summaryrefslogtreecommitdiffstats
path: root/swig
diff options
context:
space:
mode:
authorFrederic Peters <fpeters@entrouvert.com>2006-12-05 08:13:36 +0000
committerFrederic Peters <fpeters@entrouvert.com>2006-12-05 08:13:36 +0000
commit1dd37b271c0b1bd47d3c8fe925a86db12031c5e5 (patch)
tree58e8f2274a31d96f869c943c6ed5a23ae148c412 /swig
parentd1cc0217ed0ef9dfce2c969a2fe2d36992fb34b7 (diff)
downloadlasso-1dd37b271c0b1bd47d3c8fe925a86db12031c5e5.tar.gz
lasso-1dd37b271c0b1bd47d3c8fe925a86db12031c5e5.tar.xz
lasso-1dd37b271c0b1bd47d3c8fe925a86db12031c5e5.zip
fixed casing for all saml2 attribute members
Diffstat (limited to 'swig')
-rw-r--r--swig/saml-2.0/saml2_action.i3
-rw-r--r--swig/saml-2.0/saml2_assertion.i9
-rw-r--r--swig/saml-2.0/saml2_attribute.i9
-rw-r--r--swig/saml-2.0/saml2_authn_context.i9
-rw-r--r--swig/saml-2.0/saml2_authn_statement.i9
-rw-r--r--swig/saml-2.0/saml2_authz_decision_statement.i6
-rw-r--r--swig/saml-2.0/saml2_base_idabstract.i6
-rw-r--r--swig/saml-2.0/saml2_name_id.i12
-rw-r--r--swig/saml-2.0/saml2_proxy_restriction.i6
-rw-r--r--swig/saml-2.0/saml2_subject_locality.i6
-rw-r--r--swig/saml-2.0/samlp2_artifact_resolve.i3
-rw-r--r--swig/saml-2.0/samlp2_assertion_idrequest.i3
-rw-r--r--swig/saml-2.0/samlp2_authn_query.i3
-rw-r--r--swig/saml-2.0/samlp2_authz_decision_query.i3
-rw-r--r--swig/saml-2.0/samlp2_idp_entry.i9
-rw-r--r--swig/saml-2.0/samlp2_idp_list.i3
-rw-r--r--swig/saml-2.0/samlp2_manage_name_id_request.i3
-rw-r--r--swig/saml-2.0/samlp2_request_abstract.i12
-rw-r--r--swig/saml-2.0/samlp2_scoping.i6
-rw-r--r--swig/saml-2.0/samlp2_status.i3
-rw-r--r--swig/saml-2.0/samlp2_status_code.i3
-rw-r--r--swig/saml-2.0/samlp2_status_response.i18
22 files changed, 144 insertions, 0 deletions
diff --git a/swig/saml-2.0/saml2_action.i b/swig/saml-2.0/saml2_action.i
index a4a5f7b3..4eacc0a9 100644
--- a/swig/saml-2.0/saml2_action.i
+++ b/swig/saml-2.0/saml2_action.i
@@ -4,6 +4,9 @@
#endif
typedef struct {
char *content;
+#ifndef SWIGPHP4
+ %rename(namespace) Namespace;
+#endif
char *Namespace;
} LassoSaml2Action;
%extend LassoSaml2Action {
diff --git a/swig/saml-2.0/saml2_assertion.i b/swig/saml-2.0/saml2_assertion.i
index aced38d3..a4ef8621 100644
--- a/swig/saml-2.0/saml2_assertion.i
+++ b/swig/saml-2.0/saml2_assertion.i
@@ -3,8 +3,17 @@
%rename(Saml2Assertion) LassoSaml2Assertion;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(version) Version;
+#endif
char *Version;
+#ifndef SWIGPHP4
+ %rename(iD) ID;
+#endif
char *ID;
+#ifndef SWIGPHP4
+ %rename(issueInstant) IssueInstant;
+#endif
char *IssueInstant;
} LassoSaml2Assertion;
%extend LassoSaml2Assertion {
diff --git a/swig/saml-2.0/saml2_attribute.i b/swig/saml-2.0/saml2_attribute.i
index 522636cb..637eee2e 100644
--- a/swig/saml-2.0/saml2_attribute.i
+++ b/swig/saml-2.0/saml2_attribute.i
@@ -3,8 +3,17 @@
%rename(Saml2Attribute) LassoSaml2Attribute;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(name) Name;
+#endif
char *Name;
+#ifndef SWIGPHP4
+ %rename(nameFormat) NameFormat;
+#endif
char *NameFormat;
+#ifndef SWIGPHP4
+ %rename(friendlyName) FriendlyName;
+#endif
char *FriendlyName;
} LassoSaml2Attribute;
%extend LassoSaml2Attribute {
diff --git a/swig/saml-2.0/saml2_authn_context.i b/swig/saml-2.0/saml2_authn_context.i
index db3d5391..b5eb2187 100644
--- a/swig/saml-2.0/saml2_authn_context.i
+++ b/swig/saml-2.0/saml2_authn_context.i
@@ -3,8 +3,17 @@
%rename(Saml2AuthnContext) LassoSaml2AuthnContext;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(authnContextClassRef) AuthnContextClassRef;
+#endif
char *AuthnContextClassRef;
+#ifndef SWIGPHP4
+ %rename(authnContextDeclRef) AuthnContextDeclRef;
+#endif
char *AuthnContextDeclRef;
+#ifndef SWIGPHP4
+ %rename(authenticationAuthority) AuthenticationAuthority;
+#endif
char *AuthenticatingAuthority;
} LassoSaml2AuthnContext;
%extend LassoSaml2AuthnContext {
diff --git a/swig/saml-2.0/saml2_authn_statement.i b/swig/saml-2.0/saml2_authn_statement.i
index 76583356..18f763ea 100644
--- a/swig/saml-2.0/saml2_authn_statement.i
+++ b/swig/saml-2.0/saml2_authn_statement.i
@@ -3,8 +3,17 @@
%rename(Saml2AuthnStatement) LassoSaml2AuthnStatement;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(authnInstant) AuthnInstant;
+#endif
char *AuthnInstant;
+#ifndef SWIGPHP4
+ %rename(sessionIndex) SessionIndex;
+#endif
char *SessionIndex;
+#ifndef SWIGPHP4
+ %rename(sessionNotOnOrAfter) SessionNotOnOrAfter;
+#endif
char *SessionNotOnOrAfter;
} LassoSaml2AuthnStatement;
%extend LassoSaml2AuthnStatement {
diff --git a/swig/saml-2.0/saml2_authz_decision_statement.i b/swig/saml-2.0/saml2_authz_decision_statement.i
index 956b7e2d..f7367afe 100644
--- a/swig/saml-2.0/saml2_authz_decision_statement.i
+++ b/swig/saml-2.0/saml2_authz_decision_statement.i
@@ -3,7 +3,13 @@
%rename(Saml2AuthzDecisionStatement) LassoSaml2AuthzDecisionStatement;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(resource) Resource;
+#endif
char *Resource;
+#ifndef SWIGPHP4
+ %rename(decision) Decision;
+#endif
char *Decision;
} LassoSaml2AuthzDecisionStatement;
%extend LassoSaml2AuthzDecisionStatement {
diff --git a/swig/saml-2.0/saml2_base_idabstract.i b/swig/saml-2.0/saml2_base_idabstract.i
index 05919ac9..e3c5fc89 100644
--- a/swig/saml-2.0/saml2_base_idabstract.i
+++ b/swig/saml-2.0/saml2_base_idabstract.i
@@ -3,7 +3,13 @@
%rename(Saml2BaseIDAbstract) LassoSaml2BaseIDAbstract;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(nameQualifier) NameQualifier;
+#endif
char *NameQualifier;
+#ifndef SWIGPHP4
+ %rename(spNameQualifier) SPNameQualifier;
+#endif
char *SPNameQualifier;
} LassoSaml2BaseIDAbstract;
%extend LassoSaml2BaseIDAbstract {
diff --git a/swig/saml-2.0/saml2_name_id.i b/swig/saml-2.0/saml2_name_id.i
index 832a5417..918e86ba 100644
--- a/swig/saml-2.0/saml2_name_id.i
+++ b/swig/saml-2.0/saml2_name_id.i
@@ -4,9 +4,21 @@
#endif
typedef struct {
char *content;
+#ifndef SWIGPHP4
+ %rename(format) Format;
+#endif
char *Format;
+#ifndef SWIGPHP4
+ %rename(spProviderId) SPProviderID;
+#endif
char *SPProvidedID;
+#ifndef SWIGPHP4
+ %rename(nameQualifier) NameQualifier;
+#endif
char *NameQualifier;
+#ifndef SWIGPHP4
+ %rename(spNameQualifier) SPNameQualifier;
+#endif
char *SPNameQualifier;
} LassoSaml2NameID;
%extend LassoSaml2NameID {
diff --git a/swig/saml-2.0/saml2_proxy_restriction.i b/swig/saml-2.0/saml2_proxy_restriction.i
index 84604473..0dd3bc36 100644
--- a/swig/saml-2.0/saml2_proxy_restriction.i
+++ b/swig/saml-2.0/saml2_proxy_restriction.i
@@ -3,7 +3,13 @@
%rename(Saml2ProxyRestriction) LassoSaml2ProxyRestriction;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(audience) Audience;
+#endif
char *Audience;
+#ifndef SWIGPHP4
+ %rename(count) Count;
+#endif
char *Count;
} LassoSaml2ProxyRestriction;
%extend LassoSaml2ProxyRestriction {
diff --git a/swig/saml-2.0/saml2_subject_locality.i b/swig/saml-2.0/saml2_subject_locality.i
index f51cdbb3..7217bce0 100644
--- a/swig/saml-2.0/saml2_subject_locality.i
+++ b/swig/saml-2.0/saml2_subject_locality.i
@@ -3,7 +3,13 @@
%rename(Saml2SubjectLocality) LassoSaml2SubjectLocality;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(address) Address;
+#endif
char *Address;
+#ifndef SWIGPH4
+ %rename(dnsName) DNSName;
+#endif
char *DNSName;
} LassoSaml2SubjectLocality;
%extend LassoSaml2SubjectLocality {
diff --git a/swig/saml-2.0/samlp2_artifact_resolve.i b/swig/saml-2.0/samlp2_artifact_resolve.i
index 5f2db159..6b0cc3ca 100644
--- a/swig/saml-2.0/samlp2_artifact_resolve.i
+++ b/swig/saml-2.0/samlp2_artifact_resolve.i
@@ -3,6 +3,9 @@
%rename(Samlp2ArtifactResolve) LassoSamlp2ArtifactResolve;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(artifact) Artifact;
+#endif
char *Artifact;
} LassoSamlp2ArtifactResolve;
%extend LassoSamlp2ArtifactResolve {
diff --git a/swig/saml-2.0/samlp2_assertion_idrequest.i b/swig/saml-2.0/samlp2_assertion_idrequest.i
index 0dfdc9db..28834548 100644
--- a/swig/saml-2.0/samlp2_assertion_idrequest.i
+++ b/swig/saml-2.0/samlp2_assertion_idrequest.i
@@ -3,6 +3,9 @@
%rename(Samlp2AssertionIDRequest) LassoSamlp2AssertionIDRequest;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(assertionIdRef) AssertionIDRef;
+#endif
char *AssertionIDRef;
} LassoSamlp2AssertionIDRequest;
%extend LassoSamlp2AssertionIDRequest {
diff --git a/swig/saml-2.0/samlp2_authn_query.i b/swig/saml-2.0/samlp2_authn_query.i
index 16c64125..a317475d 100644
--- a/swig/saml-2.0/samlp2_authn_query.i
+++ b/swig/saml-2.0/samlp2_authn_query.i
@@ -3,6 +3,9 @@
%rename(Samlp2AuthnQuery) LassoSamlp2AuthnQuery;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(sessionIndex) SessionIndex;
+#endif
char *SessionIndex;
} LassoSamlp2AuthnQuery;
%extend LassoSamlp2AuthnQuery {
diff --git a/swig/saml-2.0/samlp2_authz_decision_query.i b/swig/saml-2.0/samlp2_authz_decision_query.i
index a4577236..306071ec 100644
--- a/swig/saml-2.0/samlp2_authz_decision_query.i
+++ b/swig/saml-2.0/samlp2_authz_decision_query.i
@@ -3,6 +3,9 @@
%rename(Samlp2AuthzDecisionQuery) LassoSamlp2AuthzDecisionQuery;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(resource) Resource;
+#endif
char *Resource;
} LassoSamlp2AuthzDecisionQuery;
%extend LassoSamlp2AuthzDecisionQuery {
diff --git a/swig/saml-2.0/samlp2_idp_entry.i b/swig/saml-2.0/samlp2_idp_entry.i
index b4c9f8ea..a2d9bf96 100644
--- a/swig/saml-2.0/samlp2_idp_entry.i
+++ b/swig/saml-2.0/samlp2_idp_entry.i
@@ -3,8 +3,17 @@
%rename(Samlp2IDPEntry) LassoSamlp2IDPEntry;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(providerId) ProviderID;
+#endif
char *ProviderID;
+#ifndef SWIGPHP4
+ %rename(name) Name;
+#endif
char *Name;
+#ifndef SWIGPHP4
+ %rename(loc) Loc;
+#endif
char *Loc;
} LassoSamlp2IDPEntry;
%extend LassoSamlp2IDPEntry {
diff --git a/swig/saml-2.0/samlp2_idp_list.i b/swig/saml-2.0/samlp2_idp_list.i
index f7b3260a..df3fb227 100644
--- a/swig/saml-2.0/samlp2_idp_list.i
+++ b/swig/saml-2.0/samlp2_idp_list.i
@@ -3,6 +3,9 @@
%rename(Samlp2IDPList) LassoSamlp2IDPList;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(getComplete) GetComplete;
+#endif
char *GetComplete;
} LassoSamlp2IDPList;
%extend LassoSamlp2IDPList {
diff --git a/swig/saml-2.0/samlp2_manage_name_id_request.i b/swig/saml-2.0/samlp2_manage_name_id_request.i
index a5687880..2c8a32c5 100644
--- a/swig/saml-2.0/samlp2_manage_name_id_request.i
+++ b/swig/saml-2.0/samlp2_manage_name_id_request.i
@@ -3,6 +3,9 @@
%rename(Samlp2ManageNameIDRequest) LassoSamlp2ManageNameIDRequest;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(newId) NewID;
+#endif
char *NewID;
} LassoSamlp2ManageNameIDRequest;
%extend LassoSamlp2ManageNameIDRequest {
diff --git a/swig/saml-2.0/samlp2_request_abstract.i b/swig/saml-2.0/samlp2_request_abstract.i
index 684eaf73..2aed17b0 100644
--- a/swig/saml-2.0/samlp2_request_abstract.i
+++ b/swig/saml-2.0/samlp2_request_abstract.i
@@ -3,9 +3,21 @@
%rename(Samlp2RequestAbstract) LassoSamlp2RequestAbstract;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(iD) ID;
+#endif
char *ID;
+#ifndef SWIGPHP4
+ %rename(version) Version;
+#endif
char *Version;
+#ifndef SWIGPHP4
+ %rename(issueInstant) IssueInstant;
+#endif
char *IssueInstant;
+#ifndef SWIGPHP4
+ %rename(destination) Destination;
+#endif
char *Destination;
#ifndef SWIGPHP4
%rename(consent) Consent;
diff --git a/swig/saml-2.0/samlp2_scoping.i b/swig/saml-2.0/samlp2_scoping.i
index 109a18d4..a809f99a 100644
--- a/swig/saml-2.0/samlp2_scoping.i
+++ b/swig/saml-2.0/samlp2_scoping.i
@@ -3,7 +3,13 @@
%rename(Samlp2Scoping) LassoSamlp2Scoping;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(requesterId) RequesterID;
+#endif
char *RequesterID;
+#ifndef SWIGPHP4
+ %rename(proxyCount) ProxyCount;
+#endif
char *ProxyCount;
} LassoSamlp2Scoping;
%extend LassoSamlp2Scoping {
diff --git a/swig/saml-2.0/samlp2_status.i b/swig/saml-2.0/samlp2_status.i
index f78f7329..2ceaae2c 100644
--- a/swig/saml-2.0/samlp2_status.i
+++ b/swig/saml-2.0/samlp2_status.i
@@ -3,6 +3,9 @@
%rename(Samlp2Status) LassoSamlp2Status;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(statusMessage) StatusMessage;
+#endif
char *StatusMessage;
} LassoSamlp2Status;
%extend LassoSamlp2Status {
diff --git a/swig/saml-2.0/samlp2_status_code.i b/swig/saml-2.0/samlp2_status_code.i
index d6e89205..71610a2d 100644
--- a/swig/saml-2.0/samlp2_status_code.i
+++ b/swig/saml-2.0/samlp2_status_code.i
@@ -3,6 +3,9 @@
%rename(Samlp2StatusCode) LassoSamlp2StatusCode;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(value) Value;
+#endif
char *Value;
} LassoSamlp2StatusCode;
%extend LassoSamlp2StatusCode {
diff --git a/swig/saml-2.0/samlp2_status_response.i b/swig/saml-2.0/samlp2_status_response.i
index 8c64aac5..cf5031fe 100644
--- a/swig/saml-2.0/samlp2_status_response.i
+++ b/swig/saml-2.0/samlp2_status_response.i
@@ -3,11 +3,29 @@
%rename(Samlp2StatusResponse) LassoSamlp2StatusResponse;
#endif
typedef struct {
+#ifndef SWIGPHP4
+ %rename(iD) ID;
+#endif
char *ID;
+#ifndef SWIGPHP4
+ %rename(inResponseTo) InResponseTo;
+#endif
char *InResponseTo;
+#ifndef SWIGPHP4
+ %rename(version) Version;
+#endif
char *Version;
+#ifndef SWIGPHP4
+ %rename(issueInstant) IssueInstant;
+#endif
char *IssueInstant;
+#ifndef SWIGPHP4
+ %rename(destination) Destination;
+#endif
char *Destination;
+#ifndef SWIGPHP4
+ %rename(consent) Consent;
+#endif
char *Consent;
} LassoSamlp2StatusResponse;
%extend LassoSamlp2StatusResponse {