summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* Replace assert with proper checksassert_deletionIvan Kanakarakis2020-09-1115-97/+173
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Refactor active_cert checkIvan Kanakarakis2020-09-101-7/+7
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Use ValueError instead of ExceptionIvan Kanakarakis2020-09-102-5/+5
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* first deletion of assertionGiuseppe2020-09-063-7/+9
|
* Merge pull request #711 from EE/artifact2message-signIvan Kanakarakis2020-09-011-2/+8
|\ | | | | Allow request signing in artifact2message
| * Allow request signing in artifact2messageKrzysztof Jurewicz2020-08-251-2/+8
|/
* Merge pull request #709 from mhindery/ecdsa-namingIvan Kanakarakis2020-08-112-10/+10
|\ | | | | Fix wrong identifiers for ecdsa algos
| * Fix wrong identifiers for ecdsa algosMathieu Hinderyckx2020-08-112-10/+10
|/
* Merge pull request #707 from richvdh/fix_acs_fixupIvan Kanakarakis2020-08-101-21/+36
|\ | | | | Fix automatic inversion of attribute map files
| * Fix automatic inversion of attribute map filesRichard van der Hoff2020-08-101-1/+3
| | | | | | | | | | In order for automatic inversion of attribute maps to work, we need to accept definitions of attribute maps with only one of `to` or `fro`.
| * Factor out common codepaths in attribute_converterRichard van der Hoff2020-08-101-21/+34
| | | | | | | | | | We have three copies of the code that looks for attribute map definitions in a python module: let's factor them out.
* | Merge pull request #708 from richvdh/clean_up_exception_loggingIvan Kanakarakis2020-08-101-4/+0
|\ \ | |/ |/| Remove spurious `exception` logging
| * Remove spurious `exception` loggingRichard van der Hoff2020-08-101-4/+0
|/ | | | | | These two `logger.exception` calls are both incorrect, because neither are in an `except` block - which means that they will log a stacktrace for whatever the most recent exception was (which may be wholly unrelated).
* Support arbitrary entity attributesIvan Kanakarakis2020-07-115-23/+116
| | | | | | | | | | | | | | | | | | Introduce new configuration option `entity_attributes` that defines a list of dictionaries each of which represents an <Attribute> element. Each dicrionary has fields for the NameFormat, the Name, the FriendName and a list of strings that are used to create <AttributeValue> elements, each with the string as the text node. "entity_attributes": [ { "name_format": "urn:oasis:names:tc:SAML:2.0:attrname-format:uri", "name": "urn:oasis:names:tc:SAML:profiles:subject-id:req", # "friendly_name" is not set "values": ["any"], }, ] Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Release version 6.1.0v6.1.0Ivan Kanakarakis2020-07-102-1/+6
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Revert "Fix check for signed logout"Ivan Kanakarakis2020-07-101-1/+1
| | | | This reverts commit b8539198eb02149510a831e2c93c88ef8c438042.
* Release version 6.0.0v6.0.0Ivan Kanakarakis2020-07-102-1/+8
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Fix formatting for docsIvan Kanakarakis2020-07-101-14/+15
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Differentiate between metadata NameIDFormat and AuthnRequest NameIDPolicy FormatIvan Kanakarakis2020-07-107-46/+89
| | | | | | | | | | | | | | | | | | | | | | | | | | | The `name_id_format` configuration option is used to define 1. the value of the `<NameIDFormat>` metadata element 2. and the value of the `<NameIDPolicy>` `Format` attribute in an `AuthnRequest` The configuration option to set what the value of `<NameIDFormat>` element is in the metadata should be different from the configuration option to specify what should be requested in an `AuthnRequest` through the `<NameIDPolicy Format="...">` attribute. Introduce a new option (`name_id_policy_format`), or use the same name but scoped in a specific section for metadata and AuthnRequest. On the side of this, pysaml2 defaults to _transient_ as the `<NameIDPolicy Format="...">` attribute value. To omit requesting a value for the `<NameIDPolicy Format="">` attribute the value `"None"` (a string) must be set in the configuration. This is unintuitive. It is better to be explicit and set transient to request a transient NameID, than not setting a value and requesting transient by default. If no value is set, no specific `<NameIDPolicy Format="...">` should be requested. - Refactor the name_id_format usage - Add name_id_policy_format configuration option - Remove the "None" convention value Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Release version 5.4.0v5.4.0Ivan Kanakarakis2020-07-102-1/+9
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Merge pull request #700 from ↵Ivan Kanakarakis2020-07-101-0/+14
|\ | | | | | | | | johanlundberg/lundberg_entity_category_and_attribute_mapping SwedenConnect attribute mapping and SWAMID entity category, part 2
| * Added PKIX attributes used in Sweden ConnectJohan Lundberg2020-07-101-0/+14
|/
* Merge pull request #699 from cnelson/patch-1Ivan Kanakarakis2020-07-091-1/+13
|\ | | | | Update documentation for additional_cert_files and cert_file
| * Update documentationChris Nelson2020-07-091-1/+13
|/ | | Mention `additional_cert_files` and the fact that `cert_file` only accepts a single cert and not a chain
* Merge pull request #698 from ↵Ivan Kanakarakis2020-07-092-23/+110
|\ | | | | | | | | johanlundberg/lundberg_entity_category_and_attribute_mapping Add SwedenConnect attribute mapping and SWAMID entity category
| * Updated SWAMID entity categoriesJohan Lundberg2020-07-091-23/+69
| |
| * Added attributes used for Sweden ConnectJohan Lundberg2020-07-091-0/+41
|/ | | | https://docs.swedenconnect.se/technical-framework/latest/00_-_Swedish_eID_Framework_-_Introduction.html
* Merge pull request #697 from ottonomy/bugfix/693-py3-make_metadata-accept-strIvan Kanakarakis2020-07-072-4/+19
|\ | | | | Allow generation of signed metadata in python3
| * Add test for generation of signed metadataNate Otto2020-07-041-2/+17
| |
| * Fixes #693: Allow generation of signed metadata in python3Nate Otto2020-07-041-2/+2
|/
* Release version 5.3.0v5.3.0Ivan Kanakarakis2020-06-252-1/+6
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Fix check for nameid_format set to the string NoneIvan Kanakarakis2020-06-241-1/+1
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Release version 5.2.0v5.2.0Ivan Kanakarakis2020-06-232-1/+8
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Refactor create_authn_request messageIvan Kanakarakis2020-06-111-11/+33
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Unpack the NameIDPolicy Format before examining its valueIvan Kanakarakis2020-06-111-2/+5
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Allow different than NameIDPolicy persistent format when SPNameQualifier is setIvan Kanakarakis2020-06-111-1/+2
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Refactor create_authn_request comment titlesIvan Kanakarakis2020-06-111-0/+3
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Refactor create_authn_request name_id_policyIvan Kanakarakis2020-06-111-49/+35
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Refactor create_authn_request nsprefix, client_crt and signIvan Kanakarakis2020-06-111-11/+4
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Refactor create_authn_request loop paramIvan Kanakarakis2020-06-111-15/+10
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Refactor create_authn_request provider_nameIvan Kanakarakis2020-06-111-8/+5
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Refactor create_authn_request assertion_consumer_service_urlIvan Kanakarakis2020-06-111-22/+17
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Prevent an Extensions element appearing in the AuthnRequestIvan Kanakarakis2020-06-101-50/+52
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Release version 5.1.0v5.1.0Ivan Kanakarakis2020-06-092-1/+18
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Merge pull request #691 from ↵Ivan Kanakarakis2020-06-054-56/+92
|\ | | | | | | | | IdentityPython/feat-requested-attributes-per-request Set eIDAS RequestedAttributes per AuthnRequest
| * Do not fix the configured requested_attributesfeat-requested-attributes-per-requestIvan Kanakarakis2020-06-051-44/+0
| | | | | | | | | | | | This is always done on use, ie, on client_base.py::create_authn_request Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
| * Fix testsIvan Kanakarakis2020-06-051-27/+20
| | | | | | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
| * Fix attribute maps orderIvan Kanakarakis2020-06-051-1/+1
| | | | | | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
| * Minor formatting changesIvan Kanakarakis2020-06-021-10/+13
| | | | | | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
| * Fix param documentationIvan Kanakarakis2020-06-021-3/+5
| | | | | | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>