Commit Graph

34 Commits

Author SHA1 Message Date
Serghei Mihai cde9238591 update user attributes list(#10443) 2016-03-25 16:44:59 +01:00
Serghei Mihai bab07d4f61 update production urls and certicate 2016-03-21 10:50:35 +01:00
Serghei Mihai 2f7a7afaa2 update new test idp infos (#9071) 2016-02-19 16:46:17 +01:00
Jérôme Schneider ff3823ca72 balise/login_saml.php: add addresses and phone numbers support 2015-07-08 10:54:33 +02:00
Jérôme Schneider d82fa0f4ca login_saml.php: disable auto redirect to /ecrire 2015-05-11 18:17:41 +02:00
Jérôme Schneider 15dadb7856 removed defult certificates 2015-04-03 17:33:59 +02:00
Jérôme Schneider a162b120ae login_saml: test if we have a nameid in saml attributes 2015-04-03 17:05:58 +02:00
Jérôme Schneider 87890ad297 simplesaml: activate signature and artificat 2015-04-02 11:58:45 +02:00
Jérôme Schneider 55f1cf9827 simplesamlphp: send NameID in attributes 2015-04-02 11:54:41 +02:00
Jérôme Schneider 92ae14c872 plugin.xml is now obsolete using paquets.xml 2015-04-02 11:53:07 +02:00
Jérôme Schneider c47b99cede simplesamlphp: update to 1.13.2 2015-03-27 18:15:46 +01:00
Jérôme Schneider 502161d955 confif: use relative url instead of absolute 2014-05-20 10:30:45 +02:00
Jérôme Schneider 1baac3123d modify metadata and configuration to use artifact 2013-11-08 14:35:12 +01:00
Jérôme Schneider d0c82e8359 simplesamlphp: change authenti SAML in metadata 2013-09-12 19:21:16 +02:00
Jérôme Schneider 4b2d4dac6f login_saml: nameid higher priority than email 2013-09-12 19:18:20 +02:00
Jérôme Schneider 3b18802487 Define a salt and send error to Entr'ouvert administrators 2013-08-29 09:32:09 +02:00
Jérôme Schneider 75196aef41 Manage NameID and email as uniqueid this allow to change email
* inc/simplesamlphp/metadata/saml20-idp-remote.php: add idp dev metadata
2013-08-12 16:10:44 +02:00
Jérôme Schneider afe7016670 simplesamlphp: add recette configuration 2013-08-01 09:48:05 +02:00
Jérôme Schneider c82a1c76d3 simplesamlphp: production configuration 2013-08-01 09:43:32 +02:00
Jérôme Schneider ffe640e106 Fix logout initiated by idp in public part 2013-07-18 12:06:55 +02:00
Jérôme Schneider c7d7a3a621 Logout from spip when where are not connected to the idp
Fixes #3237
2013-07-17 16:10:20 +02:00
Jérôme Schneider 539bffc866 login: fix when user statut is equal to only '0' 2013-06-21 16:25:37 +02:00
Jérôme Schneider f822bd5cc5 login_saml: unique id is email and not uid 2013-06-11 09:47:08 +02:00
Jérôme Schneider 554b3d9748 add user creation 2013-06-07 19:47:53 +02:00
Jérôme Schneider 1b99445f0d logout: fix return url 2013-06-07 18:14:53 +02:00
Jérôme Schneider af1460a617 slo: fix simplesmalphp call 2013-06-07 12:38:13 +02:00
Jérôme Schneider 143d389a1a attributes: fix attributes mapping 2013-06-07 12:30:50 +02:00
Jérôme Schneider bb7c95c4c7 login: cleaning login page 2013-06-07 12:23:18 +02:00
Jérôme Schneider 148696b03f include simplesamlphp and fix sso 2013-06-07 12:19:28 +02:00
Jérôme Schneider bf196f5d5d add a default login page which force saml authentification 2013-04-30 19:34:14 +02:00
Jérôme Schneider bacf7cc9ff remove shib 2013-04-30 18:54:16 +02:00
Jérôme Schneider c59bf5ae00 add logout action 2013-04-29 09:24:29 +02:00
Jérôme Schneider 66c59cdd0c Begin simplesmal impletation
* saml_options.php: load simplesamlphp
 * balise/login_saml.php: begin support of login, logout and attributes
   sync
 * plugin.xml: spip plugin definitions
2013-04-29 09:09:55 +02:00
Jérôme Schneider 65b9498f77 Initial import 2013-04-28 15:16:51 +02:00