summaryrefslogtreecommitdiff
path: root/src
Commit message (Collapse)AuthorAgeFilesLines
* Look for existing persistent id's before creating new ones.Fredrik Thulin2019-05-081-3/+8
|
* implement match_local_idFredrik Thulin2019-05-081-0/+16
| | | | | Implement MongoDB version of function to look for an existing persistent NameId for a user.
* Don't add AllowCreate for default transient name idsFredrik Thulin2019-05-081-0/+4
| | | | | | | | | | http://docs.oasis-open.org/security/saml/v2.0/errata05/os/saml-v2.0-errata05-os.html#__RefHeading__8058_1983180497: "The use of the AllowCreate attribute MUST NOT be used and SHOULD be ignored in conjunction with requests for or assertions issued with name identifiers with a Format of urn:oasis:names:tc:SAML:2.0:nameid-format:transient (they preclude any such state in and of themselves)."
* Add SAML subject identifier attributes to saml2_uri attributemapAlex Stuart2019-04-141-0/+8
|
* Keep old behaviour until decryption is properly understoodIvan Kanakarakis2019-03-121-2/+19
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Align parse_assertion with the new decryption codeIvan Kanakarakis2019-02-051-36/+39
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Fix python2 compatibility for metadata creationIvan Kanakarakis2019-02-041-4/+5
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Convert sign_statement result to native stringJohan Lundberg2019-01-251-1/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Using lxml.etree.tostring without encoding in python3 results in a unparsable xml document. To fix this, we always set the encoding to UTF-8 and omit the xml declaration. We then convert the result to the native string type before returning it. --- Our preferred encoding (in general) is `utf-8`. `lxml` defaults to `ASCII`, or expects us to provide an encoding. Provided an encoding, `lxml` serializes the tree-representation of the xml document by encoding it with that encoding. If it is directed to include an xml declaration, it embeds that encoding in the xml declaration as the `encoding` property. (ie, `<?xml version='1.0' encoding='iso-8859-7'?>`) `lxml` allows for some _special_ values as an encoding. - In python2 those are: `"unicode"` and `unicode`. - In python3 those are: `"unicode"` and `str`. By specifying those values, the result will be _decoded_ from bytes to unicode ("unicode" is not an actual encoding; the actual encoding will be utf-8). The encoding is already the _type_ of the result. This is why you are not allowed to have an xml declaration for those cases. The result is not bytes that have to be read by some encoding rules, but decoded data that their type dictates how they are managed. With the latest changes, what we do is: 1. we always encode the result as UTF-8 2. we do not include an xml declaration (because of _(3)_) 3. we convert to the native string type (that is `bytes`/`str` for Python2, and `str` for Python3 (the equivalent of `unicode` in Python2) The consumer of the result should expect to treat the result as utf8-encoded bytes in Python2, and utf8-decoded string in Python3. Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Fix docstring for the return type of create_authn_requestIvan Kanakarakis2019-01-141-1/+2
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Refactor CryptoBackendXmlSec1::sign_statementIvan Kanakarakis2019-01-141-13/+10
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Refactor SecurityContext::decrypt to report failuresIvan Kanakarakis2019-01-141-46/+43
| | | | | | | | | | Previously there was no reliable way to know whether decryption failed. Now, when decryption fails an DecryptError exception is raised containing the keys that were tried to decrypt the given ciphertext. The same refactoring is done to SecurityContext::decrypt_keys. Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Reformat code related to PYSAML2_KEEP_XMLSEC_TMPIvan Kanakarakis2019-01-141-18/+23
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Raise XmlsecError if xmlsec1 returns an errorIvan Kanakarakis2019-01-141-26/+47
| | | | | | | | | | | | | | | | | | When xmlsec1 fails, it returns a non-zero returncode. The returncode was checked only for values less than zero, and not greater than zero. This results in situations where xmlsec1 fails to run a command, but the executation continues as nothing failed. This happens to be ok, because, the result we depend upon is coupled to xmlsec1's output stream. When xmlsec1 fails, the output stream is empty and the error stream will have information relevant to the failure cause. Now, the check expects a returncode with value zero, otherwise an XmlsecError exception is raised, to be handled by the caller up the stack. This could have been a major security issue, but we stood lucky. Special thanks to @pjsg for bringing this to our attention. Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Remove validate_output parameter from _run_xmlsecIvan Kanakarakis2019-01-111-20/+5
| | | | | | | All callers set it to false, but one which calls the validation method itself after the call to _run_xmlsec (which means that validation is done twice). Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Remove configurable exception typeIvan Kanakarakis2019-01-101-21/+10
| | | | | | | | _run_xmlsec function allowed to pass the kind of exception that would be raised in case of error. This was parameter was ignored. As such, it is not needed and is removed completely. Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Do not hardcode the warning filterIvan Kanakarakis2019-01-073-8/+2
| | | | | | | | | | | | | | | | | | | | The application should control whether warnings should be visible or not. By hardcoding the simplefilter we turn on warnings' visibility for all modules that follow. Removing this allows the application code to decide if warnings should be shown. To enable warnings through the command line pass -Wd to the python interpreter. Quoting the python warnings module documentation[0]: > You can do this from the command-line by passing -Wd to the interpreter (this > is shorthand for -W default). This enables default handling for all warnings, > including those that are ignored by default. To change what action is taken > for encountered warnings you simply change what argument is passed to -W, > e.g. -W error. See the -W flag for more details on what is possible. [0]: https://docs.python.org/2/library/warnings.html#updating-code-for-new-versions-of-python Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Merge pull request #483 from skoranda/mdq_check_signatureIvan Kanakarakis2018-12-111-6/+35
|\ | | | | Enable signature verification for MDQ
| * Remove whitespaceIvan Kanakarakis2018-12-111-3/+3
| | | | | | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
| * Fix typo and remove redundant argumentScott Koranda2018-12-051-2/+2
| |
| * Enable signature verification for MDQScott Koranda2018-12-051-6/+35
| | | | | | | | | | | | | | Add functionality to allow configuration of signature verification for metadata obtained using the MDQ protocol. Support is limited to checking the signature of a response containing a single entity and not multiple entities.
* | Remove the python-future module and use sixIvan Kanakarakis2018-12-064-22/+16
| | | | | | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* | Use cgi instead of html moduleIvan Kanakarakis2018-12-061-4/+4
| | | | | | | | | | | | | | The html module is only available for python3. The cgi module provides almost identical functionality and is present for both python2 and python3. Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* | Rework status_ok structureIvan Kanakarakis2018-12-061-20/+23
| | | | | | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* | Handle non standard response error status codesJohan Lundberg2018-12-051-2/+2
|/
* Do not swallow response verification exceptions.Andrew Wason2018-11-281-2/+0
| | | Fixes IdentityPython/pysaml2#571
* Adds metadata attribute for entity_category_supportChristos Kanellopoulos2018-11-282-0/+11
|
* Group assurance-certification and entity-categoryIvan Kanakarakis2018-11-271-7/+19
| | | | | | | Assurance-certification and entity-category should be under the same EntityAttributes elements. Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Add assurance_certification configuration optionIvan Kanakarakis2018-11-262-4/+17
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Use SamlBase::loadd to do_contact_person_infoIvan Kanakarakis2018-11-262-45/+14
| | | | | | | | metadata.do_contact_person_info does not need to reimplement loading of the data given, as this is already implemented and more complete through SamlBase::loadd Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Pull out sigalg and look it up onceIvan Kanakarakis2018-11-211-2/+3
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Lookup signer only if signing is requestedIvan Kanakarakis2018-11-211-1/+1
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Pass sign information when calling apply_bindingIvan Kanakarakis2018-11-212-5/+9
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Remove unused code about only_identity_in_encrypted_assertionIvan Kanakarakis2018-11-211-5/+0
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Group response_is_signed and assertions_are_signed blocksIvan Kanakarakis2018-11-211-24/+20
| | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Add want_assertions_or_response_signed functionalityScott Koranda2018-11-214-5/+87
| | | | | | | Add the ability to configure an SP to require either a signed response or signed assertions. Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* Merge pull request #561 from erakli/fix_response_encodingIvan Kanakarakis2018-11-191-11/+8
|\ | | | | Fix return format of Response._response
| * Encode response message as utf-8Ivan Kanakarakis2018-11-191-4/+1
| | | | | | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
| * Fix return format of Response._responseEgor Panfilov2018-11-191-11/+11
| |
* | Merge pull request #563 from erakli/fix_response_condition_checkIvan Kanakarakis2018-11-191-2/+5
|\ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Fix AuthnResponse.condition_ok to not require conditions ## 2.3.3 Element <Assertion> The <Assertion> element is of the `AssertionType` complex type. This type specifies the basic information that is common to all assertions, including the following elements and attributes: ### <Conditions> [Optional] Conditions that MUST be evaluated when assessing the validity of and/or when using the assertion. See _Section 2.5_ for additional information on how to evaluate conditions
| * | Fix AuthnResponse.condition_ok to be not so restrictiveEgor Panfilov2018-11-191-2/+5
| |/ | | | | | | | | As we can see in specs, Conditions are not required, so we should not to check assertion on its existence.
* | Merge pull request #562 from erakli/update_config_factoryIvan Kanakarakis2018-11-191-9/+25
|\ \ | | | | | | Make config_factory to be more universal method
| * | Make config_factory more universal methodEgor Panfilov2018-11-191-9/+25
| |/
* | Merge pull request #560 from erakli/fix_verify_signatureIvan Kanakarakis2018-11-191-5/+2
|\ \ | | | | | | Small fixes in SecurityContext.verify_signature
| * | Remove SignatureError handler as it is covered by XmlsecError handlerIvan Kanakarakis2018-11-191-3/+0
| | | | | | | | | | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
| * | Small fixes in SecurityContext.verify_signatureEgor Panfilov2018-11-191-4/+4
| |/
* | Indent s2repoze correctlyIvan Kanakarakis2018-11-195-207/+232
| | | | | | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* | Remove unneeded variableIvan Kanakarakis2018-11-191-2/+1
| | | | | | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* | Reformat if statementIvan Kanakarakis2018-11-191-6/+7
| | | | | | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* | Remove duplicate import of the logging moduleIvan Kanakarakis2018-11-191-1/+1
| | | | | | | | Signed-off-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
* | Various small refactorEgor Panfilov2018-11-197-20/+27
| |