. Now if the initial requester is a SP and the HTTP method is SOAP and if the logout request fails, then lasso builds a new logout request for HTTP Redirect method and set only msg_url - * lasso/environs/federation_termination.c, - lasso/environs/federation_termination.h: use lassoProviderType - instead of gint for provider_type params + *** empty log message *** -2004-08-24 nclapies + fixed bug in lasso_federation_termination_build_notification_msg() : now it gets the remote provider real service url - * lasso/environs/federation_termination.c: [no log message] + updates -2004-08-24 nclapies + minor updates - * lasso/environs/federation_termination.c: Set the nameIdentifier - attribute after a call to init_notification() + fixed bug in lasso_logout_get_next_providerID() when looking for a remote provider id when session attribute is NULL -2004-08-24 nclapies +2004-08-24 Romain Chantereay - * lasso/environs/logout.c: updated process of logout response msg - at SP. Now if the initial requester is a SP and the HTTP method is - SOAP and if the logout request fails, then lasso builds a new - logout request for HTTP Redirect method and set only msg_url + Corrected configure option help. + Told to use with-pkg-config= and no with-pkg-config-path wich it the good option + name. -2004-08-24 nclapies +2004-08-24 Nicolas Clapies - * lasso/environs/federation_termination.c: [no log message] + fixed problem of finding the remote provider type in build_request_msg() -2004-08-24 nclapies + added error messages if invalid attributes in logout object while setting building request and message - * lasso/environs/federation_termination.c: fixed bug in - lasso_federation_termination_build_notification_msg() : now it gets - the remote provider real service url - -2004-08-24 nclapies - - * lasso/environs/logout.c: updates - -2004-08-24 nclapies - - * lasso/environs/logout.c: minor updates - -2004-08-24 nclapies - - * lasso/environs/logout.c: fixed bug in - lasso_logout_get_next_providerID() when looking for a remote - provider id when session attribute is NULL - -2004-08-24 rchantereau - - * configure.ac: Corrected configure option help. - - Told to use with-pkg-config= and no with-pkg-config-path wich it - the good option name. - -2004-08-24 nclapies - - * lasso/environs/logout.c: fixed problem of finding the remote - provider type in build_request_msg() - -2004-08-24 nclapies - - * lasso/environs/logout.c: added error messages if invalid - attributes in logout object while setting building request and - message - -2004-08-23 rchantereau - - * php/Makefile.am: Serious rewrite of the automake file. +2004-08-23 Romain Chantereay + Serious rewrite of the automake file. The php extension is now named lasso. The LTLIBRARIES if for 'php_extension' and no more 'lib'. - The swig command invokation is updated to use the new php extension - name. + The swig command invokation is updated to use the new php extension name. -2004-08-23 rchantereau +2004-08-23 Romain Chantereay - * configure.ac: Completed autoconf files output directive with - win32 directories Makefile. + Completed autoconf files output directive with win32 directories Makefile. -2004-08-23 rchantereau + Rewritent the lasso win32 resource file dependency on the top_srcdir and not relative parent directory. - * lasso/Makefile.am: Rewritent the lasso win32 resource file - dependency on the top_srcdir and not relative parent directory. - -2004-08-23 rchantereau - - * java/Makefile.am, python/Makefile.am: Cleaned a little the - automake files. +2004-08-23 Romain Chantereay + Cleaned a little the automake files. Proper use of $(top_srcdir). Proper use of $DEPDIR. Added $(top_srcdir)/swig/Lasso.c to java shared object compilation. -2004-08-23 rchantereau +2004-08-23 Romain Chantereay - * Makefile.am, win32/Makefile.am: Re added win32 directory in the - distribution. + Re added win32 directory in the distribution. -2004-08-23 nclapies +2004-08-23 Nicolas Clapies - * lasso/environs/logout.c, lasso/protocols/authn_request.c, - lasso/protocols/logout_request.c, - lasso/protocols/logout_response.c: [no log message] + *** empty log message *** -2004-08-23 nclapies + *** empty log message *** - * lasso/environs/logout.c: [no log message] + *** empty log message *** -2004-08-23 nclapies + verify if session and identity are set in logout object - * lasso/environs/logout.c: [no log message] +2004-08-23 Romain Chantereay -2004-08-23 nclapies + Removed php subdirectories Makefile generations. - * lasso/environs/logout.c: verify if session and identity are set - in logout object +2004-08-23 Nicolas Clapies -2004-08-23 rchantereau + *** empty log message *** - * configure.ac: Removed php subdirectories Makefile generations. - -2004-08-23 nclapies - - * lasso/protocols/logout_request.c: [no log message] - -2004-08-23 rchantereau - - * php/lasso.c, php/lasso.h, php/php_lasso.h, php/run-tests.php.in, - php/examples/leak.php, php/examples/login.php, - php/examples/test.php, php/examples/sample-sp/admin_user.php, - php/examples/sample-sp/assertionConsumer.php, - php/examples/sample-sp/index.php, php/examples/sample-sp/login.php, - php/examples/sample-sp/logout.php, - php/examples/sample-sp/register.php, - php/examples/sample-sp/setup.php, php/tests/001.phpt, - php/tests/Makefile.am, php/tests/lasso_login.phpt, - php/tests/lasso_server.phpt: REmoved now useless binding files. +2004-08-23 Romain Chantereay + REmoved now useless binding files. See attic for more information. -2004-08-23 rchantereau + Now PHP Binding is handled by SWIG. - * php/Makefile.am: Now PHP Binding is handled by SWIG. +2004-08-23 Nicolas Clapies -2004-08-23 nclapies + updpated process of protocol profile - * lasso/environs/federation_termination.c, - lasso/environs/federation_termination.h, - lasso/environs/register_name_identifier.h, - lasso/protocols/federation_termination_notification.c, - lasso/protocols/federation_termination_notification.h: updpated - process of protocol profile + added support of URI identifier in signature -2004-08-23 nclapies +2004-08-22 Valery Febvre - * lasso/environs/logout.c, lasso/protocols/authn_request.c, - lasso/protocols/logout_request.c, lasso/protocols/logout_request.h, - lasso/protocols/logout_response.c, - lasso/protocols/logout_response.h, lasso/protocols/request.c, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, - lasso/xml/samlp_response_abstract.c, lasso/xml/xml.c, - lasso/xml/xml.h: added support of URI identifier in signature + Added a new param "use_xsitype" (gboolean) in constructors of classes: LassoLibSubject, LassoLibAssertion, LassoLibAuthenticationStatement -2004-08-22 valos + Added lasso_node_new_ns_prop() method in LassoNode class - * lasso/protocols/elements/assertion.c, - lasso/protocols/elements/authentication_statement.c, - lasso/xml/lib_assertion.c, lasso/xml/lib_assertion.h, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authentication_statement.h, lasso/xml/lib_subject.c, - lasso/xml/lib_subject.h: Added a new param "use_xsitype" (gboolean) - in constructors of classes: LassoLibSubject, - LassoLibAssertion, LassoLibAuthenticationStatement +2004-08-21 Frederic Peters -2004-08-22 valos + updated debian package description; added packaging of the C# assembly. - * lasso/xml/xml.c, lasso/xml/xml.h: Added lasso_node_new_ns_prop() - method in LassoNode class + updated example with correct path to certificates -2004-08-21 fpeters + more C# fun. dll is now registered with gacutil. But it needed a StrongName; this is sort of a cryptographic signature for DLL; not clear about this. The key is in csharp/lasso-sharp.snk - * debian/changelog, debian/control, debian/liblasso0-cil.files, - debian/liblasso0-dev.files, debian/rules: updated debian package - description; added packaging of the C# assembly. +2004-08-21 Emmanuel Raviart -2004-08-21 fpeters + Bug correction in last PHP changes. - * csharp/examples/runme.cs: updated example with correct path to - certificates +2004-08-21 Frederic Peters -2004-08-21 fpeters + forgot to distribute lasso.dll.config - * configure.ac, csharp/AssemblyInfo.cs, csharp/Makefile.am, - csharp/lasso-sharp.snk: more C# fun. dll is now registered with - gacutil. But it needed a StrongName; this is sort of a - cryptographic signature for DLL; not clear about this. The key is - in csharp/lasso-sharp.snk + C# example -2004-08-21 fpeters + some files were renamed - * csharp/Makefile.am: forgot to distribute lasso.dll.config + I don't know the purpose of this file. -2004-08-21 fpeters + working lasso c# binding. next step is to figure how mono manages the directories (currently it looks like CLASSPATH mess but gacutil may be useful). - * csharp/examples/runme.cs: C# example +2004-08-21 Emmanuel Raviart -2004-08-21 fpeters + Updated "Writing a SP" doc & PHP binding to Lasso API change. - * csharp/.cvsignore: some files were renamed +2004-08-21 Valery Febvre -2004-08-21 fpeters + Moved param 'http_method' of lasso_login_build_authn_request_msg() method in lasso_login_init_authn_request() BEWARE : this change breaks the API - * csharp/lasso.dll.config: I don't know the purpose of this file. + Added checks not to do copies of NULL objects. -2004-08-21 fpeters + Changed LASSO_PARAM_ERROR_INVALID_VALUE error message - * csharp/Makefile.am: working lasso c# binding. next step is to - figure how mono manages the directories (currently it looks like - CLASSPATH mess but gacutil may be useful). + Fixed a mistake: the signature template should be added before the ProviderID -2004-08-21 eraviart +2004-08-21 Frederic Peters - * docs/lasso-book/writing-a-c-sp.txt, php/examples/login.php, - php/examples/test.php, php/examples/sample-sp/login.php, - python/tests/login_tests.py: Updated "Writing a SP" doc & PHP - binding to Lasso API change. + getting there; it builds and installs correctly but I'm still trying to separate assembly name and file name. (no, I don't know what is an assembly name) -2004-08-21 valos - - * lasso/environs/lecp.c, lasso/environs/login.c, - lasso/environs/login.h, python/lasso.py, - python/tests/ServiceProvider.py, swig/Lasso.i, tests/login_tests.c: - Moved param 'http_method' of lasso_login_build_authn_request_msg() - method in lasso_login_init_authn_request() BEWARE : this change - breaks the API - -2004-08-21 valos - - * lasso/protocols/federation.c: Added checks not to do copies of - NULL objects. - -2004-08-21 valos - - * lasso/xml/errors.c: Changed LASSO_PARAM_ERROR_INVALID_VALUE error - message - -2004-08-21 valos - - * lasso/protocols/authn_request.c: Fixed a mistake: the signature - template should be added before the ProviderID - -2004-08-21 fpeters - - * configure.ac, csharp/Makefile.am, csharp/lasso-sharp.pc.in: - getting there; it builds and installs correctly but I'm still - trying to separate assembly name and file name. (no, I don't know - what is an assembly name) - -2004-08-21 fpeters - - * csharp/.cvsignore: a few files to ignore - -2004-08-21 fpeters - - * csharp/Makefile.am: usable lasso c# bindings; - liblassosharpglue.so is installed in libdir and lasso.dll in - /usr/share/dotnet/lasso/ + a few files to ignore + usable lasso c# bindings; liblassosharpglue.so is installed in libdir and lasso.dll in /usr/share/dotnet/lasso/ compile with mcs -g -nologo -r:lasso.dll -out:runme.exe runme.cs -2004-08-21 valos +2004-08-21 Valery Febvre - * lasso/xml/strings.h: Removed lassoLibProtocolProfileSSOGet, - lassoLibProtocolProfileSSOPost Added lassoXsiHRef, lassoXsiPrefix + Removed lassoLibProtocolProfileSSOGet, lassoLibProtocolProfileSSOPost Added lassoXsiHRef, lassoXsiPrefix -2004-08-21 fpeters - - * Makefile.am, configure.ac, csharp/Makefile.am: added c# binding; - I'm not sure how all of this works and a little program compiles - and run: +2004-08-21 Frederic Peters + added c# binding; I'm not sure how all of this works and a little program compiles and run: using System; - public class runme { static void Main() { - Console.WriteLine("lasso_init"); int rc = - lassomod.lasso_init(); - Console.WriteLine(String.Format("sortie de lasso_init: {0}", rc)); + public class runme + { + static void Main() + { + Console.WriteLine("lasso_init"); + int rc = lassomod.lasso_init(); + Console.WriteLine(String.Format("sortie de lasso_init: {0}", rc)); - LassoServer server = new LassoServer( - "../tests/data/idp1-la/metadata.xml", - "", + LassoServer server = new LassoServer( + "../tests/data/idp1-la/metadata.xml", + "", + "../tests/data/idp1-la/private-key-raw.pem", + "../tests/data/idp1-la/certificate.pem", + lassomod.lassoSignatureMethodRsaSha1); - "../tests/data/idp1-la/private-key-raw.pem", - "../tests/data/idp1-la/certificate.pem", - lassomod.lassoSignatureMethodRsaSha1); - Console.WriteLine("lasso_shutdown"); - lassomod.lasso_shutdown(); + Console.WriteLine("lasso_shutdown"); + lassomod.lasso_shutdown(); } } -2004-08-21 fpeters +2004-08-21 Frederic Peters - * swig/Lasso.c, swig/Lasso.i: Fixed lasso_server_new parameter - type. + Fixed lasso_server_new parameter type. + When you make change in header files (such as [1]) think about the bindings and + adapt them; thanks. - When you make change in header files (such as [1]) think about the - bindings and adapt them; thanks. + [1] http://cvs.labs.libre-entreprise.org/cgi-bin/cvsweb.cgi/lasso/lasso/environs/server.c.diff?r1=1.54;r2=1.55;cvsroot=lasso - [1] - http://cvs.labs.libre-entreprise.org/cgi-bin/cvsweb.cgi/lasso/lasso/environs/server.c.diff?r1=1.54;r2=1.55;cvsroot=lasso +2004-08-21 Frederic Peters -2004-08-21 fpeters + replaced lots of const char* wasting memory and a treat to binary compatibility with lots of #define wasting nothing at all. - * lasso/xml/Makefile.am, lasso/xml/strings.c, lasso/xml/strings.h: - replaced lots of const char* wasting memory and a treat to binary - compatibility with lots of #define wasting nothing at all. + doesn't fail on second run -2004-08-21 fpeters + I prefer it that way - * docs/reference/Makefile.am: doesn't fail on second run + reenabled tests since the swig binding is ok now -2004-08-21 fpeters +2004-08-21 Valery Febvre - * python/Makefile.am: I prefer it that way + Fixed a bug in lasso_login_accept_sso() Updated gtk-doc -2004-08-21 fpeters +2004-08-20 Emmanuel Raviart - * python/tests/errorchecking_tests.py: reenabled tests since the - swig binding is ok now + Modified PHP bindings in an attempt to add new argument to method lasso_build_authn_request_msg. -2004-08-21 valos + Updated the documentation to reflect API change. - * lasso/environs/login.c, lasso/environs/login.h: Fixed a bug in - lasso_login_accept_sso() Updated gtk-doc + Added new argument to lasso_login_build_authn_request_msg. -2004-08-20 eraviart +2004-08-20 Valery Febvre - * php/examples/login.php, php/examples/test.php, - php/examples/sample-sp/login.php: Modified PHP bindings in an - attempt to add new argument to method - lasso_build_authn_request_msg. + Added a new param 'http_method' in lasso_login_build_authn_request_msg() BEWARE : this change breaks the API -2004-08-20 eraviart +2004-08-20 Romain Chantereay - * docs/lasso-book/writing-a-c-sp.txt: Updated the documentation to - reflect API change. + The local clean rule now remove the package sub directory (com). + The dirty rule now have a little goldy spray that test the existence of the + com/entrouvert/lasso/lasso.java source file before trying to copy it from the + distribution. -2004-08-20 eraviart + Modified PHP extension installation directory, now it is prefixed. - * python/lasso.py, python/tests/ServiceProvider.py, swig/Lasso.i, - tests/login_tests.c: Added new argument to - lasso_login_build_authn_request_msg. +2004-08-20 Romain Chantereay -2004-08-20 valos - - * lasso/environs/login.c, lasso/environs/login.h: Added a new param - 'http_method' in lasso_login_build_authn_request_msg() BEWARE : - this change breaks the API - -2004-08-20 rchantereau - - * java/Makefile.am: The local clean rule now remove the package sub - directory (com). - - The dirty rule now have a little goldy spray that test the - existence of the com/entrouvert/lasso/lasso.java source file before - trying to copy it from the distribution. - -2004-08-20 rchantereau - - * php/Makefile.am: Modified PHP extension installation directory, - now it is prefixed. - -2004-08-20 rchantereau - - * configure.ac: Created unprefixed PHP_UNPREFIXED_EXTENTION_DIR in - order to prefix it with the supplied configure prefix. Is it useful - in this PHP special case ? I do not think so, but, the user is the - master. - - Moved the libtool bad versionning computation after program tests - in order to use the founded sed program ($SED) and not just 'sed'. + Created unprefixed PHP_UNPREFIXED_EXTENTION_DIR in order to prefix it with the supplied configure prefix. Is it useful in this PHP special case ? I do not think so, but, the user is the master. + Moved the libtool bad versionning computation after program tests in order to + use the founded sed program ($SED) and not just 'sed'. Every calls to 'sed' use the founded 'sed' ($SED). -2004-08-20 fpeters +2004-08-20 Frederic Peters - * docs/lasso-book/writing-a-c-sp.txt: talking about idpProviderID + talking about idpProviderID -2004-08-20 fpeters + file moved - * docs/lasso-book/check-functions.py: file moved + fixed function name -2004-08-20 fpeters +2004-08-20 Emmanuel Raviart - * docs/lasso-book/writing-a-c-sp.txt: fixed function name + In Python high-level binding, constants are now defined using 2 forms: as a global variable and as a dict item. For example: libNameIDPolicyTypeFederated and libNameIDPolicyTypes['federated']. -2004-08-20 eraviart +2004-08-20 Romain Chantereay - * python/lasso.py: In Python high-level binding, constants are now - defined using 2 forms: as a global variable and as a dict item. For - example: libNameIDPolicyTypeFederated and - libNameIDPolicyTypes['federated']. + Use libtool generated la instead of human -llasso and -Ldir... -2004-08-20 rchantereau + Removed an useless inclusion directory. + Coded mechanisms in order to permit distcheck to work cleanly. + It is a little dirty, but... Perphas using libtool facilities. - * docs/reference/Makefile.am: Use libtool generated la instead of - human -llasso and -Ldir... + Removed an useless inclusion directory. -2004-08-20 rchantereau + Now include and instead of and h> - * java/Makefile.am: Removed an useless inclusion directory. - - Coded mechanisms in order to permit distcheck to work cleanly. It - is a little dirty, but... Perphas using libtool facilities. - -2004-08-20 rchantereau - - * python/Makefile.am: Removed an useless inclusion directory. - -2004-08-20 rchantereau - - * swig/Lasso.c, swig/Lasso.i: Now include and - instead of and h> - -2004-08-20 eraviart - - * python/lasso.py: Corrections in Python high-level binding: +2004-08-20 Emmanuel Raviart + Corrections in Python high-level binding: - Added missing self in previous commit. - Server default constructor allows again to give no arguments. -2004-08-20 eraviart +2004-08-20 Emmanuel Raviart - * python/lasso.py: I have always wanted that Python bindings for - GTK, libXML, etc, allow the user to override the classes they - define. So I did it for Lasso Python high-level bindings. + I have always wanted that Python bindings for GTK, libXML, etc, allow the user to override the classes they define. So I did it for Lasso Python high-level bindings. -2004-08-20 valos +2004-08-20 Valery Febvre - * docs/reference/lasso-sections.txt, docs/reference/lasso.types: Update and 2 fixs -2004-08-20 fpeters +2004-08-20 Frederic Peters - * java/Makefile.am, lasso/Makefile.am, php/Makefile.am: cleaned - Makefile.am (I'm curious about the NULL= idiom; where did it come - from ?) + cleaned Makefile.am (I'm curious about the NULL= idiom; where did it come from ?) -2004-08-20 cnowicki +2004-08-20 Christophe Nowicki - * php/examples/sample-sp/admin_user.php, - php/examples/sample-sp/assertionConsumer.php, - php/examples/sample-sp/config.php.inc, - php/examples/sample-sp/index.php, php/examples/sample-sp/login.php, - php/examples/sample-sp/logout.php, - php/examples/sample-sp/register.php, - php/examples/sample-sp/setup.php: new setup system + new setup system -2004-08-20 valos +2004-08-20 Valery Febvre - * lasso/xml/ds_signature.c, lasso/xml/ds_signature.h: Removed - useless files ds_signature.c & ds_signature.h + Removed useless files ds_signature.c & ds_signature.h -2004-08-20 fpeters +2004-08-20 Frederic Peters - * docs/reference/Makefile.am, docs/reference/lasso-sections.txt, - docs/reference/lasso.types: removed the remaining ds_signature - stuffs + removed the remaining ds_signature stuffs -2004-08-20 eraviart +2004-08-20 Emmanuel Raviart - * python/lasso.py: Added method get_authentication_method to - session in high-level Python binding. + Added method get_authentication_method to session in high-level Python binding. -2004-08-20 fpeters +2004-08-20 Frederic Peters - * python/Makefile.am: install lasso.py (and cleaned a bit the - Makefile.am) + install lasso.py (and cleaned a bit the Makefile.am) -2004-08-20 eraviart +2004-08-20 Emmanuel Raviart - * swig/Lasso.i: Removed trash from SWIG binding. + Removed trash from SWIG binding. -2004-08-20 fpeters +2004-08-20 Frederic Peters - * configure.ac: typo + typo -2004-08-20 fpeters + errors propagate; fixes follow them. - * java/Makefile.am: errors propagate; fixes follow them. +2004-08-20 Emmanuel Raviart -2004-08-20 eraviart + Ignore some files in swig. - * swig/.cvsignore: Ignore some files in swig. +2004-08-20 Frederic Peters -2004-08-20 fpeters + Also look for include files in top_src_dir/lasso. As for the python binding. I actually think this is a bug; why should lasso_wrap.c include lasso.h and not ? - * java/Makefile.am: Also look for include files in - top_src_dir/lasso. As for the python binding. I actually think - this is a bug; why should lasso_wrap.c include lasso.h and not - ? + get your act on ds_signature; please. -2004-08-20 fpeters + include top source dir - * lasso/xml/saml_assertion.h: get your act on ds_signature; please. + fixed includes -2004-08-20 fpeters +2004-08-20 Emmanuel Raviart - * java/Makefile.am: include top source dir + Removed a "s". -2004-08-20 fpeters + Updated .cvsignore. - * python/Makefile.am: fixed includes - -2004-08-20 eraviart - - * docs/reference/lasso-sections.txt: Removed a "s". - -2004-08-20 eraviart - - * python/.cvsignore: Updated .cvsignore. - -2004-08-20 eraviart - - * python/generator_lasso_strings.py, python/lasso_strings.py, - python/lassomod.c, python/lassomod.h, python/py_lasso.c, - python/py_lasso.h, python/utils.c, python/utils.h, - python/wrap_objs.c, python/wrap_objs.h: Removed old Python binding. - -2004-08-20 eraviart - - * python/lasso.py, python/tests/IdentityProvider.py, - python/tests/LibertyEnabledClientProxy.py, - python/tests/ServiceProvider.py, - python/tests/errorchecking_tests.py, python/tests/login_tests.py, - swig/Lasso.i: Updated Python high-level binding and tests. + Removed old Python binding. + Updated Python high-level binding and tests. May all the lights be green! -2004-08-20 fpeters +2004-08-20 Frederic Peters - * docs/reference/.cvsignore: ignore build; no longer need to ignore - a bunch of other files + ignore build; no longer need to ignore a bunch of other files -2004-08-20 fpeters + gtkdoc example was misleading; caused confusions between what was generated and what was not, etc. Improved things a bit. - * docs/lasso-book/Makefile.am, docs/reference/Makefile.am, - docs/reference/lasso.sgml: gtkdoc example was misleading; caused - confusions between what was generated and what was not, etc. - Improved things a bit. + cleanup and remove result.xml -2004-08-20 fpeters - - * tests/Makefile.am: cleanup and remove result.xml - -2004-08-20 eraviart - - * lasso/environs/login.h, python/lasso.py, swig/Lasso.c, - swig/Lasso.i: Created a high-level API above SWIG Python API. +2004-08-20 Emmanuel Raviart + Created a high-level API above SWIG Python API. Removed a trailing "s" from an enum. -2004-08-20 fpeters +2004-08-20 Frederic Peters - * configure.ac: fixed python path + fixed python path -2004-08-19 fpeters +2004-08-19 Frederic Peters - * configure.ac: install python in $prefix/lib/python2.3/ instead of - $pyprefix/... + install python in $prefix/lib/python2.3/ instead of $pyprefix/... -2004-08-19 fpeters + certs are not in builddir; take care of that - * tests/login_tests.c: certs are not in builddir; take care of that + include a bunch of ssl thingies in release (make distcheck goes further) -2004-08-19 fpeters - - * configure.ac, tests/Makefile.am, tests/data/Makefile.am, - tests/data/ca1-la/Makefile.am, tests/data/idp1-la/Makefile.am, - tests/data/lecp1-la/Makefile.am, tests/data/sp1-la/Makefile.am: - include a bunch of ssl thingies in release (make distcheck goes - further) - -2004-08-19 fpeters - - * docs/reference/Makefile.am: Copy the examples but when the - examples are wrong you are screwed. +2004-08-19 Frederic Peters + Copy the examples but when the examples are wrong you are screwed. Too bad. Never write to srcdir. -2004-08-19 eraviart - - * swig/Lasso.c, swig/Lasso.i: Commented parts of the SWIG bindings - that is not done yet. +2004-08-19 Emmanuel Raviart + Commented parts of the SWIG bindings that is not done yet. Note: This commit includes a secret gift. -2004-08-19 fpeters +2004-08-19 Frederic Peters - * docs/lasso-book/Makefile.am: the quest for a working distcheck; - don't be miserable, use make features (directed to me; I never - remember $?, $@ and family) + the quest for a working distcheck; don't be miserable, use make features (directed to me; I never remember $?, $@ and family) -2004-08-19 fpeters + the quest for a working make distcheck; part 1: srcdir is not always builddir. - * python/Makefile.am: the quest for a working make distcheck; part - 1: srcdir is not always builddir. + TODO was removed dude -2004-08-19 fpeters + an empty TODO file was misleading - * Makefile.am: TODO was removed dude + removed CVS tag lines that were scattered all around the file (kept as empty comments since they were marks of file change) -2004-08-19 fpeters + Makefile.am in swig directory so that make clean and make dist works properly - * TODO: an empty TODO file was misleading + set docdir as datadir/doc/lasso -2004-08-19 fpeters +2004-08-19 Emmanuel Raviart - * swig/Lasso.i: removed CVS tag lines that were scattered all - around the file (kept as empty comments since they were marks of - file change) + Removed signature functions whose arguments have changed from SWIG binding. They are not for public use anyway. + Java & Python binding should now compile correctly => 2 green lights. -2004-08-19 fpeters +2004-08-19 Valery Febvre - * Makefile.am, configure.ac, swig/Makefile.am: Makefile.am in swig - directory so that make clean and make dist works properly + Fixed a mistake with name identifiers of the assertions -2004-08-19 fpeters + Removed debug messages - * docs/lasso-book/Makefile.am: set docdir as datadir/doc/lasso +2004-08-19 Emmanuel Raviart -2004-08-19 eraviart + Deeply reworked SWIG bindings for the Lasso objects we currently use. + Note: Python high-level bindings are not yet updated to use these SWIG + bindings. - * swig/Lasso.i: Removed signature functions whose arguments have - changed from SWIG binding. They are not for public use anyway. - - Java & Python binding should now compile correctly => 2 green - lights. - -2004-08-19 valos - - * lasso/environs/login.c, - lasso/protocols/elements/authentication_statement.c, - lasso/protocols/elements/authentication_statement.h: Fixed a - mistake with name identifiers of the assertions - -2004-08-19 valos - - * lasso/xml/xml.c: Removed debug messages - -2004-08-19 eraviart - - * python/Makefile.am, swig/Lasso.c, swig/Lasso.i: Deeply reworked - SWIG bindings for the Lasso objects we currently use. - - Note: Python high-level bindings are not yet updated to use these - SWIG bindings. - -2004-08-19 rchantereau - - * java/Makefile.am, python/Makefile.am: Reformated some lines in - python Makefile.am +2004-08-19 Romain Chantereay + Reformated some lines in python Makefile.am Added -I.. to java Makefile.am CFLAGS. -2004-08-19 rchantereau + Some modifications. - * configure.ac, java/Makefile.am, python/Makefile.am: Some - modifications. + The rules generating the C wrapper is defined generating the python wrapper too. -2004-08-19 rchantereau + Use JDK_INCLUDE if jdk is Kaffe's or Sun's. - * python/Makefile.am: The rules generating the C wrapper is defined - generating the python wrapper too. +2004-08-19 Frederic Peters -2004-08-19 rchantereau + disabled tests that do not really need really quick fixing. (with the hope to get a full green line) - * java/Makefile.am: Use JDK_INCLUDE if jdk is Kaffe's or Sun's. +2004-08-19 Christophe Nowicki -2004-08-19 fpeters + Setup PHP Interface in progress ;0) - * python/tests/errorchecking_tests.py: disabled tests that do not - really need really quick fixing. (with the hope to get a full - green line) - -2004-08-19 cnowicki - - * php/examples/sample-sp/setup.php: Setup PHP Interface in progress - ;0) - -2004-08-19 rchantereau - - * configure.ac: Completly recoded the java detection and - configuration framework. +2004-08-19 Romain Chantereay + Completly recoded the java detection and configuration framework. Now compile very well with kaffe and GNU Java compiler. - Should compile without any complain with sun jdk if - --with-java-home is used. + Should compile without any complain with sun jdk if --with-java-home is used. -2004-08-19 valos +2004-08-19 Valery Febvre - * lasso/xml/xml.c: Fixed a bug in lasso_node_verify_signature() & - lasso_node_verify_x509_signature() + Fixed a bug in lasso_node_verify_signature() & lasso_node_verify_x509_signature() -2004-08-19 valos + Replaced a HRef by NULL - * lasso/environs/session.c: Replaced a HRef by NULL + Commented some incorrect lines of code -2004-08-19 valos +2004-08-19 Christophe Nowicki - * lasso/environs/login.c: Commented some incorrect lines of code + more logical comparaison -2004-08-19 cnowicki + logout - * php/examples/sample-sp/assertionConsumer.php, - php/examples/sample-sp/index.php, - php/examples/sample-sp/logout.php: logout +2004-08-19 Valery Febvre -2004-08-19 valos + Removed ds_signature.c & ds_signature.h - * lasso/xml/Makefile.am: Removed ds_signature.c & ds_signature.h - -2004-08-19 rchantereau - - * configure.ac: Java binding is no more activated when: +2004-08-19 Romain Chantereay + Java binding is no more activated when: - Java compiler is gcj - jni.h is not compilable. -2004-08-19 valos +2004-08-19 Valery Febvre - * lasso/environs/federation_termination.c, lasso/environs/login.c, - lasso/environs/login.h, lasso/environs/logout.c, - lasso/environs/register_name_identifier.c, - lasso/xml/saml_assertion.c, lasso/xml/saml_assertion.h, - lasso/xml/xml.c, lasso/xml/xml.h: Splited - lasso_node_verify_signature() (LassoNode class) in 2 methods: - lasso_node_verify_signature(), lasso_node_verify_x509_signature() + Update python binding - Added 2 private methods in LassoNode: add_signature_tmpl(), - sign_signature_tmpl(), +2004-08-19 Valery Febvre + + Splited lasso_node_verify_signature() (LassoNode class) in 2 methods: lasso_node_verify_signature(), lasso_node_verify_x509_signature() + Added 2 private methods in LassoNode: + add_signature_tmpl(), + sign_signature_tmpl(), Removed 'err' param in all methods for signing -2004-08-19 valos - - * lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h: Added 2 methods: - lasso_samlp_response_abstract_set_signature_tmpl(), - lasso_samlp_response_abstract_sign_signature_tmpl() +2004-08-19 Valery Febvre + Added 2 methods: lasso_samlp_response_abstract_set_signature_tmpl(), lasso_samlp_response_abstract_sign_signature_tmpl() Removed err param in lasso_samlp_response_abstract_set_signature() -2004-08-19 valos - - * lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h: Added 2 methods: - lasso_samlp_request_abstract_set_signature_tmpl(), - lasso_samlp_request_abstract_sign_signature_tmpl() - + Added 2 methods: lasso_samlp_request_abstract_set_signature_tmpl(), lasso_samlp_request_abstract_sign_signature_tmpl() Removed err param in lasso_samlp_request_abstract_set_signature() -2004-08-19 valos + Added a '_' character at the begining of all ids generated by lasso_build_unique_id() - * lasso/xml/tools.c: Added a '_' character at the begining of all - ids generated by lasso_build_unique_id() + Update codes -2004-08-19 valos + Added a signature template in lasso_request_new() - * lasso/xml/errors.h: Update codes + Added 2 params in lasso_authn_request_new() sign_type & sign_method are used to build the signature template -2004-08-19 valos + Changed type of signature_method guint -> lassoSignatureMethod - * lasso/protocols/request.c: Added a signature template in - lasso_request_new() +2004-08-19 Nicolas Clapies -2004-08-19 valos + fixed bug in lasso_logout_build_response_msg() : build the response message depending on the HTTP method requester - * lasso/protocols/authn_request.c, lasso/protocols/authn_request.h: - Added 2 params in lasso_authn_request_new() sign_type & sign_method - are used to build the signature template +2004-08-19 Romain Chantereay -2004-08-19 valos + Added ds_signature in the Makefile sources and headers declarations. - * lasso/environs/server.c, lasso/environs/server.h: Changed type of - signature_method guint -> lassoSignatureMethod +2004-08-19 Christophe Nowicki -2004-08-19 nclapies + PHP Binding : Added lasso_profile_set_session_from_dump Now lasso_cast_to_profile take to different reources Sample SP : Logout in progress - * lasso/environs/logout.c: fixed bug in - lasso_logout_build_response_msg() : build the response message - depending on the HTTP method requester - -2004-08-19 rchantereau - - * lasso/xml/Makefile.am: Added ds_signature in the Makefile sources - and headers declarations. - -2004-08-19 cnowicki - - * php/lasso.c, php/php_lasso.h, php/examples/sample-sp/index.php, - php/examples/sample-sp/logout.php: PHP Binding : Added - lasso_profile_set_session_from_dump Now lasso_cast_to_profile take - to different reources Sample SP : Logout in progress - -2004-08-19 rchantereau - - * configure.ac, python/Makefile.am: If swig not present: SWIG=echo +2004-08-19 Romain Chantereay + If swig not present: SWIG=echo python automake use $SWIG instead of swig. -2004-08-19 fpeters +2004-08-19 Frederic Peters - * tests/login_tests.c: removed logout part from C test 2; it would - work now. But - http://buildbox.entrouvert.org/logs/20040818/lupin.1820.changelog.xml + removed logout part from C test 2; it would work now. But http://buildbox.entrouvert.org/logs/20040818/lupin.1820.changelog.xml -2004-08-19 eraviart +2004-08-19 Emmanuel Raviart - * python/tests/IdentityProvider.py: Bug correction. + Bug correction. -2004-08-19 eraviart + __str__ should not have arguments. - * python/lasso.py: __str__ should not have arguments. +2004-08-19 Romain Chantereay -2004-08-19 rchantereau + The old subdirs python Makefile generation is no more needed. - * configure.ac: The old subdirs python Makefile generation is no - more needed. + Include swig Interface file in the source distribution. -2004-08-19 rchantereau + Now python binding is handled by SWIG. Manou takes the following parts. + All the file in the python directory except Makefile.am are useless now; but I + do not remove it. - * Makefile.am: Include swig Interface file in the source - distribution. +2004-08-18 Nicolas Clapies -2004-08-19 rchantereau + *** empty log message *** - * python/Makefile.am: Now python binding is handled by SWIG. Manou - takes the following parts. + federation termination updates - All the file in the python directory except Makefile.am are useless - now; but I do not remove it. + little register name identifier udpates -2004-08-18 nclapies +2004-08-18 Romain Chantereay - * lasso/environs/logout.c: [no log message] - -2004-08-18 nclapies - - * lasso/environs/federation_termination.c, - lasso/environs/federation_termination.h: federation termination - updates - -2004-08-18 nclapies - - * lasso/environs/register_name_identifier.c, - lasso/environs/register_name_identifier.h, python/lasso.py, - python/lassomod.c: little register name identifier udpates - -2004-08-18 rchantereau - - * docs/reference/Makefile.am, docs/reference/lasso-sections.txt: Oups. + Reverted to 1.7 for lasso-sections.txt + maintainer-clean do not remove it anymore. - Reverted to 1.7 for lasso-sections.txt maintainer-clean do not - remove it anymore. + Java now distributes itself well and compile well too. (SWIG not needed when compiling sources distribution.) -2004-08-18 rchantereau - - * java/Makefile.am: Java now distributes itself well and compile - well too. (SWIG not needed when compiling sources distribution.) - -2004-08-18 rchantereau - - * docs/reference/Makefile.am, docs/reference/lasso-sections.txt: Added generation and clean of lasso-references.txt -2004-08-18 valos +2004-08-18 Valery Febvre - * lasso/xml/Makefile.am: Removed ds_signature.c & ds_signature.h + Removed ds_signature.c & ds_signature.h -2004-08-18 valos + Added a '%s' in LASSO_DS_ERROR_SIGNATURE_FAILED message - * lasso/xml/errors.c: Added a '%s' in - LASSO_DS_ERROR_SIGNATURE_FAILED message +2004-08-18 Frederic Peters -2004-08-18 fpeters + warning about the total uselessness of lasso_server_dump - * docs/lasso-book/writing-a-c-sp.txt: warning about the total - uselessness of lasso_server_dump +2004-08-18 Christophe Nowicki -2004-08-18 cnowicki + Rename install.php to setup.php - * php/examples/sample-sp/assertionConsumer.php, - php/examples/sample-sp/index.php, - php/examples/sample-sp/install.php, - php/examples/sample-sp/setup.php: Rename install.php to setup.php +2004-08-18 Frederic Peters -2004-08-18 fpeters + section about lasso_server_dump and lasso_server_new_from_dump - * docs/lasso-book/writing-a-c-sp.txt: section about - lasso_server_dump and lasso_server_new_from_dump +2004-08-18 Christophe Nowicki -2004-08-18 cnowicki + Service Provider written in PHP (login is working and logout will work soon ;0) - * php/examples/sample-sp/admin_user.php, - php/examples/sample-sp/assertionConsumer.php, - php/examples/sample-sp/config.php.inc, - php/examples/sample-sp/index.php, - php/examples/sample-sp/install.php, - php/examples/sample-sp/login.php, - php/examples/sample-sp/logout.php, - php/examples/sample-sp/register.php: Service Provider written in - PHP (login is working and logout will work soon ;0) + Add environ/lasso_logout.c -2004-08-18 cnowicki + Add logout functions : lasso_logout_new, lasso_logout_init_request, lasso_logout_build_request_msg - * php/lasso.c, php/php_lasso.h: Add environ/lasso_logout.c +2004-08-18 Frederic Peters -2004-08-18 fpeters + properly use libtool convenience libraries (intend is to build correctly on hppa) - * python/Makefile.am: properly use libtool convenience libraries - (intend is to build correctly on hppa) +2004-08-18 Romain Chantereay -2004-08-18 rchantereau + Update interface (moved _bla to bla). - * swig/Lasso.i: Update interface (moved _bla to bla). +2004-08-18 Nicolas Clapies -2004-08-18 nclapies + udpate of logout and federation profiles - * lasso/environs/federation_termination.c, lasso/environs/logout.c, - lasso/environs/logout.h: udpate of logout and federation profiles + added private attribute http_request_method in profile class to know the HTTP method in defederation, name registration, logout and name mapping used by the requester -2004-08-18 nclapies + renamed federationTerminationReturnServiceURL to federationTerminationServiceReturnURL - * lasso/environs/profile.h: added private attribute - http_request_method in profile class to know the HTTP method in - defederation, name registration, logout and name mapping used by - the requester +2004-08-18 Frederic Peters -2004-08-18 nclapies + properly don't enable python if it was not detected - * lasso/protocols/provider.c, lasso/protocols/provider.h: renamed - federationTerminationReturnServiceURL to - federationTerminationServiceReturnURL +2004-08-17 Frederic Peters -2004-08-18 fpeters + shortened title a bit - * configure.ac: properly don't enable python if it was not detected + this script checks a documentation file for functions that do not exist -2004-08-17 fpeters + they may talk about correctness but won't make it - * docs/lasso-book/writing-a-c-sp.txt: shortened title a bit +2004-08-17 Romain Chantereay -2004-08-17 fpeters + Updated Interfaces. Commented out all .*Class$. - * docs/lasso-book/check-functions.py: this script checks a - documentation file for functions that do not exist +2004-08-17 Frederic Peters -2004-08-17 fpeters + typo - * docs/lasso-book/writing-a-c-sp.txt: they may talk about - correctness but won't make it +2004-08-17 Nicolas Clapies -2004-08-17 rchantereau + updated error checkings with ret / goto done method - * swig/Lasso.i: Updated Interfaces. Commented out all .*Class$. +2004-08-17 Emmanuel Raviart -2004-08-17 fpeters + I presume that the writer of the documentation "Writing a Liberty Alliance service provider in C" has never coded such a SP in C. - * docs/lasso-book/writing-a-c-sp.txt: typo +2004-08-17 Christophe Nowicki -2004-08-17 nclapies + rename lasso_login_set_identity_from_dump to lasso_profile_set_identity_from_dump - * lasso/environs/logout.c: updated error checkings with ret / goto - done method + fix cvs sticky state problem. -2004-08-17 eraviart + Added lasso_session_dump - * docs/lasso-book/writing-a-c-sp.txt: I presume that the writer of - the documentation "Writing a Liberty Alliance service provider in - C" has never coded such a SP in C. + added lasso_login_set_identity_from_dump -2004-08-17 cnowicki + fix cvs sticky state ;( - * php/lasso.c, php/php_lasso.h: rename - lasso_login_set_identity_from_dump to - lasso_profile_set_identity_from_dump +2004-08-17 Nicolas Clapies -2004-08-17 cnowicki + added UnsupportedProfile constant - * php/lasso.c, php/php_lasso.h: fix cvs sticky state ;( + updated doc in logout, fixed Feature Requests item #253, must be tested, added doc to federation termination notification -2004-08-17 nclapies + removed unwanted code - * lasso/xml/strings.c, lasso/xml/strings.h: added - UnsupportedProfile constant + removed unwanted attribute in logout object -2004-08-17 nclapies +2004-08-16 Nicolas Clapies - * lasso/environs/federation_termination.c, lasso/environs/logout.c, - lasso/environs/logout.h: updated doc in logout, fixed Feature - Requests item #253, must be tested, added doc to federation - termination notification + added API doc comments -2004-08-17 nclapies +2004-08-16 Christophe Nowicki - * lasso/environs/logout.c: removed unwanted code + Add lasso_profile_get_identity, lasso_profile_is_identity_dirty, lasso_profile_get_session, lasso_profile_is_session_dirty -2004-08-17 nclapies +2004-08-16 Frederic Peters - * lasso/environs/logout.h: removed unwanted attribute in logout - object + where is the name identifier -2004-08-16 nclapies + detect and use rest2html - * lasso/environs/logout.c, lasso/environs/logout.h: added API doc - comments + signature -2004-08-16 cnowicki +2004-08-16 Christophe Nowicki - * php/lasso.c, php/php_lasso.h: Add lasso_profile_get_identity, - lasso_profile_is_identity_dirty, lasso_profile_get_session, - lasso_profile_is_session_dirty + Added lasso_login_process_response_msg and fix a minor bug in lib_authn_request (bool) -2004-08-16 fpeters +2004-08-16 Frederic Peters - * docs/lasso-book/writing-a-c-sp.txt: where is the name identifier + last one -2004-08-16 fpeters + cast Login et Logout to Provider - * configure.ac, docs/lasso-book/Makefile.am: detect and use - rest2html +2004-08-16 Valery Febvre -2004-08-16 fpeters + *** empty log message *** - * docs/lasso-book/writing-a-c-sp.txt: signature +2004-08-16 Emmanuel Raviart -2004-08-16 cnowicki + Improved session deletion in Python simulator. - * php/lasso.c, php/php_lasso.h: Added - lasso_login_process_response_msg and fix a minor bug in - lib_authn_request (bool) + Removed comments. -2004-08-16 fpeters +2004-08-14 Frederic Peters - * docs/lasso-book/writing-a-c-sp.txt: last one + format the metadata to avoid an horizontal scrollbar -2004-08-16 fpeters - - * docs/lasso-book/writing-a-c-sp.txt: cast Login et Logout to - Provider - -2004-08-16 valos - - * lasso/xml/strings.c: [no log message] - -2004-08-16 eraviart - - * python/tests/IdentityProvider.py, - python/tests/ServiceProvider.py: Improved session deletion in - Python simulator. - -2004-08-16 eraviart - - * python/tests/http.py: Removed comments. - -2004-08-14 fpeters - - * docs/lasso-book/writing-a-c-sp.txt: format the metadata to avoid - an horizontal scrollbar - -2004-08-14 fpeters - - * lasso/protocols/provider.c: - lasso_provider_get_assertionConsumerServiceURL now returns a - glib-allocated string (instead of libxml2-allocated) since it was - already declared to return gchar*. Moreover it strips the returned - string so that is is possible to have some spacings in the metadata - file. - - - - https://service-provider:2003/liberty-alliance/liberty-alliance/assertionConsumer + lasso_provider_get_assertionConsumerServiceURL now returns a glib-allocated string (instead of libxml2-allocated) since it was already declared to return gchar*. Moreover it strips the returned string so that is is possible to have some spacings in the metadata file. + + https://service-provider:2003/liberty-alliance/liberty-alliance/assertionConsumer - won't no more cause a redirect to Location:\n https://... - -2004-08-14 fpeters - - * docs/lasso-book/writing-a-c-sp.txt: missing parameter - -2004-08-14 fpeters - - * tests/login_tests.c: trying to fix login test 2 - -2004-08-14 fpeters - - * lasso/lasso.c, lasso/environs/profile.c, lasso/environs/server.c, - lasso/protocols/authn_request_envelope.c, - lasso/protocols/authn_response.c, - lasso/protocols/logout_response.c, - lasso/protocols/register_name_identifier_request.c, - lasso/protocols/register_name_identifier_response.c: get away from - G_LOG_LEVEL_ERROR since they cause abort() - -2004-08-14 fpeters - - * lasso/xml/xml.c: test for xmlParseMemory success - -2004-08-14 fpeters - - * lasso/environs/login.c: // are not in ISO C90 - -2004-08-14 fpeters - - * lasso/protocols/authn_request.c: include since - xmlSecBase64Decode is used - -2004-08-14 fpeters - - * lasso/xml/tools.c: %F is only defined in C99 and %T in the Single - Unix Specification; use more conservative "%Y-%m-%dT%H:%M:%SZ" - -2004-08-14 eraviart - - * python/tests/IdentityProvider.py, - python/tests/LibertyEnabledProxy.py, - python/tests/ServiceProvider.py, python/tests/login_tests.py: Added - logout to sample Liberty proxy, but it fails because of Lasso bug - #259. - -2004-08-13 fpeters - - * lasso/environs/server.c: include xmlsec/base64.h since it uses - one of those functions - -2004-08-13 fpeters - - * lasso/environs/identity.c, lasso/environs/profile.c, - lasso/protocols/artifact.c, lasso/protocols/authn_request.c, - lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_response.c, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, - lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, - lasso/xml/saml_advice.c, lasso/xml/saml_assertion.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authority_binding.c, lasso/xml/saml_conditions.c, - lasso/xml/saml_name_identifier.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/samlp_request.c, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response.c, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_status.c, lasso/xml/samlp_status_code.c, - lasso/xml/soap-env_body.c, lasso/xml/soap-env_envelope.c, - lasso/xml/tools.c, lasso/xml/xml.c: declarations first (and - s/lenght/length/) - -2004-08-13 eraviart - - * tests/data/ca1-la/certificate.pem, - tests/data/ca1-la/jks.keystore, tests/data/ca1-ssl/certificate.pem, - tests/data/ca1-ssl/jks.keystore, tests/data/ca2-la/certificate.pem, - tests/data/ca2-la/jks.keystore, tests/data/ca2-ssl/certificate.pem, - tests/data/ca2-ssl/jks.keystore, tests/data/ca3-la/certificate.pem, - tests/data/ca3-la/jks.keystore, tests/data/ca3-ssl/certificate.pem, - tests/data/ca3-ssl/jks.keystore, tests/data/ca4-la/certificate.pem, - tests/data/ca4-la/jks.keystore, tests/data/ca4-ssl/certificate.pem, - tests/data/ca4-ssl/jks.keystore, - tests/data/idp1-la/certificate.pem, - tests/data/idp1-la/jks.keystore, - tests/data/idp1-la/private-key-raw.pem, - tests/data/idp1-la/public-key.pem, tests/data/idp1-ssl/all.p12, - tests/data/idp1-ssl/certificate.pem, - tests/data/idp1-ssl/jks.keystore, - tests/data/idp1-ssl/private-key-raw.pem, - tests/data/idp2-la/certificate.pem, - tests/data/idp2-la/jks.keystore, - tests/data/idp2-la/private-key-raw.pem, - tests/data/idp2-la/public-key.pem, tests/data/idp2-ssl/all.p12, - tests/data/idp2-ssl/certificate.pem, - tests/data/idp2-ssl/jks.keystore, - tests/data/idp2-ssl/private-key-raw.pem, - tests/data/idp3-la/certificate.pem, - tests/data/idp3-la/jks.keystore, - tests/data/idp3-la/private-key-raw.pem, - tests/data/idp3-la/public-key.pem, tests/data/idp3-ssl/all.p12, - tests/data/idp3-ssl/certificate.pem, - tests/data/idp3-ssl/jks.keystore, - tests/data/idp3-ssl/private-key-raw.pem, - tests/data/idp4-la/certificate.pem, - tests/data/idp4-la/jks.keystore, - tests/data/idp4-la/private-key-raw.pem, - tests/data/idp4-la/public-key.pem, tests/data/idp4-ssl/all.p12, - tests/data/idp4-ssl/certificate.pem, - tests/data/idp4-ssl/jks.keystore, - tests/data/idp4-ssl/private-key-raw.pem, - tests/data/lecp1-la/certificate.pem, - tests/data/lecp1-la/jks.keystore, - tests/data/lecp1-la/private-key-raw.pem, - tests/data/lecp1-la/public-key.pem, tests/data/lecp1-ssl/all.p12, - tests/data/lecp1-ssl/certificate.pem, - tests/data/lecp1-ssl/jks.keystore, - tests/data/lecp1-ssl/private-key-raw.pem, - tests/data/lecp2-la/certificate.pem, - tests/data/lecp2-la/jks.keystore, - tests/data/lecp2-la/private-key-raw.pem, - tests/data/lecp2-la/public-key.pem, tests/data/lecp2-ssl/all.p12, - tests/data/lecp2-ssl/certificate.pem, - tests/data/lecp2-ssl/jks.keystore, - tests/data/lecp2-ssl/private-key-raw.pem, - tests/data/lecp3-la/certificate.pem, - tests/data/lecp3-la/jks.keystore, - tests/data/lecp3-la/private-key-raw.pem, - tests/data/lecp3-la/public-key.pem, tests/data/lecp3-ssl/all.p12, - tests/data/lecp3-ssl/certificate.pem, - tests/data/lecp3-ssl/jks.keystore, - tests/data/lecp3-ssl/private-key-raw.pem, - tests/data/lecp4-la/certificate.pem, - tests/data/lecp4-la/jks.keystore, - tests/data/lecp4-la/private-key-raw.pem, - tests/data/lecp4-la/public-key.pem, tests/data/lecp4-ssl/all.p12, - tests/data/lecp4-ssl/certificate.pem, - tests/data/lecp4-ssl/jks.keystore, - tests/data/lecp4-ssl/private-key-raw.pem, - tests/data/sp1-la/certificate.pem, tests/data/sp1-la/jks.keystore, - tests/data/sp1-la/private-key-raw.pem, - tests/data/sp1-la/public-key.pem, tests/data/sp1-ssl/all.p12, - tests/data/sp1-ssl/certificate.pem, - tests/data/sp1-ssl/jks.keystore, - tests/data/sp1-ssl/private-key-raw.pem, - tests/data/sp2-la/certificate.pem, tests/data/sp2-la/jks.keystore, - tests/data/sp2-la/private-key-raw.pem, - tests/data/sp2-la/public-key.pem, tests/data/sp2-ssl/all.p12, - tests/data/sp2-ssl/certificate.pem, - tests/data/sp2-ssl/jks.keystore, - tests/data/sp2-ssl/private-key-raw.pem, - tests/data/sp3-la/certificate.pem, tests/data/sp3-la/jks.keystore, - tests/data/sp3-la/private-key-raw.pem, - tests/data/sp3-la/public-key.pem, tests/data/sp3-ssl/all.p12, - tests/data/sp3-ssl/certificate.pem, - tests/data/sp3-ssl/jks.keystore, - tests/data/sp3-ssl/private-key-raw.pem, - tests/data/sp4-la/certificate.pem, tests/data/sp4-la/jks.keystore, - tests/data/sp4-la/private-key-raw.pem, - tests/data/sp4-la/public-key.pem, tests/data/sp4-ssl/all.p12, - tests/data/sp4-ssl/certificate.pem, - tests/data/sp4-ssl/jks.keystore, - tests/data/sp4-ssl/private-key-raw.pem, - tests/data/user1-la/all.p12, tests/data/user1-la/certificate.pem, - tests/data/user1-la/jks.keystore, - tests/data/user1-la/private-key-raw.pem, - tests/data/user1-la/public-key.pem, tests/data/user2-la/all.p12, - tests/data/user2-la/certificate.pem, - tests/data/user2-la/jks.keystore, - tests/data/user2-la/private-key-raw.pem, - tests/data/user2-la/public-key.pem, tests/data/user3-la/all.p12, - tests/data/user3-la/certificate.pem, - tests/data/user3-la/jks.keystore, - tests/data/user3-la/private-key-raw.pem, - tests/data/user3-la/public-key.pem, tests/data/user4-la/all.p12, - tests/data/user4-la/certificate.pem, - tests/data/user4-la/jks.keystore, - tests/data/user4-la/private-key-raw.pem, - tests/data/user4-la/public-key.pem: Added client flag to SSL - servers, because each server is also a SOAP client. - -2004-08-13 fpeters - - * docs/lasso-book/writing-a-c-sp.txt: missed an arg - -2004-08-13 eraviart - - * java/coldfusion/src/CFLasso.java, java/tests/LoginTest.java, - python/tests/errorchecking_tests.py: Removed certificates that are - no more used. - -2004-08-13 eraviart - - * lasso/.cvsignore: Improved lasso/.cvsignore. - -2004-08-13 eraviart - - * python/tests/sample-idp.py, python/tests/sample-lep.py, - python/tests/sample-sp-lep.py, python/tests/sample-sp.py: Updated - Python sample sites to use new certificates. - -2004-08-13 eraviart - - * tests/data/lecp1-la/public-key.pem, - tests/data/lecp2-la/public-key.pem, - tests/data/lecp3-la/public-key.pem, - tests/data/lecp4-la/public-key.pem: Added forgotten LECP public - keys. - -2004-08-13 valos - - * lasso/environs/login.c: Added error checks and error messages - - Added signature element in lib:AuthnRequest (POST method) and in - samlp:Request - -2004-08-13 valos - - * lasso/environs/server.c: lasso_server_add_provider returns now a - -202 error when it fails - -2004-08-13 valos - - * lasso/protocols/provider.c: [no log message] - -2004-08-13 valos - - * lasso/xml/errors.h: Modified 4 error codes Added one - -2004-08-13 valos - - * lasso/xml/xml.c: Added comments - -2004-08-13 eraviart - - * python/tests/LibertyEnabledProxy.py, python/tests/login_tests.py, - tests/login_tests.c, tests/data/idp1-la/metadata.xml, - tests/data/idp2-la/metadata.xml, tests/data/idp3-la/metadata.xml, - tests/data/idp4-la/metadata.xml, tests/data/lecp1-la/metadata.xml, - tests/data/lecp2-la/metadata.xml, tests/data/lecp3-la/metadata.xml, - tests/data/lecp4-la/metadata.xml, tests/data/sp1-la/metadata.xml, - tests/data/sp2-la/metadata.xml, tests/data/sp3-la/metadata.xml, - tests/data/sp4-la/metadata.xml: Added metadata corresponding to new - certificates. - - Updated non regression tests to use these certificates and - metadata. - -2004-08-12 eraviart - - * tests/data/ca1-la/certificate.pem, - tests/data/ca1-la/jks.keystore, tests/data/ca1-ssl/certificate.pem, - tests/data/ca1-ssl/jks.keystore, tests/data/ca2-la/certificate.pem, - tests/data/ca2-la/jks.keystore, tests/data/ca2-ssl/certificate.pem, - tests/data/ca2-ssl/jks.keystore, tests/data/ca3-la/certificate.pem, - tests/data/ca3-la/jks.keystore, tests/data/ca3-ssl/certificate.pem, - tests/data/ca3-ssl/jks.keystore, tests/data/ca4-la/certificate.pem, - tests/data/ca4-la/jks.keystore, tests/data/ca4-ssl/certificate.pem, - tests/data/ca4-ssl/jks.keystore, - tests/data/idp1-la/certificate.pem, - tests/data/idp1-la/jks.keystore, - tests/data/idp1-la/private-key-raw.pem, - tests/data/idp1-la/public-key.pem, tests/data/idp1-ssl/all.p12, - tests/data/idp1-ssl/certificate.pem, - tests/data/idp1-ssl/jks.keystore, - tests/data/idp1-ssl/private-key-raw.pem, - tests/data/idp2-la/certificate.pem, - tests/data/idp2-la/jks.keystore, - tests/data/idp2-la/private-key-raw.pem, - tests/data/idp2-la/public-key.pem, tests/data/idp2-ssl/all.p12, - tests/data/idp2-ssl/certificate.pem, - tests/data/idp2-ssl/jks.keystore, - tests/data/idp2-ssl/private-key-raw.pem, - tests/data/idp3-la/certificate.pem, - tests/data/idp3-la/jks.keystore, - tests/data/idp3-la/private-key-raw.pem, - tests/data/idp3-la/public-key.pem, tests/data/idp3-ssl/all.p12, - tests/data/idp3-ssl/certificate.pem, - tests/data/idp3-ssl/jks.keystore, - tests/data/idp3-ssl/private-key-raw.pem, - tests/data/idp4-la/certificate.pem, - tests/data/idp4-la/jks.keystore, - tests/data/idp4-la/private-key-raw.pem, - tests/data/idp4-la/public-key.pem, tests/data/idp4-ssl/all.p12, - tests/data/idp4-ssl/certificate.pem, - tests/data/idp4-ssl/jks.keystore, - tests/data/idp4-ssl/private-key-raw.pem, - tests/data/lecp1-la/certificate.pem, - tests/data/lecp1-la/jks.keystore, - tests/data/lecp1-la/private-key-raw.pem, - tests/data/lecp1-ssl/all.p12, tests/data/lecp1-ssl/certificate.pem, - tests/data/lecp1-ssl/jks.keystore, - tests/data/lecp1-ssl/private-key-raw.pem, - tests/data/lecp2-la/certificate.pem, - tests/data/lecp2-la/jks.keystore, - tests/data/lecp2-la/private-key-raw.pem, - tests/data/lecp2-ssl/all.p12, tests/data/lecp2-ssl/certificate.pem, - tests/data/lecp2-ssl/jks.keystore, - tests/data/lecp2-ssl/private-key-raw.pem, - tests/data/lecp3-la/certificate.pem, - tests/data/lecp3-la/jks.keystore, - tests/data/lecp3-la/private-key-raw.pem, - tests/data/lecp3-ssl/all.p12, tests/data/lecp3-ssl/certificate.pem, - tests/data/lecp3-ssl/jks.keystore, - tests/data/lecp3-ssl/private-key-raw.pem, - tests/data/lecp4-la/certificate.pem, - tests/data/lecp4-la/jks.keystore, - tests/data/lecp4-la/private-key-raw.pem, - tests/data/lecp4-ssl/all.p12, tests/data/lecp4-ssl/certificate.pem, - tests/data/lecp4-ssl/jks.keystore, - tests/data/lecp4-ssl/private-key-raw.pem, - tests/data/sp1-la/certificate.pem, tests/data/sp1-la/jks.keystore, - tests/data/sp1-la/private-key-raw.pem, - tests/data/sp1-la/public-key.pem, tests/data/sp1-ssl/all.p12, - tests/data/sp1-ssl/certificate.pem, - tests/data/sp1-ssl/jks.keystore, - tests/data/sp1-ssl/private-key-raw.pem, - tests/data/sp2-la/certificate.pem, tests/data/sp2-la/jks.keystore, - tests/data/sp2-la/private-key-raw.pem, - tests/data/sp2-la/public-key.pem, tests/data/sp2-ssl/all.p12, - tests/data/sp2-ssl/certificate.pem, - tests/data/sp2-ssl/jks.keystore, - tests/data/sp2-ssl/private-key-raw.pem, - tests/data/sp3-la/certificate.pem, tests/data/sp3-la/jks.keystore, - tests/data/sp3-la/private-key-raw.pem, - tests/data/sp3-la/public-key.pem, tests/data/sp3-ssl/all.p12, - tests/data/sp3-ssl/certificate.pem, - tests/data/sp3-ssl/jks.keystore, - tests/data/sp3-ssl/private-key-raw.pem, - tests/data/sp4-la/certificate.pem, tests/data/sp4-la/jks.keystore, - tests/data/sp4-la/private-key-raw.pem, - tests/data/sp4-la/public-key.pem, tests/data/sp4-ssl/all.p12, - tests/data/sp4-ssl/certificate.pem, - tests/data/sp4-ssl/jks.keystore, - tests/data/sp4-ssl/private-key-raw.pem, - tests/data/user1-la/all.p12, tests/data/user1-la/certificate.pem, - tests/data/user1-la/jks.keystore, - tests/data/user1-la/private-key-raw.pem, - tests/data/user1-la/public-key.pem, tests/data/user2-la/all.p12, - tests/data/user2-la/certificate.pem, - tests/data/user2-la/jks.keystore, - tests/data/user2-la/private-key-raw.pem, - tests/data/user2-la/public-key.pem, tests/data/user3-la/all.p12, - tests/data/user3-la/certificate.pem, - tests/data/user3-la/jks.keystore, - tests/data/user3-la/private-key-raw.pem, - tests/data/user3-la/public-key.pem, tests/data/user4-la/all.p12, - tests/data/user4-la/certificate.pem, - tests/data/user4-la/jks.keystore, - tests/data/user4-la/private-key-raw.pem, - tests/data/user4-la/public-key.pem: Added sample X.509 certificates - and keys. - -2004-08-12 fpeters - - * docs/lasso-book/writing-a-c-sp.txt: worth a table of contents - -2004-08-12 cnowicki - - * php/lasso.c: remove all debug messages. - -2004-08-12 fpeters - - * docs/lasso-book/writing-a-c-sp.txt: workaround xmlsec bug - -2004-08-12 fpeters - - * docs/lasso-book/writing-a-c-sp.txt: links to API; at best. - -2004-08-12 fpeters - - * docs/lasso-book/writing-a-c-sp.txt: shuffling notes - -2004-08-12 fpeters - - * docs/lasso-book/writing-a-c-sp.txt: new section on - compilation/linkage; new section on return code checking; fixes to - the code samples. - -2004-08-12 eraviart - - * examples/sp1.xml, examples/sp2.xml, examples/sp3.xml: ProviderID - -> providerID - -2004-08-12 eraviart - - * docs/lasso-book/.cvsignore: Added .cvsignore to lassobook. - -2004-08-12 valos + won't no more cause a redirect to Location:\n https://... - * lasso/environs/server.c, lasso/protocols/provider.c: Added tests - for errors reporting and to avoid some malicious segfaults + missing parameter -2004-08-12 eraviart + trying to fix login test 2 - * python/tests/LibertyEnabledProxy.py: Corrected comment. + get away from G_LOG_LEVEL_ERROR since they cause abort() -2004-08-12 eraviart + test for xmlParseMemory success - * python/tests/IdentityProvider.py, - python/tests/LibertyEnabledProxy.py, - python/tests/ServiceProvider.py, python/tests/abstractweb.py, - python/tests/http.py, python/tests/liberty.py, - python/tests/libertysimulator.py, python/tests/login_tests.py, - python/tests/sample-idp.py, python/tests/sample-lep.py, - python/tests/sample-sp-lep.py, python/tests/web.py, - python/tests/websimulator.py: Create a new test Proxy server (a - server between a SP and an IDP, which acts as an IDP for the SP and - as a SP for the IDP): login works. + // are not in ISO C90 -2004-08-11 valos + include since xmlSecBase64Decode is used - * lasso/protocols/provider.c: Fixed a bug in - lasso_provider_get_providerID + %F is only defined in C99 and %T in the Single Unix Specification; use more conservative "%Y-%m-%dT%H:%M:%SZ" -2004-08-11 valos +2004-08-14 Emmanuel Raviart - * docs/reference/lasso-sections.txt: Replaced lasso_str_hash by - lasso_sha1 + Added logout to sample Liberty proxy, but it fails because of Lasso bug #259. -2004-08-11 valos +2004-08-13 Frederic Peters - * examples/idp.xml, examples/sp.xml: ProviderID attr -> providerID + include xmlsec/base64.h since it uses one of those functions -2004-08-11 valos + declarations first (and s/lenght/length/) - * lasso/xml/tools.c, lasso/xml/tools.h: Removed Base64 encoding of - result in lasso_build_unique_id() funct +2004-08-13 Emmanuel Raviart -2004-08-11 valos + Added client flag to SSL servers, because each server is also a SOAP client. - * lasso/xml/errors.c, lasso/xml/errors.h: Renamed 4 error codes and - added one +2004-08-13 Frederic Peters -2004-08-11 valos + missed an arg - * lasso/xml/debug.c, lasso/xml/debug.h: Added param 'type' in - set_debug_info() +2004-08-13 Emmanuel Raviart -2004-08-11 valos + Removed certificates that are no more used. - * lasso/protocols/artifact.c, lasso/xml/ds_signature.c, - lasso/xml/saml_assertion.c, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c: Fixed GError* bugs + Improved lasso/.cvsignore. -2004-08-11 valos + Updated Python sample sites to use new certificates. - * lasso/environs/login.c: Added tests for errors reporting and to - avoid some malicious segfaults + Added forgotten LECP public keys. -2004-08-11 valos +2004-08-13 Valery Febvre - * lasso/protocols/provider.c, lasso/protocols/provider.h: Fixed a - bug with metadata ProviderID attribute is "providerID" instead of - "ProviderID" + Added error checks and error messages + Added signature element in lib:AuthnRequest (POST method) + and in samlp:Request + lasso_server_add_provider returns now a -202 error when it fails + + *** empty log message *** + + Modified 4 error codes Added one + + Added comments + +2004-08-13 Emmanuel Raviart + + Added metadata corresponding to new certificates. + Updated non regression tests to use these certificates and metadata. + +2004-08-12 Emmanuel Raviart + + Added sample X.509 certificates and keys. + +2004-08-12 Frederic Peters + + worth a table of contents + +2004-08-12 Christophe Nowicki + + remove all debug messages. + +2004-08-12 Frederic Peters + + workaround xmlsec bug + + links to API; at best. + + shuffling notes + + new section on compilation/linkage; new section on return code checking; fixes to the code samples. + +2004-08-12 Christophe Nowicki + + fix bool value in lasso_lib_authn_request_set_forceauthn + + fixed wrong args num for lasso_login_init_authn_request + +2004-08-12 Emmanuel Raviart + + Added .cvsignore to lassobook. + +2004-08-12 Valery Febvre + + Added tests for errors reporting and to avoid some malicious segfaults + +2004-08-12 Emmanuel Raviart + + Corrected comment. + + Create a new test Proxy server (a server between a SP and an IDP, which acts as an IDP for the SP and as a SP for the IDP): login works. + +2004-08-11 Valery Febvre + + Fixed a bug in lasso_provider_get_providerID + + Replaced lasso_str_hash by lasso_sha1 + + Removed Base64 encoding of result in lasso_build_unique_id() funct + + Renamed 4 error codes and added one + + Added param 'type' in set_debug_info() + + Fixed GError* bugs + + Added tests for errors reporting and to avoid some malicious segfaults + + Fixed a bug with metadata ProviderID attribute is "providerID" instead of "ProviderID" Removed param 'err' in lasso_provider_get_providerID -2004-08-11 valos + Added a param 'err' in 2 methods of LassoServer class: lasso_server_get_provider, lasso_server_get_provider_ref for errors reporting - * lasso/environs/federation_termination.c, lasso/environs/lecp.c, - lasso/environs/logout.c, lasso/environs/name_identifier_mapping.c, - lasso/environs/register_name_identifier.c, lasso/environs/server.c, - lasso/environs/server.h: Added a param 'err' in 2 methods of - LassoServer class: lasso_server_get_provider, - lasso_server_get_provider_ref for errors reporting + Changed return type for 5 methods in LassoNode: lasso_node_dump, lasso_node_export, lasso_node_export_to_base64, lasso_node_export_to_query, lasso_node_export_to_soap -2004-08-11 valos +2004-08-11 Frederic Peters - * lasso/environs/identity.c, lasso/environs/session.c, - lasso/protocols/authn_request.c, - lasso/protocols/authn_request_envelope.h, - lasso/protocols/authn_response.c, lasso/protocols/authn_response.h, - lasso/protocols/authn_response_envelope.h, - lasso/protocols/federation.c, lasso/protocols/federation.h, - lasso/protocols/federation_termination_notification.c, - lasso/protocols/federation_termination_notification.h, - lasso/protocols/name_identifier_mapping_request.c, - lasso/protocols/name_identifier_mapping_request.h, - lasso/protocols/name_identifier_mapping_response.c, - lasso/protocols/name_identifier_mapping_response.h, - lasso/protocols/request.c, lasso/protocols/response.c, - lasso/protocols/response.h, lasso/xml/xml.c, lasso/xml/xml.h: - Changed return type for 5 methods in LassoNode: lasso_node_dump, - lasso_node_export, lasso_node_export_to_base64, - lasso_node_export_to_query, lasso_node_export_to_soap + style -2004-08-11 fpeters + more on database section - * docs/lasso-book/writing-a-c-sp.txt: style + style -2004-08-11 fpeters + section about database - * docs/lasso-book/writing-a-c-sp.txt: more on database section +2004-08-11 Emmanuel Raviart -2004-08-11 fpeters + Better handling and checking of Liberty-Enabled header. - * docs/lasso-book/writing-a-c-sp.txt: style +2004-08-11 Frederic Peters -2004-08-11 fpeters + section about LassoServer - * docs/lasso-book/writing-a-c-sp.txt: section about database +2004-08-11 Emmanuel Raviart -2004-08-11 eraviart + Removed server public key in tests: it seems that it is no more used. - * python/tests/IdentityProvider.py, - python/tests/LibertyEnabledClientProxy.py, - python/tests/Provider.py, python/tests/ServiceProvider.py: Better - handling and checking of Liberty-Enabled header. + In Python simulator, redirect now accepts partial URLs. -2004-08-11 fpeters + In python/tests, there are now a sample IDP (sample-idp.py) and a sample SP (sample-sp.py). The two applications are real servers. - * docs/lasso-book/writing-a-c-sp.txt: section about LassoServer +2004-08-11 Frederic Peters -2004-08-11 eraviart + more code in the documentation - * python/tests/login_tests.py, python/tests/sample-idp.py, - python/tests/sample-sp.py: Removed server public key in tests: it - seems that it is no more used. +2004-08-10 Frederic Peters -2004-08-11 eraviart + fixed a few errors - * python/tests/websimulator.py: In Python simulator, redirect now - accepts partial URLs. + warning about *not* taking care of memory management and error checking -2004-08-11 eraviart + fix - * python/tests/IdentityProvider.py, - python/tests/LibertyEnabledClientProxy.py, - python/tests/Provider.py, python/tests/ServiceProvider.py, - python/tests/abstractweb.py, python/tests/http.py, - python/tests/liberty.py, python/tests/libertysimulator.py, - python/tests/login_tests.py, python/tests/sample-idp.py, - python/tests/sample-sp.py, python/tests/submissions.py, - python/tests/web.py, python/tests/websimulator.py: In python/tests, - there are now a sample IDP (sample-idp.py) and a sample SP - (sample-sp.py). The two applications are real servers. + documentation about writing a service provider in C -2004-08-11 fpeters +2004-08-10 Christophe Nowicki - * docs/lasso-book/writing-a-c-sp.txt: more code in the - documentation + Added new PHP Unit test for Lasso Login and Lasso Server. -2004-08-10 fpeters +2004-08-10 Romain Chantereay - * docs/lasso-book/writing-a-c-sp.txt: fixed a few errors + Corrected automake problems. -2004-08-10 fpeters +2004-08-10 Christophe Nowicki - * docs/lasso-book/writing-a-c-sp.txt: warning about *not* taking - care of memory management and error checking - -2004-08-10 fpeters - - * docs/lasso-book/writing-a-c-sp.txt: fix - -2004-08-10 fpeters - - * docs/lasso-book/writing-a-c-sp.txt: documentation about writing a - service provider in C - -2004-08-10 cnowicki - - * php/php_lasso.h, php/tests/001.phpt, php/tests/lasso_login.phpt, - php/tests/lasso_server.phpt: Added new PHP Unit test for Lasso - Login and Lasso Server. - -2004-08-10 rchantereau - - * java/Makefile.am: Corrected automake problems. - -2004-08-10 cnowicki - - * php/run-tests.php.in, php/tests/001.phpt, php/tests/Makefile.am: add php unit test support. just run php -f php/run-tests.php -2004-08-10 cnowicki + create php/run-tests.php and export PHP_PATH - * configure.ac: create php/run-tests.php and export PHP_PATH +2004-08-10 Romain Chantereay -2004-08-10 rchantereau + Create package directory if not exists. - * java/Makefile.am: Create package directory if not exists. +2004-08-10 Romain Chantereay -2004-08-10 rchantereau - - * README.JAVA, configure.ac, java/Makefile.am, - java/lasso-fragment.java, swig/Lasso.i: - Added java binding swig generation. - - Added Swig Interface file. - Added readme for java build dependencies - - Removed old java/src directory (still present on the CVS and this - is important). + - Removed old java/src directory (still present on the CVS and this is + important). -2004-08-10 eraviart +2004-08-10 Emmanuel Raviart - * python/tests/IdentityProvider.py, python/tests/Provider.py, - python/tests/ServiceProvider.py, python/tests/abstractweb.py, - python/tests/http.py, python/tests/login_tests.py, - python/tests/web.py, python/tests/websimulator.py: Improved Python - unit tests. + Improved Python unit tests. -2004-08-10 cnowicki +2004-08-10 Christophe Nowicki - * php/lasso.c, php/php_lasso.h: Removed the param - 'remote_providerID' of lasso_login_init_authn_request() method - Added a param 'remote_providerID' in - lasso_login_build_authn_request_msg() method Fix compilation - warnings, avoid multiple definitions and REGISTER_STRING_CONSTANT + Removed the param 'remote_providerID' of lasso_login_init_authn_request() method Added a param 'remote_providerID' in lasso_login_build_authn_request_msg() method Fix compilation warnings, avoid multiple definitions and REGISTER_STRING_CONSTANT -2004-08-10 valos +2004-08-10 Valery Febvre - * lasso/environs/login.c: Fixed a bug in - lasso_login_process_authn_response_msg() method + Fixed a bug in lasso_login_process_authn_response_msg() method -2004-08-09 eraviart +2004-08-09 Emmanuel Raviart - * python/tests/LibertyEnabledClient.py, - python/tests/LibertyEnabledClientProxy.py, - python/tests/login_tests.py: Renamed LEC to LECP. It is really a - proxy. + Renamed LEC to LECP. It is really a proxy. -2004-08-09 eraviart + LECP now nearly works. Still a segmentation fault at the end, but Valos is aware of it. - * python/tests/LibertyEnabledClient.py, - python/tests/abstractweb.py, python/tests/http.py, - python/tests/login_tests.py, python/tests/websimulator.py: LECP now - nearly works. Still a segmentation fault at the end, but Valos is - aware of it. +2004-08-09 Valery Febvre -2004-08-09 valos + Fixed a BIG bug in lasso_node_add_child() method - * lasso/xml/xml.c: Fixed a BIG bug in lasso_node_add_child() method + Fixed a bug in lasso_server_dump() -2004-08-09 valos +2004-08-09 Emmanuel Raviart - * lasso/environs/server.c: Fixed a bug in lasso_server_dump() + Updated Python tests. Not finished but Valos want it to debug Lasso. -2004-08-09 eraviart + Slightly corrected C test. - * python/tests/IdentityProvider.py, - python/tests/LibertyEnabledClient.py, python/tests/Provider.py, - python/tests/ServiceProvider.py, python/tests/abstractweb.py, - python/tests/http.py, python/tests/login_tests.py, - python/tests/websimulator.py: Updated Python tests. Not finished - but Valos want it to debug Lasso. +2004-08-09 Frederic Peters -2004-08-09 eraviart + new lack of error checking test case; not even the developer fault this time; the program got bad data; lasso segfault. - * tests/login_tests.c: Slightly corrected C test. +2004-08-09 Valery Febvre -2004-08-09 fpeters + Small fix - * python/tests/errorchecking_tests.py: new lack of error checking - test case; not even the developer fault this time; the program got - bad data; lasso segfault. + Fixed a bug in lasso_lecp_build_authn_request_msg() -2004-08-09 valos + Updated server - * python/lasso.py: Small fix + Added XML export type in lasso_authn_request_envelope_new_from_export() -2004-08-09 valos + Server objects can now be created without metadata - * lasso/environs/lecp.c: Fixed a bug in - lasso_lecp_build_authn_request_msg() + Corrected correction -2004-08-09 valos + Update - * python/lasso.py: Updated server +2004-08-09 Valery Febvre -2004-08-09 valos - - * lasso/protocols/authn_request_envelope.c: Added XML export type - in lasso_authn_request_envelope_new_from_export() - -2004-08-09 valos - - * lasso/environs/server.c: Server objects can now be created - without metadata - -2004-08-09 valos - - * lasso/environs/lecp.c: Corrected correction - -2004-08-09 valos - - * python/lasso.py: Update - -2004-08-09 valos - - * lasso/environs/lecp.c, lasso/environs/lecp.h: Removed Base64 - encoding in lasso_lecp_build_authn_response_msg() Removed Base64 - decoding in lasso_lecp_process_authn_request_envelope_msg() - - Removed the param 'remote_providerID' of - lasso_lecp_init_authn_request() Added a param 'remote_providerID' - in lasso_lecp_build_authn_request_msg() + Removed Base64 encoding in lasso_lecp_build_authn_response_msg() Removed Base64 decoding in lasso_lecp_process_authn_request_envelope_msg() + Removed the param 'remote_providerID' of lasso_lecp_init_authn_request() + Added a param 'remote_providerID' in lasso_lecp_build_authn_request_msg() Added 3 params in lasso_lecp_build_authn_response_envelope_msg() - They are necessary to build the Assertion, to process the - federation and possibly to set the Status. + They are necessary to build the Assertion, to process the federation and + possibly to set the Status. -2004-08-09 valos +2004-08-09 Valery Febvre - * lasso/environs/login.c, lasso/environs/login.h: Removed the param - 'remote_providerID' of lasso_login_init_authn_request() method - Added a param 'remote_providerID' in - lasso_login_build_authn_request_msg() method + Removed the param 'remote_providerID' of lasso_login_init_authn_request() method Added a param 'remote_providerID' in lasso_login_build_authn_request_msg() method -2004-08-09 valos + Added 3 missing #include - * lasso/lasso.h: Added 3 missing #include +2004-08-09 Frederic Peters -2004-08-09 fpeters + the point is to fix lasso not to segfault; not to fix tests to make lasso happy. - * python/tests/errorchecking_tests.py: the point is to fix lasso - not to segfault; not to fix tests to make lasso happy. +2004-08-09 Valery Febvre -2004-08-09 valos + 'Class methods' Login.new() & Logout.new() should be used instead of Login() & Logout() constructors - * python/tests/errorchecking_tests.py: 'Class methods' Login.new() - & Logout.new() should be used instead of Login() & Logout() - constructors + Added doc -2004-08-09 valos +2004-08-09 Emmanuel Raviart - * lasso/environs/login.c: Added doc + Updated Python unit tests infrastructure, so that it can be reused for independant simulation applications. -2004-08-09 eraviart + Added module http. It is derived from Expression eponym module, but it is derived from abstractweb and it is designed to be a truly independant module. + It still need a lot of work, but may be one day, Expression will use it. - * python/tests/IdentityProvider.py, - python/tests/LibertyEnabledClient.py, python/tests/Provider.py, - python/tests/ServiceProvider.py, - python/tests/errorchecking_tests.py, python/tests/login_tests.py, - python/tests/tests.py, python/tests/websimulator.py: Updated Python - unit tests infrastructure, so that it can be reused for independant - simulation applications. + Added module abstractweb. It defines abstract classes for HTTP servers, etc, that are independant of the connection type: They must be overrided for HTTP(S) connection or simulated connections. -2004-08-09 eraviart + Added module assertions to Python Lasso simulator. This module defines global functions to use for unit tests (instead of methods self.fail...) or for other applications. - * python/tests/http.py: Added module http. It is derived from - Expression eponym module, but it is derived from abstractweb and it - is designed to be a truly independant module. + Added module builtins to Python Lasso simulator. builtins will replace environs in Expression one day. - It still need a lot of work, but may be one day, Expression will - use it. - -2004-08-09 eraviart - - * python/tests/abstractweb.py: Added module abstractweb. It - defines abstract classes for HTTP servers, etc, that are - independant of the connection type: They must be overrided for - HTTP(S) connection or simulated connections. - -2004-08-09 eraviart - - * python/tests/assertions.py: Added module assertions to Python - Lasso simulator. This module defines global functions to use for - unit tests (instead of methods self.fail...) or for other - applications. - -2004-08-09 eraviart - - * python/tests/builtins.py: Added module builtins to Python Lasso - simulator. builtins will replace environs in Expression one day. - -2004-08-08 valos - - * lasso/environs/login.c: Relpaced the lasso_str_hash() call by - lasso_sha1() in the lasso_login_build_artifact_msg() method. +2004-08-08 Valery Febvre + Relpaced the lasso_str_hash() call by lasso_sha1() in the lasso_login_build_artifact_msg() method. Fixed bug #245 -2004-08-08 valos + In the dump of the identity object, rather than use the "Lasso" word in the name of nodes, the namespace of the root elment is now set to the Lasso namespace (without prefix). - * lasso/environs/identity.c: In the dump of the identity object, - rather than use the "Lasso" word in the name of nodes, the - namespace of the root elment is now set to the Lasso namespace - (without prefix). - -2004-08-08 valos - - * lasso/environs/session.c: In the dump of the session object, - rather than use the "Lasso" word in the name of nodes, the - namespace of the root elment is now set to the Lasso namespace - (without prefix). - -2004-08-08 valos - - * lasso/environs/server.c, lasso/environs/server.h: In the dump of - the server object, rather than use the "Lasso" word in the name of - nodes, the namespace of the root elment is now set to the Lasso - namespace (without prefix). + In the dump of the session object, rather than use the "Lasso" word in the name of nodes, the namespace of the root elment is now set to the Lasso namespace (without prefix). + In the dump of the server object, rather than use the "Lasso" word in the name of nodes, the namespace of the root elment is now set to the Lasso namespace (without prefix). Relpaced the lasso_str_hash() call by lasso_sha1() in the lasso_server_get_providerID_from_hash() method. -2004-08-08 valos + Minor fixs - * lasso/protocols/artifact.c: Minor fixs + In the dump of the federation object, rather than use the "Lasso" word in the name of nodes, the namespace of the root elment is now set to the Lasso namespace (without prefix). -2004-08-08 valos + In the dump of the provider object, rather than use the "Lasso" word in the name of nodes, the namespace of the root elment is now set to the Lasso namespace (without prefix). - * lasso/protocols/federation.c, lasso/protocols/federation.h: In - the dump of the federation object, rather than use the "Lasso" word - in the name of nodes, the namespace of the root elment is now set - to the Lasso namespace (without prefix). +2004-08-08 Frederic Peters -2004-08-08 valos + missed new files - * lasso/protocols/provider.c, lasso/protocols/provider.h: In the - dump of the provider object, rather than use the "Lasso" word in - the name of nodes, the namespace of the root elment is now set to - the Lasso namespace (without prefix). + debian packaging: - correct sections - correct FSF address - renamed liblasso-dev to liblasso0-dev (and provides: liblasso-dev) - pointer to /usr/share/common-licenses/GPL -2004-08-08 fpeters + fixed FSF address - * debian/liblasso0-dev.dirs, debian/liblasso0-dev.files: missed new - files - -2004-08-08 fpeters - - * debian/changelog, debian/control, debian/copyright, - debian/liblasso-dev.dirs, debian/liblasso-dev.files, debian/rules: - debian packaging: - correct sections - correct FSF address - - renamed liblasso-dev to liblasso0-dev (and provides: liblasso-dev) - - pointer to /usr/share/common-licenses/GPL - -2004-08-08 fpeters - - * README: fixed FSF address - -2004-08-07 eraviart - - * python/tests/IdentityProvider.py, - python/tests/LibertyEnabledClient.py, python/tests/Provider.py, - python/tests/ServiceProvider.py, python/tests/login_tests.py, - python/tests/websimulator.py: Added LECP support in Python - simulator and unit tests. I think I have found several bugs in - Lasso LECP implementation. +2004-08-07 Emmanuel Raviart + Added LECP support in Python simulator and unit tests. I think I have found several bugs in Lasso LECP implementation. My biggest problem is that I didn't find a way for IDP to set - userAuthenticated, authenticationMethod, reauthenticateOnOrAfter to - lecp before (or when) building response envelope with + userAuthenticated, authenticationMethod, reauthenticateOnOrAfter to lecp + before (or when) building response envelope with lecp.build_authn_response_envelope_msg(). Did I overlook something? -2004-08-07 valos +2004-08-07 Valery Febvre - * lasso/xml/tools.c, lasso/xml/tools.h: Added lasso_sha1() method - (will replace lasso_str_hash) + Added lasso_sha1() method (will replace lasso_str_hash) -2004-08-07 fpeters +2004-08-07 Frederic Peters - * python/tests/errorchecking_tests.py, python/tests/tests.py: new - tests; lasso needs some error checking + new tests; lasso needs some error checking -2004-08-07 eraviart +2004-08-07 Emmanuel Raviart - * python/lasso.py: Added attributes request, request_type, - response, response_type to Lecp in Python binding. Close bug #247. + Added attributes request, request_type, response, response_type to Lecp in Python binding. Close bug #247. -2004-08-06 eraviart +2004-08-06 Emmanuel Raviart - * python/tests/ServiceProvider.py, python/tests/login_tests.py: Added tests for forceAuthn. Light will still be green. -2004-08-06 eraviart + Added Python simulation for isPassive and corrected some simulation bugs. Added isPassive tests. - * python/tests/IdentityProvider.py, - python/tests/ServiceProvider.py, python/tests/login_tests.py, - python/tests/websimulator.py: Added Python simulation for isPassive - and corrected some simulation bugs. Added isPassive tests. +2004-08-06 Valery Febvre -2004-08-06 valos + Moved session & identity properties in private section - * lasso/environs/profile.h: Moved session & identity properties in - private section + Removed debug messages -2004-08-06 valos + Removed an invalid SGML tag - * lasso/environs/login.c, lasso/protocols/artifact.c: Removed debug - messages + Update of the Lasso API Reference -2004-08-06 valos +2004-08-06 Emmanuel Raviart - * docs/reference/lasso.sgml: Removed an invalid SGML tag + New Python tests. -2004-08-06 valos + Added new Python test. It works, but see bug #245. - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml, - docs/reference/lasso.types: Update of the Lasso API Reference + Reversed error sign convention for Python binding. -2004-08-06 eraviart +2004-08-06 Valery Febvre - * python/tests/login_tests.py: New Python tests. + Added missing parameter description in 5 methods -2004-08-06 eraviart +2004-08-06 Frederic Peters - * python/tests/IdentityProvider.py, - python/tests/ServiceProvider.py, python/tests/login_tests.py, - python/tests/websimulator.py: Added new Python test. It works, but - see bug #245. + summarized libtool version info comment -2004-08-06 eraviart +2004-08-06 Emmanuel Raviart - * python/lasso.py: Reversed error sign convention for Python - binding. + Corrected a bug in test. -2004-08-06 valos +2004-08-06 Christophe Nowicki - * lasso/xml/xml.c: Added missing parameter description in 5 - methods + Fixed #244 : check for libexpat -2004-08-06 fpeters +2004-08-06 Valery Febvre - * configure.ac: summarized libtool version info comment + Fixed a bug in lasso_login_must_authenticate() method -2004-08-06 eraviart +2004-08-06 Emmanuel Raviart - * python/tests/ServiceProvider.py: Corrected a bug in test. + Added a new test. If Nico & Valos are not quick enough, the light will be red. -2004-08-06 cnowicki + Cleanly separated the new Python Lasso simulator from unit tests. - * configure.ac: Fixed #244 : check for libexpat +2004-08-06 Christophe Nowicki -2004-08-06 valos + PHP_PREFIX in configure.ac. Add good LDFLAGS and LIBADD to php/Makefile.am Now php load the lasso extension : + $ php -m | grep lasso + lasso - * lasso/environs/login.c: Fixed a bug in - lasso_login_must_authenticate() method + remove COMPILE_DL_LASSO ... now php can load lasso.so -2004-08-06 eraviart +2004-08-06 Valery Febvre - * python/tests/login_tests.py: Added a new test. If Nico & Valos - are not quick enough, the light will be red. + Renamed all SAMLArt strings by SAMLart -2004-08-06 eraviart +2004-08-06 Romain Chantereay - * python/tests/IdentityProvider.py, python/tests/Provider.py, - python/tests/ServiceProvider.py, python/tests/login_tests.py, - python/tests/websimulator.py: Cleanly separated the new Python - Lasso simulator from unit tests. - -2004-08-06 cnowicki - - * configure.ac, php/Makefile.am: PHP_PREFIX in configure.ac. Add - good LDFLAGS and LIBADD to php/Makefile.am Now php load the lasso - extension : - - $ php -m | grep lasso lasso - -2004-08-06 cnowicki - - * php/lasso.c: remove COMPILE_DL_LASSO ... now php can load - lasso.so - -2004-08-06 valos - - * lasso/environs/login.c, lasso/protocols/artifact.c: Renamed all - SAMLArt strings by SAMLart - -2004-08-06 rchantereau - - * Makefile.am, configure.ac, docs/reference/Makefile.am: Fixed - reference docs make problems: - - - Docs did not compile invoking top level make when enabled in - configure. + Fixed reference docs make problems: + - Docs did not compile invoking top level make when enabled in configure. - Docs did not compile in references directory with make all. - Docs used the old substitution variables. -2004-08-06 eraviart +2004-08-06 Emmanuel Raviart - * python/tests/login_tests.py: An early commit of the new Python - test. It is not clean yet, but the light will be green again :-) + An early commit of the new Python test. It is not clean yet, but the light will be green again :-) -2004-08-06 eraviart + Corrected error in Error. - * python/lasso.py: Corrected error in Error. +2004-08-06 Romain Chantereay -2004-08-06 rchantereau + Sorry. - * docs/lasso-book/Makefile.am: Sorry. + Fixed some bad done cut/paste. -2004-08-06 rchantereau + REmoved some useless tests. - * configure.ac: Fixed some bad done cut/paste. +2004-08-06 Frederic Peters -2004-08-06 rchantereau + string.h never used; no need to check it - * configure.ac: REmoved some useless tests. + random long awaited fixes -2004-08-06 fpeters +2004-08-06 Romain Chantereay - * configure.ac: string.h never used; no need to check it + Added lasso/environs/lecp.h inclusion. -2004-08-06 fpeters + Added missing dist docs. - * configure.ac: random long awaited fixes +2004-08-06 Christophe Nowicki -2004-08-06 rchantereau + install module in `php-config --extension-dir` in state of /usr/lib - * lasso/lasso.h: Added lasso/environs/lecp.h inclusion. + add PHP_PREFIX -2004-08-06 rchantereau +2004-08-06 Nicolas Clapies - * configure.ac, docs/Makefile.am, docs/reference/Makefile.am, - docs/tutorial/Makefile.am: Added missing dist docs. - -2004-08-06 cnowicki - - * php/Makefile.am: install module in `php-config --extension-dir` - in state of /usr/lib - -2004-08-06 cnowicki - - * configure.ac: add PHP_PREFIX - -2004-08-06 nclapies - - * lasso/environs/federation_termination.c, lasso/environs/logout.c: update of code style -2004-08-06 nclapies + updated code style - * lasso/environs/lecp.c: updated code style + Renamed load_notification_msg to process_notification msg, renamed process_request to validate_request, added some goto for code error, little update of the code style, updated examples -2004-08-06 nclapies - - * examples/defederation.c, lasso/environs/federation_termination.c, - lasso/environs/federation_termination.h, python/lasso.py, - python/lassomod.c, python/examples/defederation.py: Renamed - load_notification_msg to process_notification msg, renamed - process_request to validate_request, added some goto for code - error, little update of the code style, updated examples - -2004-08-05 rchantereau - - * configure.ac: - Big step toward unified output. +2004-08-05 Romain Chantereay + - Big step toward unified output. - Enable for feature. - With for path to program (with-python, with-php-config). -2004-08-05 valos +2004-08-05 Valery Febvre - * lasso/environs/login.c: [no log message] + *** empty log message *** -2004-08-05 valos + lasso_profile_get_identity() & lasso_profile_get_session() return now NULL if the identity/session is empty. lasso_profile_is_identity_dirty() & lasso_profile_is_identity_dirty() return now FALSE if the identity/session is NULL. - * lasso/environs/profile.c: lasso_profile_get_identity() & - lasso_profile_get_session() return now NULL if the identity/session - is empty. lasso_profile_is_identity_dirty() & - lasso_profile_is_identity_dirty() return now FALSE if the - identity/session is NULL. + lasso_server_get_providerID_from_hash() method takes now a hash base64 encoded as argument. -2004-08-05 valos + Added automatic detection for the lasso HRef in lasso_node_get_child() - * lasso/environs/server.c, lasso/environs/server.h: - lasso_server_get_providerID_from_hash() method takes now a hash - base64 encoded as argument. +2004-08-05 Nicolas Clapies -2004-08-05 valos + fix in lecp - * lasso/xml/xml.c: Added automatic detection for the lasso HRef in - lasso_node_get_child() +2004-08-05 Valery Febvre -2004-08-05 valos + Replaced a lot of wrong issueInstance words by issueInstant Renamed 3 methods: lasso_saml_assertion_set_issueInstant(), lasso_samlp_request_abstract_set_issueInstant(), lasso_samlp_response_abstract_set_issueInstant() - * lasso/protocols/artifact.c, lasso/protocols/artifact.h, - lasso/protocols/authn_request.c, lasso/protocols/authn_response.c, - lasso/protocols/federation_termination_notification.c, - lasso/protocols/logout_request.c, - lasso/protocols/logout_response.c, - lasso/protocols/name_identifier_mapping_request.c, - lasso/protocols/name_identifier_mapping_response.c, - lasso/protocols/register_name_identifier_request.c, - lasso/protocols/register_name_identifier_response.c, - lasso/protocols/request.c, lasso/protocols/response.c, - lasso/protocols/elements/assertion.c, lasso/xml/saml_assertion.c, - lasso/xml/saml_assertion.h, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, - lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h: Replaced a lot of wrong - issueInstance words by issueInstant Renamed 3 methods: - lasso_saml_assertion_set_issueInstant(), - lasso_samlp_request_abstract_set_issueInstant(), - lasso_samlp_response_abstract_set_issueInstant() +2004-08-05 Romain Chantereay -2004-08-05 rchantereau + Corrected error due to focus problem. - * configure.ac: Corrected error due to focus problem. + PHP build by default -2004-08-05 rchantereau +2004-08-05 Nicolas Clapies - * configure.ac: PHP build by default + *** empty log message *** -2004-08-05 nclapies - - * lasso/environs/federation_termination.c, lasso/environs/lecp.c, - lasso/environs/logout.c, lasso/environs/register_name_identifier.c: fixed coding style -2004-08-05 rchantereau +2004-08-05 Romain Chantereay - * configure.ac: Unified configuration report. + Unified configuration report. -2004-08-05 rchantereau + pkg-config => $PKG_CONFIG - * configure.ac: pkg-config => $PKG_CONFIG + Fix #231 -2004-08-05 rchantereau + - Fix #234 - * configure.ac: Fix #231 +2004-08-05 Christophe Nowicki -2004-08-05 rchantereau + automake/autoconf support for the php binding - * lasso/Makefile.am: - Fix #234 +2004-08-05 Romain Chantereay -2004-08-05 cnowicki + - Added explanations to libtool versionning system. - Added explanations in order to fix a "good" version number in order to produce a correct libtool version. + - Fixed #229. + - Fixed #202. - * Makefile.am, configure.ac, php/Makefile.am, php/lasso.c, - php/php_lasso.h, php/tests/Makefile.am: automake/autoconf support - for the php binding - -2004-08-05 rchantereau - - * configure.ac: - Added explanations to libtool versionning system. - - Added explanations in order to fix a "good" version number in - order to produce a correct libtool version. - - - Fixed #229. - Fixed #202. - -2004-08-05 rchantereau - - * lasso/Makefile.am: Remove command line PACKAGE definition - (already done in lasso_config.h). - -2004-08-05 rchantereau - - * configure.ac: Unified configure output. (#229) + Remove command line PACKAGE definition (already done in lasso_config.h). + Unified configure output. (#229) Corrected some errors with AM_CONDITIONAL bad placed calls. -2004-08-05 rchantereau - - * Makefile.am, configure.ac: Use of conditional subdirectories. - + Use of conditional subdirectories. This permit automake to automaticaly define a correct DIST_SUBDIRS. -2004-08-05 valos +2004-08-05 Valery Febvre - * lasso/environs/federation_termination.c, - lasso/environs/identity.c, lasso/environs/login.c, - lasso/environs/logout.c, lasso/environs/name_identifier_mapping.c, - lasso/environs/register_name_identifier.c: - lasso_identity_get_federation() & lasso_identity_add_federation() - methods make now a copy of the federation object. + lasso_identity_get_federation() & lasso_identity_add_federation() methods make now a copy of the federation object. -2004-08-05 valos + update - * HACKING: update + Added a new argument 'err' in lasso_artifact_get_* methods for errors reporting. -2004-08-05 valos + update - * lasso/protocols/artifact.c, lasso/protocols/artifact.h: Added a - new argument 'err' in lasso_artifact_get_* methods for errors - reporting. + Initial commit -2004-08-05 valos + update - * HACKING: update +2004-08-04 Valery Febvre -2004-08-05 valos + update - * tests/valgrind/nss.supp, tests/valgrind/openssl.supp: Initial - commit + update -2004-08-04 valos +2004-08-04 Emmanuel Raviart - * HACKING: update + Python binding now raises exceptions instead of returning error codes. Close bug #237. -2004-08-04 valos + Slightly improved exception handling in Python. - * HACKING: update +2004-08-04 Valery Febvre -2004-08-04 eraviart + Renamed lasso_server_get_provider() into lasso_server_get_provider_ref() Added lasso_server_get_provider(), this method returns a provider copy. - * python/lasso.py, python/tests/login_tests.py: Python binding now - raises exceptions instead of returning error codes. Close bug - #237. +2004-08-04 Christophe Nowicki -2004-08-04 eraviart + first php binding import - * python/lasso.py: Slightly improved exception handling in Python. +2004-08-04 Romain Chantereay -2004-08-04 valos + Added one java automake. - * lasso/environs/federation_termination.c, lasso/environs/lecp.c, - lasso/environs/login.c, lasso/environs/logout.c, - lasso/environs/name_identifier_mapping.c, - lasso/environs/register_name_identifier.c, lasso/environs/server.c, - lasso/environs/server.h: Renamed lasso_server_get_provider() into - lasso_server_get_provider_ref() Added lasso_server_get_provider(), - this method returns a provider copy. - -2004-08-04 cnowicki - - * php/lasso.c, php/lasso.h, php/php_lasso.h, php/examples/leak.php, - php/examples/login.php, php/examples/test.php: first php binding - import - -2004-08-04 rchantereau - - * configure.ac: Added one java automake. - -2004-08-04 rchantereau - - * java/Makefile.am: Me 1, Litlle memory stick Windows computer 0. +2004-08-04 Romain Chantereay + Me 1, Litlle memory stick Windows computer 0. First step toward a fully automaked java build. java now compile and build the DLL. -2004-08-04 valos +2004-08-04 Valery Febvre - * lasso/protocols/artifact.c: Fixed a bug in lasso_artifact_new() - and lasso_artifact_get_identityProviderSuccinctID() - IdentityProviderSuccinctID data (ProviderID SHA1 hash) is now - Base64 encoded. + Fixed a bug in lasso_artifact_new() and lasso_artifact_get_identityProviderSuccinctID() IdentityProviderSuccinctID data (ProviderID SHA1 hash) is now Base64 encoded. -2004-08-04 eraviart +2004-08-04 Emmanuel Raviart - * python/tests/login_tests.py: Python test02 is now completely - refactored. But bigger changes are on the way. + Python test02 is now completely refactored. But bigger changes are on the way. -2004-08-04 nclapies +2004-08-04 Nicolas Clapies - * lasso/environs/session.c: [no log message] + *** empty log message *** -2004-08-04 nclapies + update of lecp python binding - * lasso/environs/lecp.h, python/lasso.py, python/lassomod.c: update - of lecp python binding - -2004-08-04 nclapies - - * examples/lecp.c, lasso/environs/lecp.c, lasso/environs/lecp.h: update of the LECP profile -2004-08-04 valos +2004-08-04 Valery Febvre - * lasso/lasso.c, lasso/lasso.h, python/py_lasso.c: Moved '#include - into lasso.c Added also in py_lasso.c + Moved '#include into lasso.c Added also in py_lasso.c -2004-08-04 valos + *** empty log message *** - * lasso/protocols/provider.c: [no log message] + Added the SOAP HTTP method in lasso_login_init_from_authn_request_msg() -2004-08-04 valos + Added the SOAP export type in lasso_authn_request_new_from_export() - * lasso/environs/login.c: Added the SOAP HTTP method in - lasso_login_init_from_authn_request_msg() +2004-08-04 Emmanuel Raviart -2004-08-04 valos + The Python test refactoring continues and the light is still green. - * lasso/protocols/authn_request.c: Added the SOAP export type in - lasso_authn_request_new_from_export() +2004-08-04 Valery Febvre -2004-08-04 eraviart + Fixed 3 bugs in lasso_login_new_from_dump() - * python/tests/login_tests.py: The Python test refactoring - continues and the light is still green. +2004-08-04 Frederic Peters -2004-08-04 valos + fixed typo; fix bug230 - * lasso/environs/login.c: Fixed 3 bugs in - lasso_login_new_from_dump() +2004-08-04 Emmanuel Raviart -2004-08-04 fpeters + The Python test reorganization continues. It detects a new login bug, so the light will be red again. - * tests/Makefile.am: fixed typo; fix bug230 +2004-08-04 Nicolas Clapies -2004-08-04 eraviart + remove warning message before lasso_session_remove_assertion() - * python/tests/login_tests.py: The Python test reorganization - continues. It detects a new login bug, so the light will be red - again. +2004-08-04 Frederic Peters -2004-08-04 nclapies + [angry comment removed] - * lasso/environs/logout.c: remove warning message before - lasso_session_remove_assertion() +2004-08-04 Valery Febvre -2004-08-04 fpeters + *** empty log message *** - * tests/tests.c: [angry comment removed] + Renamed enums (Bug #225): lassoMessageTypes,lassoHttpMethods,lassoRequestTypes into lassoMessageType,lassoHttpMethod,lassoRequestType -2004-08-04 valos + Removed the 'identity' arg in lasso_login_new_from_dump() method - * lasso/environs/federation_termination.c, - lasso/environs/federation_termination.h, lasso/environs/identity.c, - lasso/environs/logout.c, lasso/environs/logout.h, - lasso/environs/name_identifier_mapping.c, - lasso/environs/name_identifier_mapping.h, lasso/environs/profile.c, - lasso/environs/profile.h, - lasso/environs/register_name_identifier.c, - lasso/environs/register_name_identifier.h: Renamed enums (Bug - #225): lassoMessageTypes,lassoHttpMethods,lassoRequestTypes - into lassoMessageType,lassoHttpMethod,lassoRequestType +2004-08-04 Nicolas Clapies -2004-08-04 valos + add lasso_session_remove_assertion() in validate_request() and process_response_msg() - * lasso/environs/login.c, lasso/environs/login.h, - lasso/environs/session.c, python/lasso.py: Removed the 'identity' - arg in lasso_login_new_from_dump() method + set nameIdentifier attribute of the logout object (from LogoutRequest NameIdentifier value) after a call of init_request() method -2004-08-04 nclapies + move server param in new - * lasso/environs/logout.c: add lasso_session_remove_assertion() in - validate_request() and process_response_msg() + *** empty log message *** -2004-08-04 nclapies +2004-08-04 Emmanuel Raviart - * lasso/environs/logout.c: set nameIdentifier attribute of the - logout object (from LogoutRequest NameIdentifier value) after a - call of init_request() method + In Python tests, renamed sp to spServer and idp to idpServer. -2004-08-04 nclapies + In Python, Server.add_provider now returns an error code instead of None. - * lasso/environs/lecp.c, lasso/environs/lecp.h: move server param - in new + Begin to restructure Python tests. -2004-08-04 nclapies +2004-08-04 Valery Febvre - * python/lasso.py, examples/lecp.c: [no log message] + Renamed enum lassoProviderTypes into lassoProviderType (Bug #225) -2004-08-04 nclapies + Renamed enum lassoNodeExportTypes into lassoNodeExportType (Bug #225) - * examples/lecp.c, examples/request_response_envelope.c: replace - request_response_envelope.c with lecp.c + Changed all lasso_provider_get_* methods prototype It was added: a 'provider_type' argument to read in the appropriate Descriptor in metadata a 'err' argument for reporting errors -2004-08-04 eraviart +2004-08-04 Emmanuel Raviart - * python/tests/login_tests.py: In Python tests, renamed sp to - spServer and idp to idpServer. + I thought I had discover one new bug in Lasso SP logout. I was wrong... I discovered one bug and a missing feature: + - first the feature request: Lasso should set logout.nameIdentifier in + logout.init_request, because there is no way to retrieve the current + nameIdentifier from identity_dump or session_dump -2004-08-04 eraviart - - * python/lasso.py: In Python, Server.add_provider now returns an - error code instead of None. - -2004-08-04 eraviart - - * python/tests/login_tests.py: Begin to restructure Python tests. - -2004-08-04 valos - - * lasso/environs/federation_termination.c, lasso/environs/logout.c, - lasso/environs/logout.h, lasso/environs/name_identifier_mapping.c, - lasso/environs/name_identifier_mapping.h, lasso/environs/profile.h, - lasso/environs/register_name_identifier.c, - lasso/environs/register_name_identifier.h, - lasso/protocols/provider.c, lasso/protocols/provider.h: Renamed - enum lassoProviderTypes into lassoProviderType (Bug #225) - -2004-08-04 valos - - * lasso/protocols/authn_request.c, lasso/protocols/authn_request.h, - lasso/protocols/authn_request_envelope.c, - lasso/protocols/authn_request_envelope.h, - lasso/protocols/authn_response.c, lasso/protocols/authn_response.h, - lasso/protocols/authn_response_envelope.c, - lasso/protocols/authn_response_envelope.h, - lasso/protocols/federation_termination_notification.c, - lasso/protocols/federation_termination_notification.h, - lasso/protocols/logout_request.c, lasso/protocols/logout_request.h, - lasso/protocols/logout_response.c, - lasso/protocols/logout_response.h, - lasso/protocols/register_name_identifier_request.c, - lasso/protocols/register_name_identifier_request.h, - lasso/protocols/register_name_identifier_response.c, - lasso/protocols/register_name_identifier_response.h, - lasso/protocols/request.c, lasso/protocols/request.h, - lasso/protocols/response.c, lasso/protocols/response.h, - lasso/xml/xml.h: Renamed enum lassoNodeExportTypes into - lassoNodeExportType (Bug #225) - -2004-08-04 valos - - * lasso/environs/federation_termination.c, lasso/environs/lecp.c, - lasso/environs/login.c, lasso/environs/logout.c, - lasso/environs/name_identifier_mapping.c, - lasso/environs/register_name_identifier.c, - lasso/protocols/provider.c, lasso/protocols/provider.h: Changed all - lasso_provider_get_* methods prototype It was added: a - 'provider_type' argument to read in the appropriate Descriptor in - metadata a 'err' argument for reporting errors - -2004-08-04 eraviart - - * python/tests/login_tests.py: I thought I had discover one new bug - in Lasso SP logout. I was wrong... I discovered one bug and a - missing feature: - - - first the feature request: Lasso should set logout.nameIdentifier - in logout.init_request, because there is no way to retrieve the - current nameIdentifier from identity_dump or session_dump - - - and now the bug: After the IDP soapEndpoint returns a SOAP - response, the SP process_response_msg doesn't remove the assertion - from session (neither does it set session.is_dirty flag). + - and now the bug: After the IDP soapEndpoint returns a SOAP response, the + SP process_response_msg doesn't remove the assertion from session (neither + does it set session.is_dirty flag). See the new test05 for details. -2004-08-03 eraviart +2004-08-03 Emmanuel Raviart - * python/tests/login_tests.py: Python tests now work again, but - please remove the Lasso-CRITICAL below. + Python tests now work again, but please remove the Lasso-CRITICAL below. + Generate identity and service provider context dumps ... ok + Service provider initiated login ... ok + Identity Provider single sign-on when identity and session already exist. ... + (process:22065): Lasso-CRITICAL **: 03-08-2004 22:25:48 An assertion existed + already for this providerID, it was replaced by the new one. - Generate identity and service provider context dumps ... ok Service - provider initiated login ... ok Identity Provider single sign-on - when identity and session already exist. ... (process:22065): - Lasso-CRITICAL **: 03-08-2004 22:25:48 An assertion existed already - for this providerID, it was replaced by the new one. + ok + Identity Provider logout. ... ok - ok Identity Provider logout. ... ok +2004-08-03 Emmanuel Raviart -2004-08-03 eraviart + Install documentation is running after autoconf changes. - * INSTALL: Install documentation is running after autoconf changes. + Lasso now requires automake 1.8 -2004-08-03 eraviart +2004-08-03 Romain Chantereay - * INSTALL: Lasso now requires automake 1.8 + No more anoying warning. -2004-08-03 rchantereau +2004-08-03 Nicolas Clapies - * java/Makefile.am: No more anoying warning. + *** empty log message *** -2004-08-03 nclapies +2004-08-03 Romain Chantereay - * python/lassomod.c: [no log message] + Bye bye AM_CONDITIONAL rests. + (the if WITH_PYTHON are not accurate now). -2004-08-03 rchantereau +2004-08-03 Nicolas Clapies - * configure.ac, lasso/Makefile.am: - No more need of version.h. - - Better libtool version computation. + initial version -2004-08-03 rchantereau +2004-08-03 Romain Chantereay - * autogen.sh: Update to automake 1.8. + - No more need of version.h. - Better libtool version computation. -2004-08-03 rchantereau + Update to automake 1.8. - * configure.ac: Revert. + Revert. -2004-08-03 rchantereau + Updated macro calls: from AM_CONFIG_HEADER to AC_CONFIG_HEADERS. - * configure.ac: Updated macro calls: from AM_CONFIG_HEADER to - AC_CONFIG_HEADERS. + Corrected SWIG warning. (deleted it.) -2004-08-03 rchantereau - - * autogen.sh: Corrected SWIG warning. (deleted it.) - -2004-08-03 rchantereau - - * configure.ac: - Added libtool auto versionning (or corrected). - -2004-08-03 rchantereau - - * configure.ac, java/Makefile.am: - Learn back to the previous - Python detection. + - Added libtool auto versionning (or corrected). + - Learn back to the previous Python detection. - Corrected invalid variable in automake java top dir Makefile. -2004-08-03 rchantereau + Commented out coldfusion/Makefile generation. - * configure.ac: Commented out coldfusion/Makefile generation. +2004-08-03 Nicolas Clapies -2004-08-03 nclapies + replace load_request_msg() with process_request_msg(), process_request() with validate_request(), remove assertion of the authenticated principal in validate_request() - * lasso/environs/logout.c, lasso/environs/logout.h, - python/lassomod.c, tests/login_tests.c: replace load_request_msg() - with process_request_msg(), process_request() with - validate_request(), remove assertion of the authenticated principal - in validate_request() +2004-08-03 Romain Chantereay -2004-08-03 rchantereau + SWIG is NOT required (yet ?) ! - * autogen.sh: SWIG is NOT required (yet ?) ! +2004-08-03 Nicolas Clapies -2004-08-03 nclapies + add request type test for Lecp - * lasso/environs/profile.c, lasso/environs/profile.h, - python/lasso.py: add request type test for Lecp - -2004-08-03 rchantereau - - * Makefile.am, autogen.sh, configure.ac, java/Makefile, - java/Makefile.am, java/coldfusion/Makefile, - java/tests/LoginTest.java, lasso/Makefile.am, lasso/export.h, - lasso/lasso.h, python/Makefile.am: New Autotools infrastructure. +2004-08-03 Romain Chantereay + New Autotools infrastructure. Don't hesitate to report bug (if any). Main changes: @@ -33162,4672 +16365,2390 @@ - more ? I do not remember. -2004-08-03 valos +2004-08-03 Valery Febvre - * lasso/environs/session.c: Fixed a bug in - lasso_session_new_from_dump() + Fixed a bug in lasso_session_new_from_dump() -2004-08-03 valos + Added some optimizations in lasso_identity_add_federation() - * lasso/environs/identity.c: Added some optimizations in - lasso_identity_add_federation() +2004-08-03 Emmanuel Raviart -2004-08-03 eraviart + Bug correction in test04. - * python/tests/login_tests.py: Bug correction in test04. - -2004-08-03 eraviart - - * python/tests/login_tests.py: Added forgotten Lasso call in - test04. - -2004-08-03 eraviart - - * README.WIN32, python/tests/login_tests.py: Updated Python test04. + Added forgotten Lasso call in test04. + Updated Python test04. Tell the poor win32 user that he can't test the software -2004-08-03 nclapies +2004-08-03 Nicolas Clapies - * lasso/environs/federation_termination.c, lasso/environs/lecp.c, - lasso/environs/logout.c, lasso/environs/register_name_identifier.c: replace G_LOG_LEVEL_ERROR with G_LOG_LEVEL_CRITICAL -2004-08-03 eraviart +2004-08-03 Emmanuel Raviart - * python/tests/login_tests.py: Added a new Python regression test - that shows that logout doesn't set session is_dirty flag. + Added a new Python regression test that shows that logout doesn't set session is_dirty flag. -2004-08-03 eraviart + Don't build win32 anymore. Makefile.am in win32 directory will disapear anyway. - * Makefile.am: Don't build win32 anymore. Makefile.am in win32 - directory will disapear anyway. +2004-08-03 Valery Febvre -2004-08-03 valos + - Replaced some charPtrConst_wrap() calls by charPtr_wrap() - Added GPtrArray_wrap() function to wrap GPtrArray into Python list. - Added session_getattr() function, we can get now providerIDs and is_dirty properties of Session objects. - * python/lasso.py, python/lassomod.c, python/wrap_objs.c, - python/wrap_objs.h, python/examples/login.py: - Replaced some - charPtrConst_wrap() calls by charPtr_wrap() - Added - GPtrArray_wrap() function to wrap GPtrArray into Python list. - - Added session_getattr() function, we can get now providerIDs and - is_dirty properties of Session objects. + Replaced two G_LOG_LEVEL_ERROR by G_LOG_LEVEL_CRITICAL -2004-08-03 valos + Fixed a bug in lasso_identity_new_from_dump() - * lasso/environs/session.c: Replaced two G_LOG_LEVEL_ERROR by - G_LOG_LEVEL_CRITICAL +2004-08-02 Emmanuel Raviart -2004-08-03 valos + Added test03, which shows a bug in Lasso: When identity and session already exist (and must_authenticate() return False), the call to build_artifact_msg generates: + (process:8083): GLib-GObject-WARNING **: invalid cast from LassoNode' to + LassoSamlNameIdentifier' - * lasso/environs/identity.c: Fixed a bug in - lasso_identity_new_from_dump() - -2004-08-02 eraviart - - * python/tests/login_tests.py: Added test03, which shows a bug in - Lasso: When identity and session already exist (and - must_authenticate() return False), the call to build_artifact_msg - generates: - - (process:8083): GLib-GObject-WARNING **: invalid cast from - LassoNode' to LassoSamlNameIdentifier' - - (process:8083): lasso-CRITICAL **: file authentication_statement.c: - line 84 (lasso_authentication_statement_new): assertion + (process:8083): lasso-CRITICAL **: file authentication_statement.c: line 84 + (lasso_authentication_statement_new): assertion LASSO_IS_SAML_NAME_IDENTIFIER(idp_identifier)' failed - (process:8083): Lasso-CRITICAL **: 02-08-2004 20:33:59 Failed to - build the AuthenticationStatement element of the Assertion. + (process:8083): Lasso-CRITICAL **: 02-08-2004 20:33:59 Failed to build the + AuthenticationStatement element of the Assertion. and then access to login.nameIdentifier fails. -2004-08-02 fpeters +2004-08-02 Frederic Peters - * debian/.cvsignore: some files to be ignored in debian/ + some files to be ignored in debian/ -2004-08-02 eraviart - - * INSTALL, README.WIN32, docs/lasso-book/lasso-book.txt, - python/INSTALL: Integrated README.WIN32 into Lasso book. +2004-08-02 Emmanuel Raviart + Integrated README.WIN32 into Lasso book. Removed obsolete Python INSTALL file. -2004-08-02 eraviart - - * python/lasso.py, python/examples/defederation.py, - python/examples/login.py, python/examples/logout.py, - python/examples/mapping.py, python/examples/registration.py, - python/examples/test.py, python/examples/user.py, - python/tests/login_tests.py: Check that Lasso is inited and - shotdown only once. - + Check that Lasso is inited and shotdown only once. Lasso Python modules now calls init() at first import (I need this - behaviour, because I have several "import lasso" in Expression and - I don't know which one will be called first and I don't want to do - something like: import lasso if not lasso.inited: lasso.init() ). + behaviour, because I have several "import lasso" in Expression and I don't + know which one will be called first and I don't want to do something like: + import lasso + if not lasso.inited: + lasso.init() + ). -2004-08-02 rchantereau +2004-08-02 Romain Chantereay - * README.WIN32: Added some win32 specific explanations. + Added some win32 specific explanations. -2004-08-02 rchantereau - - * win32/lasso.rc: New clean and beauty version of the windows - resource file. +2004-08-02 Romain Chantereay + New clean and beauty version of the windows resource file. use defined constant from lasso_config.h more to come. -2004-08-02 rchantereau +2004-08-02 Romain Chantereay - * win32/Makefile.am, win32/lasso.rc: Modified resource. () + Modified resource. () -2004-08-01 valos +2004-08-01 Valery Febvre - * lasso/environs/login.c, lasso/environs/logout.c, - lasso/environs/register_name_identifier.c, - lasso/xml/ds_signature.c, lasso/xml/ds_signature.h, - lasso/xml/errors.c, lasso/xml/errors.h, lasso/xml/saml_assertion.c, - lasso/xml/saml_assertion.h, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, - lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h, lasso/xml/xml.c, - lasso/xml/xml.h: Added a new argument 'err' (GError *) in 5 - methods: lasso_ds_signature_sign, - lasso_node_add_signature, lasso_node_verify_signature, - lasso_saml_assertion_set_signature, - lasso_samlp_request_abstract_set_signature, - lasso_samlp_response_abstract_set_signature for reporting always - more errors. + Added a new argument 'err' (GError *) in 5 methods: lasso_ds_signature_sign, lasso_node_add_signature, lasso_node_verify_signature, lasso_saml_assertion_set_signature, lasso_samlp_request_abstract_set_signature, lasso_samlp_response_abstract_set_signature for reporting always more errors. -2004-07-31 valos +2004-07-31 Valery Febvre - * lasso/environs/federation_termination.c, - lasso/environs/identity.c, lasso/environs/lecp.c, - lasso/environs/login.c, lasso/environs/logout.c, - lasso/environs/name_identifier_mapping.c, lasso/environs/profile.c, - lasso/environs/register_name_identifier.c, lasso/environs/server.c, - lasso/environs/session.c, lasso/protocols/artifact.c, - lasso/protocols/authn_request_envelope.c, - lasso/protocols/authn_response.c, - lasso/protocols/authn_response_envelope.c, - lasso/protocols/federation.c, - lasso/protocols/federation_termination_notification.c, - lasso/protocols/logout_request.c, - lasso/protocols/logout_response.c, - lasso/protocols/name_identifier_mapping_request.c, - lasso/protocols/name_identifier_mapping_response.c, - lasso/protocols/provider.c, - lasso/protocols/register_name_identifier_request.c, - lasso/protocols/register_name_identifier_response.c, - lasso/protocols/request.c, lasso/protocols/response.c, - lasso/protocols/elements/authentication_statement.c, - lasso/xml/errors.c, lasso/xml/errors.h, lasso/xml/lib_scoping.c, - lasso/xml/xml.c, lasso/xml/xml.h: Added a new argument 'err' in 4 - methods of the LassoNode class: lasso_node_get_attr - lasso_node_get_child lasso_node_get_child_content - lasso_node_get_content for reporting errors. + Added a new argument 'err' in 4 methods of the LassoNode class: lasso_node_get_attr lasso_node_get_child lasso_node_get_child_content lasso_node_get_content for reporting errors. -2004-07-31 eraviart +2004-07-31 Emmanuel Raviart - * java/tests/LoginTest.java, python/tests/login_tests.py: Updated - Java binding and unit test. + Updated Java binding and unit test. -2004-07-31 valos +2004-07-31 Valery Febvre - * python/lasso.py: Removed access to attributes identity & session - by __getattr__ + Removed access to attributes identity & session by __getattr__ -2004-07-31 valos + Added 2 tests in lasso_federation_copy() to avoid NULL pointer copy - * lasso/protocols/federation.c: Added 2 tests in - lasso_federation_copy() to avoid NULL pointer copy +2004-07-31 Emmanuel Raviart -2004-07-31 eraviart + Python login_tests now works again, although there remains a lasso-CRITICAL caused by idpLoginContext.get_identity() (file login_tests.py, line 120): + (process:5228): lasso-CRITICAL **: file xml.c: line 64 (lasso_node_copy): + assertion LASSO_IS_NODE(node)' failed + ERROR - * python/lasso.py, python/tests/login_tests.py: Python login_tests - now works again, although there remains a lasso-CRITICAL caused by - idpLoginContext.get_identity() (file login_tests.py, line 120): +2004-07-31 Valery Febvre - (process:5228): lasso-CRITICAL **: file xml.c: line 64 - (lasso_node_copy): assertion LASSO_IS_NODE(node)' failed ERROR + *** empty log message *** -2004-07-31 valos +2004-07-30 Valery Febvre - * python/lasso.py: [no log message] + Fixed 2 errors in lasso_identity_copy() et lasso_session_copy() methods -2004-07-30 valos +2004-07-30 Emmanuel Raviart - * lasso/environs/identity.c, lasso/environs/session.c: Fixed 2 - errors in lasso_identity_copy() et lasso_session_copy() methods + Some update to python login_tests. Some bugs remain. -2004-07-30 eraviart + Removed last profile_context or profileContext. - * python/tests/login_tests.py: Some update to python login_tests. - Some bugs remain. + Restructured INSTALL a little more. -2004-07-30 eraviart + Improved book. It also now includes HACKING. - * docs/tutorial/sp-logout-process-idp-initiated-redirect-request.c, - docs/tutorial/sp-logout-process-idp-initiated-soap-request.c, - docs/tutorial/sp-logout-process-response.c, - docs/tutorial/sp-logout-send-request.c, python/lasso.py, - python/tests/login_tests.py: Removed last profile_context or - profileContext. +2004-07-30 Valery Febvre -2004-07-30 eraviart + Initial commit - * INSTALL: Restructured INSTALL a little more. + lasso_profile_get_identity() and lasso_profile_get_session() should return copies -2004-07-30 eraviart +2004-07-30 Nicolas Clapies - * HACKING, INSTALL, docs/lasso-book/lasso-book.txt: Improved book. - It also now includes HACKING. + *** empty log message *** -2004-07-30 valos +2004-07-30 Valery Febvre - * HACKING: Initial commit + Update end -2004-07-30 valos + Added a missing #include - * lasso/environs/profile.c: lasso_profile_get_identity() and - lasso_profile_get_session() should return copies + Some G_LOG_LEVEL_ERROR -> G_LOG_LEVEL_CRITICAL -2004-07-30 nclapies + Moved functions (alphabetical order) - * lasso/environs/lecp.h, python/lassomod.c, python/lasso.py: [no - log message] + Moved a function (alphabetical order) -2004-07-30 valos + Fixed a typing mistake all durty -> dirty - * python/lasso.py, python/lassomod.c: Update end +2004-07-30 Frederic Peters -2004-07-30 valos + I also can describe non-existing features. - * lasso/lasso.c: Added a missing #include +2004-07-30 Valery Febvre -2004-07-30 valos + Added methods: lasso_profile_get_identity() lasso_profile_get_session() lasso_profile_is_identity_durty() lasso_profile_is_session_durty() - * lasso/xml/tools.c: Some G_LOG_LEVEL_ERROR -> G_LOG_LEVEL_CRITICAL +2004-07-30 Emmanuel Raviart -2004-07-30 valos + Added some important configure options in INSTALL. - * lasso/environs/profile.c, lasso/environs/profile.h: Moved - functions (alphabetical order) +2004-07-30 Nicolas Clapies -2004-07-30 valos + lecp in environs is complete - * lasso/environs/login.c: Moved a function (alphabetical order) +2004-07-30 Valery Febvre -2004-07-30 valos + Added new attribute is_durty in LassoIdentity & LassoSession classes - * lasso/environs/identity.c, lasso/environs/identity.h, - lasso/environs/profile.c, lasso/environs/profile.h, - lasso/environs/session.c, lasso/environs/session.h: Fixed a typing - mistake all durty -> dirty +2004-07-30 Emmanuel Raviart -2004-07-30 fpeters + Improved AUTHORS restructuration. - * INSTALL: I also can describe non-existing features. + Restructured AUTHORS & README and integrated them in Lasso Book. -2004-07-30 valos +2004-07-30 Valery Febvre - * lasso/environs/identity.c, lasso/environs/profile.c, - lasso/environs/profile.h, lasso/environs/session.c: Added methods: - lasso_profile_get_identity() lasso_profile_get_session() - lasso_profile_is_identity_durty() - lasso_profile_is_session_durty() + *** empty log message *** -2004-07-30 eraviart + Update - * INSTALL: Added some important configure options in INSTALL. +2004-07-30 Nicolas Clapies -2004-07-30 nclapies + update of examples to user identity and session objects - * examples/request_response_envelope.c, lasso/environs/lecp.c, - lasso/environs/lecp.h, lasso/protocols/authn_request_envelope.c, - lasso/protocols/authn_request_envelope.h, - lasso/protocols/authn_response_envelope.c, - lasso/protocols/authn_response_envelope.h: lecp in environs is - complete +2004-07-30 Valery Febvre -2004-07-30 valos + update - * lasso/environs/identity.c, lasso/environs/identity.h, - lasso/environs/session.c, lasso/environs/session.h: Added new - attribute is_durty in LassoIdentity & LassoSession classes +2004-07-30 Emmanuel Raviart -2004-07-30 eraviart + Improved? ReST section titles. - * AUTHORS: Improved AUTHORS restructuration. +2004-07-30 Valery Febvre -2004-07-30 eraviart + Renamed ProfileContext into Profile - * AUTHORS, README, docs/lasso-book/lasso-book.txt: Restructured - AUTHORS & README and integrated them in Lasso Book. + Initial commit -2004-07-30 valos +2004-07-30 Emmanuel Raviart - * python/lasso.py, python/lassomod.c: Update + Added very preliminary work on Lasso Book. + Modified INSTALL to be compatible with reStructured Text syntax. Is this + solution an acceptable solution? -2004-07-30 nclapies + Added Lasso logo. - * examples/defederation.c, examples/logout.c, - examples/registration.c, lasso/environs/identity.c: update of - examples to user identity and session objects +2004-07-30 Valery Febvre -2004-07-30 valos + Update begining - * examples/sso.c: update + LassoProfileContext class was renamed into LassoProfile -2004-07-30 valos - - * tests/login_tests.c: update - -2004-07-30 eraviart - - * INSTALL, docs/lasso-book/lasso-book.txt: Improved? ReST section - titles. - -2004-07-30 eraviart - - * INSTALL, docs/lasso-book/lasso-book.txt: Added very preliminary - work on Lasso Book. - - Modified INSTALL to be compatible with reStructured Text syntax. Is - this solution an acceptable solution? - -2004-07-30 eraviart - - * logos/lasso-233x66.png: Added Lasso logo. - -2004-07-30 valos - - * lasso/environs/Makefile.am, - lasso/environs/federation_termination.c, - lasso/environs/federation_termination.h, lasso/environs/login.c, - lasso/environs/login.h, lasso/environs/logout.c, - lasso/environs/logout.h, lasso/environs/name_identifier_mapping.c, - lasso/environs/name_identifier_mapping.h, lasso/environs/profile.c, - lasso/environs/profile.h, lasso/environs/profile_context.c, - lasso/environs/profile_context.h, - lasso/environs/register_name_identifier.c, - lasso/environs/register_name_identifier.h: LassoProfileContext - class was renamed into LassoProfile - -2004-07-30 valos - - * lasso/protocols/identity.c, lasso/protocols/identity.h: LassoIdentity was renamed into LassoFederation -2004-07-30 valos + LassoUser class was splited into 2 new classes (LassoSession & LassoIdentity) - * lasso/environs/user.c, lasso/environs/user.h: LassoUser class was - splited into 2 new classes (LassoSession & LassoIdentity) + Update LassoUser class was splited into 2 classes: LassoSession & LassoIdentity LassoIdentity was renamed into LassoFederation -2004-07-30 valos +2004-07-29 Valery Febvre - * lasso/environs/federation_termination.c, - lasso/environs/federation_termination.h, lasso/environs/login.c, - lasso/environs/login.h, lasso/environs/logout.c, - lasso/environs/name_identifier_mapping.c, - lasso/environs/name_identifier_mapping.h, - lasso/environs/profile_context.c, lasso/environs/profile_context.h, - lasso/environs/register_name_identifier.c, - lasso/environs/session.c: Update LassoUser class was splited into 2 - classes: LassoSession & LassoIdentity LassoIdentity was renamed - into LassoFederation + Renamed LassoIdentity class into LassoFederation and LassoUser class into LassoIdentity lasso/protocols/federation.c replace lasso/protocols/identity.c lasso/environs/identity.c replace lasso/environs/user.c -2004-07-29 valos +2004-07-29 Frederic Peters - * lasso/environs/Makefile.am, lasso/environs/identity.c, - lasso/environs/identity.h, lasso/protocols/Makefile.am, - lasso/protocols/federation.c, lasso/protocols/federation.h: Renamed - LassoIdentity class into LassoFederation and LassoUser class into - LassoIdentity lasso/protocols/federation.c replace - lasso/protocols/identity.c lasso/environs/identity.c replace - lasso/environs/user.c + never thought about application developers; not a target ? added missing gobject-2.0 to list of requirements. (first to feel the pain of *using* lasso) [I wonder how it went on wednesday tutorial; didn't use autotools ?] -2004-07-29 fpeters + lasso.pc don't set minimal version for other libraries - * lasso.pc.in: never thought about application developers; not a - target ? added missing gobject-2.0 to list of requirements. - (first to feel the pain of *using* lasso) [I wonder how it went on - wednesday tutorial; didn't use autotools ?] +2004-07-29 Nicolas Clapies -2004-07-29 fpeters + update of registration example in C - * lasso.pc.in: lasso.pc don't set minimal version for other - libraries + *** empty log message *** -2004-07-29 nclapies + update of register name identifier - * examples/idp.xml, examples/registration.c, - lasso/environs/register_name_identifier.c: update of registration - example in C +2004-07-29 Valery Febvre -2004-07-29 nclapies + Added session class - * examples/registration.c, lasso/protocols/logout_response.c: [no - log message] +2004-07-29 Frederic Peters -2004-07-29 nclapies + added stupid tests to annoy developers. - * lasso/environs/register_name_identifier.c, - lasso/environs/register_name_identifier.h, - lasso/protocols/register_name_identifier_request.c, - lasso/protocols/register_name_identifier_request.h, - lasso/protocols/register_name_identifier_response.c, - lasso/protocols/register_name_identifier_response.h, - python/lasso.py, python/lassomod.c: update of register name - identifier + had detection of a patched (with XML support) check; only use srunner_set_xml if it is available. -2004-07-29 valos +2004-07-29 Valery Febvre - * lasso/environs/Makefile.am, lasso/environs/session.c, - lasso/environs/session.h: Added session class + Removed memory leaks -2004-07-29 valos + Inverted only 2 lines :-) - * examples/sso.c: Updated +2004-07-28 Valery Febvre -2004-07-29 fpeters + Just a typing mistake - * tests/Makefile.am, tests/basic_tests.c, tests/tests.c: added - stupid tests to annoy developers. + *** empty log message *** -2004-07-29 fpeters + server attribute is now a copy in lasso_logout_new() - * configure.ac, tests/tests.c: had detection of a patched (with XML - support) check; only use srunner_set_xml if it is available. + Atrributes server & user are now copied in lasso_login_new() and lasso_login_new_from_dump() methods -2004-07-29 valos + Added destroy calls for server & user attributes in lasso_profile_context_dispose() private method. - * lasso/environs/login.c, lasso/protocols/request.c, - lasso/protocols/response.c: Removed memory leaks + Added lasso_user_copy() method Added lasso_user_dispose() private method -2004-07-29 valos + Added lasso_server_copy() method - * lasso/environs/user.c: Inverted only 2 lines :-) + Added lasso_identity_copy() method -2004-07-28 valos + *** empty log message *** - * lasso/environs/register_name_identifier.c: Just a typing mistake +2004-07-28 Frederic Peters -2004-07-28 valos + updated .cvsignore (binary is now tests and out.xml has been renamed to result.xml) - * lasso/environs/federation_termination.c, - lasso/environs/name_identifier_mapping.c, - lasso/environs/register_name_identifier.c: [no log message] - -2004-07-28 valos - - * lasso/environs/logout.c: server attribute is now a copy in - lasso_logout_new() - -2004-07-28 valos - - * lasso/environs/login.c: Atrributes server & user are now copied - in lasso_login_new() and lasso_login_new_from_dump() methods - -2004-07-28 valos - - * lasso/environs/profile_context.c: Added destroy calls for server - & user attributes in lasso_profile_context_dispose() private - method. - -2004-07-28 valos - - * lasso/environs/user.c, lasso/environs/user.h: Added - lasso_user_copy() method Added lasso_user_dispose() private method - -2004-07-28 valos - - * lasso/environs/server.c, lasso/environs/server.h: Added - lasso_server_copy() method - -2004-07-28 valos - - * lasso/protocols/identity.c, lasso/protocols/identity.h: Added - lasso_identity_copy() method - -2004-07-28 valos - - * lasso/xml/xml.c, lasso/xml/xml.h: [no log message] - -2004-07-28 fpeters - - * tests/.cvsignore: updated .cvsignore (binary is now tests and - out.xml has been renamed to result.xml) - -2004-07-28 fpeters - - * tests/Makefile.am, tests/login_tests.c, tests/tests.c: modularized tests; it is now possible to add more suites easily. -2004-07-28 valos +2004-07-28 Valery Febvre - * lasso/protocols/provider.c, lasso/protocols/provider.h: Added - lasso_provider_copy() method + Added lasso_provider_copy() method -2004-07-28 valos + lasso_node_get_name now returns now an xmlChar* (instead of a const xmlChar*) - * lasso/xml/xml.c, lasso/xml/xml.h: lasso_node_get_name now returns - now an xmlChar* (instead of a const xmlChar*) +2004-07-28 Frederic Peters -2004-07-28 fpeters + remove generated lasso.pc on make clean - * Makefile.am: remove generated lasso.pc on make clean +2004-07-27 Nicolas Clapies -2004-07-27 nclapies + debug messages - * lasso/environs/user.c: debug messages + *** empty log message *** -2004-07-27 nclapies + update of federation termination - * examples/defederation.c, lasso/environs/federation_termination.c, - lasso/environs/federation_termination.h, python/lasso.py, - python/lassomod.c, python/examples/defederation.py: update of - federation termination +2004-07-27 Frederic Peters -2004-07-27 fpeters + debian/ updated for official 0.3 release - * debian/changelog, debian/control, debian/copyright, debian/docs, - debian/liblasso0-python2.3.files, debian/rules: debian/ updated for - official 0.3 release +2004-07-27 Nicolas Clapies -2004-07-27 nclapies + version 0.3.0 - * configure.ac: version 0.3.0 + remove useless debug message -2004-07-27 nclapies +2004-07-27 Frederic Peters - * lasso/environs/user.c: remove useless debug message + fixed warnings -2004-07-27 fpeters +2004-07-27 Nicolas Clapies - * tests/login_tests.c: fixed warnings + Move first_* to initial_* vars -2004-07-27 nclapies + Use LassoNode_get instead of LassoAssertion_get in user_add_assertion() - * lasso/environs/logout.c, lasso/environs/logout.h: Move first_* to - initial_* vars +2004-07-27 Valery Febvre -2004-07-27 valos + 'assertion' var should be a PyObject*, not a LassoNode* (in user_add_assertion) - * lasso/environs/user.c: [no log message] + Ooops, Copy/Paste isn't always your friend :-) -2004-07-27 valos + *** empty log message *** - * lasso/environs/login.c: Removed 2 useless lasso_node_copy + Removed 2 useless lasso_node_copy -2004-07-27 nclapies +2004-07-27 Nicolas Clapies - * python/examples/login.py: remove the second param of - lasso.Login.new + remove the second param of lasso.Login.new -2004-07-27 nclapies + fix a bug in python binding user_add_assertion : give obj of python assertion, add a copy of assertion in lasso_add_assertion ( not sure, but assertion should be copied ) - * lasso/environs/user.c, lasso/environs/user.h, - python/examples/user.py: fix a bug in python binding - user_add_assertion : give obj of python assertion, add a copy of - assertion in lasso_add_assertion ( not sure, but assertion should - be copied ) - -2004-07-27 eraviart - - * docs/tutorial/sp-login-process-authn-response.c, - docs/tutorial/sp-login-send-authn-request.c, - docs/tutorial/sp-logout-process-idp-initiated-redirect-request.c, - docs/tutorial/sp-logout-process-idp-initiated-soap-request.c, - docs/tutorial/sp-logout-process-response.c, - docs/tutorial/sp-logout-send-request.c, examples/logout.c, - examples/sso.c, java/tests/LoginTest.java, lasso/environs/logout.c, - lasso/environs/logout.h, python/lasso.py, python/lassomod.c, - python/examples/logout.py, python/tests/login_tests.py, - tests/.cvsignore, tests/login_tests.c: Removed obsolete logout - method load_from_dump. +2004-07-27 Emmanuel Raviart + Removed obsolete logout method load_from_dump. Upgraded some residual calls to login_new & logout_new. Updated Java binding. Java unit test works (and C too, but Python still doesn't). -2004-07-26 fpeters +2004-07-26 Frederic Peters - * python/tests/XmlTestRunner.py: output tags when error occurs (not - just success or failures) + output tags when error occurs (not just success or failures) -2004-07-26 valos +2004-07-26 Valery Febvre - * python/lasso.py: [no log message] + *** empty log message *** -2004-07-26 valos + *** empty log message *** - * python/lassomod.c: [no log message] + Added new ProfileContext class -2004-07-26 valos +2004-07-26 Nicolas Clapies - * tests/login_tests.c, lasso/environs/logout.h: [no log message] - -2004-07-26 valos - - * python/lasso.py: Added new ProfileContext class - -2004-07-26 nclapies - - * python/examples/Makefile.am, python/examples/logout-from-idp.py: remove logout-from-idp.py, only logout.py is useful -2004-07-26 rchantereau +2004-07-26 Romain Chantereay - * win32/Makefile.am: Removed from the dist the two removed files. + Removed from the dist the two removed files. -2004-07-26 valos +2004-07-26 Valery Febvre - * lasso/protocols/identity.c: [no log message] + *** empty log message *** -2004-07-26 valos + Added lasso_profile_context_set_user_from_dump method - * lasso/environs/profile_context.c, - lasso/environs/profile_context.h: Added - lasso_profile_context_set_user_from_dump method + Removed arg user in lasso_login_new -2004-07-26 valos +2004-07-26 Romain Chantereay - * lasso/environs/login.c, lasso/environs/login.h: Removed arg user - in lasso_login_new - -2004-07-26 rchantereau - - * win32/Makefile.am, win32/create_lasso.def.py, win32/lasso.def: - Removed old style DLL exports definitions. - - Moved old to new way windows dll creation command. -2004-07-26 rchantereau + Added special Windows AC substitution. - * configure.ac: Added special Windows AC substitution. +2004-07-26 Nicolas Clapies -2004-07-26 nclapies + update of example - * python/examples/logout.py: update of example + acces to RelayState in logout object -2004-07-26 nclapies +2004-07-26 Valery Febvre - * lasso/environs/logout.c, lasso/environs/logout.h, - python/lasso.py: acces to RelayState in logout object + *** empty log message *** -2004-07-26 valos +2004-07-26 Romain Chantereay - * examples/sso.c: [no log message] + use the macro to get logout data. -2004-07-26 rchantereau +2004-07-26 Valery Febvre - * examples/sso.c: Handle of the new way to handle nameIdentifier. + Removed 4 useless #define constants -2004-07-26 valos + Added consent attribute check in lasso_login_process_federation() function - * lasso/environs/login.c, lasso/xml/ds_signature.c: [no log - message] +2004-07-26 Frederic Peters -2004-07-26 valos + set a few variables to NULL after they'be freed; and don't free providerID in lasso_user_get_authentication_method if it was passed by the caller. - * lasso/xml/debug.c, lasso/xml/debug.h: Removed 4 useless #define - constants +2004-07-26 Valery Febvre -2004-07-26 valos + Finished to implement lasso_login_destroy() and lasso_logout_destroy() methods - * lasso/environs/login.c: Added consent attribute check in - lasso_login_process_federation() function + Removed nameIdentifier attribute in Logout object There is already a nameIdientifier attribute in ProfileContext class -2004-07-26 fpeters +2004-07-26 Frederic Peters - * lasso/environs/user.c: set a few variables to NULL after they'be - freed; and don't free providerID in - lasso_user_get_authentication_method if it was passed by the - caller. + added an XXX and a comment where I think the problem is. Developers; please have a look. -2004-07-26 valos + --dontfork mode for the tests (so it is easier to debug segfaults) - * lasso/environs/login.c, lasso/environs/login.h, - lasso/environs/logout.c, lasso/environs/logout.h: Finished to - implement lasso_login_destroy() and lasso_logout_destroy() methods - -2004-07-26 valos - - * lasso/environs/logout.c, lasso/environs/logout.h: Removed - nameIdentifier attribute in Logout object There is already a - nameIdientifier attribute in ProfileContext class - -2004-07-26 fpeters - - * tests/login_tests.c: added an XXX and a comment where I think the - problem is. Developers; please have a look. - -2004-07-26 fpeters - - * tests/login_tests.c: --dontfork mode for the tests (so it is - easier to debug segfaults) - -2004-07-26 fpeters - - * tests/login_tests.c: end of test port to C; developers, please - test it (or the python login_tests; results should be identical). - There is a problem in memory management and *sometimes* it works. +2004-07-26 Frederic Peters + end of test port to C; developers, please test it (or the python login_tests; results should be identical). There is a problem in memory management and *sometimes* it works. *Sometimes* it doesn't: - (process:12643): lasso-CRITICAL **: file xml.c: line 64 - (lasso_node_copy): assertion `LASSO_IS_NODE(node)' failed + (process:12643): lasso-CRITICAL **: file xml.c: line 64 (lasso_node_copy): + assertion `LASSO_IS_NODE(node)' failed (process:12643): lasso-CRITICAL **: file xml.c: line 1024 - (lasso_node_impl_add_child): assertion `LASSO_IS_NODE(child)' - failed + (lasso_node_impl_add_child): assertion `LASSO_IS_NODE(child)' failed And *sometimes* it is even worse (segfault): - Running suite(s): Login 50%: Checks: 2, Failures: 0, Errors: 1 - login_tests.c:81:P:Generate Server - Contexts:test01_generateServersContextDumps:Passed + Running suite(s): Login + 50%: Checks: 2, Failures: 0, Errors: 1 + login_tests.c:81:P:Generate Server Contexts:test01_generateServersContextDumps:Passed login_tests.c:229:E:Login initiated by service - provider:test02_serviceProviderLogin: (after this point) Received - signal 11 + provider:test02_serviceProviderLogin: (after this point) Received signal 11 + I believe this is caused by something in - http://buildbox.entrouvert.org/logs/20040726/lupin.0320.changelog.xml + http://buildbox.entrouvert.org/logs/20040726/lupin.0320.changelog.xml -2004-07-26 fpeters +2004-07-26 Frederic Peters - * lasso/environs/user.c: this is a debug message; please. + this is a debug message; please. -2004-07-26 fpeters + require check 0.9.0 - * configure.ac: require check 0.9.0 + further in the unit test; pain pain pain. -2004-07-26 fpeters + started to copy Python second test (serviceProviderLogin) in C. 1 hour and 38 lines so far and I should probably move to something or I'll get angry. - * tests/login_tests.c: further in the unit test; pain pain pain. +2004-07-26 Valery Febvre -2004-07-26 fpeters + Removed many memory leaks - * tests/login_tests.c: started to copy Python second test - (serviceProviderLogin) in C. 1 hour and 38 lines so far and I - should probably move to something or I'll get angry. + Removed many memory leaks -2004-07-26 valos + Finished to implement lasso_user_destroy() method Removed many memory leaks - * lasso/environs/server.c, lasso/environs/user.c, - lasso/protocols/identity.c, lasso/protocols/provider.c, - lasso/xml/xml.c: Removed many memory leaks +2004-07-25 Frederic Peters -2004-07-26 valos + sync namespace with check unittest namespace (I didn't feel like they would keep a 0d.be namespace...) - * lasso/environs/logout.c, - lasso/environs/register_name_identifier.c, - lasso/protocols/identity.c, lasso/protocols/logout_response.c, - lasso/protocols/name_identifier_mapping_response.c: Removed many - memory leaks + check 0.9 no longer has suite_free(). And our local version got srunner_set_xml() -2004-07-26 valos +2004-07-25 Emmanuel Raviart - * lasso/environs/user.c: Finished to implement lasso_user_destroy() - method Removed many memory leaks + Added a ColdFusion redirect to IDP single sign-on URL. -2004-07-25 fpeters + Added Makefile for ColdFusion "binding". - * python/tests/tests.py: sync namespace with check unittest - namespace (I didn't feel like they would keep a 0d.be namespace...) + Added ColdFusion very preliminary "binding" using Java binding. -2004-07-25 fpeters +2004-07-25 Emmanuel Raviart - * tests/login_tests.c: check 0.9 no longer has suite_free(). And - our local version got srunner_set_xml() - -2004-07-25 eraviart - - * java/coldfusion/web/login.cfm: Added a ColdFusion redirect to IDP - single sign-on URL. - -2004-07-25 eraviart - - * java/coldfusion/Makefile: Added Makefile for ColdFusion - "binding". - -2004-07-25 eraviart - - * java/coldfusion/.cvsignore, java/coldfusion/src/CFLasso.java, - java/coldfusion/web/login.cfm: Added ColdFusion very preliminary - "binding" using Java binding. - -2004-07-25 eraviart - - * java/tests/LoginTest.java, python/tests/login_tests.py: Java unit - test is again similar to Python. - - Corrected Java binding to pass the unit test both with Kaffe and - Sun JRE. + Java unit test is again similar to Python. + Corrected Java binding to pass the unit test both with Kaffe and Sun JRE. Added a small new test in Python unit test. -2004-07-25 fpeters +2004-07-25 Frederic Peters - * python/tests/tests.py: add title and time for test suites (in xml - output) + add title and time for test suites (in xml output) -2004-07-25 fpeters + moved as debug() two messages (those were interfering with the test suite) - * lasso/environs/profile_context.c, lasso/environs/user.c: moved as - debug() two messages (those were interfering with the test suite) + use message functions to show message (fix #217) -2004-07-25 fpeters + basic XmlTestRunner; ./tests.py --xml; output to stdout (messed up with lasso spouting messages on stdout; will be fixed on lasso side) - * lasso/lasso.c, lasso/environs/name_identifier_mapping.c, - lasso/environs/user.c, lasso/xml/tools.c: use message functions to - show message (fix #217) + s/&/and/ -2004-07-25 fpeters +2004-07-25 Valery Febvre - * python/tests/XmlTestRunner.py, python/tests/tests.py: basic - XmlTestRunner; ./tests.py --xml; output to stdout (messed up with - lasso spouting messages on stdout; will be fixed on lasso side) + Added lasso_provider_destroy() method -2004-07-25 fpeters + Finished to implement lasso_server_destroy() method - * python/tests/login_tests.py: s/&/and/ + Replaced 2 debug(ERROR, ...) by new message(G_LOG_LEVEL_ERROR, ...) function BEWARE: debug() should be used only for debugging messages. -2004-07-25 valos + Oops, forget in previous commit - * lasso/protocols/provider.c, lasso/protocols/provider.h: Added - lasso_provider_destroy() method +2004-07-25 Emmanuel Raviart -2004-07-25 valos + Adapted logout unit test to new API. - * lasso/environs/server.c, lasso/environs/server.h: Finished to - implement lasso_server_destroy() method + Added missing return statement. -2004-07-25 valos +2004-07-25 Valery Febvre - * lasso/environs/logout.c: Replaced 2 debug(ERROR, ...) by new - message(G_LOG_LEVEL_ERROR, ...) function BEWARE: debug() should be - used only for debugging messages. + Many little fixs -2004-07-25 eraviart - - * python/tests/login_tests.py: Adapted logout unit test to new API. - -2004-07-25 eraviart - - * lasso/environs/logout.c: Added missing return statement. - -2004-07-25 valos - - * lasso/environs/server.c, lasso/environs/user.c, - lasso/protocols/identity.c, lasso/protocols/provider.c, - lasso/xml/ds_signature.c, lasso/xml/tools.c, lasso/xml/tools.h, - lasso/xml/xml.c, lasso/xml/xml.h: Many little fixs - -2004-07-25 valos - - * lasso/environs/login.c, lasso/environs/login.h, - lasso/environs/profile_context.c, lasso/environs/profile_context.h: Moved nameIdentifer attribute of Login object in ProfileContext -2004-07-25 fpeters +2004-07-25 Frederic Peters - * python/lasso.py, python/examples/defederation.py, - python/examples/logout-from-idp.py, python/examples/logout.py, - python/examples/registration.py: fixed tabulations in python files - (oh the horror; they were mixed with space indendations). Also - installed a test on commits to catch this (and check xml files) + fixed tabulations in python files (oh the horror; they were mixed with space indendations). Also installed a test on commits to catch this (and check xml files) -2004-07-25 fpeters + fixed args order (but not enough to get the test to pass) - * python/tests/login_tests.py: fixed args order (but not enough to - get the test to pass) + login_tests.py can be executed without tests.py -2004-07-25 fpeters + nozero exit code if a test failed - * python/tests/login_tests.py: login_tests.py can be executed - without tests.py + modified sys.path so that python test suite can run before lasso is installed. -2004-07-25 fpeters + initialze codeError - * python/tests/tests.py: nozero exit code if a test failed +2004-07-25 Nicolas Clapies -2004-07-25 fpeters + fix the problem of setting the user environ in SOAP method : + the problem : process_request_msg needs usr environ to verify federation + and authentication. - * python/tests/tests.py: modified sys.path so that python test - suite can run before lasso is installed. - -2004-07-25 nclapies - - * lasso/environs/logout.c, lasso/environs/logout.h, - python/examples/logout.py: fix the problem of setting the user - environ in SOAP method : - - the problem : process_request_msg needs usr environ to verify - federation and authentication. - - a solution : first load the request msg get the name identifier of - the request find the user dump from the name identifier and load it - in logout object process the request + a solution : + first load the request msg + get the name identifier of the request + find the user dump from the name identifier and load it in logout object + process the request see python/examples/logout.py for the methods. -2004-07-25 nclapies +2004-07-25 Nicolas Clapies - * lasso/environs/federation_termination.c: [no log message] + *** empty log message *** -2004-07-25 nclapies + udpate of C lecp, add python lecp - * lasso/environs/lecp.h, python/lasso.py, python/lassomod.c: udpate - of C lecp, add python lecp +2004-07-24 Romain Chantereay -2004-07-24 rchantereau + Update windows exports. - * win32/lasso.def: Update windows exports. +2004-07-24 Frederic Peters -2004-07-24 fpeters + do not build tests in the debian package - * debian/rules: do not build tests in the debian package + .cvsignore for tests/ directory -2004-07-24 fpeters + using check for the test suite (--enable-tests=no if you don't want them) - * tests/.cvsignore: .cvsignore for tests/ directory +2004-07-24 Emmanuel Raviart -2004-07-24 fpeters + This is not a C unit test, but it can miracolously become one. - * Makefile.am, configure.ac, tests/Makefile.am, - tests/login_tests.c: using check - for the test suite (--enable-tests=no if you don't want them) +2004-07-24 Valery Febvre -2004-07-24 eraviart + Added 2 missing #include (for xmlsec) - * tests/login_tests.c: This is not a C unit test, but it can - miracolously become one. + Added a summary. It's just a test. I'm not sure it's can be useful. -2004-07-24 valos + Moved some #include - * lasso/lasso.c: Added 2 missing #include (for xmlsec) +2004-07-24 Frederic Peters -2004-07-24 valos + added debian packaging files (NOT included in .tar.gz produced by make dist; this is normal) - * configure.ac: Added a summary. It's just a test. I'm not sure - it's can be useful. +2004-07-24 Emmanuel Raviart -2004-07-24 valos + Updated unit tests to show logout bug. - * lasso/xml/ds_signature.c, lasso/xml/ds_signature.h, - lasso/xml/tools.c, lasso/xml/tools.h, lasso/xml/xml.c: Moved some - #include +2004-07-24 Frederic Peters -2004-07-24 fpeters + compile java binding intree (doesn't try to link to a system liblasso) - * debian/changelog, debian/compat, debian/control, - debian/copyright, debian/dirs, debian/docs, - debian/liblasso-dev.dirs, debian/liblasso-dev.files, - debian/liblasso0-python2.3.files, debian/liblasso0.dirs, - debian/liblasso0.files, debian/rules: added debian packaging files - (NOT included in .tar.gz produced by make dist; this is normal) + removed Question (shouldn't have been commited) -2004-07-24 eraviart + Moved copyright statements to the README file (no sense to have them in the AUTHORS file). Point *kindly* to the mailing list and request tracker. Unified titles style. - * java/tests/LoginTest.java, python/tests/login_tests.py: Updated - unit tests to show logout bug. - -2004-07-24 fpeters - - * java/Makefile: compile java binding intree (doesn't try to link - to a system liblasso) - -2004-07-24 fpeters - - * java/Question: removed Question (shouldn't have been commited) - -2004-07-24 fpeters - - * AUTHORS, README: Moved copyright statements to the README file - (no sense to have them in the AUTHORS file). Point *kindly* to the - mailing list and request tracker. Unified titles style. - -2004-07-24 eraviart - - * AUTHORS, doap.rdf: Added myself as project master. +2004-07-24 Emmanuel Raviart + Added myself as project master. Small corrections. -2004-07-24 valos +2004-07-24 Valery Febvre - * lasso/environs/federation_termination.c, lasso/environs/lecp.c, - lasso/environs/login.c, lasso/environs/logout.c, - lasso/environs/name_identifier_mapping.c, - lasso/environs/profile_context.c, - lasso/environs/register_name_identifier.c, lasso/environs/server.c, - lasso/environs/user.c, lasso/protocols/authn_response.c, - lasso/protocols/logout_response.c, lasso/xml/debug.c, - lasso/xml/debug.h, lasso/xml/errors.c, lasso/xml/errors.h, - lasso/xml/xml.c: Replaced old debug() calls by the 2 new functions - debug() and message() + Replaced old debug() calls by the 2 new functions debug() and message() -2004-07-24 valos + Added a missing utf8 - * AUTHORS: Added a missing utf8 + *** empty log message *** -2004-07-24 valos + Added a note about bug reports, help and feature requests - * README: [no log message] +2004-07-23 Frederic Peters -2004-07-24 valos + improved doap file - * AUTHORS: Added a note about bug reports, help and feature - requests + utf8 for AUTHORS -2004-07-23 fpeters + MANIFEST.in was used by distutils; removed - * doap.rdf: improved doap file + added --enable-python option to ./configure; default is yes. --enable-python=no to not compile python bindings. -2004-07-23 fpeters - - * AUTHORS: utf8 for AUTHORS - -2004-07-23 fpeters - - * python/MANIFEST.in: MANIFEST.in was used by distutils; removed - -2004-07-23 fpeters - - * configure.ac, python/Makefile.am: added --enable-python option to - ./configure; default is yes. --enable-python=no to not compile - python bindings. - -2004-07-23 eraviart - - * README, doap.rdf: Added DOAP file (see - http://usefulinc.com/doap). +2004-07-23 Emmanuel Raviart + Added DOAP file (see http://usefulinc.com/doap). Slight corrections to README. -2004-07-23 fpeters +2004-07-23 Frederic Peters - * autogen.sh: running autoheader + running autoheader -2004-07-23 fpeters + moved win32 Makefile targets to win32/Makefile.am - * Makefile.am, win32/Makefile.am: moved win32 Makefile targets to - win32/Makefile.am + use pkg-config unless on windows; not the contrary -2004-07-23 fpeters +2004-07-23 Romain Chantereay - * configure.ac: use pkg-config unless on windows; not the contrary + Added some windows specifics considerations. Cleaned the Hard, badly, sadly, dirty constant definitions. These definitions are kept dirt, but a little less. -2004-07-23 rchantereau +2004-07-23 Valery Febvre - * configure.ac: Added some windows specifics considerations. - Cleaned the Hard, badly, sadly, dirty constant definitions. These - definitions are kept dirt, but a little less. + New log/debug system It uses g_log() function now (from glib) debug macro has been split into 2 macros: debug(format, args) : for debug message only, activated if LASSO_DEBUG flag is defined message(level, format, args) : level is a GLogLevelFlags (enum) -2004-07-23 valos +2004-07-23 Romain Chantereay - * lasso/environs/user.c, lasso/xml/debug.c, lasso/xml/debug.h: New - log/debug system It uses g_log() function now (from glib) debug - macro has been split into 2 macros: debug(format, args) : for - debug message only, activated if LASSO_DEBUG flag is defined - message(level, format, args) : level is a GLogLevelFlags (enum) + Migrated windows.h inclusion from lasso.c to lasso.h. -2004-07-23 rchantereau + Definition file was to early in the future. - * lasso/lasso.c, lasso/lasso.h: Migrated windows.h inclusion from - lasso.c to lasso.h. + En croisant les doigts pour les ^M ne viennent pas tout pourrir... + Cleaned DLL process creation. Now we have a import library. + The libs are created in the win32/.libs directory. + The linkage is done using import libs and no more directly the DLL. + The import library is named liblasso.a and no more liblasso.dll.a -2004-07-23 rchantereau +2004-07-23 Emmanuel Raviart - * win32/lasso.def: Definition file was to early in the future. - -2004-07-23 rchantereau - - * Makefile.am: En croisant les doigts pour les ^M ne viennent pas - tout pourrir... - - Cleaned DLL process creation. Now we have a import library. The - libs are created in the win32/.libs directory. The linkage is done - using import libs and no more directly the DLL. The import library - is named liblasso.a and no more liblasso.dll.a - -2004-07-23 eraviart - - * java/tests/LoginTest.java, python/lasso.py, - python/tests/login_tests.py: Added Java - LassoUser.getAuthenticationMethod - - Python method User.get_authentication_method argument is now - optional. + Added Java LassoUser.getAuthenticationMethod + Python method User.get_authentication_method argument is now optional. Use of this method in non-regression tests. -2004-07-23 valos +2004-07-23 Valery Febvre - * lasso/environs/user.c, lasso/environs/user.h, python/lasso.py, - python/lassomod.c: Added lasso_user_get_authentication_method() - Done in Python too. + Added lasso_user_get_authentication_method() Done in Python too. -2004-07-23 nclapies +2004-07-23 Nicolas Clapies - * lasso/environs/logout.c: fix bug in init of logout from request - at idp + fix bug in init of logout from request at idp -2004-07-23 eraviart +2004-07-23 Emmanuel Raviart - * java/tests/LoginTest.java: Inverted assertion operands, so that - error messages be more logical. + Inverted assertion operands, so that error messages be more logical. -2004-07-23 eraviart + First non regression test that supports full logout procedure... and shows a bug. - * java/tests/LoginTest.java, python/tests/login_tests.py: First non - regression test that supports full logout procedure... and shows a - bug. + Removed directory we should not be in CVS. -2004-07-23 nclapies +2004-07-23 Nicolas Clapies - * lasso/environs/logout.c: fix : process of a logout request at idp + fix : process of a logout request at idp -2004-07-23 nclapies + *** empty log message *** - * lasso/environs/logout.c: [no log message] + *** empty log message *** -2004-07-23 nclapies + update of logout with better support of propagation from idp - * lasso/environs/logout.c, lasso/environs/logout.h, - lasso/protocols/logout_response.c, python/lasso.py, - python/lassomod.c, python/examples/logout-from-idp.py, - python/examples/logout.py: update of logout with better support of - propagation from idp + remove unwanted debug message -2004-07-23 nclapies +2004-07-23 Valery Febvre - * lasso/environs/user.c, lasso/environs/register_name_identifier.c: - [no log message] + *** empty log message *** -2004-07-23 nclapies + *** empty log message *** - * lasso/environs/profile_context.c: remove unwanted debug message + Added a third arg (GError **err) in lasso_node_get_attr_value() method to report errors -2004-07-23 valos + - Added a third arg (GError **err) in lasso_node_get_attr_value() method to report errors - Replaced some lasso_provider_get_providerID() by direct access to ProviderID attribute of server objects - * lasso/environs/user.c: Added a third arg (GError **err) in - lasso_node_get_attr_value() method to report errors +2004-07-23 Emmanuel Raviart -2004-07-23 valos + Added (incomplete) logout tests for Python & Java. - * lasso/environs/federation_termination.c, lasso/environs/lecp.c, - lasso/environs/login.c, lasso/environs/logout.c, - lasso/environs/name_identifier_mapping.c, - lasso/environs/profile_context.c, - lasso/environs/register_name_identifier.c, lasso/environs/server.c, - lasso/protocols/authn_response.c, - lasso/protocols/logout_response.c, lasso/protocols/provider.c, - lasso/protocols/provider.h, - lasso/protocols/elements/authentication_statement.c, - lasso/xml/errors.c, lasso/xml/errors.h, lasso/xml/xml.c, - lasso/xml/xml.h: - Added a third arg (GError **err) in - lasso_node_get_attr_value() method to report errors - Replaced - some lasso_provider_get_providerID() by direct access to - ProviderID attribute of server objects + Removed file that shouldn't be in CVS. -2004-07-23 eraviart + Added authors (please correct if I made mistakes). - * java/tests/LoginTest.java, python/tests/login_tests.py: Added - (incomplete) logout tests for Python & Java. +2004-07-23 Frederic Peters -2004-07-23 eraviart + emptyed outdated TODO - * config.h.in: Removed file that shouldn't be in CVS. + useful and interesting README file -2004-07-23 eraviart + added docs/tutorial/ to directories handled by automake - * docs/tutorial/.cvsignore: Added missing .cvsignore for tutorial. + install python module in site-packages/ -2004-07-23 eraviart + forgot Makefile.am in nsis/ directory - * AUTHORS: Added authors (please correct if I made mistakes). +2004-07-22 Frederic Peters -2004-07-23 fpeters + cleaned up configure.in - * TODO: emptyed outdated TODO + PKG_CHECK_MODULES detects missing pkg-config -2004-07-23 fpeters + build was used by distutils; no longer used. (but automake creates .deps) - * README: useful and interesting README file - -2004-07-23 fpeters - - * configure.ac, docs/Makefile.am, docs/tutorial/Makefile.am: added - docs/tutorial/ to directories handled by automake - -2004-07-23 fpeters - - * python/Makefile.am: install python module in site-packages/ - -2004-07-23 fpeters - - * win32/nsis/Makefile.am: forgot Makefile.am in nsis/ directory - -2004-07-22 fpeters - - * configure.ac: cleaned up configure.in - -2004-07-22 fpeters - - * configure.ac: PKG_CHECK_MODULES detects missing pkg-config - -2004-07-22 fpeters - - * python/.cvsignore: build was used by distutils; no longer used. - (but automake creates .deps) - -2004-07-22 eraviart - - * java/.cvsignore, java/tests/LoginTest.java, python/.cvsignore: - Corrected Java non-regression test bug (found with Sun non free jdk - :-/ ). +2004-07-22 Emmanuel Raviart + Corrected Java non-regression test bug (found with Sun non free jdk :-/ ). Improved some .cvsignore. -2004-07-22 fpeters +2004-07-22 Frederic Peters - * python/Makefile.am: setup.py has been removed + setup.py has been removed -2004-07-22 fpeters + added win32 - * Makefile.am: added win32 - -2004-07-22 eraviart - - * java/tests/LoginTest.java, lasso/environs/profile_context.h, - python/lasso.py, python/examples/logout.py, - python/tests/login_tests.py: Nearly completed Python & Java first - non-regression test for login. But Java test doesn't work: - java.lang.UnsatisfiedLinkError: libjlasso: not found Adding its - directory to LD_LIBRARY_PATH may help. at LoginTest.main - (LoginTest.java:165) And I don't understand why. +2004-07-22 Emmanuel Raviart + Nearly completed Python & Java first non-regression test for login. But Java test doesn't work: java.lang.UnsatisfiedLinkError: libjlasso: not found Adding its directory to LD_LIBRARY_PATH may help. at LoginTest.main (LoginTest.java:165) And I don't understand why. Please professor, help me! -2004-07-22 fpeters +2004-07-22 Frederic Peters - * configure.ac, win32/.cvsignore, win32/Makefile.am, - win32/nsis/.cvsignore: include win32/ in make dist + include win32/ in make dist -2004-07-22 fpeters + ignore Makefile.in, Makefile, .deps and .libs under python/ - * python/.cvsignore, python/examples/.cvsignore, - python/tests/.cvsignore: ignore Makefile.in, Makefile, .deps and - .libs under python/ + libtool line for win32; copied from libxml2 -2004-07-22 fpeters + usage of pkg-config to get library information in configure; automake for the python module; - * configure.ac: libtool line for win32; copied from libxml2 +2004-07-22 Nicolas Clapies -2004-07-22 fpeters + add lecp in environs - * Makefile.am, configure.ac, lasso/Makefile.am, - lasso/environs/Makefile.am, lasso/protocols/Makefile.am, - lasso/protocols/elements/Makefile.am, lasso/xml/Makefile.am, - python/Makefile.am, python/setup.py, python/examples/Makefile.am, - python/tests/Makefile.am: usage of pkg-config to get library - information in configure; automake for the python module; +2004-07-22 Emmanuel Raviart -2004-07-22 nclapies + Added Java Lasso method getRequestTypeFromSoapMsg. - * examples/request_response_envelope.c: [no log message] +2004-07-22 Valery Febvre -2004-07-22 nclapies + Added errors.c & errors.h - * lasso/environs/Makefile.am, lasso/environs/lecp.c, - lasso/environs/lecp.h, lasso/protocols/authn_request_envelope.c, - lasso/protocols/authn_request_envelope.h, - lasso/protocols/authn_response_envelope.c, - lasso/protocols/authn_response_envelope.h: add lecp in environs + *** empty log message *** -2004-07-22 valos + Initial commit - * lasso/xml/Makefile.am: Added errors.c & errors.h + *** empty log message *** -2004-07-22 valos + Fixed some compilation warnings Added some controls on HTTP methods - * lasso/xml/debug.c: [no log message] +2004-07-22 Nicolas Clapies -2004-07-22 valos + add level 2 of LECP - * lasso/xml/errors.c, lasso/xml/errors.h: Initial commit +2004-07-22 Valery Febvre -2004-07-22 valos - - * lasso/environs/profile_context.h: [no log message] - -2004-07-22 valos - - * lasso/environs/login.c: Fixed some compilation warnings Added - some controls on HTTP methods - -2004-07-22 nclapies - - * examples/request_response_envelope.c, - lasso/protocols/Makefile.am, - lasso/protocols/authn_request_envelope.c, - lasso/protocols/authn_request_envelope.h, - lasso/protocols/authn_response_envelope.c, - lasso/protocols/authn_response_envelope.h: add level 2 of LECP - -2004-07-22 valos - - * lasso/environs/profile_context.h, lasso/protocols/provider.h: Moved LassoProviderTypes enums from profile_context.h to provider.h -2004-07-22 valos + Fixed some compliation warnings - * lasso/xml/xml.c: Fixed some compliation warnings + Initialized some local variables to NULL to avoid compilation warnings -2004-07-22 valos +2004-07-22 Nicolas Clapies - * lasso/xml/tools.c: Initialized some local variables to NULL to - avoid compilation warnings + *** empty log message *** -2004-07-22 nclapies + xml low level implementation of LECP - * lasso/xml/Makefile.am: [no log message] +2004-07-22 Frederic Peters -2004-07-22 nclapies + unused variables - * examples/request_response_envelope.c, - lasso/xml/lib_authn_request_envelope.c, - lasso/xml/lib_authn_request_envelope.h, - lasso/xml/lib_authn_response_envelope.c, - lasso/xml/lib_authn_response_envelope.h: xml low level - implementation of LECP +2004-07-22 Emmanuel Raviart -2004-07-22 fpeters + A little more java binding and non-regression tests. - * lasso/environs/name_identifier_mapping.c: unused variables +2004-07-22 Frederic Peters -2004-07-22 eraviart + fixed compilation warnings - * java/tests/LoginTest.java, python/lasso.py, - python/tests/login_tests.py: A little more java binding and - non-regression tests. + unused variables -2004-07-22 nclapies + declare used function - * examples/logout.c: update in example + unused variable -2004-07-22 fpeters + unused variables - * lasso/environs/login.c: fixed compilation warnings + unused variable `consent' -2004-07-22 fpeters + missing includes - * lasso/environs/federation_termination.c: unused variables +2004-07-22 Nicolas Clapies -2004-07-22 fpeters + update of logout example with test of the request soap - * lasso/protocols/request.c, lasso/xml/samlp_request.h: declare - used function +2004-07-22 Frederic Peters -2004-07-22 fpeters + missing #include and case (marked with XXX; should it be written?) - * lasso/protocols/register_name_identifier_response.c: unused - variable + missing #include -2004-07-22 fpeters + missing #include (I did my tests with -Werror but -Wall was not activated) - * lasso/protocols/name_identifier_mapping_response.c: unused - variables +2004-07-22 Nicolas Clapies -2004-07-22 fpeters + *** empty log message *** - * lasso/protocols/logout_response.c: unused variable `consent' +2004-07-22 Frederic Peters -2004-07-22 fpeters + xmlSecBase64Encode is used so xmlsec/base64.h must be included - * lasso/protocols/authn_response.c: missing includes +2004-07-22 Nicolas Clapies -2004-07-22 nclapies + profile context with function to parse a soap request - * python/examples/logout.py, python/lasso.py: update of logout - example with test of the request soap +2004-07-22 Emmanuel Raviart -2004-07-22 fpeters + Java & Python tests do not regress. They even progress. - * lasso/protocols/authn_request.c: missing #include and case - (marked with XXX; should it be written?) + Added Nicolas to authors. -2004-07-22 fpeters - - * lasso/protocols/artifact.c: missing #include - -2004-07-22 fpeters - - * lasso/xml/tools.c: missing #include (I did my tests with -Werror - but -Wall was not activated) - -2004-07-22 nclapies - - * python/lassomod.c, python/setup.py: [no log message] - -2004-07-22 fpeters - - * lasso/xml/tools.c: xmlSecBase64Encode is used so xmlsec/base64.h - must be included - -2004-07-22 eraviart - - * java/tests/LoginTest.java, python/tests/.cvsignore, - python/tests/login_tests.py: Java & Python tests do not regress. - They even progress. - -2004-07-22 eraviart - - * lasso/export.h, lasso/lasso.c, lasso/lasso.h, - lasso/environs/federation_termination.c, - lasso/environs/federation_termination.h, lasso/environs/login.c, - lasso/environs/login.h, lasso/environs/logout.c, - lasso/environs/logout.h, lasso/environs/name_identifier_mapping.c, - lasso/environs/name_identifier_mapping.h, - lasso/environs/profile_context.c, lasso/environs/profile_context.h, - lasso/environs/register_name_identifier.c, - lasso/environs/register_name_identifier.h, lasso/environs/server.c, - lasso/environs/server.h, lasso/environs/user.c, - lasso/environs/user.h, lasso/protocols/artifact.h, - lasso/protocols/authn_request.h, lasso/protocols/authn_response.h, - lasso/protocols/identity.c, lasso/protocols/identity.h, - lasso/protocols/logout_request.h, - lasso/protocols/logout_response.h, - lasso/protocols/name_identifier_mapping_request.h, - lasso/protocols/name_identifier_mapping_response.h, - lasso/protocols/protocols.h, lasso/protocols/provider.c, - lasso/protocols/provider.h, - lasso/protocols/register_name_identifier_request.h, - lasso/protocols/register_name_identifier_response.h, - lasso/protocols/request.h, lasso/protocols/response.h, - lasso/protocols/elements/assertion.h, - lasso/protocols/elements/authentication_statement.h, - lasso/xml/debug.c, lasso/xml/debug.h, lasso/xml/ds_signature.c, - lasso/xml/ds_signature.h, lasso/xml/lib.h, - lasso/xml/lib_assertion.c, lasso/xml/lib_assertion.h, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authentication_statement.h, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_context.h, - lasso/xml/lib_authn_request.c, lasso/xml/lib_authn_request.h, - lasso/xml/lib_authn_response.c, lasso/xml/lib_authn_response.h, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entries.h, - lasso/xml/lib_idp_entry.c, lasso/xml/lib_idp_entry.h, - lasso/xml/lib_idp_list.c, lasso/xml/lib_idp_list.h, - lasso/xml/lib_idp_provided_name_identifier.c, - lasso/xml/lib_idp_provided_name_identifier.h, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h, - lasso/xml/lib_logout_response.c, lasso/xml/lib_logout_response.h, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_old_provided_name_identifier.c, - lasso/xml/lib_old_provided_name_identifier.h, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_register_name_identifier_response.h, - lasso/xml/lib_request_authn_context.c, - lasso/xml/lib_request_authn_context.h, lasso/xml/lib_scoping.c, - lasso/xml/lib_scoping.h, - lasso/xml/lib_sp_provided_name_identifier.c, - lasso/xml/lib_sp_provided_name_identifier.h, - lasso/xml/lib_status_response.c, lasso/xml/lib_status_response.h, - lasso/xml/lib_subject.c, lasso/xml/lib_subject.h, lasso/xml/saml.h, - lasso/xml/saml_advice.c, lasso/xml/saml_advice.h, - lasso/xml/saml_assertion.c, lasso/xml/saml_assertion.h, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_audience_restriction_condition.h, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authentication_statement.h, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_authority_binding.h, - lasso/xml/saml_condition_abstract.c, - lasso/xml/saml_condition_abstract.h, lasso/xml/saml_conditions.c, - lasso/xml/saml_conditions.h, lasso/xml/saml_name_identifier.c, - lasso/xml/saml_name_identifier.h, - lasso/xml/saml_statement_abstract.c, - lasso/xml/saml_statement_abstract.h, lasso/xml/saml_subject.c, - lasso/xml/saml_subject.h, lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_confirmation.h, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_locality.h, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/saml_subject_statement_abstract.h, - lasso/xml/samlp_request.c, lasso/xml/samlp_request.h, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, lasso/xml/samlp_response.c, - lasso/xml/samlp_response.h, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h, lasso/xml/samlp_status.c, - lasso/xml/samlp_status.h, lasso/xml/samlp_status_code.c, - lasso/xml/samlp_status_code.h, lasso/xml/strings.c, - lasso/xml/strings.h, lasso/xml/tools.c, lasso/xml/tools.h, - lasso/xml/xml.c, lasso/xml/xml.h, python/lassomod.c, - python/lassomod.h, python/py_lasso.c, python/py_lasso.h, - python/utils.c: Added Nicolas to authors. - -2004-07-22 eraviart - - * python/generator_lasso_strings.py, python/lasso.py, - python/lasso_strings.py, python/setup.py: Corrected Lasso URL. - -2004-07-22 eraviart - - * python/lassomod.c, python/lassomod.h, python/py_lasso.c, - python/py_lasso.h, python/utils.c, python/tests/login_tests.py: Corrected Lasso URL. + Corrected Lasso URL. Some progress in Python non regression test. -2004-07-22 eraviart + Corrected Lasso URL for java binding. - * java/Makefile, java/tests/LoginTest.java: Some progress in first - non regression test. + Some progress in first non regression test. -2004-07-22 valos +2004-07-22 Valery Febvre - * python/lasso_strings.py: Update + Update -2004-07-22 valos + *** empty log message *** - * lasso/environs/login.c: [no log message] + Added "ProviderID" attribut in server object A memory leak was removed in lasso_server_new -2004-07-22 valos + Added method set_consent in LibAuthnRequest class - * lasso/environs/server.c, lasso/environs/server.h: Added - "ProviderID" attribut in server object A memory leak was removed in - lasso_server_new + *** empty log message *** -2004-07-22 valos +2004-07-21 Frederic Peters - * python/lasso.py, python/lassomod.c, python/setup.py: Added method - set_consent in LibAuthnRequest class + better way -2004-07-22 valos + compilation warnings; in a better way - * lasso/xml/strings.c, lasso/xml/strings.h: [no log message] - -2004-07-21 fpeters - - * lasso/xml/tools.c: better way - -2004-07-21 fpeters - - * lasso/xml/xml.c: compilation warnings; in a better way - -2004-07-21 fpeters - - * lasso/environs/user.c: fixed compilation warning - -2004-07-21 fpeters - - * lasso/environs/profile_context.c, - lasso/environs/register_name_identifier.c, lasso/environs/server.c: fixed compilation warning -2004-07-21 fpeters + compilation without warning - * lasso/environs/logout.c: compilation without warning + compilation without warnings -2004-07-21 fpeters + compilation without warning - * lasso/environs/login.c: compilation without warnings + ciompilation without warning -2004-07-21 fpeters + compilation without warnings - * lasso/protocols/logout_request.c: compilation without warning + removed compilation warnings; fixed a few places where memory was allocated with GLib (g_malloc) and freed with libxml2 (xmlFree). -2004-07-21 fpeters + C (before C99) didn't allow // as comments; trying to be kind - * lasso/protocols/artifact.c: ciompilation without warning + fixed lasso site url -2004-07-21 fpeters +2004-07-21 Nicolas Clapies - * lasso/xml/xml.c: compilation without warnings + *** empty log message *** -2004-07-21 fpeters +2004-07-21 Emmanuel Raviart - * lasso/xml/tools.c: removed compilation warnings; fixed a few - places where memory was allocated with GLib (g_malloc) and freed - with libxml2 (xmlFree). + Added gcj support. -2004-07-21 fpeters - - * lasso/lasso.c: C (before C99) didn't allow // as comments; trying - to be kind - -2004-07-21 nclapies - - * lasso/environs/profile_context.c, - lasso/environs/profile_context.h, - lasso/protocols/federation_termination_notification.c, - python/lasso.py, python/lassomod.c, python/setup.py, - python/examples/defederation.py: [no log message] - -2004-07-21 eraviart - - * java/Makefile: Added gcj support. - -2004-07-21 eraviart - - * java/.cvsignore, java/Makefile, java/tests/.cvsignore, - java/tests/LoginTest.java: Changed Makefile for Kaffe support. +2004-07-21 Emmanuel Raviart + Changed Makefile for Kaffe support. Added new class LassoObject. First non regression test. -2004-07-21 nclapies +2004-07-21 Nicolas Clapies - * lasso/environs/logout.c, python/examples/logout-from-idp.py: [no - log message] + *** empty log message *** -2004-07-21 nclapies + update of federation termination notification - * lasso/environs/federation_termination.c, - lasso/protocols/federation_termination_notification.c, - lasso/protocols/federation_termination_notification.h, - lasso/protocols/identity.c, lasso/protocols/identity.h, - python/lassomod.c, python/examples/defederation.py: update of - federation termination notification +2004-07-21 Valery Febvre -2004-07-21 valos + Update - * win32/lasso.def: Update +2004-07-21 Nicolas Clapies -2004-07-21 nclapies + *** empty log message *** - * lasso/environs/federation_termination.c, lasso/environs/logout.c, - lasso/environs/server.c, lasso/protocols/provider.h, - python/examples/defederation.py: [no log message] + add list of identity provider id in user environ -2004-07-21 nclapies + allow no param in init_request for class Logout - * lasso/environs/user.c, lasso/environs/user.h, python/lasso.py, - python/lassomod.c, python/examples/logout-from-idp.py, - python/examples/logout.py, python/examples/user.py: add list of - identity provider id in user environ +2004-07-21 Valery Febvre -2004-07-21 nclapies + lasso_node_add_signature() method returns now an integer - * lasso/environs/logout.c, python/lasso.py: allow no param in - init_request for class Logout - -2004-07-21 valos - - * lasso/xml/xml.c, lasso/xml/xml.h: lasso_node_add_signature() - method returns now an integer - -2004-07-21 valos - - * lasso/xml/saml_assertion.c, lasso/xml/saml_assertion.h: lasso_saml_assertion_set_signature() method returns now an integer -2004-07-21 valos - - * lasso/xml/ds_signature.c, lasso/xml/ds_signature.h: lasso_ds_signature_sign() method returns now an integer -2004-07-21 valos + *** empty log message *** - * lasso/protocols/elements/authentication_statement.c: [no log - message] + Added error codes in lasso_login_add_response_assertion -2004-07-21 valos +2004-07-20 Valery Febvre - * lasso/environs/login.c: Added error codes in - lasso_login_add_response_assertion + Added method lasso_user_remove_identity -2004-07-20 valos + *** empty log message *** - * lasso/environs/user.c, lasso/environs/user.h: Added method - lasso_user_remove_identity + Removed 2 compilation warnings -2004-07-20 valos + Added method lasso_identity_destroy() - * lasso/protocols/elements/assertion.h: [no log message] + Added method lasso_node_import_from_node() -2004-07-20 valos + fct lasso_login_create_user: Created a new identity with the 2 nameIdentifiers found in response assertion this identity is added in user attribute - * lasso/protocols/authn_response.c: Removed 2 compilation warnings +2004-07-20 Nicolas Clapies -2004-07-20 valos + *** empty log message *** - * lasso/protocols/identity.c, lasso/protocols/identity.h: Added - method lasso_identity_destroy() - -2004-07-20 valos - - * lasso/xml/xml.c, lasso/xml/xml.h: Added method - lasso_node_import_from_node() - -2004-07-20 valos - - * lasso/environs/login.c: fct lasso_login_create_user: Created a - new identity with the 2 nameIdentifiers found in response assertion - this identity is added in user attribute - -2004-07-20 nclapies - - * examples/user-dump.c, python/lasso.py, python/lassomod.c, - python/setup.py, python/examples/defederation.py, - python/examples/registration.py, python/examples/user.py: [no log - message] - -2004-07-20 nclapies - - * lasso/environs/logout.c, lasso/protocols/logout_request.c, - lasso/protocols/logout_request.h, - lasso/protocols/logout_response.c, - lasso/protocols/logout_response.h, python/examples/logout.py: update internal code to use new_from_export style -2004-07-20 eraviart +2004-07-20 Emmanuel Raviart - * java/Makefile, java/Question, java/doc/ImplantationMapping.rst, - java/doc/JNIForDummy.rst: Added Java binding. + Added Java binding. -2004-07-20 nclapies +2004-07-20 Nicolas Clapies - * lasso/environs/logout.c: [no log message] + *** empty log message *** -2004-07-20 nclapies +2004-07-20 Emmanuel Raviart - * examples/idp.xml: [no log message] + Added Python first unit test. + Added keys, certificates and metadata, that will be used by regression tests + and samples. -2004-07-20 eraviart +2004-07-20 Nicolas Clapies - * python/tests/login_tests.py, python/tests/tests.py: Added Python - first unit test. + *** empty log message *** - Added keys, certificates and metadata, that will be used by - regression tests and samples. + update debug infos -2004-07-20 nclapies + *** empty log message *** - * lasso/environs/profile_context.c: [no log message] + initial version of register name identifier -2004-07-20 nclapies + update destroy method - * lasso/environs/logout.c: update debug infos +2004-07-20 Frederic Peters -2004-07-20 nclapies + files to be included in python tarball - * python/lasso.py, python/lassomod.c, python/setup.py: [no log - message] +2004-07-20 Valery Febvre -2004-07-20 nclapies + Little fix in lasso_node_impl_export_to_soap() - * lasso/environs/register_name_identifier.c, - lasso/environs/register_name_identifier.h: initial version of - register name identifier +2004-07-19 Valery Febvre -2004-07-20 nclapies + *** empty log message *** - * lasso/environs/user.c: update destroy method + Fixed a little mistake -2004-07-20 fpeters + *** empty log message *** - * python/MANIFEST.in: files to be included in python tarball + *** empty log message *** -2004-07-20 valos + *** empty log message *** - * lasso/xml/xml.c: Little fix in lasso_node_impl_export_to_soap() +2004-07-19 Romain Chantereay -2004-07-19 valos + Modified lasso DLL ressource version number. - * lasso/protocols/elements/authentication_statement.c: [no log - message] + Added deps & lite distributions. Modified lass-full distribution version number. -2004-07-19 valos +2004-07-19 Valery Febvre - * lasso/environs/login.c: Fixed a little mistake + *** empty log message *** -2004-07-19 valos + *** empty log message *** - * lasso/environs/login.c: [no log message] + *** empty log message *** -2004-07-19 valos + Added assertions in user object in lasso_login_add_response_assertion() and lasso_login_process_response_msg() - * lasso/environs/login.c: [no log message] + Removed some debug messages -2004-07-19 valos + Fixed memory leaks - * lasso/environs/login.c: [no log message] +2004-07-19 Romain Chantereay -2004-07-19 rchantereau + - Added NSIS installation script. - * win32/lasso.rc: Modified lasso DLL ressource version number. + Removed --prefix option from xxx-config helpers. -2004-07-19 rchantereau + - Better Win32 stuff organization. - Added NSIS special directory. - Added icon file to this directory. - * win32/nsis/lasso-deps.nsi, win32/nsis/lasso-full.nsi, - win32/nsis/lasso-lite.nsi: Added deps & lite distributions. - Modified lass-full distribution version number. +2004-07-19 Nicolas Clapies -2004-07-19 valos + *** empty log message *** - * lasso/environs/login.c: [no log message] +2004-07-19 Romain Chantereay -2004-07-19 valos + Additional test for disabling openssl detection under Windows/Cygwin environment. - * lasso/environs/login.c: [no log message] +2004-07-19 Nicolas Clapies -2004-07-19 valos + *** empty log message *** - * lasso/environs/login.c: Added assertions in user object in - lasso_login_add_response_assertion() and - lasso_login_process_response_msg() + add a debug message when dumping assertions of user -2004-07-19 valos + add a INFO debug message for get provider - * lasso/environs/user.c: Removed some debug messages + update federation termination -2004-07-19 valos + add get_attr support - * lasso/protocols/identity.c, - lasso/protocols/elements/authentication_statement.c: Fixed memory - leaks +2004-07-19 Valery Febvre -2004-07-19 rchantereau + Added some debug messages Removed msg_relayState in dump (must be on LassoProfileContext) Finished lasso_login_process_request_msg() lasso_login_new_from_dump() is now almost complete. - * win32/nsis/lasso-full.nsi, win32/nsis/lasso.ico: - Added NSIS - installation script. + New export type supported (Xml) in _new_from_export() constructor -2004-07-19 rchantereau + Added new lasso_request_new_from_export() constructor - * configure.ac: Removed --prefix option from xxx-config helpers. + Added response_type & provider_type in login_getattr -2004-07-19 rchantereau + *** empty log message *** - * Makefile.am, lasso/lasso.def, lasso/lasso.rc, - win32/create_lasso.def.py, win32/lasso.rc, win32/nsis/lasso.ico: - - Better Win32 stuff organization. - Added NSIS special directory. - - Added icon file to this directory. + New export type supported (Xml) in lasso_response_new_from_export -2004-07-19 nclapies +2004-07-19 Nicolas Clapies - * lasso/environs/user.c: [no log message] + *** empty log message *** -2004-07-19 rchantereau + *** empty log message *** - * configure.ac: Additional test for disabling openssl detection - under Windows/Cygwin environment. +2004-07-19 Valery Febvre -2004-07-19 nclapies + *** empty log message *** - * lasso/environs/user.c: [no log message] +2004-07-18 Valery Febvre -2004-07-19 nclapies + Added 4 missing attributes in LassoProfileContext dump msg_relayState, request_type, response_type, provider_type - * lasso/environs/user.c: add a debug message when dumping - assertions of user + Update -2004-07-19 nclapies + Fixed a typing error: LASSP_... -> LASSO_... - * lasso/environs/server.c: add a INFO debug message for get - provider + Initial commit -2004-07-19 nclapies + Added a check for xmlsec1 OpenSSL crypto library - * examples/idp.xml, examples/sp.xml, - lasso/environs/federation_termination.c, - lasso/protocols/provider.c, lasso/protocols/provider.h, - python/lasso.py, python/lassomod.c, - python/examples/defederation.py: update federation termination +2004-07-17 Frederic Peters -2004-07-19 valos + .tar.gz must include lasso.pc.in - * examples/sso.c: [no log message] +2004-07-16 Valery Febvre -2004-07-19 valos + *** empty log message *** - * lasso/environs/login.c, lasso/environs/login.h: Added some debug - messages Removed msg_relayState in dump (must be on - LassoProfileContext) Finished lasso_login_process_request_msg() - lasso_login_new_from_dump() is now almost complete. + *** empty log message *** -2004-07-19 valos +2004-07-16 Romain Chantereay - * lasso/protocols/authn_request.c, - lasso/protocols/authn_response.c: New export type supported (Xml) - in _new_from_export() constructor + Another try to dllwrap. -2004-07-19 valos +2004-07-16 Valery Febvre - * lasso/protocols/request.c, lasso/protocols/request.h: Added new - lasso_request_new_from_export() constructor + Added somes g_free() and lasso_node_destroy() to fixe memory leaks -2004-07-19 valos + Code cleanup Fixed some memory leak Added more debug messages - * configure.ac: [no log message] + lasso_node_copy() method uses now the G_OBJECT_TYPE macro to build a new object with the same type as the object copied -2004-07-19 valos + Removed 2 lasso_node_copy() in lasso_identity_set_local_nameIdentifier() and lasso_identity_set_remote_nameIdentifier() - * lasso/protocols/response.c: New export type supported (Xml) in - lasso_response_new_from_export +2004-07-16 Nicolas Clapies -2004-07-19 nclapies + *** empty log message *** - * lasso/environs/federation_termination.c, - lasso/environs/federation_termination.h, lasso/environs/logout.c, - python/lassomod.c, python/setup.py: [no log message] + *** empty log message *** -2004-07-19 nclapies +2004-07-16 Romain Chantereay - * python/lasso.py, python/lassomod.c, - python/examples/logout-from-idp.py: [no log message] + Added variables exports information. -2004-07-19 valos - - * lasso/environs/profile_context.h: [no log message] - -2004-07-18 valos - - * lasso/environs/profile_context.c: Added 4 missing attributes in - LassoProfileContext dump msg_relayState, request_type, - response_type, provider_type - -2004-07-18 valos - - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml, - docs/reference/lasso.types: Update - -2004-07-18 valos - - * lasso/environs/federation_termination.h, lasso/environs/login.h, - lasso/environs/logout.h, lasso/environs/name_identifier_mapping.h, - lasso/environs/profile_context.h, - lasso/environs/register_name_identifier.h, lasso/environs/server.h, - lasso/environs/user.h, lasso/protocols/artifact.h, - lasso/protocols/authn_request.h, lasso/protocols/authn_response.h, - lasso/protocols/federation_termination_notification.h, - lasso/protocols/identity.h, lasso/protocols/logout_request.h, - lasso/protocols/logout_response.h, - lasso/protocols/name_identifier_mapping_request.h, - lasso/protocols/name_identifier_mapping_response.h, - lasso/protocols/provider.h, - lasso/protocols/register_name_identifier_request.h, - lasso/protocols/register_name_identifier_response.h, - lasso/protocols/request.h, lasso/protocols/response.h, - lasso/protocols/elements/assertion.h, - lasso/protocols/elements/authentication_statement.h, - lasso/xml/lib_assertion.h: Fixed a typing error: LASSP_... -> - LASSO_... - -2004-07-18 valos - - * win32/create_lasso.def.py, win32/lasso.def: Initial commit - -2004-07-18 valos - - * configure.ac: Added a check for xmlsec1 OpenSSL crypto library - -2004-07-17 fpeters - - * Makefile.am: .tar.gz must include lasso.pc.in - -2004-07-16 valos - - * configure.ac: [no log message] - -2004-07-16 valos - - * lasso/environs/user.c: [no log message] - -2004-07-16 rchantereau - - * Makefile.am: Another try to dllwrap. - -2004-07-16 valos - - * lasso/environs/profile_context.c, lasso/environs/server.c, - lasso/environs/user.c, lasso/protocols/identity.c, - lasso/protocols/provider.c: Added somes g_free() and - lasso_node_destroy() to fixe memory leaks - -2004-07-16 valos - - * lasso/environs/login.c: Code cleanup Fixed some memory leak Added - more debug messages - -2004-07-16 valos - - * lasso/xml/xml.c: lasso_node_copy() method uses now the - G_OBJECT_TYPE macro to build a new object with the same type as the - object copied - -2004-07-16 valos - - * lasso/protocols/identity.c: Removed 2 lasso_node_copy() in - lasso_identity_set_local_nameIdentifier() and - lasso_identity_set_remote_nameIdentifier() - -2004-07-16 nclapies - - * examples/logout.c, examples/sp1.xml, examples/sp2.xml, - examples/sp3.xml, lasso/environs/user.c, - python/examples/logout-from-idp.py, python/examples/user.py: [no - log message] - -2004-07-16 nclapies - - * lasso/environs/user.c: [no log message] - -2004-07-16 rchantereau - - * lasso/lasso.def: Added variables exports information. - -2004-07-16 rchantereau - - * Makefile.am, configure.ac, lasso/lasso.c, lasso/lasso.def, - lasso/lasso.rc: Added Cygwin/Windows compilation support. +2004-07-16 Romain Chantereay + Added Cygwin/Windows compilation support. Now: just: - ./autogen --hots=i686-pc-mingw32 make make dll make install dll + ./autogen --hots=i686-pc-mingw32 + make + make dll + make install dll - Of course you will need to install the dependencies libraries in - /usr/local in order to compile. + Of course you will need to install the dependencies libraries in /usr/local in + order to compile. And next the DLL in Windows %SYSTEM% directory. -2004-07-16 fpeters +2004-07-16 Frederic Peters - * docs/reference/Makefile.am: removed rules that made "make dist" - fails. + removed rules that made "make dist" fails. -2004-07-16 nclapies +2004-07-16 Nicolas Clapies - * python/lasso.py: [no log message] + *** empty log message *** -2004-07-16 nclapies + *** empty log message *** - * lasso/environs/user.c, lasso/environs/user.h, python/lassomod.c: - [no log message] + *** empty log message *** -2004-07-16 nclapies +2004-07-16 Valery Febvre - * python/lasso.py, python/lassomod.c, lasso/environs/logout.c, - lasso/environs/logout.h, lasso/environs/server.c, - lasso/environs/user.c, lasso/protocols/identity.c, - lasso/environs/federation_termination.h: [no log message] + Added date + time in debug messages -2004-07-16 valos +2004-07-15 Valery Febvre - * lasso/xml/debug.c, lasso/xml/debug.h: Added date + time in debug - messages + *** empty log message *** -2004-07-15 valos + Update - * python/lasso.py: [no log message] + Added method create_user in Login class + Update -2004-07-15 valos + Removed attribute remote_ProviderID of lasso_login_init_request() method Added new method lasso_login_create_user() - * examples/sso.c, python/examples/login.py: Update +2004-07-15 Nicolas Clapies -2004-07-15 valos + *** empty log message *** - * python/lasso.py, python/lassomod.c: Added method create_user in - Login class + Update + *** empty log message *** -2004-07-15 eraviart + *** empty log message *** - * docs/tutorial/sp-login-send-authn-request.c: added missing prefix - "lib_" to some attributes in C tutorial. +2004-07-15 Valery Febvre -2004-07-15 valos + Changed some debug levels - * lasso/environs/login.c, lasso/environs/login.h: Removed attribute - remote_ProviderID of lasso_login_init_request() method Added new - method lasso_login_create_user() +2004-07-15 Valery Febvre -2004-07-15 nclapies + Removed attribute 'msg_relayState' in LassoLogin (moved in LassoProfileContext) + lasso_login_process_response_status_and_assertion() static function was rewritten + more error codes and debug messages - * lasso/environs/server.c: [no log message] + Added a new static function : lasso_login_get_assertion_nameIdentifier() -2004-07-15 nclapies +2004-07-15 Valery Febvre - * lasso/environs/server.c, lasso/protocols/provider.c: [no log - message] + Added attribute 'msg_relayState' in LassoProfileContext (previously set in LassoLogin) -2004-07-15 nclapies +2004-07-15 Nicolas Clapies - * lasso/environs/server.c, lasso/environs/server.h: [no log - message] + *** empty log message *** -2004-07-15 valos +2004-07-15 Valery Febvre - * lasso/environs/login.c, lasso/environs/profile_context.c, - lasso/environs/server.c, lasso/protocols/provider.c: Changed some - debug levels + *** empty log message *** -2004-07-15 valos + 7 #define moved from .c to .h - * lasso/environs/login.c, lasso/environs/login.h: Removed attribute - 'msg_relayState' in LassoLogin (moved in LassoProfileContext) +2004-07-15 Frederic Peters - lasso_login_process_response_status_and_assertion() static function - was rewritten more error codes and debug messages + please don't use // for comments, this is QA speaking :) - Added a new static function : - lasso_login_get_assertion_nameIdentifier() +2004-07-15 Valery Febvre -2004-07-15 valos + 3 #define moved from .h to .c - * lasso/environs/profile_context.c, - lasso/environs/profile_context.h: Added attribute 'msg_relayState' - in LassoProfileContext (previously set in LassoLogin) + 6 #define moved from .h to .c -2004-07-15 nclapies +2004-07-15 Frederic Peters - * lasso/environs/user.c: [no log message] + replaced C++ // comments with C /* */ comments before we fall on a pre-C99 compiler. -2004-07-15 valos +2004-07-15 Valery Febvre - * lasso/environs/server.h, lasso/environs/user.h: [no log message] + 4 # define moved from .h to .c -2004-07-15 valos + 5 #define moved from .h to .c - * lasso/protocols/identity.c, lasso/protocols/identity.h, - lasso/protocols/provider.c, lasso/protocols/provider.h: 7 #define - moved from .c to .h +2004-07-15 Emmanuel Raviart -2004-07-15 fpeters + Added init & shutdown functions to tutorial. - * lasso/protocols/provider.c: please don't use // for comments, - this is QA speaking :) +2004-07-14 Valery Febvre -2004-07-15 valos + Nothing, code cleanup only - * lasso/protocols/provider.c, lasso/protocols/provider.h: 3 #define - moved from .h to .c + New debug system with 4 levels (4 colors): DEBUG : yellow INFO : green WARNING : blue ERROR : red if Cflag -DLASSO_DEBUG is defined, DEBUG level message are ignored. -2004-07-15 valos + Added get for nameIdentifier & msg_relayState attributes (in login_getattr function) - * lasso/environs/user.c: 6 #define moved from .h to .c + *** empty log message *** -2004-07-15 fpeters + *** empty log message *** - * examples/authn_request_and_response.c, examples/defederation.c, - examples/logout.c, examples/mapping.c, examples/registration.c, - examples/sso.c, examples/user-dump.c, lasso/lasso.c, - lasso/environs/login.c, lasso/environs/server.c, - lasso/protocols/logout_response.c, - lasso/protocols/name_identifier_mapping_response.c, - lasso/protocols/register_name_identifier_response.c, - lasso/xml/lib_authn_request.c, lasso/xml/lib_authn_response.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_logout_request.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_status_response.c, lasso/xml/saml_advice.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/samlp_response.c, lasso/xml/tools.c, lasso/xml/xml.c, - python/wrap_objs.c: replaced C++ // comments with C /* */ comments - before we fall on a pre-C99 compiler. + *** empty log message *** -2004-07-15 valos + *** empty log message *** - * lasso/protocols/identity.c, lasso/protocols/identity.h: 4 # - define moved from .h to .c +2004-07-14 Nicolas Clapies -2004-07-15 valos + add class User, update class Logout, update example logout.py - * lasso/environs/server.c: 5 #define moved from .h to .c +2004-07-13 Emmanuel Raviart -2004-07-15 eraviart + The API is globally frozen, but locally melting. - * docs/tutorial/sp-init.c, - docs/tutorial/sp-login-process-authn-response.c, - docs/tutorial/sp-login-send-authn-request.c, - docs/tutorial/sp-logout-process-idp-initiated-redirect-request.c, - docs/tutorial/sp-logout-process-idp-initiated-soap-request.c, - docs/tutorial/sp-logout-process-response.c, - docs/tutorial/sp-logout-send-request.c: Added init & shutdown - functions to tutorial. + Added response_dump attribute. -2004-07-14 valos +2004-07-13 Valery Febvre - * lasso/xml/debug.c: Nothing, code cleanup only + *** empty log message *** -2004-07-14 valos +2004-07-13 Nicolas Clapies - * lasso/xml/debug.c, lasso/xml/debug.h: New debug system with 4 - levels (4 colors): DEBUG : yellow INFO : green - WARNING : blue ERROR : red if Cflag -DLASSO_DEBUG is - defined, DEBUG level message are ignored. + add signature support for soap method -2004-07-14 valos +2004-07-13 Emmanuel Raviart - * examples/sso.c, lasso/environs/login.c: [no log message] + Added missing s. -2004-07-14 valos + Use constant instead of integer. - * examples/sso.c, lasso/environs/login.c, lasso/environs/login.h, - python/lasso.py: [no log message] +2004-07-13 Nicolas Clapies -2004-07-14 valos + *** empty log message *** - * examples/sso.c: [no log message] + *** empty log message *** -2004-07-14 valos + *** empty log message *** - * python/lasso.py, python/lassomod.c: [no log message] +2004-07-13 Valery Febvre -2004-07-14 valos + *** empty log message *** - * lasso/environs/login.c, lasso/environs/login.h, - lasso/protocols/response.c, lasso/protocols/response.h: [no log - message] +2004-07-13 Nicolas Clapies -2004-07-14 nclapies + *** empty log message *** - * python/lasso.py, python/examples/logout.py: add class User, - update class Logout, update example logout.py + *** empty log message *** -2004-07-13 eraviart +2004-07-13 Emmanuel Raviart - * docs/tutorial/sp-login-process-authn-response.c: The API is - globally frozen, but locally melting. + Profile instead of porfile. -2004-07-13 valos +2004-07-13 Valery Febvre - * lasso/xml/xml.c, lasso/environs/login.c: [no log message] + *** empty log message *** -2004-07-13 nclapies +2004-07-13 Emmanuel Raviart - * examples/logout.c, lasso/environs/logout.c: add signature support - for soap method + Yet another very important correction. -2004-07-13 eraviart + Corrected typo. - * python/examples/login.py: Use constant instead of integer. + Document a trap in which I was caught. -2004-07-13 nclapies + Use RSA keys instead of DSA. - * lasso/environs/Makefile.am, - lasso/environs/name_identifier_mapping.c, - lasso/environs/name_identifier_mapping.h, - lasso/protocols/provider.c, lasso/protocols/provider.h: [no log - message] + Corrected constant name. -2004-07-13 nclapies +2004-07-13 Nicolas Clapies - * lasso/environs/register_name_identifier.c: [no log message] + *** empty log message *** -2004-07-13 nclapies +2004-07-13 Valery Febvre - * lasso/environs/federation_termination.c, lasso/environs/logout.c: - [no log message] + *** empty log message *** -2004-07-13 valos + *** empty log message *** - * lasso/environs/login.c, lasso/xml/xml.c: [no log message] +2004-07-13 Nicolas Clapies -2004-07-13 nclapies + *** empty log message *** - * lasso/environs/federation_termination.c: [no log message] +2004-07-13 Valery Febvre -2004-07-13 nclapies + *** empty log message *** - * lasso/environs/federation_termination.c, - lasso/environs/federation_termination.h: [no log message] +2004-07-13 Emmanuel Raviart -2004-07-13 eraviart + Renamed attribut to attribute. - * examples/sso.c, lasso/environs/login.c, lasso/environs/login.h, - python/lasso.py: Profile instead of porfile. +2004-07-13 Valery Febvre -2004-07-13 valos + *** empty log message *** - * python/lasso.py, python/examples/login.py: [no log message] + *** empty log message *** -2004-07-13 eraviart + *** empty log message *** - * python/examples/login.py: Yet another very important correction. +2004-07-13 Nicolas Clapies -2004-07-13 eraviart + *** empty log message *** - * python/examples/login.py: Corrected typo. + *** empty log message *** -2004-07-13 eraviart + *** empty log message *** - * docs/tutorial/sp-init.c: Document a trap in which I was caught. + *** empty log message *** -2004-07-13 eraviart +2004-07-13 Valery Febvre - * docs/tutorial/sp-init.c: Use RSA keys instead of DSA. + *** empty log message *** -2004-07-13 nclapies + *** empty log message *** - * lasso/protocols/identity.c, lasso/protocols/identity.h, - lasso/protocols/logout_request.c, - lasso/protocols/logout_response.c, - lasso/protocols/logout_response.h, - lasso/protocols/name_identifier_mapping_response.h, - lasso/protocols/register_name_identifier_response.h, - lasso/environs/server.c: [no log message] + *** empty log message *** -2004-07-13 valos + *** empty log message *** - * lasso/environs/profile_context.c, lasso/environs/server.c, - lasso/protocols/provider.c, lasso/xml/xml.c: [no log message] +2004-07-12 Nicolas Clapies -2004-07-13 valos + *** empty log message *** - * lasso/environs/profile_context.c, lasso/environs/server.c, - lasso/protocols/authn_response.c, lasso/protocols/provider.c, - python/examples/login.py: [no log message] - -2004-07-13 nclapies - - * examples/logout.c, examples/user-dump.c: [no log message] - -2004-07-13 nclapies - - * examples/logout.c, lasso/environs/logout.c, - lasso/environs/logout.h: [no log message] - -2004-07-13 eraviart - - * examples/metadata.xml: Removed obsolete metadata sample file. - -2004-07-13 eraviart - - * lasso/environs/login.c, lasso/protocols/authn_request.c, - lasso/protocols/federation_termination_notification.c, - lasso/protocols/logout_response.c, - lasso/protocols/name_identifier_mapping_request.c, - lasso/protocols/name_identifier_mapping_response.c, - lasso/protocols/register_name_identifier_request.c, - lasso/protocols/register_name_identifier_response.c, - lasso/protocols/request.c, lasso/protocols/response.c, - lasso/xml/lib_authn_request.c, lasso/xml/saml_assertion.c, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response_abstract.c, lasso/xml/xml.c: Renamed - attribut to attribute. - -2004-07-13 valos - - * lasso/environs/login.c, lasso/environs/logout.c, - lasso/environs/logout.h, python/lasso.py, python/lassomod.c: [no - log message] - -2004-07-13 valos - - * examples/sso.c, lasso/environs/federation_termination.c, - lasso/environs/login.c, lasso/environs/logout.c, - lasso/environs/profile_context.c, lasso/environs/profile_context.h, - lasso/environs/register_name_identifier.c: [no log message] - -2004-07-13 valos - - * examples/sso.c, lasso/environs/login.c, lasso/environs/login.h, - lasso/environs/profile_context.c, lasso/environs/server.c, - python/lasso.py, python/lassomod.c, python/examples/login.py: [no - log message] - -2004-07-13 nclapies - - * lasso/environs/register_name_identifier.c: [no log message] - -2004-07-13 nclapies - - * lasso/environs/server.c, lasso/environs/server.h, - examples/logout.c: [no log message] - -2004-07-13 nclapies - - * lasso/environs/user.c, lasso/environs/user.h: [no log message] - -2004-07-13 nclapies - - * lasso/environs/logout.c: [no log message] - -2004-07-13 valos - - * lasso/environs/profile_context.c, - lasso/environs/profile_context.h: [no log message] - -2004-07-13 valos - - * lasso/environs/login.c: [no log message] - -2004-07-13 valos - - * lasso/environs/server.c, lasso/xml/xml.c: [no log message] - -2004-07-12 valos - - * lasso/environs/server.c, lasso/environs/server.h, - lasso/protocols/provider.c, lasso/protocols/provider.h, - lasso/environs/login.c: [no log message] - -2004-07-12 nclapies - - * lasso/environs/federation_termination.c: [no log message] - -2004-07-12 nclapies - - * lasso/environs/federation_termination.h, - lasso/environs/register_name_identifier.c, - lasso/environs/register_name_identifier.h: lasso/environs/federation_termination.c -2004-07-12 nclapies + *** empty log message *** - * lasso/protocols/provider.c: [no log message] +2004-07-12 Emmanuel Raviart -2004-07-12 eraviart + Corrected SP init for C & Python. - * docs/tutorial/sp-init.c: Corrected SP init for C & Python. +2004-07-12 Nicolas Clapies -2004-07-12 nclapies + fix: dump of user environ - * examples/user-dump.c, lasso/environs/user.c, - lasso/protocols/identity.h: fix: dump of user environ + *** empty log message *** -2004-07-12 nclapies + *** empty log message *** - * lasso/environs/server.c: [no log message] + *** empty log message *** -2004-07-12 nclapies + *** empty log message *** - * lasso/environs/server.c, lasso/environs/server.h, - lasso/protocols/provider.c, lasso/protocols/provider.h: [no log - message] + *** empty log message *** -2004-07-12 nclapies +2004-07-12 Valery Febvre - * lasso/environs/server.c: [no log message] + *** empty log message *** -2004-07-12 nclapies +2004-07-12 Nicolas Clapies - * lasso/environs/logout.h, lasso/environs/profile_context.h, - lasso/environs/server.c, lasso/environs/server.h, - lasso/environs/logout.c: [no log message] + fix code in new logout -2004-07-12 nclapies +2004-07-12 Valery Febvre - * lasso/environs/server.c: [no log message] + *** empty log message *** -2004-07-12 valos + *** empty log message *** - * lasso/protocols/provider.c: [no log message] +2004-07-12 Nicolas Clapies -2004-07-12 nclapies + *** empty log message *** - * lasso/environs/logout.c: fix code in new logout +2004-07-12 Valery Febvre -2004-07-12 valos + *** empty log message *** - * lasso/protocols/provider.c, lasso/protocols/provider.h, - lasso/xml/xml.c: [no log message] +2004-07-12 Nicolas Clapies -2004-07-12 valos + *** empty log message *** - * examples/sso.c, lasso/environs/login.c, lasso/environs/login.h, - lasso/environs/profile_context.c, python/lasso.py, - python/lassomod.c, python/examples/login.py: [no log message] + fix : change the return type in g_return_val_if_fail -2004-07-12 nclapies + fix : replace xmlChar with gchar type in method prototypes - * lasso/environs/server.c, lasso/protocols/provider.c, - lasso/protocols/provider.h: [no log message] + fix : replace xmlChar with gchar type -2004-07-12 valos + register name identifier profile - * lasso/environs/login.c, lasso/environs/profile_context.c, - lasso/environs/profile_context.h, lasso/xml/xml.c, python/lasso.py, - python/examples/login.py: [no log message] +2004-07-12 Valery Febvre -2004-07-12 nclapies + *** empty log message *** - * lasso/environs/register_name_identifier.c: [no log message] + *** empty log message *** -2004-07-12 nclapies +2004-07-12 Nicolas Clapies - * lasso/environs/logout.c: fix : change the return type in - g_return_val_if_fail + federation termination environ -2004-07-12 nclapies +2004-07-11 Nicolas Clapies - * lasso/protocols/provider.c, lasso/protocols/provider.h: fix : - replace xmlChar with gchar type in method prototypes + fix setting of status code value -2004-07-12 nclapies + *** empty log message *** - * lasso/environs/server.c, lasso/environs/server.h: fix : replace - xmlChar with gchar type - -2004-07-12 nclapies - - * lasso/environs/Makefile.am, - lasso/environs/register_name_identifier.c, - lasso/environs/register_name_identifier.h, - lasso/protocols/provider.c, lasso/protocols/provider.h: register - name identifier profile - -2004-07-12 valos - - * python/lasso.py: [no log message] - -2004-07-12 valos - - * lasso/environs/login.c, lasso/protocols/authn_request.c, - lasso/protocols/authn_request.h, lasso/protocols/authn_response.c, - python/lasso.py, python/lassomod.c: [no log message] - -2004-07-12 nclapies - - * lasso/environs/Makefile.am, - lasso/environs/federation_termination.c, - lasso/environs/federation_termination.h, - lasso/protocols/provider.c, lasso/protocols/provider.h: federation - termination environ - -2004-07-11 nclapies - - * lasso/environs/logout.c: fix setting of status code value - -2004-07-11 nclapies - - * examples/logout.c, examples/sp.xml: update of examples - -2004-07-11 nclapies - - * lasso/environs/logout.c: [no log message] - -2004-07-11 nclapies - - * lasso/environs/logout.c: fix - -2004-07-11 nclapies - - * lasso/environs/logout.c: fix for logout request export to query - -2004-07-11 nclapies - - * lasso/environs/logout.c: [no log message] - -2004-07-11 nclapies - - * lasso/environs/logout.c, examples/idp.xml, examples/logout.c: [no - log message] - -2004-07-11 nclapies - - * lasso/environs/user.c: fix bugs in new_from_dump - -2004-07-11 valos - - * python/lasso.py, python/lassomod.c, python/examples/login.py: [no - log message] - -2004-07-11 valos - - * python/lasso.py, python/lassomod.c, python/examples/login.py: [no - log message] - -2004-07-11 valos - - * lasso/environs/login.c, python/lasso.py, python/lassomod.c, - python/examples/login.py: [no log message] - -2004-07-10 valos - - * examples/sso.c, lasso/environs/login.c, - lasso/environs/profile_context.c, lasso/environs/profile_context.h, - python/lasso.py, python/lasso_strings.py, python/lassomod.c, - python/examples/login.py: [no log message] - -2004-07-10 valos - - * python/lasso.py: [no log message] - -2004-07-09 valos - - * lasso/environs/login.c, lasso/environs/login.h, - lasso/environs/profile_context.c, lasso/environs/profile_context.h, - python/lassomod.c, python/setup.py: [no log message] - -2004-07-09 nclapies - - * lasso/environs/logout.c: [no log message] - -2004-07-09 nclapies - - * lasso/environs/Makefile.am: [no log message] - -2004-07-09 nclapies - - * python/lasso.py: add python class Logout - -2004-07-09 valos - - * lasso/protocols/authn_response.c, - lasso/protocols/authn_response.h, lasso/xml/xml.h: [no log message] - -2004-07-09 nclapies - - * python/lassomod.c: [no log message] - -2004-07-09 nclapies - - * python/lassomod.c: add entry for logout binding - -2004-07-09 nclapies - - * python/lassomod.c: add entry for logou binding - -2004-07-09 valos - - * python/lasso.py, python/lassomod.c, python/setup.py: [no log - message] - -2004-07-09 nclapies - - * examples/dump.c: [no log message] - -2004-07-09 nclapies - - * examples/user-dump.c: initial version - -2004-07-09 nclapies - - * lasso/environs/user.c, lasso/environs/user.h, - lasso/protocols/identity.c, lasso/protocols/identity.h: update of - user dump methods - -2004-07-09 nclapies - - * lasso/environs/logout.c, lasso/environs/logout.h, - lasso/environs/server.c, lasso/protocols/logout_response.c: [no log - message] - -2004-07-09 valos - - * python/lassomod.c, python/setup.py: [no log message] - -2004-07-08 valos - - * lasso/xml/debug.c: [no log message] - -2004-07-08 nclapies - - * lasso/environs/server.c, lasso/environs/server.h, - lasso/environs/user.c, lasso/environs/user.h, - lasso/protocols/provider.h: [no log message] - -2004-07-08 valos - - * examples/sso.c, lasso/lasso.c, lasso/lasso.h, - lasso/environs/login.c, lasso/environs/login.h, - lasso/environs/logout.h, lasso/environs/profile_context.h, - lasso/environs/user.h, lasso/xml/lib_authentication_statement.h, - lasso/xml/lib_subject.h, lasso/xml/strings.c, lasso/xml/strings.h: - [no log message] - -2004-07-08 nclapies - - * lasso/environs/server.c, lasso/environs/server.h, - lasso/protocols/provider.c, lasso/protocols/provider.h: [no log - message] - -2004-07-08 nclapies - - * lasso/environs/logout.c, lasso/environs/logout.h: logout support - in makefile.am - -2004-07-08 nclapies - - * lasso/environs/server.c, lasso/environs/server.h, - lasso/environs/user.c, lasso/environs/user.h, - lasso/protocols/provider.c, lasso/protocols/provider.h: [no log - message] - -2004-07-08 valos - - * lasso/environs/login.c, lasso/environs/login.h, - lasso/environs/profile_context.c, lasso/environs/profile_context.h: - [no log message] - -2004-07-08 valos - - * examples/sso.c, lasso/environs/login.c, lasso/environs/login.h: - [no log message] - -2004-07-07 valos - - * examples/sso.c: [no log message] - -2004-07-07 valos - - * configure.ac: [no log message] - -2004-07-07 valos - - * lasso/xml/Makefile.am, lasso/xml/debug.c, lasso/xml/debug.h, - lasso/xml/tools.h, lasso/xml/xml.c: Added initial debug message - system - -2004-07-07 nclapies - - * lasso/environs/user.c: [no log message] - -2004-07-07 valos - - * lasso/environs/login.c: [no log message] - -2004-07-07 valos - - * lasso/environs/login.c: [no log message] - -2004-07-06 nclapies - - * examples/dump.c: initial version : some examples how to dump - server and user environ - -2004-07-06 nclapies - - * lasso/environs/profile_context.h: add type provider enum - -2004-07-06 nclapies - - * lasso/environs/user.c, lasso/environs/user.h, - lasso/environs/server.c, lasso/environs/server.h, - lasso/protocols/provider.c, lasso/protocols/provider.h, - lasso/protocols/identity.c, lasso/protocols/identity.h, - lasso/environs/logout.c, lasso/environs/logout.h: [no log message] - -2004-07-06 eraviart - - * docs/tutorial/sp-login-send-authn-request.c: Added initialization - of common identification flags. - -2004-07-06 valos - - * lasso/environs/login.c: [no log message] - -2004-07-06 valos - - * examples/authn_request_and_response.c, examples/idp.xml, - examples/sp.xml, lasso/environs/login.c, lasso/environs/login.h, - lasso/protocols/provider.c, lasso/protocols/provider.h: [no log - message] - -2004-07-06 eraviart - - * docs/tutorial/sp-init.c, - docs/tutorial/sp-login-process-authn-response.c, - docs/tutorial/sp-login-send-authn-request.c, - docs/tutorial/sp-logout-process-idp-initiated-redirect-request.c, - docs/tutorial/sp-logout-process-idp-initiated-soap-request.c, - docs/tutorial/sp-logout-process-response.c, - docs/tutorial/sp-logout-send-request.c: Add C files explaining how - to create a SP using Lasso. - -2004-07-06 valos - - * lasso/environs/login.c: [no log message] - -2004-07-06 valos - - * lasso/environs/authentication.c, lasso/environs/authentication.h, - lasso/environs/Makefile.am, lasso/environs/login.c, - lasso/environs/login.h, lasso/environs/profile_context.c, - lasso/environs/profile_context.h, lasso/environs/server.c, - lasso/environs/server.h, lasso/protocols/artifact.c, - lasso/protocols/artifact.h, lasso/protocols/authn_request.c, - lasso/protocols/authn_response.c, - lasso/xml/lib_idp_provided_name_identifier.c, lasso/xml/strings.c, - lasso/xml/strings.h: [no log message] - -2004-07-03 valos - - * lasso/protocols/artifact.c, lasso/protocols/artifact.h: 2 new - constructors were added - -2004-07-03 valos - - * lasso/environs/user.c, lasso/environs/user.h: [no log message] - -2004-07-02 valos - - * lasso/environs/authentication.c, lasso/environs/user.c, - lasso/environs/user.h: [no log message] - -2004-07-02 nclapies - - * lasso/protocols/identity.c, lasso/protocols/identity.h: [no log - message] - -2004-07-02 valos - - * lasso/protocols/Makefile.am, lasso/protocols/artifact.c, - lasso/protocols/artifact.h, lasso/xml/tools.h: Added new class - Artifact - -2004-07-02 valos - - * lasso/xml/xml.c: Fixed 2 bugs in lasso_node_impl_add_child() and - lasso_node_impl_add_child() methods - -2004-07-02 valos - - * lasso/xml/tools.c, lasso/xml/tools.h: Added functions - lasso_build_random_sequence() and lasso_str_hash() - -2004-07-01 nclapies - - * lasso/environs/user.c, lasso/environs/user.h: add support for - artifacts, assertions and identities - -2004-07-01 valos - - * lasso/environs/authentication.c, lasso/environs/authentication.h, - lasso/environs/profile_context.c, lasso/environs/profile_context.h, - lasso/environs/server.c, lasso/environs/server.h, - lasso/protocols/provider.h, lasso/xml/tools.c, lasso/xml/tools.h: - [no log message] - -2004-07-01 valos - - * lasso/protocols/elements/authentication_statement.c: [no log - message] - -2004-07-01 valos - - * lasso/environs/authentication.c, lasso/protocols/identity.c, - lasso/protocols/identity.h, - lasso/protocols/elements/authentication_statement.c: [no log - message] - -2004-07-01 valos - - * examples/sp.xml, examples/sso.c, lasso/environs/authentication.c, - lasso/environs/authentication.h, lasso/environs/profile_context.c, - lasso/environs/profile_context.h: [no log message] - -2004-07-01 valos - - * lasso/environs/authentication.c, lasso/environs/server.c, - lasso/environs/server.h, lasso/protocols/authn_request.c, - lasso/protocols/provider.c, lasso/protocols/provider.h: [no log - message] - -2004-06-30 valos - - * lasso/environs/authentication.c, lasso/environs/authentication.h, - lasso/environs/profile_context.c, lasso/environs/profile_context.h, - lasso/environs/server.c, lasso/environs/server.h, - lasso/protocols/authn_response.c, lasso/protocols/identity.h, - lasso/protocols/elements/authentication_statement.c, - lasso/protocols/elements/authentication_statement.h: [no log - message] - -2004-06-30 valos - - * lasso/environs/identity.c, lasso/environs/identity.h, - lasso/environs/provider.c, lasso/environs/provider.h: [no log - message] - -2004-06-29 valos - - * lasso/environs/authentication.c, lasso/environs/authentication.h, - lasso/environs/profile_context.h, lasso/protocols/authn_response.c: - [no log message] - -2004-06-25 valos - - * examples/sso.c, lasso/environs/Makefile.am, - lasso/environs/authentication.c, lasso/environs/authentication.h, - lasso/environs/profile_context.c, lasso/environs/profile_context.h, - lasso/protocols/Makefile.am, lasso/protocols/authn_response.c: [no - log message] - -2004-06-25 valos - - * lasso/environs/server.c, lasso/environs/server.h, - lasso/environs/user.c, lasso/environs/user.h, - lasso/protocols/identity.c, lasso/protocols/identity.h, - lasso/protocols/provider.c, lasso/protocols/provider.h: Initial - commit - -2004-06-25 valos - - * lasso/environs/authn_environ.c, lasso/environs/authn_environ.h, - lasso/environs/server_environ.c, lasso/environs/server_environ.h, - lasso/environs/session_environ.c, lasso/environs/session_environ.h, - lasso/environs/user_environ.c, lasso/environs/user_environ.h: [no - log message] - -2004-06-25 nclapies - - * lasso/environs/logout.c, lasso/environs/logout.h: initial version - -2004-06-25 nclapies - - * lasso/environs/provider.c, lasso/environs/provider.h: add acces - methods to metadata logout properties - -2004-06-24 valos - - * lasso/environs/authentication.c, lasso/environs/authentication.h, - lasso/environs/profile_context.c, lasso/environs/profile_context.h: - Initial commit - -2004-06-24 valos - - * examples/sso.c, lasso/protocols/authn_request.c, - lasso/protocols/authn_response.c: [no log message] - -2004-06-24 valos - - * lasso/environs/session_environ.c, - lasso/environs/session_environ.h, lasso/protocols/Makefile.am: [no - log message] - -2004-06-24 valos - - * lasso/protocols/response.c, lasso/protocols/response.h: Initial - commit - -2004-06-24 valos - - * lasso/environs/Makefile.am, lasso/environs/server_environ.c, - lasso/environs/server_environ.h, lasso/environs/session_environ.c, - lasso/environs/session_environ.h, lasso/environs/user_environ.c, - lasso/environs/user_environ.h, lasso/protocols/Makefile.am, - lasso/protocols/authn_response.c, lasso/protocols/authn_response.h, - lasso/xml/lib_authn_request.c, lasso/xml/samlp_request.c, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, - lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h, lasso/xml/tools.c: [no log - message] - -2004-06-23 valos - - * lasso/environs/environ.c, lasso/environs/environ.h: [no log - message] - -2004-06-23 valos - - * lasso/protocols/request.c, lasso/protocols/request.h: Initial - commit - -2004-06-23 nclapies - - * examples/sso.c, lasso/environs/identity.c, - lasso/environs/identity.h, lasso/environs/server_environ.c, - lasso/environs/session_environ.c, lasso/environs/user_environ.c, - lasso/environs/user_environ.h: update for session environ in - process of authentication, user environ for identity list - -2004-06-22 valos - - * lasso/environs/session_environ.c, - lasso/environs/session_environ.h: [no log message] - -2004-06-22 nclapies - - * examples/sso.c: update of example - -2004-06-22 nclapies - - * lasso/environs/identity.c: update - -2004-06-22 nclapies - - * lasso/environs/Makefile.am, lasso/environs/authn_environ.c, - lasso/environs/authn_environ.h, lasso/environs/environ.c, - lasso/environs/environ.h, lasso/environs/identity.c, - lasso/environs/identity.h, lasso/environs/provider.c, - lasso/environs/provider.h, lasso/environs/server_environ.c, - lasso/environs/server_environ.h, lasso/environs/session_environ.c, - lasso/environs/session_environ.h, lasso/environs/user_environ.c, - lasso/environs/user_environ.h: a lot of update - -2004-06-15 nclapies - - * examples/idp.xml, examples/sp.xml, examples/sso.c: add an example - (very incomplete) of high level of lasso - -2004-06-15 nclapies - - * lasso/environs/provider.c, lasso/environs/provider.h: add code to - build provider from filename and method to acces value of metadata - -2004-06-15 nclapies - - * lasso/environs/Makefile.am: add provider, server_environ, - session_environ, identity, user_environ, remove authn_environ.c/.h - -2004-06-15 nclapies - - * lasso/environs/identity.c, lasso/environs/identity.h, - lasso/environs/server_environ.c, lasso/environs/server_environ.h, - lasso/environs/session_environ.c, lasso/environs/session_environ.h, - lasso/environs/user_environ.c, lasso/environs/user_environ.h: - initial version - -2004-06-15 nclapies - - * lasso/xml/strings.c, lasso/xml/strings.h: add lasso name space - -2004-06-11 nclapies - - * lasso/xml/lib_authn_request.c, lasso/xml/lib_authn_request.h: - update type of isPassive and forceAuthn params, instead use - gboolean - -2004-06-11 nclapies - - * lasso/xml/strings.c, lasso/xml/strings.h: add ref and prefix for - sso get and post request - -2004-06-11 nclapies - - * lasso/protocols/authn_response.c, - lasso/protocols/authn_response.h: add lasso_authn_response_new to - set a AuthnResponse from a AuthnRequest object - -2004-06-11 nclapies - - * lasso/protocols/authn_request.c: fix : strange conversion of true - string to an integer value setting the wrong value to the function - settings of IsPassive and ForceAuthn - -2004-06-07 nclapies - - * lasso/xml/xml.c: fix: segmentation fault in - lasso_node_get_attr_value() if no attribute found - -2004-06-04 valos - - * configure.ac, lasso/Makefile.am: [no log message] - -2004-06-04 valos - - * lasso/environs/.cvsignore, lasso/environs/Makefile.am, - lasso/environs/authn_environ.c, lasso/environs/authn_environ.h, - lasso/environs/environ.c, lasso/environs/environ.h, - lasso/environs/provider.c, lasso/environs/provider.h: Initial - version - -2004-06-03 valos - - * examples/metadata.xml: [no log message] - -2004-06-02 valos - - * lasso/xml/xml.c: [no log message] - -2004-06-02 nclapies - - * lasso/xml/strings.c, lasso/xml/strings.h: add metadata prefix and - uri - -2004-06-02 valos - - * lasso/xml/xml.c, lasso/xml/xml.h: Added - lasso_node_get_child_content() method - -2004-06-02 valos - - * python/lasso.py: Changed default format value to 0 instead of 1 - in dump() method of class Node - -2004-06-02 valos - - * configure.ac, lasso/Makefile.am: Added new directory - lasso/profiles - -2004-06-01 valos - - * lasso/xml/xml.c: [no log message] - -2004-06-01 valos - - * lasso/protocols/authn_response.c: [no log message] - -2004-05-28 valos - - * python/setup.py: Added option menu to build documentation - (doxygen) - -2004-05-28 valos - - * python/lasso.py: Some functions documentation (doxygen syntax) - -2004-05-28 valos - - * lasso/xml/xml.c: Updated doc Fixed a memory leak in - lasso_node_add_signature() method - -2004-05-28 valos - - * lasso/xml/tools.c, lasso/xml/xml.c: Added functions and public - methods documentation - -2004-05-26 valos - - * docs/reference/lasso-sections.txt: [no log message] - -2004-05-26 valos - - * python/INSTALL: Initial commit - -2004-05-26 valos - - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: [no log message] - -2004-05-26 valos - - * lasso/xml/tools.c, lasso/xml/tools.h, lasso/xml/xml.c, - lasso/xml/xml.h: Modified function lasso_str_sign() - -2004-05-26 valos - - * docs/reference/lasso-sections.txt: [no log message] - -2004-05-25 valos - - * python/lasso.py: Modified method get_child() - -2004-05-25 valos - - * python/examples/test.py: [no log message] - -2004-05-25 valos - - * lasso/xml/xml.c, lasso/xml/xml.h: [no log message] - -2004-05-25 valos - - * lasso/protocols/authn_request.c, - lasso/protocols/authn_response.c, - lasso/protocols/federation_termination_notification.c, - lasso/protocols/logout_request.c, - lasso/protocols/logout_response.c, - lasso/protocols/name_identifier_mapping_request.c, - lasso/protocols/name_identifier_mapping_response.c, - lasso/protocols/register_name_identifier_request.c, - lasso/protocols/register_name_identifier_response.c: Added some - lasso_node_destroy() - -2004-05-25 valos - - * lasso/protocols/Makefile.am: Little inversion to respect alpha - order - -2004-05-25 valos - - * lasso/protocols/elements/authentication_statement.c: Added 4 - lasso_node_destroy() - -2004-05-17 valos - - * examples/authn_request_and_response.c, lasso/xml/xml.c, - lasso/xml/xml.h, python/lasso.py, python/lassomod.c: New method - lasso_node_destroy() added in class LassoNode - -2004-05-15 valos - - * examples/test3.c: Remove: obsolete - -2004-05-15 valos - - * examples/authn_request_and_response.c: Initial commit - -2004-05-15 valos - - * examples/test.c: [no log message] - -2004-05-15 valos - - * lasso/lasso.c, lasso/protocols/authn_request.c, - lasso/protocols/authn_response.c, - lasso/protocols/federation_termination_notification.c, - lasso/protocols/logout_request.c, - lasso/protocols/logout_response.c, - lasso/protocols/name_identifier_mapping_request.c, - lasso/protocols/name_identifier_mapping_response.c, - lasso/protocols/register_name_identifier_request.c, - lasso/protocols/register_name_identifier_response.c, - lasso/protocols/elements/assertion.c, - lasso/protocols/elements/authentication_statement.c, - lasso/xml/ds_signature.c, lasso/xml/tools.c, lasso/xml/xml.c: Many - many memory leaks fixed - -2004-05-15 valos - - * lasso/protocols/name_identifier_mapping.h: [no log message] - -2004-05-14 valos - - * docs/reference/lasso-sections.txt, docs/reference/lasso.sgml, - docs/reference/lasso.types: [no log message] - -2004-05-14 valos - - * python/lasso.py, python/lassomod.c: node_export() and - node_export_from_base64() functions added 2 export methods in class - Node added - -2004-05-14 valos - - * python/examples/test.py: some update more comments - -2004-05-14 valos - - * lasso/protocols/authn_response.c, - lasso/protocols/authn_response.h: A new constructor added: - authn_response_new_from_export() - -2004-05-13 valos - - * python/lasso.py, python/setup.py: [no log message] - -2004-05-13 valos - - * python/setup.py: [no log message] - -2004-05-13 nclapies - - * lasso/protocols/federation_termination_notification.c, - lasso/protocols/logout_request.c, - lasso/protocols/name_identifier_mapping_request.c, - lasso/protocols/register_name_identifier_request.c: add some macro - defines to local variables in methodes ... - -2004-05-13 valos - - * python/wrap_objs.h: gpointer_get() macro added - -2004-05-13 valos - - * python/lassomod.c: 2 methods renamed, 3 added and 1 removed - -2004-05-13 valos - - * python/lasso.py: [no log message] - -2004-05-13 valos - - * lasso/protocols/authn_response.h: [no log message] - -2004-05-13 valos - - * lasso/xml/tools.c: cosmetic - -2004-05-13 valos - - * lasso/xml/saml_assertion.c, lasso/xml/saml_assertion.h: - lasso_saml_assertion_set_signature() method rewritten - -2004-05-13 valos - - * lasso/xml/ds_signature.c, lasso/xml/ds_signature.h: - lasso_ds_signature_new() rewritten - -2004-05-13 nclapies - - * lasso/xml/lib_idp_provided_name_identifier.c, - lasso/xml/lib_idp_provided_name_identifier.h, - lasso/xml/lib_old_provided_name_identifier.c, - lasso/xml/lib_old_provided_name_identifier.h, - lasso/xml/lib_sp_provided_name_identifier.c, - lasso/xml/lib_sp_provided_name_identifier.h, - lasso/xml/saml_name_identifier.c, lasso/xml/saml_name_identifier.h: - add const in read-only params of constructors - -2004-05-13 valos - - * lasso/protocols/authn_request.c: [no log message] - -2004-05-13 valos - - * lasso/protocols/logout_response.c, - lasso/protocols/name_identifier_mapping_response.c, - lasso/protocols/register_name_identifier_response.c, - lasso/protocols/single_sign_on_and_federation.c: all - lasso_node_load_from_buffer() replaced by lasso_node_import() - -2004-05-13 valos - - * lasso/protocols/authn_response.c, - lasso/protocols/authn_response.h: - lasso_authn_response_add_assertion() method removed - -2004-05-13 valos - - * lasso/protocols/elements/assertion.c: Minor bugfix : - lassoLibMajorVersion -> lassoLibMinorVersion - -2004-05-13 valos - - * lasso/xml/xml.c, lasso/xml/xml.h: [no log message] - -2004-05-13 nclapies - - * python/examples/registration.py: add registration python example - -2004-05-13 nclapies - - * examples/registration.c, - lasso/protocols/register_name_identifier_request.c, - lasso/protocols/register_name_identifier_request.h, - lasso/protocols/register_name_identifier_response.c, - lasso/protocols/register_name_identifier_response.h, - python/lasso.py, python/lassomod.c: register name identifier - request and response updates in C and python binding - -2004-05-13 valos - - * python/lasso_strings.py: update - -2004-05-13 valos - - * lasso/xml/strings.c, lasso/xml/strings.h: 4 NameIdentifier - formats added - -2004-05-11 nclapies - - * examples/defederation.c, examples/logout.c, examples/mapping.c: c - examples - -2004-05-11 nclapies - - * lasso/protocols/name_identifier_mapping.h: initial version - -2004-05-11 nclapies - - * python/examples/defederation.py: c example for federation - termination notification - -2004-05-11 nclapies - - * python/examples/mapping.py: name identifier mapping response low - class binding and, examples ... - -2004-05-11 nclapies - - * lasso/protocols/name_identifier_mapping_request.c, - lasso/protocols/name_identifier_mapping_request.h, - lasso/protocols/name_identifier_mapping_response.c, - lasso/protocols/name_identifier_mapping_response.h, - python/lasso.py, python/lassomod.c, python/setup.py: name identifer - mapping c and python binding updates - -2004-05-11 nclapies - - * python/examples/defederation.py, python/examples/logout.py: - initial version - -2004-05-11 nclapies - - * lasso/protocols/federation_termination_notification.c, - lasso/protocols/federation_termination_notification.h, - python/lasso.py, python/lassomod.c: federation termination - notification c and binding - -2004-05-09 valos - - * lasso/xml/xml.c, python/lasso.py, python/examples/test.py: [no - log message] - -2004-05-09 valos - - * lasso/xml/xml.c, lasso/xml/xml.h: Bugfix in - lasso_node_verify_signature() method New method - lasso_node_add_signature() added - -2004-05-09 valos - - * lasso/protocols/authn_response.c: Bugfix in - lasso_authn_response_add_assertion() method - -2004-05-07 valos - - * lasso/protocols/authn_request.c, lasso/protocols/authn_request.h, - lasso/protocols/authn_response.c, lasso/protocols/authn_response.h, - lasso/xml/tools.c, lasso/xml/tools.h, lasso/xml/xml.c, - lasso/xml/xml.h: [no log message] - -2004-05-06 valos - - * python/lasso.py: [no log message] - -2004-05-06 valos - - * python/lasso.py, python/lassomod.c, python/setup.py: [no log - message] - -2004-05-06 valos - - * lasso/protocols/authn_response.c, - lasso/protocols/authn_response.h, - lasso/protocols/elements/authentication_statement.c, - lasso/protocols/elements/authentication_statement.h, - lasso/xml/xml.c, python/lasso.py, python/lasso_strings.py, - python/lassomod.c, python/setup.py, python/examples/test.py: [no - log message] - -2004-05-06 nclapies - - * python/lasso.py, python/lassomod.c: add class method constructor - new_from_query in LogoutResponse - -2004-05-06 valos - - * lasso/xml/xml.c: Bugfixes in lasso_node_serialize(), - lasso_node_get_attrs() and lasso_node_get_children() methods - -2004-05-06 valos - - * lasso/xml/xml.c, lasso/xml/xml.h: Removed lasso_node_new_ns() - method - -2004-05-06 valos - - * lasso/xml/ds_signature.c: [no log message] - -2004-05-06 valos - - * lasso/xml/xml.c, lasso/xml/xml.h: 2 new constructors : - lasso_node_new_from_dump() lasso_node_new_from_xmlNode() - lasso_node_parse_memory() renamed -> lasso_node_load_from_buffer() - -2004-05-06 valos - - * lasso/protocols/logout_request.c, - lasso/protocols/logout_request.h, - lasso/protocols/logout_response.c, - lasso/protocols/logout_response.h: minor changes - -2004-05-05 nclapies - - * python/setup.py: add low level of logout response binding - -2004-05-05 nclapies - - * python/lasso.py, python/lassomod.c: update of LogoutRequest - LogoutResponse classes - -2004-05-05 nclapies - - * lasso/protocols/logout_response.c, - lasso/protocols/logout_response.h: update of constructors - -2004-05-05 valos - - * lasso/xml/xml.c, lasso/xml/xml.h: [no log message] - -2004-05-05 valos - - * lasso/xml/xml.c, lasso/xml/xml.h: Added a new method -> - lasso_node_copy() - -2004-05-05 nclapies - - * python/lasso.py, python/lassomod.c: add enveloping in soap node - -2004-05-05 nclapies - - * lasso/xml/soap-env_body.c, lasso/xml/soap-env_body.h, - lasso/xml/soap-env_envelope.c, lasso/xml/soap-env_envelope.h: - update ... - -2004-05-05 nclapies - - * lasso/xml/xml.c, lasso/xml/xml.h: add soap enveloping method in - LassoNode - -2004-05-05 nclapies - - * lasso/protocols/protocols.c, lasso/protocols/protocols.h: delete - lasso_protocol_export_to_soap() function - -2004-05-05 valos - - * lasso/protocols/authn_request.c, lasso/protocols/authn_request.h: - a new constructor - lasso_authn_request_new_from_query() - -2004-05-05 valos - - * lasso/xml/tools.c: a big bug fixes in lasso_query_to_dict() - -2004-05-04 nclapies - - * lasso/protocols/logout_request.c: minor updates - -2004-05-04 nclapies - - * lasso/protocols/logout_request.c, - lasso/protocols/logout_request.h, - lasso/protocols/logout_response.c, - lasso/protocols/logout_response.h: add constructors for - LogoutRequest and LogoutResponse - -2004-05-04 nclapies - - * lasso/protocols/protocols.c, lasso/protocols/protocols.h: add - function to build a soap-enveloped lasso node - -2004-05-04 nclapies - - * lasso/xml/soap-env_body.c, lasso/xml/soap-env_body.h, - lasso/xml/soap-env_envelope.c, lasso/xml/soap-env_envelope.h: - initial version - -2004-05-03 nclapies - - * lasso/xml/Makefile.am: update makefile.am for soap - -2004-05-03 nclapies - - * lasso/xml/strings.c, lasso/xml/strings.h: add constants for soap - -2004-05-03 valos - - * lasso/xml/strings.c: [no log message] - -2004-05-03 valos - - * lasso/xml/strings.c, lasso/xml/strings.h: 4 new SAML Confirmation - methods - -2004-05-03 valos - - * lasso/protocols/logout_request.c, - lasso/protocols/name_identifier_mapping_request.c, python/lasso.py: - [no log message] - -2004-05-03 valos - - * lasso/protocols/authn_response.c: [no log message] - -2004-05-03 valos - - * python/lasso.py, python/lassomod.c: Methods set_relayState() and - set_nameIDPolicy() added in LibAuthnRequest class - -2004-05-03 valos - - * python/examples/test.py: last version which demonstrates an - Authentication Request/Response (more comments) - -2004-05-03 valos - - * python/lasso.py, python/lassomod.c, python/py_lasso.c, - python/py_lasso.h, python/setup.py, python/wrap_objs.c: Too many - changes, sorry - -2004-05-03 valos - - * lasso/xml/lib_authn_request.c, lasso/xml/lib_logout_request.c, - lasso/xml/lib_logout_request.h, lasso/xml/saml_name_identifier.c, - lasso/xml/saml_name_identifier.h: only cosmetic - -2004-05-03 valos - - * lasso/xml/ds_signature.c, lasso/xml/xml.c, lasso/xml/xml.h: Funct - lasso_node_set_node() renamed -> lasso_node_set_xmlNode() - -2004-05-03 valos - - * lasso/protocols/federation_termination_notification.c, - lasso/protocols/logout_response.c, - lasso/protocols/register_name_identifier_request.c, - lasso/protocols/register_name_identifier_response.c: cosmetic - -2004-05-02 valos - - * lasso/protocols/register_name_identifier_request.h: 3 - LassoAuthnRequest replaced by LassoRegisterNameIdentifierRequest - -2004-05-02 valos - - * lasso/protocols/name_identifier_mapping_response.c: a bad cast fix -2004-05-02 valos + fix for logout request export to query - * lasso/protocols/name_identifier_mapping_request.c: In funct - name_identifier_mapping_request_new(): args providerID and - nameIdentifier : required args nameQualifier and format : - optional + *** empty log message *** -2004-05-02 valos + *** empty log message *** - * lasso/protocols/logout_request.c: In funct logout_request_new(): - args providerID and nameIdentifier : required args nameQualifier - and format : optional + *** empty log message *** -2004-05-02 valos + fix bugs in new_from_dump - * lasso/protocols/authn_response.c, - lasso/protocols/authn_response.h: Removed funct - lasso_authn_response_get_protocolProfile() Added funct - lasso_authn_response_process_authentication_result() 3 args removed - in lasso_authn_response_new() +2004-07-11 Valery Febvre -2004-05-02 valos + *** empty log message *** + + *** empty log message *** + + *** empty log message *** + +2004-07-10 Valery Febvre + + *** empty log message *** + + *** empty log message *** + +2004-07-09 Valery Febvre + + *** empty log message *** + +2004-07-09 Nicolas Clapies + + *** empty log message *** + + *** empty log message *** + + add python class Logout + +2004-07-09 Valery Febvre + + *** empty log message *** + +2004-07-09 Nicolas Clapies + + *** empty log message *** + + add entry for logout binding + + add entry for logou binding + +2004-07-09 Valery Febvre + + *** empty log message *** + +2004-07-09 Nicolas Clapies + + update of user dump methods + + initial version : binding for logout + + *** empty log message *** + +2004-07-09 Valery Febvre + + *** empty log message *** + + Initial commit + +2004-07-08 Valery Febvre + + *** empty log message *** + +2004-07-08 Nicolas Clapies + + *** empty log message *** + +2004-07-08 Valery Febvre + + *** empty log message *** + +2004-07-08 Nicolas Clapies + + *** empty log message *** + + logout support in makefile.am + + *** empty log message *** + +2004-07-08 Valery Febvre + + *** empty log message *** + + *** empty log message *** + +2004-07-07 Valery Febvre + + *** empty log message *** + + Added initial debug message system + +2004-07-07 Nicolas Clapies + + *** empty log message *** + +2004-07-07 Valery Febvre + + *** empty log message *** + + *** empty log message *** + +2004-07-06 Nicolas Clapies + + *** empty log message *** + + add type provider enum + +2004-07-06 Emmanuel Raviart + + Added Python files explaining how to create a SP using Lasso. + +2004-07-06 Valery Febvre + + *** empty log message *** + + *** empty log message *** + + *** empty log message *** + + *** empty log message *** + +2004-07-03 Valery Febvre + + 2 new constructors were added + + *** empty log message *** + +2004-07-02 Valery Febvre + + *** empty log message *** + +2004-07-02 Nicolas Clapies + + *** empty log message *** + +2004-07-02 Valery Febvre + + Added new class Artifact + + Fixed 2 bugs in lasso_node_impl_add_child() and lasso_node_impl_add_child() methods + + Added functions lasso_build_random_sequence() and lasso_str_hash() + +2004-07-01 Nicolas Clapies + + add support for artifacts, assertions and identities + +2004-07-01 Valery Febvre + + *** empty log message *** + + *** empty log message *** + + *** empty log message *** + + *** empty log message *** + + *** empty log message *** + + *** empty log message *** + +2004-06-30 Valery Febvre + + *** empty log message *** + + *** empty log message *** + +2004-06-29 Valery Febvre + + *** empty log message *** + +2004-06-25 Valery Febvre + + *** empty log message *** + + Initial commit + + *** empty log message *** + +2004-06-25 Nicolas Clapies + + initial version + + add acces methods to metadata logout properties + +2004-06-24 Valery Febvre + + Initial commit + + *** empty log message *** + + *** empty log message *** + + Initial commit + + *** empty log message *** + +2004-06-23 Valery Febvre + + *** empty log message *** + + Initial commit + +2004-06-23 Nicolas Clapies + + update for session environ in process of authentication, user environ for identity list + +2004-06-22 Valery Febvre + + *** empty log message *** + +2004-06-22 Nicolas Clapies + + update + + a lot of update + +2004-06-15 Nicolas Clapies + + add code to build provider from filename and method to acces value of metadata + + add provider, server_environ, session_environ, identity, user_environ, remove authn_environ.c/.h + + initial version + + add lasso name space + +2004-06-11 Nicolas Clapies + + update type of isPassive and forceAuthn params, instead use gboolean + + add ref and prefix for sso get and post request + + add lasso_authn_response_new to set a AuthnResponse from a AuthnRequest object + + fix : strange conversion of true string to an integer value setting the wrong value to the function settings of IsPassive and ForceAuthn + +2004-06-07 Nicolas Clapies + + fix: segmentation fault in lasso_node_get_attr_value() if no attribute found + +2004-06-04 Valery Febvre + + *** empty log message *** + + Initial version + +2004-06-02 Valery Febvre + + *** empty log message *** + +2004-06-02 Nicolas Clapies + + add metadata prefix and uri + +2004-06-02 Valery Febvre + + Added lasso_node_get_child_content() method + + Changed default format value to 0 instead of 1 in dump() method of class Node + + Added new directory lasso/profiles + +2004-06-01 Valery Febvre + + *** empty log message *** + + *** empty log message *** + +2004-05-28 Valery Febvre + + Added option menu to build documentation (doxygen) + + Initial commit + + Some functions documentation (doxygen syntax) + + Updated doc Fixed a memory leak in lasso_node_add_signature() method + + Added functions and public methods documentation + +2004-05-26 Valery Febvre + + *** empty log message *** + + Initial commit + + *** empty log message *** + + Modified function lasso_str_sign() + + *** empty log message *** + +2004-05-25 Valery Febvre + + Modified method get_child() + + *** empty log message *** + + *** empty log message *** + + Added some lasso_node_destroy() + + Little inversion to respect alpha order + + Added 4 lasso_node_destroy() + +2004-05-17 Valery Febvre + + New method lasso_node_destroy() added in class LassoNode + +2004-05-15 Valery Febvre + + Many many memory leaks fixed + + *** empty log message *** + +2004-05-14 Valery Febvre + + *** empty log message *** + + node_export() and node_export_from_base64() functions added 2 export methods in class Node added + + node_export and node_export_from_base64() functions added + + authn_response_new_from_export() function added + + some update more comments + + A new constructor added: authn_response_new_from_export() + +2004-05-13 Valery Febvre + + *** empty log message *** + + *** empty log message *** + +2004-05-13 Nicolas Clapies + + add some macro defines to local variables in methodes ... + +2004-05-13 Valery Febvre + + gpointer_get() macro added + + 2 methods renamed, 3 added and 1 removed + + node_url_encode() and node_soap_envelop() renamed -> node_export_to_query() and node_export_to_soap() + + saml_assertion_set_signature() function added + + *** empty log message *** + + authn_response_add_assetion() function removed + + cosmetic + + lasso_saml_assertion_set_signature() method rewritten + + lasso_ds_signature_new() rewritten + +2004-05-13 Nicolas Clapies + + add const in read-only params of constructors + +2004-05-13 Valery Febvre + + *** empty log message *** + + all lasso_node_load_from_buffer() replaced by lasso_node_import() + + lasso_authn_response_add_assertion() method removed + + Minor bugfix : lassoLibMajorVersion -> lassoLibMinorVersion + + Initial commit + + *** empty log message *** + +2004-05-13 Nicolas Clapies + + add registration python example + + register name identifier request and response updates in C and python binding + +2004-05-13 Valery Febvre + + update + + 4 NameIdentifier formats added + +2004-05-11 Nicolas Clapies + + initial version + + c example for federation termination notification + + name identifier mapping response low class binding and, examples ... + + name identifer mapping c and python binding updates + + initial version + + federation termination notification c and binding + +2004-05-09 Valery Febvre + + *** empty log message *** + + Bugfix in lasso_node_verify_signature() method New method lasso_node_add_signature() added + + Bugfix in lasso_authn_response_add_assertion() method + +2004-05-07 Valery Febvre + + *** empty log message *** + +2004-05-06 Valery Febvre + + *** empty log message *** + + *** empty log message *** + + *** empty log message *** + +2004-05-06 Nicolas Clapies + + add class method constructor new_from_query in LogoutResponse + +2004-05-06 Valery Febvre + + Bugfixes in lasso_node_serialize(), lasso_node_get_attrs() and lasso_node_get_children() methods + + Removed lasso_node_new_ns() method + + *** empty log message *** + + 2 new constructors : lasso_node_new_from_dump() lasso_node_new_from_xmlNode() lasso_node_parse_memory() renamed -> lasso_node_load_from_buffer() + + minor changes + +2004-05-05 Nicolas Clapies + + add low level of logout response binding + + binding for low level of logout request and response C class + + update of LogoutRequest LogoutResponse classes + + update of constructors + +2004-05-05 Valery Febvre + + *** empty log message *** + + Added a new method -> lasso_node_copy() + +2004-05-05 Nicolas Clapies + + add enveloping in soap node + + update ... + + add soap enveloping method in LassoNode + + delete lasso_protocol_export_to_soap() function + +2004-05-05 Valery Febvre + + Initail commit + + a new constructor - lasso_authn_request_new_from_query() + + a big bug fixes in lasso_query_to_dict() + +2004-05-04 Nicolas Clapies + + minor updates + + add constructors for LogoutRequest and LogoutResponse + + add function to build a soap-enveloped lasso node + + initial version + +2004-05-03 Nicolas Clapies + + update makefile.am for soap + + add constants for soap + +2004-05-03 Valery Febvre + + *** empty log message *** + + 4 new SAML Confirmation methods + + *** empty log message *** + + *** empty log message *** + + Methods set_relayState() and set_nameIDPolicy() added in LibAuthnRequest class + + last version which demonstrates an Authentication Request/Response (more comments) + + Too many changes, sorry + + Many many changes + + only cosmetic + + Funct lasso_node_set_node() renamed -> lasso_node_set_xmlNode() + + cosmetic + +2004-05-02 Valery Febvre + + 3 LassoAuthnRequest replaced by LassoRegisterNameIdentifierRequest + + a bad cast fix + + In funct name_identifier_mapping_request_new(): args providerID and nameIdentifier : required args nameQualifier and format : optional + + In funct logout_request_new(): args providerID and nameIdentifier : required args nameQualifier and format : optional + + Removed funct lasso_authn_response_get_protocolProfile() Added funct lasso_authn_response_process_authentication_result() 3 args removed in lasso_authn_response_new() + + nico added to authors + + Initial commit - * lasso/protocols/authn_request.c, lasso/protocols/authn_request.h: Added funct lasso_authn_request_get_protocolProfile() -2004-04-29 valos +2004-04-29 Valery Febvre - * python/wrap_objs.h: #include fix + #include fix -2004-04-29 valos + *** empty log message *** - * python/examples/test.py: [no log message] + AuthnRequest added -2004-04-29 valos + 3 methods and 1 funct added - * python/lasso.py, python/lassomod.c, python/setup.py: AuthnRequest - added + Initial commit -2004-04-29 valos +2004-04-28 Valery Febvre - * lasso/protocols/authn_response.c, - lasso/protocols/authn_response.h: 3 methods and 1 funct added + a new funct added: lasso_query_get_value() -2004-04-28 valos + #include replaced by #include - * lasso/xml/tools.c, lasso/xml/tools.h: a new funct added: - lasso_query_get_value() + lasso_str_verify() renamed -> lasso_query_verify_signature() -2004-04-28 valos + *** empty log message *** - * lasso/xml/strings.h: #include replaced by - #include + *** empty log message *** -2004-04-28 valos + *** empty log message *** - * lasso/xml/tools.c, lasso/xml/tools.h: lasso_str_verify() renamed - -> lasso_query_verify_signature() + lasso/protocols/elements/Makefile added -2004-04-28 valos + Initial commit - * lasso/protocols/protocols.c, lasso/protocols/protocols.h: [no log - message] + *** empty log message *** -2004-04-28 valos +2004-04-27 Nicolas Clapies - * python/generator_lasso_strings.py, python/lasso_strings.py: [no - log message] + add support for binding of NameIdentifierMapping -2004-04-28 valos + add NameIdentifierMappingRequest/Response class and binding - * lasso/protocols/Makefile.am: [no log message] + add optional attribute in FederationTerminationNotification -2004-04-28 valos +2004-04-27 Valery Febvre - * configure.ac: lasso/protocols/elements/Makefile added + Fixed a big boulette -2004-04-28 valos +2004-04-27 Nicolas Clapies - * lasso/protocols/elements/Makefile.am, - lasso/protocols/elements/assertion.c, - lasso/protocols/elements/assertion.h, - lasso/protocols/elements/authentication_statement.c, - lasso/protocols/elements/authentication_statement.h, - lasso/protocols/elements/.cvsignore: Initial commit + delete files from cvs -2004-04-28 valos +2004-04-27 Valery Febvre - * lasso/protocols/protocol.c, lasso/protocols/protocol.h: [no log - message] + *** empty log message *** -2004-04-27 nclapies +2004-04-27 Nicolas Clapies - * python/setup.py: add support for binding of - NameIdentifierMapping + add optional element RelayState -2004-04-27 nclapies + add optional element and attribute for LogoutRequest/Response - * lasso/protocols/Makefile.am, - lasso/protocols/name_identifier_mapping_request.c, - lasso/protocols/name_identifier_mapping_request.h, - lasso/protocols/name_identifier_mapping_response.c, - lasso/protocols/name_identifier_mapping_response.h, - python/lasso.py, python/lassomod.c: add - NameIdentifierMappingRequest/Response class and binding +2004-04-27 Valery Febvre -2004-04-27 nclapies + type_name removed in private struct - * python/lasso.py, python/lassomod.c: add optional attribute in - FederationTerminationNotification + *** empty log message *** -2004-04-27 valos +2004-04-27 Nicolas Clapies - * lasso/protocols/authn_response.c: Fixed a big boulette + add fonction to change names of attributes in identitiers -2004-04-27 nclapies +2004-04-27 Valery Febvre - * lasso/protocols/logout.c, lasso/protocols/logout.h, - lasso/protocols/register_name_identifier.c, - lasso/protocols/register_name_identifier.h: delete files from cvs + Memory leaks fixed again -2004-04-27 valos + Memory leaks fixed - * lasso/protocols/Makefile.am, lasso/protocols/authn_request.c, - lasso/protocols/authn_request.h, lasso/protocols/authn_response.c, - lasso/protocols/authn_response.h, lasso/protocols/logout_request.c, - lasso/protocols/logout_response.c: [no log message] +2004-04-27 Nicolas Clapies -2004-04-27 nclapies + remove code changing name of attributes in IDP/SP/OldProvidedNameIdentifier - * lasso/protocols/register_name_identifier_response.c, - python/lasso.py, python/lassomod.c: add optional element RelayState + remove files -2004-04-27 nclapies + initial version - * lasso/protocols/logout_response.c, python/lasso.py, - python/lassomod.c: add optional element and attribute for - LogoutRequest/Response + add LogoutRequest/Response, FederationTerminationNotification, RegisterNameIdentifierRequest/Response classes in python -2004-04-27 valos +2004-04-26 Valery Febvre - * lasso/xml/xml.c: type_name removed in private struct + 8 SatusCode were added -2004-04-27 valos +2004-04-26 Nicolas Clapies - * lasso/protocols/sso_and_federation_authn_request.c, - lasso/protocols/sso_and_federation_authn_request.h, - lasso/protocols/authn_request.c, lasso/protocols/authn_request.h, - lasso/protocols/authn_response.c, lasso/protocols/authn_response.h, - lasso/protocols/protocols.c, lasso/protocols/protocols.h: [no log - message] + build the RegisterNameIdentifierRequest with specific names for name identifiers attributes -2004-04-27 nclapies + add federation termination notification high level class - * lasso/protocols/register_name_identifier_request.c, - lasso/protocols/register_name_identifier_request.h, - python/lasso.py, python/lassomod.c: add fonction to change names of - attributes in identitiers + add register_name_identifier.h/.c -2004-04-27 valos + initial version - * lasso/xml/xml.c: Memory leaks fixed again + fix conflict in name declaration of functions for name identifiers settings -2004-04-27 valos +2004-04-23 Nicolas Clapies - * lasso/xml/tools.c, lasso/xml/xml.c: Memory leaks fixed + add LogoutRequest and LogoutResponse -2004-04-27 nclapies +2004-04-22 Valery Febvre - * lasso/protocols/register_name_identifier_request.c: remove code - changing name of attributes in IDP/SP/OldProvidedNameIdentifier + previously named ssoaf_authn_request.c and ssoaf_authn_request.h -2004-04-27 nclapies + renamed - * python/lasso.py, python/lassomod.c, python/setup.py: add - LogoutRequest/Response, FederationTerminationNotification, - RegisterNameIdentifierRequest/Response classes in python + *** empty log message *** -2004-04-26 valos + strings type changed: gchar* -> xmlChar* - * lasso/xml/strings.c, lasso/xml/strings.h: 8 SatusCode were added + added ssoaf_authn_request.c, ssoaf_authn_request.h, protocol.c and protocol.h -2004-04-26 nclapies + nico added in authors list - * lasso/protocols/register_name_identifier_request.c: build the - RegisterNameIdentifierRequest with specific names for name - identifiers attributes + Initial commit -2004-04-26 nclapies + *** empty log message *** - * lasso/protocols/Makefile.am, - lasso/protocols/federation_termination_notification.c, - lasso/protocols/federation_termination_notification.h: add - federation termination notification high level class +2004-04-20 Nicolas Clapies -2004-04-26 nclapies + add RegisterNameIdentifierRequest class - * lasso/protocols/Makefile.am: add register_name_identifier.h/.c + initial version -2004-04-26 nclapies + rename functions for request creation - * lasso/protocols/register_name_identifier_request.c, - lasso/protocols/register_name_identifier_request.h, - lasso/protocols/register_name_identifier_response.c, - lasso/protocols/register_name_identifier_response.h: initial - version +2004-04-20 Valery Febvre -2004-04-26 nclapies + make clean updated - * lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_request.h: fix conflict in - name declaration of functions for name identifiers settings + 2 methods comments fixed -2004-04-23 nclapies + First test version - * lasso/protocols/Makefile.am, lasso/protocols/logout_request.c, - lasso/protocols/logout_request.h, - lasso/protocols/logout_response.c, - lasso/protocols/logout_response.h: add LogoutRequest and - LogoutResponse + config.h.in added -2004-04-22 valos + Initial commit - * lasso/protocols/sso_and_federation_authn_request.c, - lasso/protocols/sso_and_federation_authn_request.h: previously - named ssoaf_authn_request.c and ssoaf_authn_request.h + lasso-sections.txt removed -2004-04-22 valos +2004-04-19 Valery Febvre - * lasso/protocols/ssoaf_authn_request.c, - lasso/protocols/ssoaf_authn_request.h: renamed + *** empty log message *** -2004-04-22 valos +2004-04-19 Nicolas Clapies - * lasso/protocols/ssoaf_authn_request.c, - lasso/protocols/ssoaf_authn_request.h: [no log message] + add NameIdentifier content in constructors -2004-04-22 valos +2004-04-19 Valery Febvre - * lasso/xml/strings.c, lasso/xml/strings.h: strings type changed: - gchar* -> xmlChar* + *** empty log message *** -2004-04-22 valos +2004-04-19 Nicolas Clapies - * lasso/protocols/Makefile.am: added ssoaf_authn_request.c, - ssoaf_authn_request.h, protocol.c and protocol.h + fix = add support of cplusplus -2004-04-22 valos + update for classes LogoutRequest and LogoutResponse - * lasso/protocols/protocols.h: nico added in authors list + update functions to create and init logout request / response -2004-04-22 valos +2004-04-19 Valery Febvre - * lasso/protocols/protocol.c, lasso/protocols/protocol.h, - lasso/protocols/ssoaf_authn_request.c, - lasso/protocols/ssoaf_authn_request.h: Initial commit + *** empty log message *** -2004-04-22 valos + *** empty log message *** - * python/examples/test.py: [no log message] +2004-04-19 Nicolas Clapies -2004-04-20 nclapies + add saml_response_add_assertion() function - * python/lasso.py, python/lassomod.c, python/setup.py: add - RegisterNameIdentifierRequest class + add add_assertion method for Response object -2004-04-20 nclapies +2004-04-18 Valery Febvre - * lasso/protocols/register_name_identifier.c, - lasso/protocols/register_name_identifier.h: rename functions for - request creation + Added lasso.pc.in to used pkg-config -2004-04-20 valos +2004-04-17 Valery Febvre - * docs/reference/Makefile.am: make clean updated + Remove class->set_ns() useless -2004-04-20 valos + Used new method set_ns() instead of new_ns() (in *_instance_init() methods) - * lasso/xml/ds_signature.c, lasso/xml/saml_name_identifier.c: 2 - methods comments fixed + *** empty log message *** -2004-04-20 valos + cosmetic, many g_return_* added, a new method lasso_node_set_ns() (will replaced lasso_node_new_ns()) - * docs/reference/lasso.sgml: First test version +2004-04-16 Nicolas Clapies -2004-04-20 valos + fix : logout_request_getattr(self, name) - * .cvsignore: config.h.in added + add lasso_request_create() declaration -2004-04-20 valos +2004-04-16 Valery Febvre - * docs/reference/lasso-sections.txt: Initial commit + Removed a call to fcunt lasso_samlp_response_add_assertion() in excess -2004-04-20 valos +2004-04-16 Nicolas Clapies - * docs/reference/.cvsignore: lasso-sections.txt removed + request and response definition -2004-04-19 valos + blablabla ... - * .cvsignore: [no log message] + add Request and Response class definition -2004-04-19 nclapies + in function lasso_authn_response_init() add issueInstant and InResponseTo - * lasso/xml/lib_old_provided_name_identifier.c, - lasso/xml/lib_old_provided_name_identifier.h, - lasso/xml/lib_sp_provided_name_identifier.c, - lasso/xml/lib_sp_provided_name_identifier.h: add NameIdentifier - content in constructors +2004-04-15 Valery Febvre -2004-04-19 valos + *** empty log message *** - * docs/reference/.cvsignore, docs/reference/Makefile.am: [no log - message] + *** empty log message *** -2004-04-19 valos + Clean-ups, cosmetics and memory leaks fixed - * docs/reference/.cvsignore, docs/reference/Makefile.am, - docs/reference/lasso.types: [no log message] +2004-04-15 Nicolas Clapies -2004-04-19 nclapies + add functions for Request and Response messages - * lasso/protocols/logout.h: fix = add support of cplusplus +2004-04-15 Valery Febvre -2004-04-19 nclapies + *** empty log message *** - * python/lasso.py, python/lassomod.c: update for classes - LogoutRequest and LogoutResponse +2004-04-15 Nicolas Clapies -2004-04-19 nclapies + delete file - * lasso/protocols/logout.c, lasso/protocols/logout.h: update - functions to create and init logout request / response + fix : return a string the lasso_node_dump() function -2004-04-19 valos + add include for samlp_request.h - * Makefile.am, configure.ac, lasso.pc.in: [no log message] +2004-04-14 Valery Febvre -2004-04-19 valos + lasso_node_dump() public method now returns a string (instead of void) - * docs/reference/Makefile.am, docs/reference/lasso.sgml, - docs/reference/lasso.types: [no log message] + Added public method lasso_node_parse_memory() -2004-04-19 nclapies + *** empty log message *** - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: add - saml_response_add_assertion() function +2004-04-13 Valery Febvre -2004-04-19 nclapies + *** empty log message *** - * python/lasso.py, python/lassomod.c: add add_assertion method for - Response object +2004-04-13 Nicolas Clapies -2004-04-18 valos + add samlp Request compilation - * .cvsignore, Makefile.am, configure.ac, lasso.pc.in: Added - lasso.pc.in to used pkg-config + initial version -2004-04-17 valos +2004-04-13 Valery Febvre - * lasso/xml/lib_logout_response.c, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/samlp_request.c, lasso/xml/samlp_response.c: Remove - class->set_ns() useless + *** empty log message *** -2004-04-17 valos + *** empty log message *** - * lasso/xml/lib_assertion.c, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_response.c, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entry.c, - lasso/xml/lib_idp_list.c, - lasso/xml/lib_idp_provided_name_identifier.c, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_response.c, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_old_provided_name_identifier.c, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_request_authn_context.c, lasso/xml/lib_scoping.c, - lasso/xml/lib_sp_provided_name_identifier.c, - lasso/xml/lib_status_response.c, lasso/xml/lib_subject.c, - lasso/xml/saml_advice.c, lasso/xml/saml_assertion.c, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_condition_abstract.c, lasso/xml/saml_conditions.c, - lasso/xml/saml_name_identifier.c, - lasso/xml/saml_statement_abstract.c, lasso/xml/saml_subject.c, - lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/samlp_request.c, lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_response.c, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_status.c, lasso/xml/samlp_status_code.c: Used new - method set_ns() instead of new_ns() (in *_instance_init() methods) +2004-04-13 Nicolas Clapies -2004-04-17 valos + add logout options compiling - * lasso/xml/ds_signature.c, lasso/xml/tools.c: [no log message] +2004-04-13 Valery Febvre -2004-04-17 valos + *** empty log message *** - * lasso/xml/strings.c, lasso/xml/strings.h, lasso/xml/xml.c, - lasso/xml/xml.h: cosmetic, many g_return_* added, a new method - lasso_node_set_ns() (will replaced lasso_node_new_ns()) + *** empty log message *** -2004-04-16 nclapies + *** empty log message *** - * python/lasso.py: fix : logout_request_getattr(self, name) +2004-04-09 Nicolas Clapies -2004-04-16 nclapies + initial version - * lasso/protocols/single_sign_on_and_federation.h: add - lasso_request_create() declaration + add logout stuffs bindings -2004-04-16 valos + first high level functions - * lasso/protocols/single_sign_on_and_federation.c: Removed a call - to fcunt lasso_samlp_response_add_assertion() in excess +2004-04-09 Valery Febvre -2004-04-16 nclapies + *** empty log message *** - * python/lassomod.c: blablabla ... + Some clean-ups -2004-04-16 nclapies + *** empty log message *** - * python/lasso.py: add Request and Response class definition + Added function lasso_node_verify_signature() -2004-04-16 nclapies +2004-04-08 Valery Febvre - * lasso/protocols/single_sign_on_and_federation.c: in function - lasso_authn_response_init() add issueInstant and InResponseTo + generator_lasso_strings.py -2004-04-15 valos + *** empty log message *** - * lasso/xml/tools.c, lasso/xml/xml.c: [no log message] +2004-04-08 Emmanuel Raviart -2004-04-15 valos + 80 columns. - * python/lasso.py: [no log message] +2004-04-08 Valery Febvre -2004-04-15 valos + *** empty log message *** - * lasso/xml/xml.c, lasso/xml/xml.h: Clean-ups, cosmetics and memory - leaks fixed + *** empty log message *** -2004-04-15 valos + *** empty log message *** - * lasso/xml/tools.c, lasso/xml/tools.h: Clean-ups, cosmetics and - memory leaks fixed + *** empty log message *** -2004-04-15 nclapies +2004-04-07 Valery Febvre - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: add functions for - Request and Response messages + *** empty log message *** -2004-04-15 valos +2004-04-07 Nicolas Clapies - * lasso/xml/xml.c, lasso/protocols/single_sign_on_and_federation.c: - [no log message] + fix constructor lasso_saml_name_identifier_new(nameIdentifier) in lasso_build_nameIdentifier -2004-04-15 nclapies +2004-04-07 Valery Febvre - * lasso/protocols/name_identifier.c, - lasso/protocols/name_identifier.h: delete file + *** empty log message *** -2004-04-15 nclapies + *** empty log message *** - * lasso/xml/xml.c: fix : return a string the lasso_node_dump() - function + *** empty log message *** -2004-04-15 nclapies + *** empty log message *** - * lasso/xml/saml.h: add include for samlp_request.h + *** empty log message *** -2004-04-14 valos + Many modifications - * lasso/xml/xml.c, lasso/xml/xml.h: lasso_node_dump() public method - now returns a string (instead of void) +2004-04-06 Valery Febvre -2004-04-14 valos + Added virtual public method lasso_node_get_content() - * lasso/xml/xml.c, lasso/xml/xml.h: Added public method - lasso_node_parse_memory() + Used lasso_node_get_child instead() of class->get_child() -2004-04-14 valos + Fixed many compilation warnings. Virtual private methods lasso_node_get_attr(), lasso_node_get_attrs(), lasso_node_get_child() and lasso_node_get_children() became virtual public - * lasso/protocols/logout.c, lasso/protocols/logout.h, - lasso/protocols/protocols.h, - lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: [no log message] + Fixed compilation warnings (casts missing) -2004-04-13 valos + Fixed compile warning (casts missing) - * examples/test3.c, - lasso/protocols/federation_termination_notification.h, - lasso/protocols/logout.c, lasso/protocols/logout.h, - lasso/protocols/name_identifier.h, lasso/protocols/protocols.h, - lasso/protocols/register_name_identifier.h, - lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h, - lasso/xml/lib_assertion.h, - lasso/xml/lib_authentication_statement.h, - lasso/xml/lib_authn_response.h, lasso/xml/lib_subject.h, - lasso/xml/samlp_response.c, lasso/xml/samlp_response.h, - python/lasso.py: [no log message] + Fixed compile warning -2004-04-13 nclapies + schema replaced by xml - * lasso/xml/Makefile.am: add samlp Request compilation + Files moved. Initialy located in lasso/schema/ directory -2004-04-13 nclapies +2004-04-04 Valery Febvre - * lasso/xml/samlp_request.c, lasso/xml/samlp_request.h: initial - version + lasso/Makefile.am -2004-04-13 valos + remove lasso/bindings/Makefile (directory lasso/bindings will be not used anymore) - * lasso/protocols/protocols.c: [no log message] +2004-04-02 Nicolas Clapies -2004-04-13 valos + initial version - * python/lassomod.c: [no log message] + fix types of some parameters -2004-04-13 nclapies + add function lasso_build_authnRequest_must_autenthicate - * python/setup.py: add logout options compiling +2004-04-02 Valery Febvre -2004-04-13 valos + Initial commit - * lasso/protocols/.cvsignore: [no log message] + Fct lasso_shutdown() now return int values. -2004-04-13 valos +2004-04-01 Nicolas Clapies - * python/lasso.py: [no log message] + use function lasso_lib_subject_new() instead of lasso_saml_subject_new() -2004-04-13 valos + fix : use function lasso_lib_authentication_statement_new() instead of lasso_saml_authentication_statement_new() - * examples/test3.c, lasso/lasso.c, lasso/xml/xml.c, - lasso/xml/xml.h, python/lassomod.c, python/py_lasso.c, - python/setup.py, python/wrap_objs.c, python/wrap_objs.h, - python/examples/test.py: [no log message] + add function lasso_build_authnRequest_from_query -2004-04-09 nclapies +2004-04-01 Valery Febvre - * python/lasso.py, python/lassomod.c: add logout stuffs bindings + Added arg protocolProfile in fct lasso_build_full_authnRequest() -2004-04-09 nclapies +2004-04-01 Nicolas Clapies - * lasso/protocols/logout.c, lasso/protocols/logout.h: first high - level functions + add functions lasso_build_assertion lasso_build_authenticationStatement -2004-04-09 valos + add methods lasso_build_full_logoutRequest lasso_build_full_logoutResponse - * python/examples/test.py, python/generator_lasso_strings.py, - examples/rootcert.pem: [no log message] + add methods lasso_build_full_federationTerminationNotification -2004-04-09 valos + add lasso_build_full_registerNameIdentifierRequest lasso_build_full_registerNameIdentifierResponse - * lasso/xml/xml.c, lasso/xml/xml.h: Some clean-ups +2004-04-01 Valery Febvre -2004-04-09 valos + Ooops, add missing return for funct lasso_build_authnRequest() - * lasso/xml/strings.c, lasso/xml/strings.h: [no log message] +2004-03-30 Valery Febvre -2004-04-09 valos + Added some cosmetics, comment headers, #ifdef ... - * examples/test3.c: [no log message] + Added HEADER -2004-04-09 valos +2004-03-30 Nicolas Clapies - * lasso/xml/xml.c, lasso/xml/xml.h: Added function - lasso_node_verify_signature() + add includes of high level functions of class building. set prototype of common functions for encoding and signing -2004-04-08 valos + initial version - * python/lasso_strings.py: generator_lasso_strings.py + fix type parameters from const char to const xmlChar. add function to build response -2004-04-08 valos +2004-03-29 Valery Febvre - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h, - lasso/xml/lib_authn_request.c, lasso/xml/lib_authn_request.h, - python/examples/test.py: [no log message] + const char * convert into const xmlChar * -2004-04-08 eraviart + Added *.lo, *.la, .deps, .libs - * python/lasso.py: 80 columns. +2004-03-29 Nicolas Clapies -2004-04-08 valos + initial version - * python/lasso_strings.py, python/examples/test.py: [no log - message] + add lasso_build_authnRequest method -2004-04-08 valos + add protocols Makefile support - * lasso/Makefile.am, lasso/protocols/Makefile.am, - lasso/xml/Makefile.am: [no log message] + add support of protocols -2004-04-08 valos + initial version - * python/setup.py: [no log message] +2004-03-24 Nicolas Clapies -2004-04-08 valos + add comments about little problems with implementation of name identifier mapping request class and question about implementation of nodes - * python/lasso.py, python/lassomod.c, python/py_lasso.c, - python/wrap_objs.c, python/wrap_objs.h, python/examples/test.py: - [no log message] +2004-03-23 Valery Febvre -2004-04-07 valos + Added *.lo, *.la, .deps, .libs - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h, - lasso/xml/lib_idp_provided_name_identifier.c, - lasso/xml/lib_idp_provided_name_identifier.h, - lasso/xml/lib_subject.c, lasso/xml/strings.c, lasso/xml/strings.h, - examples/test.c, examples/test3.c, python/lassomod.c: [no log - message] + Initial version -2004-04-07 nclapies - - * lasso/protocols/name_identifier.c: fix constructor - lasso_saml_name_identifier_new(nameIdentifier) in - lasso_build_nameIdentifier - -2004-04-07 valos - - * python/wrap_objs.c, python/wrap_objs.h: [no log message] - -2004-04-07 valos - - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: [no log message] - -2004-04-07 valos - - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: [no log message] - -2004-04-07 valos - - * python/.cvsignore: [no log message] - -2004-04-07 valos - - * python/generator_lasso_strings.py, python/lasso.py, - python/lasso_strings.py, python/lassomod.c, python/lassomod.h, - python/py_lasso.h, python/setup.py, python/utils.c, python/utils.h, - python/wrap_objs.h, python/examples/test.py: [no log message] - -2004-04-07 valos - - * lasso/xml/strings.c, lasso/xml/strings.h, lasso/xml/xml.c: [no - log message] - -2004-04-07 valos - - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: Many modifications - -2004-04-06 valos - - * lasso/xml/xml.c, lasso/xml/xml.h: Added virtual public method - lasso_node_get_content() - -2004-04-06 valos - - * lasso/xml/lib_register_name_identifier_request.c: Used - lasso_node_get_child instead() of class->get_child() - -2004-04-06 valos - - * lasso/xml/xml.c, lasso/xml/xml.h: Fixed many compilation - warnings. Virtual private methods lasso_node_get_attr(), - lasso_node_get_attrs(), lasso_node_get_child() and - lasso_node_get_children() became virtual public - -2004-04-06 valos - - * lasso/protocols/federation_termination_notification.c, - lasso/protocols/logout.c: Fixed compilation warnings (casts - missing) - -2004-04-06 valos - - * lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_request.h: Fixed compile - warning (casts missing) - -2004-04-06 valos - - * lasso/xml/ds_signature.c: Fixed compile warning - -2004-04-06 valos - - * configure.ac, lasso/Makefile.am, lasso/lasso.h: schema replaced - by xml - -2004-04-06 valos - - * lasso/xml/.cvsignore, lasso/xml/Makefile.am, - lasso/xml/ds_signature.c, lasso/xml/ds_signature.h, - lasso/xml/lib.h, lasso/xml/lib_assertion.c, - lasso/xml/lib_assertion.h, - lasso/xml/lib_authentication_statement.c, - lasso/xml/lib_authentication_statement.h, - lasso/xml/lib_authn_context.c, lasso/xml/lib_authn_context.h, - lasso/xml/lib_authn_request.c, - lasso/xml/lib_authn_request.c.heritage, - lasso/xml/lib_authn_request.h, lasso/xml/lib_authn_response.c, - lasso/xml/lib_authn_response.h, - lasso/xml/lib_federation_termination_notification.c, - lasso/xml/lib_federation_termination_notification.h, - lasso/xml/lib_idp_entries.c, lasso/xml/lib_idp_entries.h, - lasso/xml/lib_idp_entry.c, lasso/xml/lib_idp_entry.h, - lasso/xml/lib_idp_list.c, lasso/xml/lib_idp_list.h, - lasso/xml/lib_idp_provided_name_identifier.c, - lasso/xml/lib_idp_provided_name_identifier.h, - lasso/xml/lib_logout_request.c, lasso/xml/lib_logout_request.h, - lasso/xml/lib_logout_response.c, lasso/xml/lib_logout_response.h, - lasso/xml/lib_name_identifier_mapping_request.c, - lasso/xml/lib_name_identifier_mapping_request.h, - lasso/xml/lib_name_identifier_mapping_response.c, - lasso/xml/lib_name_identifier_mapping_response.h, - lasso/xml/lib_old_provided_name_identifier.c, - lasso/xml/lib_old_provided_name_identifier.h, - lasso/xml/lib_register_name_identifier_request.c, - lasso/xml/lib_register_name_identifier_request.h, - lasso/xml/lib_register_name_identifier_response.c, - lasso/xml/lib_register_name_identifier_response.h, - lasso/xml/lib_request_authn_context.c, - lasso/xml/lib_request_authn_context.h, lasso/xml/lib_scoping.c, - lasso/xml/lib_scoping.h, - lasso/xml/lib_sp_provided_name_identifier.c, - lasso/xml/lib_sp_provided_name_identifier.h, - lasso/xml/lib_status_response.c, lasso/xml/lib_status_response.h, - lasso/xml/lib_subject.c, lasso/xml/lib_subject.h, lasso/xml/saml.h, - lasso/xml/saml_advice.c, lasso/xml/saml_advice.h, - lasso/xml/saml_assertion.c, lasso/xml/saml_assertion.h, - lasso/xml/saml_audience_restriction_condition.c, - lasso/xml/saml_audience_restriction_condition.h, - lasso/xml/saml_authentication_statement.c, - lasso/xml/saml_authentication_statement.h, - lasso/xml/saml_authority_binding.c, - lasso/xml/saml_authority_binding.h, - lasso/xml/saml_condition_abstract.c, - lasso/xml/saml_condition_abstract.h, lasso/xml/saml_conditions.c, - lasso/xml/saml_conditions.h, lasso/xml/saml_name_identifier.c, - lasso/xml/saml_name_identifier.h, - lasso/xml/saml_statement_abstract.c, - lasso/xml/saml_statement_abstract.h, lasso/xml/saml_subject.c, - lasso/xml/saml_subject.h, lasso/xml/saml_subject_confirmation.c, - lasso/xml/saml_subject_confirmation.h, - lasso/xml/saml_subject_locality.c, - lasso/xml/saml_subject_locality.h, - lasso/xml/saml_subject_statement_abstract.c, - lasso/xml/saml_subject_statement_abstract.h, - lasso/xml/samlp_request_abstract.c, - lasso/xml/samlp_request_abstract.h, lasso/xml/samlp_response.c, - lasso/xml/samlp_response.h, lasso/xml/samlp_response_abstract.c, - lasso/xml/samlp_response_abstract.h, lasso/xml/samlp_status.c, - lasso/xml/samlp_status.h, lasso/xml/samlp_status_code.c, - lasso/xml/samlp_status_code.h, lasso/xml/strings.c, - lasso/xml/strings.h, lasso/xml/tools.c, lasso/xml/tools.h, - lasso/xml/xml.c, lasso/xml/xml.h: Files moved. Initialy located in - lasso/schema/ directory - -2004-04-04 valos - - * examples/test.c, lasso/Makefile.am, - lasso/protocols/register_name_identifier.c, - lasso/protocols/register_name_identifier.h, - lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: lasso/Makefile.am - -2004-04-04 valos - - * configure.ac: remove lasso/bindings/Makefile (directory - lasso/bindings will be not used anymore) - -2004-04-02 nclapies - - * lasso/protocols/name_identifier.c, - lasso/protocols/name_identifier.h: initial version - -2004-04-02 nclapies - - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: fix types of some - parameters - -2004-04-02 nclapies - - * lasso/protocols/single_sign_on_and_federation.c: add function - lasso_build_authnRequest_must_autenthicate - -2004-04-02 valos - - * python/lassomod.c, python/lassomod.h, python/py_lasso.c, - python/py_lasso.h, python/setup.py, python/utils.c, python/utils.h, - python/wrap_objs.c, python/wrap_objs.h, python/.cvsignore: Initial - commit - -2004-04-02 valos - - * lasso/lasso.c, lasso/lasso.h: Fct lasso_shutdown() now return int - values. - -2004-04-01 nclapies - - * lasso/protocols/single_sign_on_and_federation.c: use function - lasso_lib_subject_new() instead of lasso_saml_subject_new() - -2004-04-01 nclapies - - * lasso/protocols/single_sign_on_and_federation.c: fix : use - function lasso_lib_authentication_statement_new() instead of - lasso_saml_authentication_statement_new() - -2004-04-01 nclapies - - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: add function - lasso_build_authnRequest_from_query - -2004-04-01 valos - - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: Added arg - protocolProfile in fct lasso_build_full_authnRequest() - -2004-04-01 nclapies - - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: add functions - lasso_build_assertion lasso_build_authenticationStatement - -2004-04-01 nclapies - - * lasso/protocols/logout.c, lasso/protocols/logout.h: add methods - lasso_build_full_logoutRequest lasso_build_full_logoutResponse - -2004-04-01 nclapies - - * lasso/protocols/federation_termination_notification.c, - lasso/protocols/federation_termination_notification.h: add methods - lasso_build_full_federationTerminationNotification - -2004-04-01 nclapies - - * lasso/protocols/register_name_identifier.c, - lasso/protocols/register_name_identifier.h: add - lasso_build_full_registerNameIdentifierRequest - lasso_build_full_registerNameIdentifierResponse - -2004-04-01 valos - - * examples/test.c: [no log message] - -2004-04-01 valos - - * examples/test.c: [no log message] - -2004-04-01 valos - - * examples/rsakey2.pem, examples/rsapub.pem: Initial commit : an - rsa private key (2048) and an rsa public key - -2004-04-01 valos - - * lasso/protocols/single_sign_on_and_federation.c: Ooops, add - missing return for funct lasso_build_authnRequest() - -2004-03-30 valos - - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: Added some - cosmetics, comment headers, #ifdef ... - -2004-03-30 valos - - * lasso/protocols/single_sign_on_and_federation.c: Added HEADER - -2004-03-30 nclapies - - * lasso/protocols/protocols.h: add includes of high level functions - of class building. set prototype of common functions for encoding - and signing - -2004-03-30 nclapies - - * lasso/protocols/protocols.c: initial version - -2004-03-30 nclapies - - * lasso/protocols/federation_termination_notification.c, - lasso/protocols/federation_termination_notification.h, - lasso/protocols/logout.c, lasso/protocols/logout.h, - lasso/protocols/register_name_identifier.c, - lasso/protocols/register_name_identifier.h, - lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: fix type - parameters from const char to const xmlChar. add function to build - response - -2004-03-30 nclapies - - * examples/defederation.c, examples/logout.c, - examples/registration.c: use protocols functions instead of hard - coding settings of xml classes - -2004-03-29 fpeters - - * examples/test.c: back out changes; it was wrong - -2004-03-29 fpeters - - * examples/test.c: too many parameters for format string - -2004-03-29 valos - - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: const char * - convert into const xmlChar * - -2004-03-29 valos - - * lasso/protocols/.cvsignore: Added *.lo, *.la, .deps, .libs - -2004-03-29 nclapies - - * lasso/protocols/federation_termination_notification.c, - lasso/protocols/federation_termination_notification.h, - lasso/protocols/logout.c, lasso/protocols/logout.h, - lasso/protocols/register_name_identifier.c, - lasso/protocols/register_name_identifier.h: initial version - -2004-03-29 nclapies - - * lasso/protocols/protocols.h: initial version - -2004-03-29 nclapies - - * lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: add - lasso_build_authnRequest method - -2004-03-29 nclapies - - * configure.ac: add protocols Makefile support - -2004-03-29 nclapies - - * lasso/Makefile.am, lasso/lasso.h: add support of protocols - -2004-03-29 nclapies - - * lasso/protocols/Makefile.am, - lasso/protocols/single_sign_on_and_federation.c, - lasso/protocols/single_sign_on_and_federation.h: initial version - -2004-03-29 valos - - * examples/.cvsignore: Examples binary name were added - -2004-03-29 valos - - * examples/test.c: [no log message] - -2004-03-27 valos - - * examples/defederation.c: [no log message] - -2004-03-27 valos - - * examples/test.c: [no log message] - -2004-03-26 valos - - * examples/test.c: [no log message] - -2004-03-26 valos - - * examples/test.c: [no log message] - -2004-03-26 nclapies - - * examples/logout.c: change setting function name of ProviderID : - lib_logout_request_set_providerID - -2004-03-26 valos - - * examples/test.c: [no log message] - -2004-03-26 valos - - * examples/test.c: [no log message] - -2004-03-26 valos - - * examples/test.c: [no log message] - -2004-03-25 valos - - * examples/test.c: [no log message] - -2004-03-25 valos - - * examples/test.c: [no log message] - -2004-03-24 nclapies - - * examples/defederation.c, examples/logout.c, examples/mapping.c, - examples/registration.c: initial version - -2004-03-24 nclapies - - * TODO: add comments about little problems with implementation of - name identifier mapping request class and question about - implementation of nodes - -2004-03-23 valos - - * lasso/.cvsignore: Added *.lo, *.la, .deps, .libs - -2004-03-23 valos - - * lasso/.cvsignore: Initial version - -2004-03-23 valos - - * .cvsignore: Initial version - -2004-03-23 valos - - * AUTHORS, COPYING, ChangeLog, INSTALL, Makefile.am, NEWS, README, - TODO, autogen.sh, config.h.in, configure.ac, docs/.cvsignore, - docs/Makefile.am, docs/reference/.cvsignore, - docs/reference/Makefile.am, docs/reference/lasso.sgml, - docs/reference/lasso.types, examples/.cvsignore, - examples/rsacert.pem, examples/rsakey.pem, examples/test.c, - lasso/.cvsignore, lasso/Makefile.am, lasso/export.h, lasso/lasso.c, - lasso/lasso.h, lasso/version.h.in, lasso/protocols/.cvsignore: - Initial import - -2004-03-23 valos - - * AUTHORS, COPYING, ChangeLog, INSTALL, Makefile.am, NEWS, README, - TODO, autogen.sh, config.h.in, configure.ac, docs/.cvsignore, - docs/Makefile.am, docs/reference/.cvsignore, - docs/reference/Makefile.am, docs/reference/lasso.sgml, - docs/reference/lasso.types, examples/.cvsignore, - examples/rsacert.pem, examples/rsakey.pem, examples/test.c, - lasso/.cvsignore, lasso/Makefile.am, lasso/export.h, lasso/lasso.c, - lasso/lasso.h, lasso/version.h.in, lasso/protocols/.cvsignore: Initial revision - diff --git a/NEWS b/NEWS index f8aa1ef0..4db921bc 100644 --- a/NEWS +++ b/NEWS @@ -1,11 +1,19 @@ NEWS ==== -2.4.1 - xxx ------------ +2.4.1 - Septembre 28th 2014 +--------------------------- +56 commits, 35 files changed, 12590 insertions(+), 31117 deletions(-) - fix bug #4455 runtime bug in perl binding on debian wheezy 32bits # - fix warning on g_type_init() on GLib > 2.36 + - lot of null pointer, boundary checks, and dead code removal after validation + using Coverity and Clang static analyzer (Simo Sorce) + - always set NotOnOrAfter on the Condition element + - fix pkg-config typo (Simon Josefsson) + - Python binding now conserve the order of session indexes values + - fix memory leaks + - Python bindings now automatically convert unicode values to UTF-8 2.4.0 - January 7th 2014 ------------------------ diff --git a/configure.ac b/configure.ac index 5668e6f3..16818a85 100644 --- a/configure.ac +++ b/configure.ac @@ -186,7 +186,7 @@ dnl - interfaces removed -> AGE = 0 # m = a # r = r current=`expr $VERSION_MAJOR + $VERSION_MINOR` -LASSO_VERSION_INFO="14:0:11" +LASSO_VERSION_INFO="14:1:11" AC_SUBST(LASSO_VERSION_INFO) dnl Compute the minimal supported ABI version for Win32 scripts and resources files. diff --git a/website/web/doap.rdf b/website/web/doap.rdf index a613896c..eebcd0ff 100644 --- a/website/web/doap.rdf +++ b/website/web/doap.rdf @@ -61,6 +61,14 @@ + + 2014-08-28 + 2.4.1 + + + 2014-01-07 + 2.4.0 + 2011-11-29 2.3.6 diff --git a/website/web/download/index.xml b/website/web/download/index.xml index 7c26d1e1..61b8e00c 100644 --- a/website/web/download/index.xml +++ b/website/web/download/index.xml @@ -9,7 +9,7 @@

All our releases - are available through HTTP. The latest is the 2.4.0. + are available through HTTP. The latest is the 2.4.1.

Binary Downloads

diff --git a/website/web/news/22-release-2.4.1.xml b/website/web/news/22-release-2.4.1.xml new file mode 100644 index 00000000..adae5333 --- /dev/null +++ b/website/web/news/22-release-2.4.1.xml @@ -0,0 +1,15 @@ + +
+

2014-08-28: Released 2.4.1

+ +

+ Lasso 2.4.1 has been released. + Download 2.4.1 now +

+ +

+ What changed ? + A lot, so look at the NEWS file. +

+ +