summaryrefslogtreecommitdiffstats
path: root/ipsilon
Commit message (Expand)AuthorAgeFilesLines
* ipsilon-client-install give password in env. var.Rich Megginson2015-06-091-0/+3
* Use plugin-specific configuration, better expirationRob Crittenden2015-05-126-34/+49
* Remove expired SAML2 sessionsRob Crittenden2015-05-122-8/+41
* Update IdP-initiated logout to use SAML2 StoreRob Crittenden2015-05-121-16/+20
* Convert logout code to use SAML2 StoreRob Crittenden2015-05-121-40/+38
* Create a SAML2 session during loginRob Crittenden2015-05-121-13/+4
* Change SAML2 sessions backend to use Store APIRob Crittenden2015-05-121-152/+224
* Configure the SAML2 session database during installationRob Crittenden2015-05-121-0/+5
* Add support for storing SAML2 sessionsRob Crittenden2015-05-121-0/+64
* Add uninstallation support to infosssdPatrick Uiterwijk2015-05-082-5/+75
* Implement change registrationPatrick Uiterwijk2015-05-0818-29/+59
* Add database schema versioningPatrick Uiterwijk2015-05-081-0/+28
* Implement ECP in IpsilonJohn Dennis2015-05-085-4/+154
* Update Copyright header point to COPYING fileRob Crittenden2015-05-0859-476/+59
* Remove extraneous logging arg in authform login pluginRob Crittenden2015-05-081-2/+1
* Set infosssd config value preconfigured as a booleanRob Crittenden2015-05-081-1/+1
* Add db.conn.log option to suppress sql logs by defaultRob Crittenden2015-05-071-1/+7
* pylint 1.4.3 version fixesSimo Sorce2015-05-0722-43/+28
* Pull the GSSAPI principal out of the userattrsRob Crittenden2015-05-071-1/+2
* Use python logging in install / log cherrypy at right severityRob Crittenden2015-05-0715-59/+84
* Remove unnecessary lines from infoldap pluginRob Crittenden2015-05-071-3/+0
* SSSD info plugin is immutable if not preconfiguredSimo Sorce2015-05-063-4/+37
* Drop usage of self._debug and use self.debug insteadRob Crittenden2015-05-0513-60/+60
* Fix lint issues with loginstack changesRob Crittenden2015-04-291-9/+1
* Merge the login and info plugins configurationsSimo Sorce2015-04-295-6/+82
* Change references to authkrb plugin to authgssapiRob Crittenden2015-04-284-43/+43
* Rename authkrb plugin to authgssapiRob Crittenden2015-04-281-0/+0
* Allow scheme to be visible again in admin pagePatrick Uiterwijk2015-04-281-0/+2
* Add OpenID test suitePatrick Uiterwijk2015-04-282-3/+7
* Fix OpenID AX extension bugPatrick Uiterwijk2015-04-281-1/+3
* Make availble a list of alternative aut methodsSimo Sorce2015-04-271-6/+22
* Populate krb_principal_name from GSS_NAME env varRob Crittenden2015-04-271-1/+5
* Disallow iframes via X-Frame-Options and CSP by defaultRob Crittenden2015-04-242-0/+25
* Use the new transaction convenience function in PersonaPatrick Uiterwijk2015-04-241-10/+1
* Fix sticter lint checksSimo Sorce2015-04-171-2/+2
* Use mod_auth_gssapi instead of mod_auth_kerbRob Crittenden2015-04-171-18/+12
* Move ipsilon WSGI script from /usr/sbin to /usr/libexecRob Crittenden2015-04-151-1/+1
* Close database sesssionsPatrick Uiterwijk2015-04-151-3/+33
* Better error handling for login mgrs in server install/uninstallRob Crittenden2015-04-131-8/+9
* Add test for per-SP allowed and mapping attributesRob Crittenden2015-04-101-0/+2
* Make the authtest login plugin provide more infoRob Crittenden2015-04-101-1/+6
* The last allowed/mapping rule can be removed in SPsRob Crittenden2015-04-103-25/+41
* Add per-SP attribute mapping and allowed attributesRob Crittenden2015-04-102-123/+130
* Rename and move PluginConfig to ConfigHelperRob Crittenden2015-04-107-51/+53
* Convert SAML2 SP Provider UI to use Config objectRob Crittenden2015-04-101-1/+91
* Move mapping and complex list helpers out of classRob Crittenden2015-04-101-146/+148
* Print exceptions when saving data fails in admin UIRob Crittenden2015-04-102-3/+6
* This was renamed to _groups internallyPatrick Uiterwijk2015-04-102-3/+3
* If sys.exit is called or SystemExit raised, don't display successRob Crittenden2015-04-101-0/+3
* Rename nss info plugin to match format of info+nameRob Crittenden2015-04-091-0/+0