Lines Matching refs:to

4 * Add setSchemasPath to Auth class and fix backward compatibility
9 * Reject SAMLResponse if requestID was provided to the validotr but the InResponseTo attributeof th…
12 * Only add responseUrl to the settings if ResponseLocation present in the IdPMetadataParser
17 * Update xmlseclibs to 3.0.4
29to extract NameQualifier and SPNameQualifier from SAMLResponse. Adjusted single logout service to
34 * Security improvement suggested by Nils Engelbertz to prevent DDOS by expansion of internally defi…
38 * Add parameter to the decryptElement method to make optional the formatting
39 …l/283) New method of importing a decrypted assertion into the XML document to replace the Encrypte…
40 * Allow the getSPMetadata() method to always include the encryption Key Descriptor
41 * Change some Fatal Error to Exceptions
49 * Fix bug on parseRemoteXML and parseFileXML. Internal calls to parseXML missed the desiredNameIdFo…
55 * Add an extra filter to the url to be used on redirection
63 * [#226](https://github.com/onelogin/php-saml/pull/226) Add possibility to handle nameId NameQualif…
72 * [#206](https://github.com/onelogin/php-saml/pull/206)Be able to register future SP x509cert on th…
73 * [#206](https://github.com/onelogin/php-saml/pull/206) Be able to register more than 1 Identity Pr…
74 …elogin/php-saml/pull/206) Support the ability to parse IdP XML metadata (remote url or file) and b…
77 * Be able to get at the auth object the last processed ID
80 * Validate serial number as string to work around libxml2 limitation
85 * [#192](https://github.com/onelogin/php-saml/pull/192) Added ability to configure DigestAlgorithm …
90 * Be able to relax Destination validation on SAMLResponses and let this
91 attribute to be empty with the 'relaxDestinationValidation' setting
96 * Add hooks to retrieve last-sent and last-received requests and responses
103 * [#173](https://github.com/onelogin/php-saml/pull/173) Provide better support to NameIdFormat
126 * Fix issue with buildRequestSignature. Added RelayState to the SignQuery only if is not null.
128 * Improve _decryptAssertion in order to take care of Assertions with problems with namespaces
140 * Add 2 extra validations to prevent Signature wrapping attacks.
141 * Remove reference to wrong NameIDFormat: urn:oasis:names:tc:SAML:2.0:nameid-format:unspecified sho…
151 * Add more Auth Context options to the constant class
158 * Add $wantEncrypted parameter on addX509KeyDescriptors method that will allow to set KeyDescriptor…
168 * Be able to extract RequestID. Add RequestID validation on demo1.
169 * Add $stay parameter to login, logout and processSLO method.
175 * Allows the authn comparsion attribute to be set via config.
178 * Allow single log out to work for applications not leveraging php session_start. Added a callback …
182 * Set NAMEID_UNSPECIFIED as default NameIDFormat to prevent conflicts with IdPs that don't support …
183 * Now the SP is able to select the algorithm to be used on signatures (DSA_SHA1, RSA_SHA1, RSA_SHA2…
184 * Change visibility of _decryptAssertion to protected.
189 * Let the setting object to avoid the IdP setting check. required if we want to publish SP SAML Met…
196 * Add dependences to composer.
202 * Improve isHTTPS method in order to support HTTP_X_FORWARDED_PORT.
212 * Adding ability to set idp cert once the Setting object initialized.
240 * Added extra parameters option to login and logout methods.