diff -Nru lasso-2.7.0/bindings/bindings.py lasso-2.8.0/bindings/bindings.py --- lasso-2.7.0/bindings/bindings.py 2021-05-17 20:00:09.023310655 +0000 +++ lasso-2.8.0/bindings/bindings.py 2021-09-11 17:20:25.844637909 +0000 @@ -268,8 +268,6 @@ skip = func.attrib.get('skip') if skip == 'true': self.skip = True - elif skip == 'unless-id-wsf' and not binding.options.idwsf: - self.skip = True elif binding.options.language in skip.split(','): self.skip = True if func.attrib.get('return_type_qualifier'): @@ -558,18 +556,10 @@ def parse_headers(srcdir): - wsf_prefixes = ['disco_', 'dst_', 'is_', 'profile_service_', 'discovery_', - 'wsf_', 'interaction_', 'utility_', 'sa_', 'authentication_', - 'wsse_', 'sec_', 'idwsf2_', 'wsf2_', 'wsa_', 'wsu', 'soap_binding'] - srcdir = os.path.abspath(srcdir) parentdir = os.path.dirname(srcdir) - exclusion = ('xml_idff.h', 'xml_idwsf.h', 'xml_saml2.h', \ - 'xml_idwsf2.h', 'xml_soap11.h', - 'lasso_config.h', 'saml2_xsd.h' ) - if not binding.options.idwsf: - exclusion += ( 'idwsf_strings.h', ) + exclusion = ('xml_idff.h', 'xml_saml2.h', 'xml_soap11.h', 'lasso_config.h', 'saml2_xsd.h' ) for base, dirnames, filenames in os.walk(srcdir): dirnames.sort() filenames.sort() @@ -580,10 +570,6 @@ if not 'Makefile.am' in filenames: # not a source dir continue - if not binding.options.idwsf and (bname == 'id-wsf' or \ - bname == 'id-wsf-2.0' or bname == 'ws'): - # ignore ID-WSF - continue makefile_am = open(os.path.join(base, 'Makefile.am')).read() filenames = [x for x in filenames if x.endswith('.h') if x in makefile_am] for filename in filenames: @@ -591,15 +577,11 @@ continue if 'private' in filename: continue - if not binding.options.idwsf: - if True in (filename.startswith(wsf_prefix) for wsf_prefix in wsf_prefixes): - continue header_path = os.path.join(base, filename) header_relpath = os.path.relpath(header_path, parentdir) binding.headers.append(header_relpath) parse_header(header_path) - binding.constants.append(('b', 'LASSO_WSF_ENABLED')) def main(): global binding @@ -607,7 +589,6 @@ parser = OptionParser() parser.add_option('-l', '--language', dest = 'language') parser.add_option('-s', '--src-dir', dest = 'srcdir', default = '../lasso/') - parser.add_option('--enable-id-wsf', dest = 'idwsf', action = 'store_true') parser.add_option('--enable-exception-docs', dest= 'exception_doc', action = 'store_true') options, args = parser.parse_args() diff -Nru lasso-2.7.0/bindings/java/Makefile.am lasso-2.8.0/bindings/java/Makefile.am --- lasso-2.7.0/bindings/java/Makefile.am 2021-05-17 20:00:09.027310610 +0000 +++ lasso-2.8.0/bindings/java/Makefile.am 2021-09-11 17:20:25.844637909 +0000 @@ -28,10 +28,6 @@ java_extension_LTLIBRARIES = libjnilasso.la java_extensiondir = ${libdir}/java -if WSF_ENABLED -EXTRA_ARGS = --enable-id-wsf -endif - java_lasso_source_files := $(shell $(PYTHON) $(top_srcdir)/bindings/bindings.py -l java-list --src-dir=$(top_srcdir)/lasso/ $(EXTRA_ARGS) ) lasso_jardir=$(prefix)/share/java diff -Nru lasso-2.7.0/bindings/java/Makefile.in lasso-2.8.0/bindings/java/Makefile.in --- lasso-2.7.0/bindings/java/Makefile.in 2021-06-01 09:57:57.117973496 +0000 +++ lasso-2.8.0/bindings/java/Makefile.in 2022-03-15 12:16:13.560728779 +0000 @@ -482,7 +482,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ @@ -645,7 +644,6 @@ @HAVE_AM_SILENT_RULES_TRUE@@JAVA_ENABLED_TRUE@am__v_JAR_0 = @echo " JAR " $@; @JAVA_ENABLED_TRUE@java_extension_LTLIBRARIES = libjnilasso.la @JAVA_ENABLED_TRUE@java_extensiondir = ${libdir}/java -@JAVA_ENABLED_TRUE@@WSF_ENABLED_TRUE@EXTRA_ARGS = --enable-id-wsf @JAVA_ENABLED_TRUE@java_lasso_source_files := $(shell $(PYTHON) $(top_srcdir)/bindings/bindings.py -l java-list --src-dir=$(top_srcdir)/lasso/ $(EXTRA_ARGS) ) @JAVA_ENABLED_TRUE@lasso_jardir = $(prefix)/share/java @JAVA_ENABLED_TRUE@lasso_jar_DATA = lasso.jar diff -Nru lasso-2.7.0/bindings/Makefile.in lasso-2.8.0/bindings/Makefile.in --- lasso-2.7.0/bindings/Makefile.in 2021-06-01 09:57:57.061972963 +0000 +++ lasso-2.8.0/bindings/Makefile.in 2022-03-15 12:16:13.516728252 +0000 @@ -277,7 +277,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ diff -Nru lasso-2.7.0/bindings/overrides.xml lasso-2.8.0/bindings/overrides.xml --- lasso-2.7.0/bindings/overrides.xml 2021-05-17 20:00:09.031310565 +0000 +++ lasso-2.8.0/bindings/overrides.xml 2021-09-11 17:20:25.844637909 +0000 @@ -34,17 +34,6 @@ rename="lasso_profile_has_dirty_identity"/> - - - - - - - - - - - @@ -164,8 +153,6 @@ - - @@ -175,26 +162,6 @@ - - - - - - - - - - - - - - - - - - - - @@ -216,9 +183,5 @@ - - - - diff -Nru lasso-2.7.0/bindings/perl/lang.py lasso-2.8.0/bindings/perl/lang.py --- lasso-2.7.0/bindings/perl/lang.py 2020-12-17 09:22:08.726895006 +0000 +++ lasso-2.8.0/bindings/perl/lang.py 2021-09-11 17:20:25.848637964 +0000 @@ -208,7 +208,7 @@ self.xs.pn('sv_setiv(ct, %s);' % name) elif type == 's': self.xs.pn('sv_setpv(ct, %s);' % name) - elif type == 'b': # only one case LASSO_WSF_ENABLED + elif type == 'b': self.xs.unindent() self.xs.pn('''#ifdef %s sv_setiv(ct, 1); @@ -224,7 +224,7 @@ self.xs.pn('ct = newSViv(%s);' % name) elif type == 's': self.xs.pn('ct = newSVpv((char*)%s, 0);' % name) - elif type == 'b': # only one case LASSO_WSF_ENABLED + elif type == 'b': self.xs.unindent() self.xs.pn('''#ifdef %s ct = newSViv(1); diff -Nru lasso-2.7.0/bindings/perl/Makefile.am lasso-2.8.0/bindings/perl/Makefile.am --- lasso-2.7.0/bindings/perl/Makefile.am 2021-05-17 20:00:09.031310565 +0000 +++ lasso-2.8.0/bindings/perl/Makefile.am 2021-09-11 17:20:25.844637909 +0000 @@ -30,10 +30,6 @@ EXTRA_DIST=$(TOCOPY) typemap-in typemap-out lang.py __init__.py test.sh -if WSF_ENABLED -EXTRA_ARGS = --enable-id-wsf -endif - # Copy if out of a build Makefile.perl: $(srcdir)/Makefile.PL Lasso.xs Lasso.pm $(AM_V_GEN) if [ "$(srcdir)" != "$(builddir)" ]; then \ diff -Nru lasso-2.7.0/bindings/perl/Makefile.in lasso-2.8.0/bindings/perl/Makefile.in --- lasso-2.7.0/bindings/perl/Makefile.in 2021-06-01 09:57:57.149973800 +0000 +++ lasso-2.8.0/bindings/perl/Makefile.in 2022-03-15 12:16:13.588729115 +0000 @@ -417,7 +417,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ @@ -581,7 +580,6 @@ @PERL_ENABLED_TRUE@ LassoNode.xs test.pl t @PERL_ENABLED_TRUE@EXTRA_DIST = $(TOCOPY) typemap-in typemap-out lang.py __init__.py test.sh -@PERL_ENABLED_TRUE@@WSF_ENABLED_TRUE@EXTRA_ARGS = --enable-id-wsf all: all-am .SUFFIXES: @@ -866,9 +864,9 @@ @echo "it deletes files that may require special tools to rebuild." -test -z "$(MAINTAINERCLEANFILES)" || rm -f $(MAINTAINERCLEANFILES) @PERL_ENABLED_FALSE@uninstall-local: -@PERL_ENABLED_FALSE@distclean-local: -@PERL_ENABLED_FALSE@clean-local: @PERL_ENABLED_FALSE@install-exec-local: +@PERL_ENABLED_FALSE@clean-local: +@PERL_ENABLED_FALSE@distclean-local: clean: clean-am clean-am: clean-generic clean-libtool clean-local mostlyclean-am diff -Nru lasso-2.7.0/bindings/php5/examples/Makefile.in lasso-2.8.0/bindings/php5/examples/Makefile.in --- lasso-2.7.0/bindings/php5/examples/Makefile.in 2021-06-01 09:57:57.217974447 +0000 +++ lasso-2.8.0/bindings/php5/examples/Makefile.in 2022-03-15 12:16:13.640729739 +0000 @@ -212,7 +212,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ diff -Nru lasso-2.7.0/bindings/php5/Makefile.am lasso-2.8.0/bindings/php5/Makefile.am --- lasso-2.7.0/bindings/php5/Makefile.am 2020-12-17 09:22:08.726895006 +0000 +++ lasso-2.8.0/bindings/php5/Makefile.am 2021-09-11 17:20:25.848637964 +0000 @@ -24,11 +24,6 @@ BUILT_SOURCES = _lasso.c -if WSF_ENABLED -EXTRA_ARGS = --enable-id-wsf -endif - - lasso.php _lasso.c: lang.py wrapper_source.py wrapper_header.py wrapper_source_top.c php_code.py ../overrides.xml $(AM_V_GEN) $(PYTHON) $(top_srcdir)/bindings/bindings.py -l php5 --src-dir=$(top_srcdir)/lasso/ $(EXTRA_ARGS) diff -Nru lasso-2.7.0/bindings/php5/Makefile.in lasso-2.8.0/bindings/php5/Makefile.in --- lasso-2.7.0/bindings/php5/Makefile.in 2021-06-01 09:57:57.193974219 +0000 +++ lasso-2.8.0/bindings/php5/Makefile.in 2022-03-15 12:16:13.620729498 +0000 @@ -340,7 +340,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ @@ -505,7 +504,6 @@ lasso_la_LIBADD = $(top_builddir)/lasso/liblasso.la $(LASSO_LIBS) $(PHP5_LDFLAGS) nodist_lasso_la_SOURCES = _lasso.c BUILT_SOURCES = _lasso.c -@WSF_ENABLED_TRUE@EXTRA_ARGS = --enable-id-wsf EXTRA_DIST = lasso.ini lang.py php_code.py wrapper_header.py wrapper_source.py __init__.py wrapper_source_top.c all: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) all-recursive diff -Nru lasso-2.7.0/bindings/php5/php_code.py lasso-2.8.0/bindings/php5/php_code.py --- lasso-2.7.0/bindings/php5/php_code.py 2021-05-17 20:00:09.035310519 +0000 +++ lasso-2.8.0/bindings/php5/php_code.py 2021-09-11 17:20:25.848637964 +0000 @@ -98,9 +98,6 @@ return lasso_get_request_type_from_soap_msg($mesg); } -function lassoRegisterIdWsf2DstService($prefix, $href) { - lasso_register_idwsf2_dst_service($prefix, $href); -} ''', file=self.fd) def generate_class(self, klass): diff -Nru lasso-2.7.0/bindings/php5/tests/Makefile.in lasso-2.8.0/bindings/php5/tests/Makefile.in --- lasso-2.7.0/bindings/php5/tests/Makefile.in 2021-06-01 09:57:57.245974713 +0000 +++ lasso-2.8.0/bindings/php5/tests/Makefile.in 2022-03-15 12:16:13.664730026 +0000 @@ -417,7 +417,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ diff -Nru lasso-2.7.0/bindings/php7/examples/Makefile.in lasso-2.8.0/bindings/php7/examples/Makefile.in --- lasso-2.7.0/bindings/php7/examples/Makefile.in 2021-06-01 09:57:57.325975474 +0000 +++ lasso-2.8.0/bindings/php7/examples/Makefile.in 2022-03-15 12:16:13.716730650 +0000 @@ -212,7 +212,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ diff -Nru lasso-2.7.0/bindings/php7/Makefile.am lasso-2.8.0/bindings/php7/Makefile.am --- lasso-2.7.0/bindings/php7/Makefile.am 2021-05-17 20:00:09.039310474 +0000 +++ lasso-2.8.0/bindings/php7/Makefile.am 2021-09-11 17:20:25.848637964 +0000 @@ -24,11 +24,6 @@ BUILT_SOURCES = _lasso.c -if WSF_ENABLED -EXTRA_ARGS = --enable-id-wsf -endif - - lasso.php _lasso.c: lang.py wrapper_source.py wrapper_header.py wrapper_source_top.c php_code.py ../overrides.xml $(AM_V_GEN) $(PYTHON) $(top_srcdir)/bindings/bindings.py -l php7 --src-dir=$(top_srcdir)/lasso/ $(EXTRA_ARGS) diff -Nru lasso-2.7.0/bindings/php7/Makefile.in lasso-2.8.0/bindings/php7/Makefile.in --- lasso-2.7.0/bindings/php7/Makefile.in 2021-06-01 09:57:57.285975093 +0000 +++ lasso-2.8.0/bindings/php7/Makefile.in 2022-03-15 12:16:13.696730410 +0000 @@ -340,7 +340,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ @@ -505,7 +504,6 @@ lasso_la_LIBADD = $(top_builddir)/lasso/liblasso.la $(LASSO_LIBS) $(PHP7_LDFLAGS) nodist_lasso_la_SOURCES = _lasso.c BUILT_SOURCES = _lasso.c -@WSF_ENABLED_TRUE@EXTRA_ARGS = --enable-id-wsf EXTRA_DIST = lasso.ini lang.py php_code.py wrapper_header.py wrapper_source.py __init__.py wrapper_source_top.c all: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) all-recursive diff -Nru lasso-2.7.0/bindings/php7/php_code.py lasso-2.8.0/bindings/php7/php_code.py --- lasso-2.7.0/bindings/php7/php_code.py 2021-05-17 20:00:09.039310474 +0000 +++ lasso-2.8.0/bindings/php7/php_code.py 2021-09-11 17:20:25.848637964 +0000 @@ -97,10 +97,6 @@ function lassoGetRequestTypeFromSoapMsg($mesg) { return lasso_get_request_type_from_soap_msg($mesg); } - -function lassoRegisterIdWsf2DstService($prefix, $href) { - lasso_register_idwsf2_dst_service($prefix, $href); -} ''', file=self.fd) def generate_class(self, klass): diff -Nru lasso-2.7.0/bindings/php7/tests/Makefile.in lasso-2.8.0/bindings/php7/tests/Makefile.in --- lasso-2.7.0/bindings/php7/tests/Makefile.in 2021-06-01 09:57:57.365975854 +0000 +++ lasso-2.8.0/bindings/php7/tests/Makefile.in 2022-03-15 12:16:13.740730938 +0000 @@ -417,7 +417,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ diff -Nru lasso-2.7.0/bindings/python/lang.py lasso-2.8.0/bindings/python/lang.py --- lasso-2.7.0/bindings/python/lang.py 2021-05-17 20:00:09.051310339 +0000 +++ lasso-2.8.0/bindings/python/lang.py 2021-09-28 08:24:47.113979037 +0000 @@ -270,8 +270,6 @@ # backward compatibility with the SWIG binding -WSF_SUPPORT = WSF_ENABLED - Profile.isIdentityDirty = property(Profile.hasDirtyIdentity) Profile.isSessionDirty = property(Profile.hasDirtySession) @@ -303,15 +301,6 @@ NodeList = list StringList = list StringDict = dict -registerIdWsf2DstService = registerIdwsf2DstService - -if WSF_SUPPORT: - DiscoDescription_newWithBriefSoapHttpDescription = DiscoDescription.newWithBriefSoapHttpDescription - Discovery.buildRequestMsg = Discovery.buildSoapRequestMsg - InteractionProfileService.buildRequestMsg = InteractionProfileService.buildSoapRequestMsg - InteractionProfileService.buildResponseMsg = InteractionProfileService.buildSoapResponseMsg - DataService.buildRequestMsg = DataService.buildSoapRequestMsg - DiscoModifyResponse.newEntryIds = DiscoModifyResponse.newEntryIDs ''', file=fd) def generate_constants(self, fd): @@ -739,7 +728,8 @@ else: print_('E: unknown constant type: %r' % c[0], file=sys.stderr) print_(' PyDict_SetItemString(d, "%s", obj);' % c[1][6:], file=fd) - print_(' Py_DECREF(obj);', file=fd) + if c[0] != 'b': # refcount of Py_True/False should not be changed + print_(' Py_DECREF(obj);', file=fd) print_('}', file=fd) print_('', file=fd) diff -Nru lasso-2.7.0/bindings/python/Makefile.am lasso-2.8.0/bindings/python/Makefile.am --- lasso-2.7.0/bindings/python/Makefile.am 2021-05-17 20:00:09.051310339 +0000 +++ lasso-2.8.0/bindings/python/Makefile.am 2021-09-11 17:20:25.848637964 +0000 @@ -32,10 +32,6 @@ EXTRA_DIST=lang.py wrapper_bottom.c wrapper_top.c __init__.py examples -if WSF_ENABLED -EXTRA_ARGS = --enable-id-wsf -endif - lasso.py _lasso.c: lang.py wrapper_top.c wrapper_bottom.c ../bindings.py $(AM_V_GEN) $(PYTHON) $(top_srcdir)/bindings/bindings.py -l python --src-dir=$(top_srcdir)/lasso/ $(EXTRA_ARGS) diff -Nru lasso-2.7.0/bindings/python/Makefile.in lasso-2.8.0/bindings/python/Makefile.in --- lasso-2.7.0/bindings/python/Makefile.in 2021-06-01 09:57:57.409976273 +0000 +++ lasso-2.8.0/bindings/python/Makefile.in 2022-03-15 12:16:13.772731321 +0000 @@ -341,7 +341,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ @@ -504,7 +503,6 @@ @DARWIN_TRUE@@PYTHON_ENABLED_TRUE@_lasso_la_LDFLAGS = -no-undefined -module -avoid-version -Wl,-F. -Wl,-F. -bundle -framework Python @PYTHON_ENABLED_TRUE@BUILT_SOURCES = _lasso.c @PYTHON_ENABLED_TRUE@EXTRA_DIST = lang.py wrapper_bottom.c wrapper_top.c __init__.py examples -@PYTHON_ENABLED_TRUE@@WSF_ENABLED_TRUE@EXTRA_ARGS = --enable-id-wsf all: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) all-recursive diff -Nru lasso-2.7.0/bindings/python/tests/binding_tests.py lasso-2.8.0/bindings/python/tests/binding_tests.py --- lasso-2.7.0/bindings/python/tests/binding_tests.py 2021-05-17 20:00:09.055310294 +0000 +++ lasso-2.8.0/bindings/python/tests/binding_tests.py 2021-09-03 20:12:54.062799746 +0000 @@ -58,23 +58,23 @@ authnRequest = lasso.LibAuthnRequest() # Test a string attribute. - self.failUnlessEqual(authnRequest.consent, None) + self.assertEqual(authnRequest.consent, None) authnRequest.consent = lasso.LIB_CONSENT_OBTAINED - self.failUnlessEqual(authnRequest.consent, lasso.LIB_CONSENT_OBTAINED) + self.assertEqual(authnRequest.consent, lasso.LIB_CONSENT_OBTAINED) authnRequest.consent = None - self.failUnlessEqual(authnRequest.consent, None) + self.assertEqual(authnRequest.consent, None) # Test a renamed string attribute. - self.failUnlessEqual(authnRequest.relayState, None) + self.assertEqual(authnRequest.relayState, None) authnRequest.relayState = 'Hello World!' - self.failUnlessEqual(authnRequest.relayState, 'Hello World!') + self.assertEqual(authnRequest.relayState, 'Hello World!') authnRequest.relayState = None - self.failUnlessEqual(authnRequest.relayState, None) + self.assertEqual(authnRequest.relayState, None) # Test an integer attribute. - self.failUnlessEqual(authnRequest.majorVersion, 0) + self.assertEqual(authnRequest.majorVersion, 0) authnRequest.majorVersion = 314 - self.failUnlessEqual(authnRequest.majorVersion, 314) + self.assertEqual(authnRequest.majorVersion, 314) del authnRequest @@ -83,43 +83,43 @@ authnRequest = lasso.LibAuthnRequest() - self.failUnlessEqual(authnRequest.respondWith, ()) + self.assertEqual(authnRequest.respondWith, ()) respondWith = [] - self.failUnlessEqual(len(respondWith), 0) + self.assertEqual(len(respondWith), 0) respondWith.append('first string') - self.failUnlessEqual(len(respondWith), 1) - self.failUnlessEqual(respondWith[0], 'first string') + self.assertEqual(len(respondWith), 1) + self.assertEqual(respondWith[0], 'first string') respondWith.append('second string') - self.failUnlessEqual(len(respondWith), 2) - self.failUnlessEqual(respondWith[0], 'first string') - self.failUnlessEqual(respondWith[1], 'second string') + self.assertEqual(len(respondWith), 2) + self.assertEqual(respondWith[0], 'first string') + self.assertEqual(respondWith[1], 'second string') respondWith.append('third string') - self.failUnlessEqual(len(respondWith), 3) - self.failUnlessEqual(respondWith[0], 'first string') - self.failUnlessEqual(respondWith[1], 'second string') - self.failUnlessEqual(respondWith[2], 'third string') + self.assertEqual(len(respondWith), 3) + self.assertEqual(respondWith[0], 'first string') + self.assertEqual(respondWith[1], 'second string') + self.assertEqual(respondWith[2], 'third string') authnRequest.respondWith = tuple(respondWith) - self.failUnlessEqual(authnRequest.respondWith[0], 'first string') - self.failUnlessEqual(authnRequest.respondWith[1], 'second string') - self.failUnlessEqual(authnRequest.respondWith[2], 'third string') - self.failUnlessEqual(respondWith[0], 'first string') - self.failUnlessEqual(respondWith[1], 'second string') - self.failUnlessEqual(respondWith[2], 'third string') + self.assertEqual(authnRequest.respondWith[0], 'first string') + self.assertEqual(authnRequest.respondWith[1], 'second string') + self.assertEqual(authnRequest.respondWith[2], 'third string') + self.assertEqual(respondWith[0], 'first string') + self.assertEqual(respondWith[1], 'second string') + self.assertEqual(respondWith[2], 'third string') del respondWith - self.failUnlessEqual(authnRequest.respondWith[0], 'first string') - self.failUnlessEqual(authnRequest.respondWith[1], 'second string') - self.failUnlessEqual(authnRequest.respondWith[2], 'third string') + self.assertEqual(authnRequest.respondWith[0], 'first string') + self.assertEqual(authnRequest.respondWith[1], 'second string') + self.assertEqual(authnRequest.respondWith[2], 'third string') respondWith = authnRequest.respondWith - self.failUnlessEqual(respondWith[0], 'first string') - self.failUnlessEqual(respondWith[1], 'second string') - self.failUnlessEqual(respondWith[2], 'third string') + self.assertEqual(respondWith[0], 'first string') + self.assertEqual(respondWith[1], 'second string') + self.assertEqual(respondWith[2], 'third string') del respondWith - self.failUnlessEqual(authnRequest.respondWith[0], 'first string') - self.failUnlessEqual(authnRequest.respondWith[1], 'second string') - self.failUnlessEqual(authnRequest.respondWith[2], 'third string') + self.assertEqual(authnRequest.respondWith[0], 'first string') + self.assertEqual(authnRequest.respondWith[1], 'second string') + self.assertEqual(authnRequest.respondWith[2], 'third string') authnRequest.respondWith = None - self.failUnlessEqual(authnRequest.respondWith, ()) + self.assertEqual(authnRequest.respondWith, ()) del authnRequest @@ -128,50 +128,50 @@ response = lasso.SamlpResponse() - self.failUnlessEqual(response.assertion, ()) + self.assertEqual(response.assertion, ()) assertions = [] - self.failUnlessEqual(len(assertions), 0) + self.assertEqual(len(assertions), 0) assertion1 = lasso.SamlAssertion() assertion1.assertionId = 'assertion 1' assertions.append(assertion1) - self.failUnlessEqual(len(assertions), 1) - self.failUnlessEqual(assertions[0].assertionId, 'assertion 1') - self.failUnlessEqual(assertions[0].assertionId, 'assertion 1') + self.assertEqual(len(assertions), 1) + self.assertEqual(assertions[0].assertionId, 'assertion 1') + self.assertEqual(assertions[0].assertionId, 'assertion 1') assertion2 = lasso.SamlAssertion() assertion2.assertionId = 'assertion 2' assertions.append(assertion2) - self.failUnlessEqual(len(assertions), 2) - self.failUnlessEqual(assertions[0].assertionId, 'assertion 1') - self.failUnlessEqual(assertions[1].assertionId, 'assertion 2') + self.assertEqual(len(assertions), 2) + self.assertEqual(assertions[0].assertionId, 'assertion 1') + self.assertEqual(assertions[1].assertionId, 'assertion 2') assertion3 = lasso.SamlAssertion() assertion3.assertionId = 'assertion 3' assertions.append(assertion3) - self.failUnlessEqual(len(assertions), 3) - self.failUnlessEqual(assertions[0].assertionId, 'assertion 1') - self.failUnlessEqual(assertions[1].assertionId, 'assertion 2') - self.failUnlessEqual(assertions[2].assertionId, 'assertion 3') + self.assertEqual(len(assertions), 3) + self.assertEqual(assertions[0].assertionId, 'assertion 1') + self.assertEqual(assertions[1].assertionId, 'assertion 2') + self.assertEqual(assertions[2].assertionId, 'assertion 3') response.assertion = tuple(assertions) - self.failUnlessEqual(response.assertion[0].assertionId, 'assertion 1') - self.failUnlessEqual(response.assertion[1].assertionId, 'assertion 2') - self.failUnlessEqual(response.assertion[2].assertionId, 'assertion 3') - self.failUnlessEqual(assertions[0].assertionId, 'assertion 1') - self.failUnlessEqual(assertions[1].assertionId, 'assertion 2') - self.failUnlessEqual(assertions[2].assertionId, 'assertion 3') + self.assertEqual(response.assertion[0].assertionId, 'assertion 1') + self.assertEqual(response.assertion[1].assertionId, 'assertion 2') + self.assertEqual(response.assertion[2].assertionId, 'assertion 3') + self.assertEqual(assertions[0].assertionId, 'assertion 1') + self.assertEqual(assertions[1].assertionId, 'assertion 2') + self.assertEqual(assertions[2].assertionId, 'assertion 3') del assertions - self.failUnlessEqual(response.assertion[0].assertionId, 'assertion 1') - self.failUnlessEqual(response.assertion[1].assertionId, 'assertion 2') - self.failUnlessEqual(response.assertion[2].assertionId, 'assertion 3') + self.assertEqual(response.assertion[0].assertionId, 'assertion 1') + self.assertEqual(response.assertion[1].assertionId, 'assertion 2') + self.assertEqual(response.assertion[2].assertionId, 'assertion 3') assertions = response.assertion - self.failUnlessEqual(assertions[0].assertionId, 'assertion 1') - self.failUnlessEqual(assertions[1].assertionId, 'assertion 2') - self.failUnlessEqual(assertions[2].assertionId, 'assertion 3') + self.assertEqual(assertions[0].assertionId, 'assertion 1') + self.assertEqual(assertions[1].assertionId, 'assertion 2') + self.assertEqual(assertions[2].assertionId, 'assertion 3') del assertions - self.failUnlessEqual(response.assertion[0].assertionId, 'assertion 1') - self.failUnlessEqual(response.assertion[1].assertionId, 'assertion 2') - self.failUnlessEqual(response.assertion[2].assertionId, 'assertion 3') + self.assertEqual(response.assertion[0].assertionId, 'assertion 1') + self.assertEqual(response.assertion[1].assertionId, 'assertion 2') + self.assertEqual(response.assertion[2].assertionId, 'assertion 3') response.assertion = None - self.failUnlessEqual(response.assertion, ()) + self.assertEqual(response.assertion, ()) del response @@ -180,7 +180,7 @@ authnRequest = lasso.LibAuthnRequest() - self.failUnlessEqual(authnRequest.extension, ()) + self.assertEqual(authnRequest.extension, ()) actionString1 = """\ @@ -195,41 +195,41 @@ do 3 """ extension = [] - self.failUnlessEqual(len(extension), 0) + self.assertEqual(len(extension), 0) extension.append(actionString1) - self.failUnlessEqual(len(extension), 1) - self.failUnlessEqual(extension[0], actionString1) - self.failUnlessEqual(extension[0], actionString1) + self.assertEqual(len(extension), 1) + self.assertEqual(extension[0], actionString1) + self.assertEqual(extension[0], actionString1) extension.append(actionString2) - self.failUnlessEqual(len(extension), 2) - self.failUnlessEqual(extension[0], actionString1) - self.failUnlessEqual(extension[1], actionString2) + self.assertEqual(len(extension), 2) + self.assertEqual(extension[0], actionString1) + self.assertEqual(extension[1], actionString2) extension.append(actionString3) - self.failUnlessEqual(len(extension), 3) - self.failUnlessEqual(extension[0], actionString1) - self.failUnlessEqual(extension[1], actionString2) - self.failUnlessEqual(extension[2], actionString3) + self.assertEqual(len(extension), 3) + self.assertEqual(extension[0], actionString1) + self.assertEqual(extension[1], actionString2) + self.assertEqual(extension[2], actionString3) authnRequest.extension = tuple(extension) - self.failUnlessEqual(authnRequest.extension[0], actionString1) - self.failUnlessEqual(authnRequest.extension[1], actionString2) - self.failUnlessEqual(authnRequest.extension[2], actionString3) - self.failUnlessEqual(extension[0], actionString1) - self.failUnlessEqual(extension[1], actionString2) - self.failUnlessEqual(extension[2], actionString3) + self.assertEqual(authnRequest.extension[0], actionString1) + self.assertEqual(authnRequest.extension[1], actionString2) + self.assertEqual(authnRequest.extension[2], actionString3) + self.assertEqual(extension[0], actionString1) + self.assertEqual(extension[1], actionString2) + self.assertEqual(extension[2], actionString3) del extension - self.failUnlessEqual(authnRequest.extension[0], actionString1) - self.failUnlessEqual(authnRequest.extension[1], actionString2) - self.failUnlessEqual(authnRequest.extension[2], actionString3) + self.assertEqual(authnRequest.extension[0], actionString1) + self.assertEqual(authnRequest.extension[1], actionString2) + self.assertEqual(authnRequest.extension[2], actionString3) extension = authnRequest.extension - self.failUnlessEqual(extension[0], actionString1) - self.failUnlessEqual(extension[1], actionString2) - self.failUnlessEqual(extension[2], actionString3) + self.assertEqual(extension[0], actionString1) + self.assertEqual(extension[1], actionString2) + self.assertEqual(extension[2], actionString3) del extension - self.failUnlessEqual(authnRequest.extension[0], actionString1) - self.failUnlessEqual(authnRequest.extension[1], actionString2) - self.failUnlessEqual(authnRequest.extension[2], actionString3) + self.assertEqual(authnRequest.extension[0], actionString1) + self.assertEqual(authnRequest.extension[1], actionString2) + self.assertEqual(authnRequest.extension[2], actionString3) authnRequest.extension = None - self.failUnlessEqual(authnRequest.extension, ()) + self.assertEqual(authnRequest.extension, ()) del authnRequest @@ -242,12 +242,12 @@ None, os.path.join(dataDir, 'sp1-la/certificate.pem'))) - self.failUnlessEqual(login.request, None) + self.assertEqual(login.request, None) login.request = lasso.LibAuthnRequest() login.request.consent = lasso.LIB_CONSENT_OBTAINED - self.failUnlessEqual(login.request.consent, lasso.LIB_CONSENT_OBTAINED) + self.assertEqual(login.request.consent, lasso.LIB_CONSENT_OBTAINED) login.request = None - self.failUnlessEqual(login.request, None) + self.assertEqual(login.request, None) del login @@ -258,21 +258,21 @@ a = sys.getrefcount(s._cptr) del(s) b = sys.getrefcount(cptr) - self.failUnlessEqual(b, a-1) + self.assertEqual(b, a-1) def test08(self): '''Test an integer attribute''' authnRequest = lasso.LibAuthnRequest() authnRequest.majorVersion = 314 - self.failUnlessEqual(authnRequest.majorVersion, 314) + self.assertEqual(authnRequest.majorVersion, 314) def test09(self): '''Test dictionary attributes''' identity = lasso.Identity.newFromDump(open( os.path.join(dataDir, 'sample-identity-dump-1.xml')).read()) - self.failUnlessEqual(len(identity.federations.keys()), 2) - self.failIf(not 'http://idp1.lasso.lan' in identity.federations.keys()) - self.failUnlessEqual( + self.assertEqual(len(identity.federations.keys()), 2) + self.assertFalse(not 'http://idp1.lasso.lan' in identity.federations.keys()) + self.assertEqual( identity.federations['http://idp1.lasso.lan'].localNameIdentifier.content, 'first name id') diff -Nru lasso-2.7.0/bindings/python/tests/idwsf1_tests.py lasso-2.8.0/bindings/python/tests/idwsf1_tests.py --- lasso-2.7.0/bindings/python/tests/idwsf1_tests.py 2021-05-17 20:00:09.055310294 +0000 +++ lasso-2.8.0/bindings/python/tests/idwsf1_tests.py 1970-01-01 00:00:00.000000000 +0000 @@ -1,406 +0,0 @@ -#! /usr/bin/env python -# -*- coding: utf-8 -*- -# -# Python unit tests for Lasso library -# -# Copyright (C) 2004-2007 Entr'ouvert -# http://lasso.entrouvert.org -# -# Authors: See AUTHORS file in top-level directory. -# -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2 of the License, or -# (at your option) any later version. -# -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. -# -# You should have received a copy of the GNU General Public License -# along with this program; if not, see . - -import os -import unittest -import sys -import logging - -logging.basicConfig() - -if not '..' in sys.path: - sys.path.insert(0, '..') -if not '../.libs' in sys.path: - sys.path.insert(0, '../.libs') - -import lasso - -try: - dataDir -except NameError: - dataDir = os.path.join(os.environ['TOP_SRCDIR'], 'tests', 'data') - -wsp_metadata = os.path.join(dataDir, 'sp1-la/metadata.xml') -wsp_private_key = os.path.join(dataDir, 'sp1-la/private-key-raw.pem') -wsp_public_key = os.path.join(dataDir, 'sp1-la/public-key.pem') -wsc_metadata = os.path.join(dataDir, 'sp2-la/metadata.xml') -wsc_private_key = os.path.join(dataDir, 'sp2-la/private-key-raw.pem') -wsc_public_key = os.path.join(dataDir, 'sp2-la/public-key.pem') -idp_metadata = os.path.join(dataDir, 'idp1-la/metadata.xml') -idp_private_key = os.path.join(dataDir, 'idp1-la/private-key-raw.pem') -idp_public_key = os.path.join(dataDir, 'idp1-la/public-key.pem') - -abstract_description = "Personal Profile Resource" -resource_id = "http://idp/user/resources/1" - -def __LINE__(): - try: - raise Exception - except: - return sys.exc_info()[2].tb_frame.f_back.f_lineno -lasso.registerDstService('pp10', lasso.PP10_HREF) - -class IdWsf1TestCase(unittest.TestCase): - def get_wsp_server(self): - server = lasso.Server(wsp_metadata, wsp_private_key, None, None) - server.addProvider(lasso.PROVIDER_ROLE_IDP, idp_metadata, idp_public_key, None) - return server - - def get_wsc_server(self): - server = lasso.Server(wsc_metadata, wsc_private_key, None, None) - server.addProvider(lasso.PROVIDER_ROLE_IDP, idp_metadata, idp_public_key, None) - return server - - def get_idp_server(self): - server = lasso.Server(idp_metadata, idp_private_key, None, None) - server.addProvider(lasso.PROVIDER_ROLE_SP, wsp_metadata, wsp_public_key, None) - server.addProvider(lasso.PROVIDER_ROLE_SP, wsc_metadata, wsc_public_key, None) - return server - - def add_services(self, idp): - # Add Discovery service - disco_description = lasso.DiscoDescription.newWithBriefSoapHttpDescription( - lasso.SECURITY_MECH_NULL, - "http://idp/discovery/soapEndpoint", - "Discovery SOAP Endpoint description"); - disco_service_instance = lasso.DiscoServiceInstance( - lasso.DISCO_HREF, - "http://idp/providerId", - disco_description); - idp.addService(disco_service_instance); - - # Add Personal Profile service - pp_description = lasso.DiscoDescription.newWithBriefSoapHttpDescription( - lasso.SECURITY_MECH_NULL, - "http://idp/pp/soapEndpoint", - "Discovery SOAP Endpoint description"); - pp_service_instance = lasso.DiscoServiceInstance( - lasso.PP10_HREF, - "http://idp/providerId", - pp_description); - idp.addService(pp_service_instance); - return idp - - def login(self, sp, idp): - sp_login = lasso.Login(sp) - sp_login.initAuthnRequest(sp.providerIds[0], lasso.HTTP_METHOD_POST) - sp_login.request.nameIdPolicy = lasso.LIB_NAMEID_POLICY_TYPE_FEDERATED - sp_login.request.protocolProfile = lasso.LIB_PROTOCOL_PROFILE_BRWS_POST - sp_login.buildAuthnRequestMsg() - - idp_login = lasso.Login(idp) - idp_login.processAuthnRequestMsg(sp_login.msgBody) - idp_login.validateRequestMsg(True, True) - - # Set a resource offering in the assertion - discovery_resource_id = "http://idp/discovery/resources/1" - idp_login.setResourceId(discovery_resource_id) - idp_login.buildAssertion(lasso.SAML_AUTHENTICATION_METHOD_PASSWORD, None, None, None, None) - idp_login.buildAuthnResponseMsg() - - sp_login = lasso.Login(sp) - sp_login.processAuthnResponseMsg(idp_login.msgBody) - sp_login.acceptSso() - - return sp_login.identity.dump(), sp_login.session.dump(), idp_login.identity.dump(), idp_login.session.dump() - - def get_resource_offering(self, soap_end_point='http://idp/pp/soapEndpoint'): - service_instance = lasso.DiscoServiceInstance( - lasso.PP10_HREF, - self.idp.providerId, - lasso.DiscoDescription_newWithBriefSoapHttpDescription( - lasso.SECURITY_MECH_NULL, - soap_end_point)) - resource_offering = lasso.DiscoResourceOffering(service_instance) - resource_offering.resourceId = lasso.DiscoResourceID(resource_id) - resource_offering.abstract = abstract_description - return resource_offering - - def get_pp_service(self): - self.wsc = self.get_wsc_server() - self.idp = self.get_idp_server() - self.idp = self.add_services(self.idp) - - # Login from WSC - sp_identity_dump, sp_session_dump, idp_identity_dump, idp_session_dump = self.login(self.wsc, self.idp) - - # Init discovery query - wsc_disco = lasso.Discovery(self.wsc) - wsc_disco.setSessionFromDump(sp_session_dump) - wsc_disco.initQuery() - wsc_disco.addRequestedServiceType(lasso.PP10_HREF) - wsc_disco.buildRequestMsg() - - # Process query - idp_disco = lasso.Discovery(self.idp) - idp_disco.processRequestMsg(wsc_disco.msgBody) - idp_disco.setIdentityFromDump(idp_identity_dump) - idp_disco.getIdentity().addResourceOffering(self.get_resource_offering()) - idp_disco.buildResponseMsg() - - # Process response - wsc_disco.processQueryResponseMsg(idp_disco.msgBody); - return wsc_disco.getService() - -class DiscoveryQueryTestCase(IdWsf1TestCase): - def test01(self): - '''Test a discovery query''' - service = self.get_pp_service() - # Check service attributes - resource_offering = service.getResourceOffering() - self.failUnless(resource_offering is not None) - self.failUnless(resource_offering.resourceId is not None) - self.failUnless(resource_offering.resourceId.content == resource_id) - self.failUnless(resource_offering.serviceInstance.providerId == self.wsc.providerIds[0]) - self.failUnless(resource_offering.abstract == abstract_description) - -class DiscoveryModifyTestCase(IdWsf1TestCase): - def test01(self): - '''Test a discovery modify''' - self.wsp = self.get_wsp_server() - self.idp = self.get_idp_server() - self.idp = self.add_services(self.idp) - - # Login from WSP - sp_identity_dump, sp_session_dump, idp_identity_dump, idp_session_dump = self.login(self.wsp, self.idp) - - # Init discovery modify - wsp_disco = lasso.Discovery(self.wsp) - wsp_disco.setIdentityFromDump(sp_identity_dump) - wsp_disco.setSessionFromDump(sp_session_dump) - resource_offering = self.get_resource_offering() - wsp_disco.initModify() - wsp_disco.addInsertEntry(resource_offering.serviceInstance, resource_offering.resourceId) - wsp_disco.buildRequestMsg() - - # Process Modify - request_type = lasso.getRequestTypeFromSoapMsg(wsp_disco.msgBody) - self.failUnless(request_type == lasso.REQUEST_TYPE_DISCO_MODIFY) - idp_disco = lasso.Discovery(self.idp) - idp_disco.processRequestMsg(wsp_disco.msgBody) - idp_disco.setIdentityFromDump(idp_identity_dump) - idp_disco.buildResponseMsg() - offerings = idp_disco.identity.getOfferings() - self.failUnless('' in idp_disco.msgBody) - self.failUnless('urn:liberty:id-sis-pp:2003-08' in - idp_disco.identity.dump()) - - # Process Response - wsp_disco.processModifyResponseMsg(idp_disco.msgBody) - self.failUnless(wsp_disco.response.newEntryIds == '0') - -class DiscoveryRemoveTestCase(IdWsf1TestCase): - def test01(self): - '''Test a discovery remove''' - self.wsp = self.get_wsp_server() - self.idp = self.get_idp_server() - self.idp = self.add_services(self.idp) - - # Login from WSP - sp_identity_dump, sp_session_dump, idp_identity_dump, idp_session_dump = self.login(self.wsp, self.idp) - - # Init discovery modify - wsp_disco = lasso.Discovery(self.wsp) - wsp_disco.setIdentityFromDump(sp_identity_dump) - wsp_disco.setSessionFromDump(sp_session_dump) - wsp_disco.initModify() - wsp_disco.addRemoveEntry('0') - wsp_disco.buildRequestMsg() - - # Process Modify - request_type = lasso.getRequestTypeFromSoapMsg(wsp_disco.msgBody) - self.failUnless(request_type == lasso.REQUEST_TYPE_DISCO_MODIFY) - idp_disco = lasso.Discovery(self.idp) - idp_disco.processRequestMsg(wsp_disco.msgBody) - idp_disco.setIdentityFromDump(idp_identity_dump) - offering = self.get_resource_offering() - idp_disco.getIdentity().addResourceOffering(offering) - self.failUnless('urn:liberty:id-sis-pp:2003-08' in - idp_disco.identity.dump()) - idp_disco.buildResponseMsg() - self.failUnless('' in idp_disco.msgBody) - self.failIf('urn:liberty:id-sis-pp:2003-08' in - idp_disco.identity.dump()) - - # Process Response - wsp_disco.processModifyResponseMsg(idp_disco.msgBody) - -class DataServiceQueryTestCase(IdWsf1TestCase): - def test01(self): - '''Test a data service query''' - wsc_service = self.get_pp_service() - wsc_service.initQuery('/pp10:PP/pp10:InformalName', 'name') - wsc_service.buildSoapRequestMsg() - self.failUnless(lasso.getRequestTypeFromSoapMsg(wsc_service.msgBody) - == lasso.REQUEST_TYPE_DST_QUERY) - - self.wsp = self.get_wsp_server() - wsp_service = lasso.DataService(self.wsp) - wsp_service.processRequestMsg(wsc_service.msgBody) - self.failUnless(isinstance(wsp_service.request, lasso.DstQuery)) - wsp_service.resourceData = ''' - - Damien - ''' - wsp_service.validateRequest() - wsp_service.buildResponseMsg() - - wsc_service.processQueryResponseMsg(wsp_service.msgBody) - self.failUnless(wsc_service.getAnswer() == - 'Damien') - -class DataServiceModifyTestCase(IdWsf1TestCase): - def test01(self): - '''Test a data service modify''' - - xpath = '/pp10:PP/pp10:InformalName' - old_data = ''' - - Damien - ''' - new_data = 'Alain' - - new_full_data = ''' - Alain - ''' - - wsc_service = self.get_pp_service() - wsc_service.initModify() - wsc_service.addModification(xpath, new_data, overrideAllowed = True) - wsc_service.buildRequestMsg() - - request_type = lasso.getRequestTypeFromSoapMsg(wsc_service.msgBody) - self.failUnless(request_type == lasso.REQUEST_TYPE_DST_MODIFY) - - self.wsp = self.get_wsp_server() - wsp_service = lasso.DataService(self.wsp) - wsp_service.processRequestMsg(wsc_service.msgBody) - - item = wsp_service.request.modification[0] - self.failUnless(item.newData.any[0] == - 'Alain') - self.failUnless(item.select == '/pp10:PP/pp10:InformalName') - - wsp_service.resourceData = old_data - wsp_service.validateRequest() - wsp_service.buildModifyResponseMsg() - # Save the new wsp_service.resourceData here - - self.failUnless(wsp_service.resourceData == new_full_data) - - wsc_service.processModifyResponseMsg(wsp_service.msgBody) - - def test02(self): - '''Test a data service modify - root element''' - - xpath = '/pp10:PP' - old_data = ''' - - Damien - ''' - new_data = ''' - - Alain - ''' - - new_full_data = ''' - Alain - ''' - - wsc_service = self.get_pp_service() - wsc_service.initModify() - wsc_service.addModification(xpath, new_data, overrideAllowed = True) - wsc_service.buildRequestMsg() - - request_type = lasso.getRequestTypeFromSoapMsg(wsc_service.msgBody) - self.failUnless(request_type == lasso.REQUEST_TYPE_DST_MODIFY) - - self.wsp = self.get_wsp_server() - wsp_service = lasso.DataService(self.wsp) - wsp_service.processRequestMsg(wsc_service.msgBody) - wsp_service.resourceData = old_data - wsp_service.validateRequest() - wsp_service.buildModifyResponseMsg() - # Save the new wsp_service.resourceData here - - self.failUnless(wsp_service.resourceData == new_full_data) - - wsc_service.processModifyResponseMsg(wsp_service.msgBody) - - def test03(self): - '''Test a data service modify with redirect for consent''' - - xpath = '/pp:PP/pp:InformalName' - old_data = ''' - Damien - ''' - new_data = 'Alain' - - new_full_data = ''' - Alain - ''' - redir_url = 'http://site/redirect_for_consent' - - wsc_service = self.get_pp_service() - wsc_service.initModify() - wsc_service.addModification(xpath, new_data, overrideAllowed = True) - wsc_service.buildRequestMsg() - - request_type = lasso.getRequestTypeFromSoapMsg(wsc_service.msgBody) - self.failUnless(request_type == lasso.REQUEST_TYPE_DST_MODIFY) - - self.wsp = self.get_wsp_server() - wsp_service = lasso.DataService(self.wsp) - wsp_service.processRequestMsg(wsc_service.msgBody) - wsp_service.resourceData = old_data - - wsp_service.initInteractionServiceRedirect(redir_url) - wsp_service.buildModifyResponseMsg() - # Save the new wsp_service.resourceData here - - # Data mustn't have been modified here - self.failUnless(wsp_service.resourceData == old_data) - self.failUnless(wsp_service.msgBody is not None) - - try: - wsc_service.processModifyResponseMsg(wsp_service.msgBody) - except lasso.SoapRedirectRequestFaultError: - pass - except Exception, e: - self.fail(e) - self.failUnless(wsc_service.msgUrl == redir_url) - - -discoveryQuerySuite = unittest.makeSuite(DiscoveryQueryTestCase, 'test') -discoveryModifySuite = unittest.makeSuite(DiscoveryModifyTestCase, 'test') -discoveryRemoveSuite = unittest.makeSuite(DiscoveryRemoveTestCase, 'test') -dataServiceQuerySuite = unittest.makeSuite(DataServiceQueryTestCase, 'test') -dataServiceModifySuite = unittest.makeSuite(DataServiceModifyTestCase, 'test') - -allTests = unittest.TestSuite((discoveryQuerySuite, discoveryModifySuite, discoveryRemoveSuite, - dataServiceQuerySuite, dataServiceModifySuite)) - -if __name__ == '__main__': - sys.exit(not unittest.TextTestRunner(verbosity = 2).run(allTests).wasSuccessful()) - diff -Nru lasso-2.7.0/bindings/python/tests/idwsf2_tests.py lasso-2.8.0/bindings/python/tests/idwsf2_tests.py --- lasso-2.7.0/bindings/python/tests/idwsf2_tests.py 2021-05-17 20:00:09.055310294 +0000 +++ lasso-2.8.0/bindings/python/tests/idwsf2_tests.py 1970-01-01 00:00:00.000000000 +0000 @@ -1,796 +0,0 @@ -#! /usr/bin/env python -# -*- coding: utf-8 -*- -# -# $Id: idwsf2_tests.py 3254 2007-06-05 21:23:57Z dlaniel $ -# -# Python unit tests for Lasso library -# -# Copyright (C) 2004-2007 Entr'ouvert -# http://lasso.entrouvert.org -# -# Authors: See AUTHORS file in top-level directory. -# -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; either version 2 of the License, or -# (at your option) any later version. -# -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. -# -# You should have received a copy of the GNU General Public License -# along with this program; if not, see . - - -import os -import unittest -import sys -from six import StringIO -import logging - -logging.basicConfig() - -if not '..' in sys.path: - sys.path.insert(0, '..') -if not '../.libs' in sys.path: - sys.path.insert(0, '../.libs') - -import lasso - -try: - import lxml.etree as ET -except ImportError: - try: - import elementtree.ElementTree as ET - except ImportError: - import xml.etree.ElementTree as ET - -try: - dataDir -except NameError: - dataDir = os.path.join(os.environ['TOP_SRCDIR'], 'tests', 'data') - -idpSoapEndpoint = 'http://idp1/soapEndpoint' -spSoapEndpoint = 'http://sp1/soapEndpoint' -spInteractionUrl = 'http://sp1/askMeAQuestion' - -class IdWsf2TestCase(unittest.TestCase): - def getWspServer(self): - wsp_metadata = os.path.join(dataDir, 'sp5-saml2/metadata.xml') - wsp_private_key = os.path.join(dataDir, 'sp5-saml2/private-key.pem') - idp_metadata = os.path.join(dataDir, 'idp5-saml2/metadata.xml') - - server = lasso.Server(wsp_metadata, wsp_private_key, None, None) - server.role = lasso.PROVIDER_ROLE_SP - server.addProvider(lasso.PROVIDER_ROLE_IDP, idp_metadata, None, None) - server.setEncryptionPrivateKey(wsp_private_key); - - return server; - - def getWscServer(self): - wsc_metadata = os.path.join(dataDir, 'sp6-saml2/metadata.xml') - wsc_private_key = os.path.join(dataDir, 'sp6-saml2/private-key.pem') - idp_metadata = os.path.join(dataDir, 'idp5-saml2/metadata.xml') - - server = lasso.Server(wsc_metadata, wsc_private_key, None, None) - server.role = lasso.PROVIDER_ROLE_SP - server.addProvider(lasso.PROVIDER_ROLE_IDP, idp_metadata, None, None) - - return server; - - def getIdpServer(self): - if hasattr(self, 'idp_server_dump') and self.idp_server_dump is not None: - server = lasso.Server.newFromDump(self.idp_server_dump) - server.role = lasso.PROVIDER_ROLE_IDP - else: - idp_metadata = os.path.join(dataDir, 'idp5-saml2/metadata.xml') - idp_private_key = os.path.join(dataDir, 'idp5-saml2/private-key.pem') - wsp_metadata = os.path.join(dataDir, 'sp5-saml2/metadata.xml') - wsc_metadata = os.path.join(dataDir, 'sp6-saml2/metadata.xml') - - server = lasso.Server(idp_metadata, idp_private_key, None, None) - server.role = lasso.PROVIDER_ROLE_IDP - server.addProvider(lasso.PROVIDER_ROLE_SP, wsp_metadata, None, None) - server.getProvider(server.providerIds[0]).setEncryptionMode(lasso.ENCRYPTION_MODE_NAMEID); - server.addProvider(lasso.PROVIDER_ROLE_SP, wsc_metadata, None, None) - self.idp_server_dump = server.dump() - - return server - - def query(self, wsc, idp, idp_identity_dump, wsc_session_dump, uid, federations, services_map, service_associations, provider_ids = None, service_types = None, options = None, actions = None): - session = lasso.Session.newFromDump(wsc_session_dump) - assertion = session.getAssertion(idp.providerId) - self.failUnless(assertion is not None) - epr = assertion.idwsf2GetDiscoveryBootstrapEpr() - self.failUnless(epr is not None) - wsc_disco = lasso.IdWsf2Discovery(wsc) - wsc_disco.setEpr(epr) - wsc_disco.initQuery() - wsc_disco.addRequestedService(service_types = service_types, provider_ids = provider_ids, options = options, actions = actions) - wsc_disco.buildRequestMsg() - idp_disco = lasso.IdWsf2Discovery(idp) - idp_disco.setIdentityFromDump(idp_identity_dump) - idp_disco.processRequestMsg(wsc_disco.msgBody) - f = self.nid2tuple(idp_disco.getNameIdentifier()) - uid = federations[f] - for id in service_associations[uid]: - idp_disco.addServiceMetadata(services_map[id]) - idp_disco.validateRequest() - idp_disco.buildResponseMsg() - wsc_disco.processResponseMsg(idp_disco.msgBody) - return wsc_disco.endpointReferences - - - - def metadataRegister(self, wsp, idp, session_dump, abstract = None, address = None, provider_id = None, service_types = None, services_map = None): - session = lasso.Session.newFromDump(session_dump) - assertion = session.getAssertion(idp.providerId) - self.failUnless(assertion is not None) - epr = assertion.idwsf2GetDiscoveryBootstrapEpr() - self.failUnless(epr is not None) - wsp_disco = lasso.IdWsf2Discovery(wsp) - wsp_disco.setEpr(epr) - abstract = 'Personal Profile service' - self.failUnless(abstract is not None) - self.failUnless(address is not None) - self.failUnless(service_types is not None) - self.failUnless(isinstance(services_map, dict)) - wsp_disco.initMetadataRegister() - if not provider_id: - provider_id = wsp.providerId - wsp_disco.addSimpleServiceMetadata( - service_types = service_types, - abstract = abstract, provider_id = provider_id, - address = address, - security_mechanisms = (lasso.SECURITY_MECH_BEARER,)) - wsp_disco.buildRequestMsg() - - idp_disco = lasso.IdWsf2Discovery(idp) - idp_disco.processRequestMsg(wsp_disco.msgBody) - idp_disco.checkSecurityMechanism() - idp_disco.validateRequest() - self.failUnlessEqual(len(idp_disco.metadatas), 1) - # add metadatas to directory - sender = idp_disco.getSoapEnvelopeRequest().sb2GetProviderId() - self.failUnless(sender is not None) - metadatas = services_map.get(sender, []) - for metadata in idp_disco.metadatas: - services_map[metadata.svcMDID] = metadata - metadatas.append(metadata.svcMDID) - services_map[sender] = metadatas - idp_disco.buildResponseMsg() - wsp_disco.processResponseMsg(idp_disco.msgBody) - self.failUnlessEqual(len(wsp_disco.metadatas), 1) - self.failUnlessEqual(wsp_disco.metadatas[0].svcMDID, wsp_disco.response.svcMDID[0]) - return wsp_disco.metadatas[0].svcMDID - - def nid2tuple(self, nid): - return (nid.nameQualifier, nid.format, nid.sPNameQualifier, nid.content) - - def addAssociation(self, wsp, idp, session_dump, svcmdid, service_maps, federations, service_associations): - self.failUnless(isinstance(service_associations, dict)) - self.failUnless(isinstance(service_maps, dict)) - # Get the bootstrap - session = lasso.Session.newFromDump(session_dump) - assertion = session.getAssertion(idp.providerId) - self.failUnless(assertion is not None) - epr = assertion.idwsf2GetDiscoveryBootstrapEpr() - self.failUnless(epr is not None) - wsp_disco = lasso.IdWsf2Discovery(wsp) - wsp_disco.setEpr(epr) - wsp_disco.initMetadataAssociationAdd() - wsp_disco.svcmdids = (svcmdid,) - wsp_disco.buildRequestMsg() - # Handle request - idp_disco = lasso.IdWsf2Discovery(idp) - idp_disco.processRequestMsg(wsp_disco.msgBody) - idp_disco.checkSecurityMechanism() - self.failUnlessEqual(idp_disco.svcmdids, (svcmdid,)) - sender = idp_disco.getSoapEnvelopeRequest().sb2GetProviderId() - name_identifier = idp_disco.getNameIdentifier() - f = self.nid2tuple(name_identifier) - uid = federations[f] - l = service_associations.get(uid, []) - for id in idp_disco.svcmdids: - # check it exists - self.failUnless(service_maps.get(id) is not None) - # create association - if id not in l: - l.append(id) - service_associations[uid] = l - idp_disco.validateRequest() - idp_disco.buildResponseMsg() - wsp_disco.processResponseMsg(idp_disco.msgBody) - - def login(self, sp, idp, user_id, federations, sp_identity_dump=None, sp_session_dump=None, - idp_identity_dump=None, idp_session_dump=None): - sp_login = lasso.Login(sp) - idp_provider_id = 'http://idp5/metadata' - sp_login.initAuthnRequest(idp_provider_id, lasso.HTTP_METHOD_REDIRECT) - sp_login.request.nameIDPolicy.format = lasso.SAML2_NAME_IDENTIFIER_FORMAT_PERSISTENT - sp_login.request.nameIDPolicy.allowCreate = True - sp_login.buildAuthnRequestMsg() - - idp_login = lasso.Login(idp) - query = sp_login.msgUrl.split('?')[1] - if idp_identity_dump is not None: - idp_login.setIdentityFromDump(idp_identity_dump) - if idp_session_dump is not None: - idp_login.setSessionFromDump(idp_session_dump) - idp_login.processAuthnRequestMsg(query) - idp_login.validateRequestMsg(True, True) - idp_login.buildAssertion(lasso.SAML_AUTHENTICATION_METHOD_PASSWORD, None, None, None, None) - if idp_login.assertion.subject.encryptedId: - f = self.nid2tuple(idp_login.assertion.subject.encryptedId.originalData) - else: - f = self.nid2tuple(idp_login.assertion.subject.nameId) - federations[f] = user_id - l = federations.get(user_id, []) - l.append(f) - federations[user_id] = l - idp_login.idwsf2AddDiscoveryBootstrapEpr(url = idpSoapEndpoint, abstract = 'Discovery Service', security_mechanisms = (lasso.SECURITY_MECH_BEARER,)) - idp_login.buildArtifactMsg(lasso.HTTP_METHOD_ARTIFACT_GET) - artifact_message = idp_login.artifactMessage - - if idp_login.isIdentityDirty: - idp_identity_dump = idp_login.identity.dump() - if idp_login.isSessionDirty: - idp_session_dump = idp_login.session.dump() - - sp_login = lasso.Login(sp) - query = idp_login.msgUrl.split('?')[1] - query = query.replace("%3D", "=") - sp_login.initRequest(query, lasso.HTTP_METHOD_ARTIFACT_GET) - sp_login.buildRequestMsg() - - idp_login = lasso.Login(idp) - idp_login.processRequestMsg(sp_login.msgBody) - idp_login.artifactMessage = artifact_message - idp_login.buildResponseMsg(None) - - sp_login.processResponseMsg(idp_login.msgBody) - sp_login.acceptSso() - if sp_login.isIdentityDirty: - sp_identity_dump = sp_login.identity.dump() - if sp_login.isSessionDirty: - sp_session_dump = sp_login.session.dump() - - return sp_identity_dump, sp_session_dump, idp_identity_dump, idp_session_dump, sp_login.idwsf2GetDiscoveryBootstrapEpr() - - -class MetadataTestCase(IdWsf2TestCase): - def test01(self): - """Test metadata registration on the IdP""" - idp = self.getIdpServer() - wsp = self.getWspServer() - wsp_identity_dump, wsp_session_dump, idp_identity_dump, idp_session_dump, dst_epr = self.login(wsp, idp, 1, {}) - - wsp_disco = lasso.IdWsf2Discovery(wsp) - wsp_disco.setEpr(dst_epr) - - abstract = 'Personal Profile service' - wsp_disco.initMetadataRegister() - self.failUnless(wsp_disco.request is not None) - wsp_disco.addSimpleServiceMetadata(service_types = - (lasso.PP11_HREF,), abstract = abstract, - provider_id = wsp.providerId, address = spSoapEndpoint, - security_mechanisms = (lasso.SECURITY_MECH_BEARER,)) - self.failUnlessEqual(len(wsp_disco.metadatas), 1) - metadata = wsp_disco.metadatas[0] - self.failUnlessEqual(metadata.abstract, abstract) - self.failUnlessEqual(metadata.providerId, wsp.providerId) - self.failUnlessEqual(len(metadata.serviceContext), 1) - self.failUnlessEqual(len(metadata.serviceContext[0].serviceType), 1) - self.failUnlessEqual(metadata.serviceContext[0].serviceType[0], - lasso.PP11_HREF) - self.failUnlessEqual(len(metadata.serviceContext[0].endpointContext), 1) - self.failUnlessEqual( - len(metadata.serviceContext[0].endpointContext[0].address), - 1) - self.failUnlessEqual(metadata.serviceContext[0].endpointContext[0].address[0], - spSoapEndpoint) - self.failUnlessEqual( - len(metadata.serviceContext[0].endpointContext[0].securityMechId), - 1) - self.failUnlessEqual( - metadata.serviceContext[0].endpointContext[0].securityMechId[0], - lasso.SECURITY_MECH_BEARER) - self.failUnless(metadata.svcMDID is None) - wsp_disco.buildRequestMsg() - self.failUnlessEqual(wsp_disco.msgUrl, idpSoapEndpoint) - self.failUnless(wsp_disco.msgBody is not None) - - idp_disco = lasso.IdWsf2Discovery(idp) - self.failUnless(idp_disco is not None) - idp_disco.processRequestMsg(wsp_disco.msgBody) - self.failUnless(idp_disco.request is not None) - self.failUnlessEqual(len(idp_disco.request.svcMD), 1) - self.failUnless(idp_disco.request.svcMD[0].svcMDID is None) - try: - idp_disco.checkSecurityMechanism() - except lasso.Error as e: - self.fail(e) - try: - idp_disco.validateRequest() - except lasso.Error as e: - self.fail(e) - self.failUnless(idp_disco.response is not None) - self.failUnlessEqual(len(idp_disco.metadatas), 1) - metadata = idp_disco.metadatas[0] - self.failUnlessEqual(metadata.abstract, abstract) - self.failUnlessEqual(metadata.providerId, wsp.providerId) - self.failUnlessEqual(len(metadata.serviceContext), 1) - self.failUnlessEqual(len(metadata.serviceContext[0].serviceType), 1) - self.failUnlessEqual(metadata.serviceContext[0].serviceType[0], - lasso.PP11_HREF) - self.failUnlessEqual(len(metadata.serviceContext[0].endpointContext), 1) - self.failUnlessEqual( - len(metadata.serviceContext[0].endpointContext[0].address), - 1) - self.failUnlessEqual(metadata.serviceContext[0].endpointContext[0].address[0], - spSoapEndpoint) - self.failUnlessEqual( - len(metadata.serviceContext[0].endpointContext[0].securityMechId), - 1) - self.failUnlessEqual( - metadata.serviceContext[0].endpointContext[0].securityMechId[0], - lasso.SECURITY_MECH_BEARER) - idp_disco.buildResponseMsg() - self.failUnless(metadata.svcMDID is not None) - self.failUnless(idp_disco.msgUrl is None) - self.failUnless(idp_disco.msgBody is not None) - - wsp_disco.processResponseMsg(idp_disco.msgBody) - - self.failUnless(len(wsp_disco.metadatas) == 1, 'missing svcMDID') - self.failUnless(wsp_disco.metadatas[0].svcMDID, 'missing svcMDID') - - def test02(self): - "Test failure by IdP for register request" - idp = self.getIdpServer() - wsp = self.getWspServer() - wsp_identity_dump, wsp_session_dump, idp_identity_dump, idp_session_dump, dst_epr = self.login(wsp, idp, 1, {}) - - wsp_disco = lasso.IdWsf2Discovery(wsp) - wsp_disco.setEpr(dst_epr) - - abstract = 'Personal Profile service' - wsp_disco.initMetadataRegister() - self.failUnless(wsp_disco.request is not None) - wsp_disco.addSimpleServiceMetadata(service_types = - (lasso.PP11_HREF,), abstract = abstract, - provider_id = wsp.providerId, address = spSoapEndpoint, - security_mechanisms= (lasso.SECURITY_MECH_BEARER,)) - self.failUnlessEqual(len(wsp_disco.metadatas), 1) - metadata = wsp_disco.metadatas[0] - self.failUnlessEqual(metadata.abstract, abstract) - self.failUnlessEqual(metadata.providerId, wsp.providerId) - self.failUnlessEqual(len(metadata.serviceContext[0].serviceType), 1) - self.failUnlessEqual(metadata.serviceContext[0].serviceType[0], - lasso.PP11_HREF) - self.failUnlessEqual(len(metadata.serviceContext[0].endpointContext), 1) - self.failUnlessEqual( - len(metadata.serviceContext[0].endpointContext[0].address), - 1) - self.failUnlessEqual(metadata.serviceContext[0].endpointContext[0].address[0], - spSoapEndpoint) - self.failUnlessEqual( - len(metadata.serviceContext[0].endpointContext[0].securityMechId), - 1) - self.failUnlessEqual( - metadata.serviceContext[0].endpointContext[0].securityMechId[0], - lasso.SECURITY_MECH_BEARER) - self.failUnless(metadata.svcMDID is None) - wsp_disco.buildRequestMsg() - self.failUnlessEqual(wsp_disco.msgUrl, idpSoapEndpoint) - self.failUnless(wsp_disco.msgBody is not None) - - idp_disco = lasso.IdWsf2Discovery(idp) - self.failUnless(idp_disco is not None) - try: - idp_disco.processRequestMsg(wsp_disco.msgBody) - except lasso.Error as e: - self.fail(e) - self.failUnless(idp_disco.request is not None) - try: - idp_disco.checkSecurityMechanism() - except lasso.Error as e: - self.fail(e) - try: - idp_disco.failRequest(lasso.IDWSF2_DISCOVERY_STATUS_CODE_FAILED, lasso.IDWSF2_DISCOVERY_STATUS_CODE_FORBIDDEN) - except lasso.Error as e: - self.fail(e) - self.failUnless(idp_disco.response is not None) - self.failUnless(idp_disco.response.status is not None) - self.failUnless(idp_disco.response.status.code is not lasso.IDWSF2_DISCOVERY_STATUS_CODE_FAILED) - self.failUnlessEqual(len(idp_disco.response.status.status), 1) - self.failUnless(idp_disco.response.status.status[0].code is not lasso.IDWSF2_DISCOVERY_STATUS_CODE_FORBIDDEN) - idp_disco.buildResponseMsg() - self.failUnless(idp_disco.msgUrl is None) - self.failUnless(idp_disco.msgBody is not None) - - try: - wsp_disco.processResponseMsg(idp_disco.msgBody) - except lasso.Idwsf2DiscoveryForbiddenError: - pass - except lasso.Error as e: - self.fail(e) - - def test03(self): - """Test metadata register with redirection""" - idp = self.getIdpServer() - wsp = self.getWspServer() - wsp_identity_dump, wsp_session_dump, idp_identity_dump, idp_session_dump, dst_epr = self.login(wsp, idp, 1, {}) - - wsp_disco = lasso.IdWsf2Discovery(wsp) - wsp_disco.setEpr(dst_epr) - - abstract = 'Personal Profile service' - wsp_disco.initMetadataRegister() - soap_envelope = wsp_disco.getSoapEnvelopeRequest() - soap_envelope.setSb2UserInteractionHint(lasso.IDWSF2_SB2_USER_INTERACTION_HINT_INTERACT_IF_NEEDED) - self.failUnless(isinstance(soap_envelope.header, lasso.SoapHeader)) - self.failUnless(len(soap_envelope.header.other) > 0) - self.failUnlessEqual(soap_envelope.getSb2UserInteractionHint(), lasso.IDWSF2_SB2_USER_INTERACTION_HINT_INTERACT_IF_NEEDED) - self.failUnless(wsp_disco.request is not None) - wsp_disco.addSimpleServiceMetadata(service_types = - (lasso.PP11_HREF,), abstract = abstract, - provider_id = wsp.providerId, address = spSoapEndpoint, - security_mechanisms = (lasso.SECURITY_MECH_BEARER,)) - self.failUnlessEqual(len(wsp_disco.metadatas), 1) - metadata = wsp_disco.metadatas[0] - self.failUnlessEqual(metadata.abstract, abstract) - self.failUnlessEqual(metadata.providerId, wsp.providerId) - self.failUnlessEqual(len(metadata.serviceContext), 1) - self.failUnlessEqual(len(metadata.serviceContext[0].serviceType), 1) - self.failUnlessEqual(metadata.serviceContext[0].serviceType[0], - lasso.PP11_HREF) - self.failUnlessEqual(len(metadata.serviceContext[0].endpointContext), 1) - self.failUnlessEqual( - len(metadata.serviceContext[0].endpointContext[0].address), - 1) - self.failUnlessEqual(metadata.serviceContext[0].endpointContext[0].address[0], - spSoapEndpoint) - self.failUnlessEqual( - len(metadata.serviceContext[0].endpointContext[0].securityMechId), - 1) - self.failUnlessEqual( - metadata.serviceContext[0].endpointContext[0].securityMechId[0], - lasso.SECURITY_MECH_BEARER) - self.failUnless(metadata.svcMDID is None) - wsp_disco.buildRequestMsg() - self.failUnlessEqual(wsp_disco.msgUrl, idpSoapEndpoint) - self.failUnless(wsp_disco.msgBody is not None) - - idp_disco = lasso.IdWsf2Discovery(idp) - self.failUnless(idp_disco is not None) - idp_disco.processRequestMsg(wsp_disco.msgBody) - self.failUnless(idp_disco.request is not None) - self.failUnlessEqual(len(idp_disco.request.svcMD), 1) - self.failUnless(idp_disco.request.svcMD[0].svcMDID is None) - soap_envelope = idp_disco.getSoapEnvelopeRequest() - self.failUnless(soap_envelope is not None) - self.failUnless(soap_envelope.getMessageId() is not None) - try: - idp_disco.checkSecurityMechanism() - except lasso.Error as e: - self.fail(e) - # redirect - interactionUrl = spInteractionUrl - idp_disco.redirectUserForInteraction(interactionUrl, False) - response = idp_disco.response - self.failUnless(isinstance(response, lasso.SoapFault)) - self.failUnless(response.detail is not None) - self.failUnlessEqual(len(response.detail.any), 1) - self.failUnless(isinstance(response.detail.any[0], lasso.IdWsf2Sb2RedirectRequest)) - self.failUnless(response.detail.any[0].redirectURL.startswith(interactionUrl + '?transactionID=')) - try: - idp_disco.buildResponseMsg() - except lasso.Error as e: - self.fail(e) - self.failUnless(idp_disco.msgBody is not None) - - - self.failUnless(idp_disco.msgUrl is None) - self.failUnless(idp_disco.msgBody is not None) - - try: - wsp_disco.processResponseMsg(idp_disco.msgBody) - except lasso.WsfprofileRedirectRequestError: - pass - except lasso.Error as e: - self.fail(e) - response_envelope = wsp_disco.getSoapEnvelopeResponse() - self.failUnless(response_envelope.sb2GetRedirectRequestUrl().startswith(interactionUrl + '?transactionID=')) - # Here keep information about the request associated to ID: response_envelope.getMessageId().content - wsp_disco_dump = wsp_disco.dump() - wsp_disco = lasso.Node.newFromDump(wsp_disco_dump) - wsp_disco.server = wsp - request_envelope = wsp_disco.getSoapEnvelopeRequest() - self.failUnless(request_envelope is not None) - relates_to = request_envelope.getRelatesTo(True) - self.failUnless(relates_to is not None) - response_message_id = response_envelope.getMessageId().content - relates_to.content = response_message_id - wsp_disco.buildRequestMsg() - # now redo as for test01 after request building - self.failUnlessEqual(wsp_disco.msgUrl, idpSoapEndpoint) - self.failUnless(wsp_disco.msgBody is not None) - - idp_disco = lasso.IdWsf2Discovery(idp) - self.failUnless(idp_disco is not None) - idp_disco.processRequestMsg(wsp_disco.msgBody) - self.failUnless(idp_disco.request is not None) - self.failUnlessEqual(len(idp_disco.request.svcMD), 1) - self.failUnless(idp_disco.request.svcMD[0].svcMDID is None) - try: - idp_disco.checkSecurityMechanism() - except lasso.Error as e: - self.fail(e) - try: - idp_disco.validateRequest() - except lasso.Error as e: - self.fail(e) - self.failUnless(idp_disco.response is not None) - self.failUnlessEqual(len(idp_disco.metadatas), 1) - metadata = idp_disco.metadatas[0] - self.failUnlessEqual(metadata.abstract, abstract) - self.failUnlessEqual(metadata.providerId, wsp.providerId) - self.failUnlessEqual(len(metadata.serviceContext), 1) - self.failUnlessEqual(len(metadata.serviceContext[0].serviceType), 1) - self.failUnlessEqual(metadata.serviceContext[0].serviceType[0], - lasso.PP11_HREF) - self.failUnlessEqual(len(metadata.serviceContext[0].endpointContext), 1) - self.failUnlessEqual( - len(metadata.serviceContext[0].endpointContext[0].address), - 1) - self.failUnlessEqual(metadata.serviceContext[0].endpointContext[0].address[0], - spSoapEndpoint) - self.failUnlessEqual( - len(metadata.serviceContext[0].endpointContext[0].securityMechId), - 1) - self.failUnlessEqual( - metadata.serviceContext[0].endpointContext[0].securityMechId[0], - lasso.SECURITY_MECH_BEARER) - idp_disco.buildResponseMsg() - self.failUnless(metadata.svcMDID is not None) - self.failUnless(idp_disco.msgUrl is None) - self.failUnless(idp_disco.msgBody is not None) - - wsp_disco.processResponseMsg(idp_disco.msgBody) - - self.failUnless(len(wsp_disco.metadatas) == 1, 'missing svcMDID') - self.failUnless(wsp_disco.metadatas[0].svcMDID, 'missing svcMDID') - - def test04(self): - """Test metadata query""" - idp = self.getIdpServer() - wsp = self.getWspServer() - federations = {} - wsp_identity_dump, wsp_session_dump, idp_identity_dump, idp_session_dump, dst_epr = self.login(wsp, idp, 1, federations) - service_map = {} - self.metadataRegister(wsp, idp, wsp_session_dump, service_types = - (lasso.PP11_HREF,), address = spSoapEndpoint, - abstract = 'My first PP service', services_map = service_map) - self.metadataRegister(wsp, idp, wsp_session_dump, service_types = - (lasso.PP11_HREF,), address = spSoapEndpoint+'2', - abstract = 'My second PP service', services_map = service_map) - wsp_identity_dump, wsp_session_dump, idp_identity_dump, idp_session_dump, dst_epr = self.login(wsp, idp, 1, federations) - wsp_disco = lasso.IdWsf2Discovery(wsp) - wsp_disco.setEpr(dst_epr) - wsp_disco.initMetadataQuery() - wsp_disco.buildRequestMsg() - - idp_disco = lasso.IdWsf2Discovery(idp) - idp_disco.processRequestMsg(wsp_disco.msgBody) - idp_disco.checkSecurityMechanism() - self.failUnlessEqual(idp_disco.svcmdids, ()) - sender = idp_disco.getSoapEnvelopeRequest().sb2GetProviderId() - for svcMDID in service_map.get(sender, []): - idp_disco.addServiceMetadata(service_map.get(svcMDID)) - idp_disco.validateRequest() - idp_disco.buildResponseMsg() - wsp_disco.processResponseMsg(idp_disco.msgBody) - self.failUnless(len(wsp_disco.metadatas), 2) - - def test05(self): - """Test metadata delete""" - idp = self.getIdpServer() - wsp = self.getWspServer() - wsp_identity_dump, wsp_session_dump, idp_identity_dump, idp_session_dump, dst_epr = self.login(wsp, idp, 1, {}) - service_map = {} - self.metadataRegister(wsp, idp, wsp_session_dump, service_types = - (lasso.PP11_HREF,), address = spSoapEndpoint, - abstract = 'My first PP service', services_map = service_map) - self.metadataRegister(wsp, idp, wsp_session_dump, service_types = - (lasso.PP11_HREF,), address = spSoapEndpoint+'2', - abstract = 'My second PP service', services_map = service_map) - wsp_identity_dump, wsp_session_dump, idp_identity_dump, idp_session_dump, dst_epr = self.login(wsp, idp, 1, {}) - - wsp_disco = lasso.IdWsf2Discovery(wsp) - wsp_disco.setEpr(dst_epr) - wsp_disco.initMetadataDelete() - svcmdids = tuple(service_map[wsp.providerId]) - wsp_disco.setSvcmdids(svcmdids) - wsp_disco.buildRequestMsg() - - idp_disco = lasso.IdWsf2Discovery(idp) - idp_disco.processRequestMsg(wsp_disco.msgBody) - idp_disco.checkSecurityMechanism() - self.failUnlessEqual(idp_disco.svcmdids, svcmdids) - sender = idp_disco.getSoapEnvelopeRequest().sb2GetProviderId() - self.failUnlessEqual(sender, wsp.providerId) - idp_disco.validateRequest() - idp_disco.buildResponseMsg() - wsp_disco.processResponseMsg(idp_disco.msgBody) - -class MetadataAssociationTestCase(IdWsf2TestCase): - def test01(self): - """Metadata association add""" - idp = self.getIdpServer() - wsp = self.getWspServer() - wsp_identity_dump, wsp_session_dump, idp_identity_dump, idp_session_dump, dst_epr = self.login(wsp, idp, 1, {}) - service_map = {} - svcMDID = self.metadataRegister(wsp, idp, wsp_session_dump, service_types = - (lasso.PP11_HREF,), address = spSoapEndpoint, - abstract = 'My first PP service', services_map = service_map) - # Make the request - wsp_disco = lasso.IdWsf2Discovery(wsp) - wsp_disco.setEpr(dst_epr) - wsp_disco.initMetadataAssociationAdd() - wsp_disco.svcmdids = (svcMDID,) - wsp_disco.buildRequestMsg() - # Receive it - idp_disco = lasso.IdWsf2Discovery(idp) - idp_disco.processRequestMsg(wsp_disco.msgBody) - idp_disco.checkSecurityMechanism() - self.failUnlessEqual(idp_disco.svcmdids, (svcMDID,)) - sender = idp_disco.getSoapEnvelopeRequest().sb2GetProviderId() - name_identifier = idp_disco.getNameIdentifier() - # Store the association - self.failUnless(sender is not None) - self.failUnless(name_identifier is not None) - idp_disco.validateRequest() - idp_disco.buildResponseMsg() - wsp_disco.processResponseMsg(idp_disco.msgBody) - - def test02(self): - """Metadata association query""" - idp = self.getIdpServer() - wsp = self.getWspServer() - wsc = self.getWscServer() - # Register the service, add an association - federations = {} - wsp_identity_dump, wsp_session_dump, \ - idp_identity_dump, idp_session_dump, \ - wsp_dst_epr = self.login(wsp, idp, 1, federations) - service_maps = {} - svcMDID = self.metadataRegister(wsp, idp, wsp_session_dump, - service_types = (lasso.PP11_HREF,), address = spSoapEndpoint, - abstract = 'My first PP service', services_map = service_maps) - service_associations = {} - self.addAssociation(wsp, idp, wsp_session_dump, svcMDID, service_maps, - federations, service_associations) - # Start a query - wsp_disco = lasso.IdWsf2Discovery(wsp) - wsp_disco.setEpr(wsp_dst_epr) - wsp_disco.initMetadataAssociationQuery() - wsp_disco.buildRequestMsg() - # - idp_disco = lasso.IdWsf2Discovery(idp) - idp_disco.processRequestMsg(wsp_disco.msgBody) - idp_disco.checkSecurityMechanism() - self.failUnlessEqual(idp_disco.svcmdids, ()) - f = self.nid2tuple(idp_disco.getNameIdentifier()) - uid = federations[f] - result = [] - for svcmdid in service_associations[uid]: - result.append(svcmdid) - idp_disco.svcmdids = tuple(result) - idp_disco.validateRequest() - idp_disco.buildResponseMsg() - wsp_disco.processResponseMsg(idp_disco.msgBody) - self.failUnlessEqual(wsp_disco.svcmdids, (svcMDID,)) - - def test03(self): - """Metadata association delete""" - pass - -class QueryTestCase(IdWsf2TestCase): - def test01(self): - """Discovery Service Query""" - idp = self.getIdpServer() - wsp = self.getWspServer() - wsc = self.getWscServer() - federations = {} - # Register the service, add an association - wsp_identity_dump, wsp_session_dump, idp_identity_dump, idp_session_dump, wsp_dst_epr = self.login(wsp, idp, 1, federations) - service_maps = {} - svcMDID = self.metadataRegister(wsp, idp, wsp_session_dump, service_types = - (lasso.PP11_HREF,), address = spSoapEndpoint, - abstract = 'My first PP service', services_map = service_maps) - service_associations = {} - self.addAssociation(wsp, idp, wsp_session_dump, svcMDID, service_maps, federations, service_associations) - # Try to find the service - wsc_identity_dump, wsc_session_dump, idp_identity_dump, idp_session_dump, wsc_dst_epr = self.login(wsc, idp, 1, federations, idp_identity_dump = idp_identity_dump, idp_session_dump = idp_session_dump) - wsc_disco = lasso.IdWsf2Discovery(wsc) - wsc_disco.setEpr(wsc_dst_epr) - wsc_disco.initQuery() - wsc_disco.addRequestedService(service_types = (lasso.PP11_HREF,)) - wsc_disco.buildRequestMsg() - idp_disco = lasso.IdWsf2Discovery(idp) - idp_disco.setIdentityFromDump(idp_identity_dump) - idp_disco.processRequestMsg(wsc_disco.msgBody) - f = self.nid2tuple(idp_disco.getNameIdentifier()) - uid = federations[f] - for id in service_associations[uid]: - idp_disco.addServiceMetadata(service_maps[id]) - idp_disco.validateRequest() - idp_disco.buildResponseMsg() - wsc_disco.processResponseMsg(idp_disco.msgBody) - self.failUnlessEqual(len(wsc_disco.endpointReferences), 1) - -class DstTestCase(IdWsf2TestCase): - def test01(self): - """Data Service Template Query""" - content = 'Coin' % lasso.PP11_HREF - idp = self.getIdpServer() - wsp = self.getWspServer() - wsc = self.getWscServer() - federations = {} - # Register the service, add an association - wsp_identity_dump, wsp_session_dump, idp_identity_dump, \ - idp_session_dump, wsp_dst_epr = self.login(wsp, idp, 1, - federations) - service_maps = {} - svcMDID = self.metadataRegister(wsp, idp, wsp_session_dump, - service_types = (lasso.PP11_HREF,), address = - spSoapEndpoint, abstract = 'My first PP service', - services_map = service_maps) - service_associations = {} - self.addAssociation(wsp, idp, wsp_session_dump, svcMDID, - service_maps, federations, service_associations) - wsc_identity_dump, wsc_session_dump, idp_identity_dump, \ - idp_session_dump, wsc_dst_epr = self.login(wsc, idp, 1, federations, - idp_identity_dump = idp_identity_dump, idp_session_dump = - idp_session_dump) - eprs = self.query(wsc, idp, idp_identity_dump, wsc_session_dump, 1, - federations, service_maps, service_associations, - service_types = (lasso.PP11_HREF,)) - self.failUnless(len(eprs), 1) - lasso.registerIdwsf2DstService(lasso.PP11_PREFIX, lasso.PP11_HREF) - wsc_dst = lasso.IdWsf2DataService(wsc) - wsc_dst.setEpr(eprs[0]) - wsc_dst.initQuery() - wsc_dst.setServiceType(lasso.PP11_PREFIX, lasso.PP11_HREF) - wsc_dst.addQueryItem('/%s:PP' % lasso.PP11_PREFIX, 'xxx') - wsc_dst.buildRequestMsg() - wsp_dst = lasso.IdWsf2DataService(wsp) - wsp_dst.processRequestMsg(wsc_dst.msgBody) - self.failUnlessEqual(wsp_dst.requestType, lasso.IDWSF2_DATA_SERVICE_REQUEST_TYPE_QUERY) - wsp_dst.checkSecurityMechanism() - data = ET.parse(StringIO(content)) - for item in wsp_dst.items: - result = data.xpath(item.select, namespaces = { lasso.PP11_PREFIX: lasso.PP11_HREF }) - for found in result: - wsp_dst.setQueryItemResult(item.itemId, ET.tostring(found), True) - wsp_dst.setServiceType(lasso.PP11_PREFIX, lasso.PP11_HREF) - wsp_dst.validateRequest() - wsp_dst.buildResponseMsg() - wsc_dst.processResponseMsg(wsp_dst.msgBody) - - -metadataSuite = unittest.makeSuite(MetadataTestCase, 'test') -metadataAssociationSuite = unittest.makeSuite(MetadataAssociationTestCase, 'test') -querySuite = unittest.makeSuite(QueryTestCase, 'test') -dstSuite = unittest.makeSuite(DstTestCase, 'test') - - -allTests = unittest.TestSuite((metadataSuite, - metadataAssociationSuite,querySuite,dstSuite)) - -if __name__ == '__main__': - sys.exit(not unittest.TextTestRunner(verbosity = 2).run(allTests).wasSuccessful()) - diff -Nru lasso-2.7.0/bindings/python/tests/Makefile.am lasso-2.8.0/bindings/python/tests/Makefile.am --- lasso-2.7.0/bindings/python/tests/Makefile.am 2021-05-17 20:00:09.051310339 +0000 +++ lasso-2.8.0/bindings/python/tests/Makefile.am 2021-09-11 17:20:25.848637964 +0000 @@ -7,12 +7,7 @@ TESTS += profiles_tests.py binding_tests.py endif -if WSF_ENABLED -TESTS += idwsf1_tests.py idwsf2_tests.py -endif - TEST_EXTENSIONS = .py PY_LOG_COMPILER = $(PYTHON) -EXTRA_DIST = profiles_tests.py binding_tests.py idwsf1_tests.py idwsf2_tests.py \ - tests.py XmlTestRunner.py +EXTRA_DIST = profiles_tests.py binding_tests.py tests.py XmlTestRunner.py diff -Nru lasso-2.7.0/bindings/python/tests/Makefile.in lasso-2.8.0/bindings/python/tests/Makefile.in --- lasso-2.7.0/bindings/python/tests/Makefile.in 2021-06-01 09:57:57.461976767 +0000 +++ lasso-2.8.0/bindings/python/tests/Makefile.in 2022-03-15 12:16:13.792731561 +0000 @@ -89,7 +89,6 @@ host_triplet = @host@ target_triplet = @target@ @PYTHON_ENABLED_TRUE@am__append_1 = profiles_tests.py binding_tests.py -@WSF_ENABLED_TRUE@am__append_2 = idwsf1_tests.py idwsf2_tests.py subdir = bindings/python/tests ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 am__aclocal_m4_deps = $(top_srcdir)/m4/ac_check_class.m4 \ @@ -415,7 +414,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ @@ -559,13 +557,11 @@ top_srcdir = @top_srcdir@ uudecode = @uudecode@ MAINTAINERCLEANFILES = Makefile.in -TESTS = $(am__append_1) $(am__append_2) +TESTS = $(am__append_1) TESTS_ENVIRONMENT = TOP_SRCDIR=$(top_srcdir) TEST_EXTENSIONS = .py PY_LOG_COMPILER = $(PYTHON) -EXTRA_DIST = profiles_tests.py binding_tests.py idwsf1_tests.py idwsf2_tests.py \ - tests.py XmlTestRunner.py - +EXTRA_DIST = profiles_tests.py binding_tests.py tests.py XmlTestRunner.py all: all-am .SUFFIXES: diff -Nru lasso-2.7.0/bindings/python/tests/profiles_tests.py lasso-2.8.0/bindings/python/tests/profiles_tests.py --- lasso-2.7.0/bindings/python/tests/profiles_tests.py 2021-05-17 20:00:09.059310249 +0000 +++ lasso-2.8.0/bindings/python/tests/profiles_tests.py 2021-09-11 17:20:25.848637964 +0000 @@ -45,17 +45,20 @@ srcdir = os.environ.get('TOP_SRCDIR', '.') dataDir = '%s/tests/data' % srcdir + def server(local_name, remote_role, remote_name): pwd = os.path.join(dataDir, local_name, 'password') password = None if os.path.exists(pwd): password = open(pwd).read() - s = lasso.Server(os.path.join(dataDir, local_name, 'metadata.xml'), - os.path.join(dataDir, local_name, 'private-key.pem'), - password) + s = lasso.Server( + os.path.join(dataDir, local_name, 'metadata.xml'), + os.path.join(dataDir, local_name, 'private-key.pem'), + password) s.addProvider(remote_role, os.path.join(dataDir, remote_name, 'metadata.xml')) return s + class ServerTestCase(unittest.TestCase): def test01(self): """Server construction, dump & newFromDump.""" @@ -73,7 +76,7 @@ dump = lassoServer.dump() lassoServer2 = lassoServer.newFromDump(dump) dump2 = lassoServer2.dump() - self.failUnlessEqual(dump, dump2) + self.assertEqual(dump, dump2) def test02(self): """Server construction without argument, dump & newFromDump.""" @@ -87,7 +90,7 @@ dump = lassoServer.dump() lassoServer2 = lassoServer.newFromDump(dump) dump2 = lassoServer2.dump() - self.failUnlessEqual(dump, dump2) + self.assertEqual(dump, dump2) class LoginTestCase(unittest.TestCase): @@ -108,7 +111,7 @@ login.initAuthnRequest() login.request login.request.protocolProfile = lasso.LIB_PROTOCOL_PROFILE_BRWS_ART - self.failUnlessEqual(login.request.protocolProfile, lasso.LIB_PROTOCOL_PROFILE_BRWS_ART) + self.assertEqual(login.request.protocolProfile, lasso.LIB_PROTOCOL_PROFILE_BRWS_ART) def test02(self): """SP login; testing processing of an empty Response.""" @@ -153,7 +156,6 @@ spLogin.request.requestAuthnContext = requestAuthnContext spLogin.request.protocolProfile = lasso.LIB_PROTOCOL_PROFILE_BRWS_ART spLogin.buildAuthnRequestMsg() - authnRequestUrl = spLogin.msgUrl authnRequestQuery = spLogin.msgUrl[spLogin.msgUrl.index('?') + 1:] idp = lasso.Server( os.path.join(dataDir, 'idp1-la/metadata.xml'), @@ -167,11 +169,10 @@ os.path.join(dataDir, 'sp1-la/certificate.pem')) idpLogin = lasso.Login(idp) idpLogin.processAuthnRequestMsg(authnRequestQuery) - self.failUnless(idpLogin.request.requestAuthnContext) + self.assertTrue(idpLogin.request.requestAuthnContext) authnContextClassRefsList = idpLogin.request.requestAuthnContext.authnContextClassRef - self.failUnlessEqual(len(authnContextClassRefsList), 1) - self.failUnlessEqual(authnContextClassRefsList[0], - lasso.LIB_AUTHN_CONTEXT_CLASS_REF_PASSWORD) + self.assertEqual(len(authnContextClassRefsList), 1) + self.assertEqual(authnContextClassRefsList[0], lasso.LIB_AUTHN_CONTEXT_CLASS_REF_PASSWORD) def test04(self): """Conversion of a lib:AuthnRequest with extensions into a query and back.""" @@ -188,7 +189,6 @@ os.path.join(dataDir, 'idp1-la/certificate.pem')) spLogin = lasso.Login(sp) spLogin.initAuthnRequest() - requestAuthnContext = lasso.LibRequestAuthnContext() extensionList = [] for extension in ( 'do', @@ -199,7 +199,6 @@ spLogin.request.extension = tuple(extensionList) spLogin.request.protocolProfile = lasso.LIB_PROTOCOL_PROFILE_BRWS_ART spLogin.buildAuthnRequestMsg() - authnRequestUrl = spLogin.msgUrl authnRequestQuery = spLogin.msgUrl[spLogin.msgUrl.index('?') + 1:] idp = lasso.Server( os.path.join(dataDir, 'idp1-la/metadata.xml'), @@ -213,12 +212,12 @@ os.path.join(dataDir, 'sp1-la/certificate.pem')) idpLogin = lasso.Login(idp) idpLogin.processAuthnRequestMsg(authnRequestQuery) - self.failUnless(idpLogin.request.extension) + self.assertTrue(idpLogin.request.extension) extensionsList = idpLogin.request.extension - self.failUnlessEqual(len(extensionsList), 1) - self.failUnless('do' in extensionsList[0]) - self.failUnless('do action 2' in extensionsList[0]) - self.failUnless('do action 3' in extensionsList[0]) + self.assertEqual(len(extensionsList), 1) + self.assertTrue('do' in extensionsList[0]) + self.assertTrue('do action 2' in extensionsList[0]) + self.assertTrue('do action 3' in extensionsList[0]) def test05(self): '''SAMLv2 Authn request emitted and received using Artifact binding''' @@ -251,7 +250,7 @@ assert sp_login2.msgBody try: idp_login.processResponseMsg(sp_login2.msgBody) - except: + except Exception: raise assert isinstance(idp_login.request, lasso.Samlp2AuthnRequest) @@ -262,7 +261,7 @@ sp_login = lasso.Login(sp_server) sp_login.initAuthnRequest() - sp_login.request.protocolBinding = lasso.SAML2_METADATA_BINDING_POST; + sp_login.request.protocolBinding = lasso.SAML2_METADATA_BINDING_POST sp_login.buildAuthnRequestMsg() idp_login = lasso.Login(idp_server) idp_login.setSignatureVerifyHint(lasso.PROFILE_SIGNATURE_VERIFY_HINT_FORCE) @@ -276,6 +275,10 @@ def test07(self): '''SAMLv2 SSO with DSA key for the IdP''' + default_sign_meth = lasso.getDefaultSignatureMethod() + if default_sign_meth != lasso.SIGNATURE_METHOD_RSA_SHA1: + self.skipTest("This test requires that lasso is compiled with SHA1 as the default signature method") + sp = lasso.Server( os.path.join(dataDir, 'sp5-saml2/metadata.xml'), os.path.join(dataDir, 'sp5-saml2/private-key.pem')) @@ -296,11 +299,64 @@ os.path.join(dataDir, 'sp5-saml2/metadata.xml')) idp_login = lasso.Login(idp) idp_login.processAuthnRequestMsg(sp_login.msgUrl.split('?')[1]) - idp_login.protocolProfile = lasso.LOGIN_PROTOCOL_PROFILE_BRWS_POST; + idp_login.protocolProfile = lasso.LOGIN_PROTOCOL_PROFILE_BRWS_POST idp_login.validateRequestMsg(True, True) idp_login.buildAssertion("None", "None", "None", "None", "None") idp_login.buildAuthnResponseMsg() + def test08(self): + '''Verify KeyEncryptionMethod support''' + sp_server = server('sp5-saml2', lasso.PROVIDER_ROLE_IDP, 'idp5-saml2') + idp_server = server('idp5-saml2', lasso.PROVIDER_ROLE_SP, 'sp5-saml2') + + def run(key_encryption_method=None): + sp_login = lasso.Login(sp_server) + sp_login.initAuthnRequest(None, lasso.HTTP_METHOD_REDIRECT) + sp_login.buildAuthnRequestMsg() + + provider = idp_server.getProvider('http://sp5/metadata') + provider.setEncryptionMode(lasso.ENCRYPTION_MODE_ASSERTION) + + if key_encryption_method: + provider.setKeyEncryptionMethod(key_encryption_method) + + idp_login = lasso.Login(idp_server) + idp_login.processAuthnRequestMsg(sp_login.msgUrl.split('?')[1]) + idp_login.protocolProfile = lasso.LOGIN_PROTOCOL_PROFILE_BRWS_POST + idp_login.validateRequestMsg(True, True) + idp_login.buildAssertion("None", "None", "None", "None", "None") + idp_login.buildAuthnResponseMsg() + + sp_login.setSignatureVerifyHint(lasso.PROFILE_SIGNATURE_VERIFY_HINT_FORCE) + sp_login.processAuthnResponseMsg(idp_login.msgBody) + sp_login.acceptSso() + return sp_login.response.debug() + + os.environ['LASSO_DEFAULT_KEY_ENCRYPTION_METHOD'] = 'rsa-pkcs1' + lasso.init() + assert 'xmlenc#rsa-1_5' in run() + assert 'xmlenc#rsa-oaep-mgf1p' not in run() + + os.environ['LASSO_DEFAULT_KEY_ENCRYPTION_METHOD'] = 'rsa-oaep' + lasso.init() + assert 'xmlenc#rsa-1_5' not in run() + assert 'xmlenc#rsa-oaep-mgf1p' in run() + + lasso.setDefaultKeyEncryptionMethod(lasso.KEY_ENCRYPTION_METHOD_PKCS1) + assert 'xmlenc#rsa-1_5' in run() + assert 'xmlenc#rsa-oaep-mgf1p' not in run() + + lasso.setDefaultKeyEncryptionMethod(lasso.KEY_ENCRYPTION_METHOD_OAEP) + assert 'xmlenc#rsa-1_5' not in run() + assert 'xmlenc#rsa-oaep-mgf1p' in run() + + assert 'xmlenc#rsa-1_5' in run(key_encryption_method=lasso.KEY_ENCRYPTION_METHOD_PKCS1) + assert 'xmlenc#rsa-oaep-mgf1p' not in run(key_encryption_method=lasso.KEY_ENCRYPTION_METHOD_PKCS1) + + assert 'xmlenc#rsa-1_5' not in run(key_encryption_method=lasso.KEY_ENCRYPTION_METHOD_OAEP) + assert 'xmlenc#rsa-oaep-mgf1p' in run(key_encryption_method=lasso.KEY_ENCRYPTION_METHOD_OAEP) + + class LogoutTestCase(unittest.TestCase): def test01(self): """SP logout without session and identity; testing initRequest.""" @@ -338,7 +394,7 @@ os.path.join(dataDir, 'sp1-la/public-key.pem'), os.path.join(dataDir, 'sp1-la/certificate.pem')) logout = lasso.Logout(lassoServer) - self.failIf(logout.getNextProviderId()) + self.assertFalse(logout.getNextProviderId()) def test03(self): """IDP logout; testing processRequestMsg with non Liberty query.""" @@ -388,7 +444,8 @@ def test05(self): '''Test parsing of a logout request with more than one session index''' - content = ''' + content = ''' me coin id1 @@ -401,6 +458,7 @@ assert node.sessionIndex == 'id1' assert node.sessionIndexes == ('id1', 'id2', 'id3') + class DefederationTestCase(unittest.TestCase): def test01(self): """IDP initiated defederation; testing processNotificationMsg with non Liberty query.""" @@ -434,37 +492,31 @@ identityDump = """_CD739B41C602EAEA93626EBD1751CB46_11EA77A4FED32C41824AC5DE87298E65""" identity = lasso.Identity.newFromDump(identityDump) newIdentityDump = identity.dump() - self.failUnlessEqual(identityDump, newIdentityDump) + self.assertEqual(identityDump, newIdentityDump) class AttributeAuthorityTestCase(unittest.TestCase): def test01(self): '''Attribute request and response test between sp5 and idp6''' s = lasso.Server( - os.path.join(dataDir, 'sp5-saml2/metadata.xml'), - os.path.join(dataDir, 'sp5-saml2/private-key.pem')) - s.addProvider(lasso.PROVIDER_ROLE_ATTRIBUTE_AUTHORITY, - os.path.join(dataDir, 'idp6-saml2/metadata.xml')) + os.path.join(dataDir, 'sp5-saml2/metadata.xml'), + os.path.join(dataDir, 'sp5-saml2/private-key.pem')) + s.addProvider(lasso.PROVIDER_ROLE_ATTRIBUTE_AUTHORITY, os.path.join(dataDir, 'idp6-saml2/metadata.xml')) s2 = lasso.Server( - os.path.join(dataDir, 'idp6-saml2/metadata.xml'), - os.path.join(dataDir, 'idp6-saml2/private-key.pem')) - s2.addProvider(lasso.PROVIDER_ROLE_SP, - os.path.join(dataDir, 'sp5-saml2/metadata.xml')) + os.path.join(dataDir, 'idp6-saml2/metadata.xml'), + os.path.join(dataDir, 'idp6-saml2/private-key.pem')) + s2.addProvider(lasso.PROVIDER_ROLE_SP, os.path.join(dataDir, 'sp5-saml2/metadata.xml')) aq = lasso.AssertionQuery(s) rpid = list(s.providers.keys())[0] - aq.initRequest(rpid, - lasso.HTTP_METHOD_SOAP, - lasso.ASSERTION_QUERY_REQUEST_TYPE_ATTRIBUTE) + aq.initRequest(rpid, lasso.HTTP_METHOD_SOAP, lasso.ASSERTION_QUERY_REQUEST_TYPE_ATTRIBUTE) assert aq.request assert aq.remoteProviderId == rpid nid = lasso.Saml2NameID.newWithPersistentFormat( - lasso.buildUniqueId(32), - s.providerId, s2.providerId) + lasso.buildUniqueId(32), + s.providerId, s2.providerId) aq.nameIdentifier = nid - aq.addAttributeRequest( - lasso.SAML2_ATTRIBUTE_NAME_FORMAT_BASIC, - 'testAttribute') + aq.addAttributeRequest(lasso.SAML2_ATTRIBUTE_NAME_FORMAT_BASIC, 'testAttribute') aq.buildRequestMsg() assert aq.msgUrl assert aq.msgBody @@ -479,10 +531,8 @@ for attribute in aq2.request.attribute: content = lasso.MiscTextNode.newWithString("xxx") content.textChild = True - assertion.addAttributeWithNode(attribute.name, attribute.nameFormat, - content) - assertion.addAttributeWithNode(attribute.name, attribute.nameFormat, - content) + assertion.addAttributeWithNode(attribute.name, attribute.nameFormat, content) + assertion.addAttributeWithNode(attribute.name, attribute.nameFormat, content) assertion.subject = aq.request.subject s2.saml2AssertionSetupSignature(assertion) aq2.buildResponseMsg() @@ -504,5 +554,5 @@ identitySuite, attributeSuite)) if __name__ == '__main__': - sys.exit(not unittest.TextTestRunner(verbosity = 2).run(allTests).wasSuccessful()) + sys.exit(not unittest.TextTestRunner(verbosity=2).run(allTests).wasSuccessful()) diff -Nru lasso-2.7.0/bindings/python/tests/tests.py lasso-2.8.0/bindings/python/tests/tests.py --- lasso-2.7.0/bindings/python/tests/tests.py 2021-05-17 20:00:09.059310249 +0000 +++ lasso-2.8.0/bindings/python/tests/tests.py 2021-09-11 17:20:25.848637964 +0000 @@ -47,9 +47,6 @@ ] import lasso -if lasso.WSF_SUPPORT: - testSuites.append('idwsf1_tests') - testSuites.append('idwsf2_tests') # Parse command line options. diff -Nru lasso-2.7.0/bindings/python/wrapper_top.c lasso-2.8.0/bindings/python/wrapper_top.c --- lasso-2.7.0/bindings/python/wrapper_top.c 2021-05-17 20:00:09.059310249 +0000 +++ lasso-2.8.0/bindings/python/wrapper_top.c 2021-09-11 17:21:09.377220943 +0000 @@ -7,6 +7,8 @@ #include "../../lasso/utils.h" #include "../utils.c" +#define PY_SSIZE_T_CLEAN + #if PY_VERSION_HEX < 0x02050000 && !defined(PY_SSIZE_T_MIN) typedef int Py_ssize_t; #define PY_SSIZE_T_MAX INT_MAX @@ -737,6 +739,13 @@ G_GNUC_UNUSED gpointer user_data) { PyObject *logger_object = get_logger_object(domain), *result; + + if (PyErr_Occurred()) { + PyErr_Print(); + PyErr_Clear(); + return; + } + char *method = NULL; if (! logger_object) { @@ -771,4 +780,9 @@ } else { PyErr_WarnFormat(PyExc_RuntimeWarning, 1, "lasso could not call method %s on its logger", method); } + /* clear any exception emitted during log call */ + if (PyErr_Occurred()) { + PyErr_Print(); + } + PyErr_Clear(); } diff -Nru lasso-2.7.0/bindings/utils.py lasso-2.8.0/bindings/utils.py --- lasso-2.7.0/bindings/utils.py 2020-12-17 09:22:08.742895137 +0000 +++ lasso-2.8.0/bindings/utils.py 2021-09-11 17:20:25.848637964 +0000 @@ -86,9 +86,6 @@ def format_as_underscored(var): '''Format an identifier name into underscored_name''' var = '_'.join(camelcase_to_list(var)) - var = var.replace('id_wsf2_', 'idwsf2_') - var = var.replace('_saslresponse', '_sasl_response') - var = var.replace('ws_addr_', 'wsa_') return var def format_underscore_as_camelcase(var): diff -Nru lasso-2.7.0/ChangeLog lasso-2.8.0/ChangeLog --- lasso-2.7.0/ChangeLog 2021-06-01 09:58:55.158011456 +0000 +++ lasso-2.8.0/ChangeLog 2022-03-15 12:19:03.010704855 +0000 @@ -1,5 +1,939 @@ # Generated by Makefile. Do not edit. +commit 6e1306c0f8ff40a50ca82cbb61597cf30c863c9f +Author: Benjamin Dauvergne +Date: Tue Mar 15 13:11:01 2022 +0100 + + Release 2.8.0 + + ChangeLog | 960 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ + NEWS | 13 + + configure.ac | 2 +- + 3 files changed, 974 insertions(+), 1 deletion(-) + +commit ade143667509b1bdb73a288cc57fcb44cae4d297 +Author: Frédéric Péters +Date: Mon Mar 14 21:29:50 2022 +0100 + + debian: sync bullseye packaging with upstream debian.org (#62756) + + debian-bullseye/changelog | 14 ++++++++++++++ + debian-bullseye/compat | 1 - + debian-bullseye/control | 10 ++++------ + debian-bullseye/files | 1 - + debian-bullseye/php5-lasso.install | 3 --- + debian-bullseye/php5-lasso.postinst | 7 ------- + debian-bullseye/php5-lasso.prerm | 7 ------- + debian-bullseye/php5-lasso.substvars | 4 ---- + debian-bullseye/rules | 2 +- + 9 files changed, 19 insertions(+), 30 deletions(-) + +commit 904361430f106392cf375cf7b46f1fff715e7006 +Author: Frédéric Péters +Date: Mon Feb 28 15:37:52 2022 +0100 + + jenkins: add bullseye to packaging targets + + Jenkinsfile | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit d4259f05175b18f70d7e3d267a468e2fdf28f837 +Author: Frédéric Péters +Date: Sat Nov 20 10:19:36 2021 +0100 + + debian: sync bullseye packaging with upstream debian.org (#58788) + + debian-bullseye/changelog | 88 ++++++++++++++++++++++++++ + debian-bullseye/compat | 2 +- + debian-bullseye/control | 50 +-------------- + debian-bullseye/files | 1 + + debian-bullseye/liblasso-java.dirs | 1 - + debian-bullseye/liblasso-java.install | 2 - + debian-bullseye/liblasso3.symbols | 8 +-- + debian-bullseye/python-lasso.install | 2 - + debian-bullseye/rules | 115 +++++++++++----------------------- + 9 files changed, 132 insertions(+), 137 deletions(-) + +commit 71d4bf9c08863acf7a28db1373fd833a53d13a89 +Author: Frédéric Péters +Date: Sat Nov 20 10:14:53 2021 +0100 + + debian: init debian-bullseye as a copy of debian buster (#58788) + + debian-bullseye/changelog | 479 ++++++++++++++++++++++++++ + debian-bullseye/compat | 1 + + debian-bullseye/control | 115 +++++++ + debian-bullseye/control.in | 115 +++++++ + debian-bullseye/copyright | 44 +++ + debian-bullseye/dirs | 2 + + debian-bullseye/liblasso-java.dirs | 1 + + debian-bullseye/liblasso-java.install | 2 + + debian-bullseye/liblasso-perl.install.in | 1 + + debian-bullseye/liblasso3-dev.dirs | 2 + + debian-bullseye/liblasso3-dev.install | 4 + + debian-bullseye/liblasso3.dirs | 1 + + debian-bullseye/liblasso3.docs | 2 + + debian-bullseye/liblasso3.install | 1 + + debian-bullseye/liblasso3.symbols | 572 +++++++++++++++++++++++++++++++ + debian-bullseye/patches/series | 0 + debian-bullseye/php5-lasso.install | 3 + + debian-bullseye/php5-lasso.postinst | 7 + + debian-bullseye/php5-lasso.prerm | 7 + + debian-bullseye/php5-lasso.substvars | 4 + + debian-bullseye/python-lasso.install | 2 + + debian-bullseye/python3-lasso.install | 2 + + debian-bullseye/rules | 186 ++++++++++ + debian-bullseye/source/format | 1 + + debian-bullseye/watch | 2 + + 25 files changed, 1556 insertions(+) + +commit a28fb8c8e1a01c7c226e016c91bef2e5b4436e23 +Author: Benjamin Dauvergne +Date: Mon Sep 27 14:14:23 2021 +0200 + + Does not decref boolean constants (#57268) + + TRUE/FALSE are special references in CPython bindings whose reference + count must never be updated. + + bindings/python/lang.py | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +commit d80357e22635888764c9a07eb2604a6d0cb56f91 +Author: Benjamin Dauvergne +Date: Mon Sep 13 11:20:52 2021 +0200 + + Keep ABI stability (#56883) + + The following functions where part of the experimental ID-WSF support + recently removed but where incorrectly included in the official ABI, so we + restore dummy versions of them (they do nothing or return NULL): + - lasso_get_prefix_for_dst_service_href + - lasso_get_prefix_for_idwsf2_dst_service_href + - lasso_register_dst_service + - lasso_register_idwsf2_dst_service + + debian-buster/liblasso3.symbols | 4 ++++ + debian-stretch/liblasso3.symbols | 4 ++++ + lasso/lasso.c | 17 +++++++++++++++++ + lasso/lasso.h | 6 ++++++ + 4 files changed, 31 insertions(+) + +commit aab962cb69ca35207fb24144197c5ec5d070f2c7 +Author: Benjamin Dauvergne +Date: Sat Sep 11 20:21:00 2021 +0200 + + debian: update liblasso3.symbols + + debian-buster/liblasso3.symbols | 11 +++++++---- + debian-stretch/liblasso3.symbols | 11 +++++++---- + 2 files changed, 14 insertions(+), 8 deletions(-) + +commit 23035115a3cdb3b54e0027e3742974e071d32ed3 +Author: Benjamin Dauvergne +Date: Sat Sep 4 10:44:39 2021 +0200 + + Clear Python error indicator after logging (#56572) + + Lasso log using the GLib logging API and the Python binding install a + hook to delegate logging to a Python logger named "lasso". + + During the logging call the error indicator can be set to signal an + exception. The indicator will still be set when we return from the Lasso + API call, and is not handled by the Python wrapping of the C functions. + If our function returns a non-NULL value, the Python interpreter will + raise because this situation is forbidden. + + To prevent it, if we detect that an exception occurred during logging + calls, we print it to stderr, clear the error indicator and return + immediately. + + bindings/python/wrapper_top.c | 12 ++++++++++++ + 1 file changed, 12 insertions(+) + +commit 53b0bd356982eb970581aa360d750c8a0e7132a0 +Author: Benjamin Dauvergne +Date: Fri Sep 3 07:48:35 2021 +0200 + + Change default key encryption padding algorithm to RSA-OAEP (#56023) + + The key encryption padding algorithm is now configurable, the default + being changed to OAEP. It's possible to set the default through + ./configure with: + + --with-default-key-encryption-method=[rsa-pkcs1|rsa-oaep] + + at initialization time with an environment variable: + + LASSO_DEFAULT_KEY_ENCRYPTION_METHOD=[rsa-pkcs1|rsa-oaep] + + or at runtime for a service provider: + + lasso_provider_set_key_encryption_method(LassoProvider *provider, + LassoKeyEncryptionMethod key_encryption_method) + + The setting is global for all encrypted nodes (Assertion or NameID). + + bindings/python/tests/profiles_tests.py | 52 ++++++++++++++++++++++++++++++ + configure.ac | 19 +++++++++++ + lasso/id-ff/login.c | 1 + + lasso/id-ff/provider.c | 38 ++++++++++++++++++++++ + lasso/id-ff/provider.h | 6 ++++ + lasso/id-ff/providerprivate.h | 2 ++ + lasso/lasso.c | 33 +++++++++++++++++++ + lasso/saml-2.0/login.c | 4 ++- + lasso/saml-2.0/profile.c | 1 + + lasso/saml-2.0/provider.c | 1 + + lasso/xml/private.h | 11 +++++-- + lasso/xml/tools.c | 7 +++-- + lasso/xml/xml.c | 56 ++++++++++++++++++++++++++++++--- + lasso/xml/xml.h | 7 +++++ + lasso/xml/xml_enc.h | 15 +++++++++ + 15 files changed, 242 insertions(+), 11 deletions(-) + +commit 1e718bd3aaa4bc203c6418d3cce0e0bc1f0d19b3 +Author: Benjamin Dauvergne +Date: Fri Sep 3 11:13:49 2021 +0200 + + Python: fix formatting (#56023) + + bindings/python/tests/profiles_tests.py | 60 +++++++++++++++------------------ + 1 file changed, 27 insertions(+), 33 deletions(-) + +commit 906edf55994a6ca814c778b323a03be281908e53 +Author: Benjamin Dauvergne +Date: Sat Sep 4 00:36:57 2021 +0200 + + Remove win32 directory (#56645) + + It's obsolete. + + Makefile.am | 1 - + configure.ac | 14 - + win32/Makefile.am | 4 - + win32/lasso.rc.in | 102 ---- + win32/msvc/Makefile.am | 4 - + win32/msvc/java/Makefile.am | 2 - + win32/msvc/java/java.dsp | 108 ---- + win32/msvc/lasso.dsp.in | 1215 ----------------------------------------- + win32/msvc/lasso.dsw | 74 --- + win32/msvc/lasso_config.h.in | 33 -- + win32/msvc/php/Makefile.am | 2 - + win32/msvc/php/php.dsp | 110 ---- + win32/msvc/python/Makefile.am | 2 - + win32/msvc/python/python.dsp | 106 ---- + win32/nsis/Makefile.am | 3 - + win32/nsis/jlasso-lite.nsi.in | 109 ---- + win32/nsis/lasso-deps.nsi.in | 170 ------ + win32/nsis/lasso-full.nsi.in | 176 ------ + win32/nsis/lasso-lite.nsi.in | 113 ---- + win32/nsis/lasso.ico | Bin 2190 -> 0 bytes + win32/nsis/python.nsi.in | 146 ----- + 21 files changed, 2494 deletions(-) + +commit 4a880977d126d89ac4e9c5e15b55acda81de85f3 +Author: Benjamin Dauvergne +Date: Sat Sep 4 00:02:14 2021 +0200 + + Remove ID-WSF 1.0, 2.0 and WS-* support (#56644) + + It has been deprecated for a long time. + + bindings/bindings.py | 21 +- + bindings/java/Makefile.am | 4 - + bindings/overrides.xml | 37 - + bindings/perl/Makefile.am | 4 - + bindings/perl/lang.py | 4 +- + bindings/php5/Makefile.am | 5 - + bindings/php5/php_code.py | 3 - + bindings/php7/Makefile.am | 5 - + bindings/php7/php_code.py | 4 - + bindings/python/Makefile.am | 4 - + bindings/python/lang.py | 11 - + bindings/python/tests/Makefile.am | 7 +- + bindings/python/tests/idwsf2_tests.py | 796 ----- + bindings/python/tests/tests.py | 3 - + bindings/utils.py | 3 - + configure.ac | 32 - + docs/reference/lasso/Makefile.am | 20 +- + docs/reference/lasso/lasso-docs.xml | 227 -- + docs/reference/lasso/lasso-sections.txt | 3552 +------------------- + docs/reference/lasso/lasso.types | 126 + + docs/reference/lasso/lasso.types.in | 346 -- + lasso.doap | 2 +- + lasso/Makefile.am | 19 - + lasso/errors.h | 282 -- + lasso/extract_sections.py | 7 +- + lasso/extract_symbols.py | 24 +- + lasso/extract_types.py | 29 +- + lasso/id-ff/identity.c | 74 - + lasso/id-ff/identityprivate.h | 5 - + lasso/id-ff/login.c | 13 - + lasso/id-ff/loginprivate.h | 9 - + lasso/id-ff/profile.c | 26 - + lasso/id-ff/profile.h | 18 - + lasso/id-ff/provider.h | 2 +- + lasso/id-ff/server.c | 20 - + lasso/id-ff/session.c | 43 - + lasso/id-ff/sessionprivate.h | 3 - + lasso/id-wsf-2.0/Makefile.am | 40 - + lasso/id-wsf-2.0/data_service.c | 1062 ------ + lasso/id-wsf-2.0/data_service.h | 145 - + lasso/id-wsf-2.0/discovery.c | 1538 --------- + lasso/id-wsf-2.0/discovery.h | 153 - + lasso/id-wsf-2.0/id_wsf_2.h | 34 - + lasso/id-wsf-2.0/identity.c | 54 - + lasso/id-wsf-2.0/identity.h | 44 - + lasso/id-wsf-2.0/idwsf2_helper.c | 381 --- + lasso/id-wsf-2.0/idwsf2_helper.h | 74 - + lasso/id-wsf-2.0/private.h | 37 - + lasso/id-wsf-2.0/profile.c | 1004 ------ + lasso/id-wsf-2.0/profile.h | 110 - + lasso/id-wsf-2.0/saml2_login.c | 293 -- + lasso/id-wsf-2.0/saml2_login.h | 54 - + lasso/id-wsf-2.0/server.c | 146 - + lasso/id-wsf-2.0/server.h | 51 - + lasso/id-wsf-2.0/serverprivate.h | 44 - + lasso/id-wsf-2.0/session.c | 192 -- + lasso/id-wsf-2.0/session.h | 49 - + lasso/id-wsf-2.0/sessionprivate.h | 43 - + lasso/id-wsf-2.0/soap_binding.c | 496 --- + lasso/id-wsf-2.0/soap_binding.h | 107 - + lasso/id-wsf/Makefile.am | 42 - + lasso/id-wsf/authentication.c | 762 ----- + lasso/id-wsf/authentication.h | 111 - + lasso/id-wsf/data_service.c | 1269 ------- + lasso/id-wsf/data_service.h | 130 - + lasso/id-wsf/discovery.c | 1349 -------- + lasso/id-wsf/discovery.h | 123 - + lasso/id-wsf/id_ff_extensions.c | 381 --- + lasso/id-wsf/id_ff_extensions.h | 62 - + lasso/id-wsf/id_ff_extensions_private.h | 46 - + lasso/id-wsf/id_wsf.h | 37 - + lasso/id-wsf/interaction_profile_service.c | 172 - + lasso/id-wsf/interaction_profile_service.h | 86 - + lasso/id-wsf/personal_profile_service.c | 155 - + lasso/id-wsf/personal_profile_service.h | 78 - + lasso/id-wsf/wsf_profile.c | 1578 --------- + lasso/id-wsf/wsf_profile.h | 186 - + lasso/id-wsf/wsf_profile_private.h | 55 - + lasso/id-wsf/wsf_utils.c | 152 - + lasso/id-wsf/wsf_utils.h | 33 - + lasso/lasso_config.h.in | 2 - + lasso/xml/Makefile.am | 134 +- + lasso/xml/disco_authenticate_requester.c | 102 - + lasso/xml/disco_authenticate_requester.h | 69 - + lasso/xml/disco_authenticate_session_context.c | 102 - + lasso/xml/disco_authenticate_session_context.h | 72 - + lasso/xml/disco_authorize_requester.c | 102 - + lasso/xml/disco_authorize_requester.h | 69 - + lasso/xml/disco_credentials.c | 104 - + lasso/xml/disco_credentials.h | 65 - + lasso/xml/disco_description.c | 279 -- + lasso/xml/disco_description.h | 106 - + lasso/xml/disco_encrypt_resource_id.c | 102 - + lasso/xml/disco_encrypt_resource_id.h | 69 - + lasso/xml/disco_encrypted_resource_id.c | 109 - + lasso/xml/disco_encrypted_resource_id.h | 69 - + lasso/xml/disco_generate_bearer_token.c | 102 - + lasso/xml/disco_generate_bearer_token.h | 69 - + lasso/xml/disco_insert_entry.c | 108 - + lasso/xml/disco_insert_entry.h | 70 - + lasso/xml/disco_modify.c | 119 - + lasso/xml/disco_modify.h | 73 - + lasso/xml/disco_modify_response.c | 156 - + lasso/xml/disco_modify_response.h | 82 - + lasso/xml/disco_options.c | 98 - + lasso/xml/disco_options.h | 66 - + lasso/xml/disco_query.c | 125 - + lasso/xml/disco_query.h | 71 - + lasso/xml/disco_query_response.c | 152 - + lasso/xml/disco_query_response.h | 73 - + lasso/xml/disco_remove_entry.c | 109 - + lasso/xml/disco_remove_entry.h | 68 - + lasso/xml/disco_requested_service_type.c | 113 - + lasso/xml/disco_requested_service_type.h | 70 - + lasso/xml/disco_resource_id.c | 108 - + lasso/xml/disco_resource_id.h | 70 - + lasso/xml/disco_resource_offering.c | 127 - + lasso/xml/disco_resource_offering.h | 87 - + lasso/xml/disco_send_single_logout.c | 105 - + lasso/xml/disco_send_single_logout.h | 69 - + lasso/xml/disco_service_instance.c | 150 - + lasso/xml/disco_service_instance.h | 76 - + lasso/xml/dst_data.c | 120 - + lasso/xml/dst_data.h | 65 - + lasso/xml/dst_modification.c | 128 - + lasso/xml/dst_modification.h | 72 - + lasso/xml/dst_modify.c | 184 - + lasso/xml/dst_modify.h | 78 - + lasso/xml/dst_modify_response.c | 166 - + lasso/xml/dst_modify_response.h | 77 - + lasso/xml/dst_new_data.c | 107 - + lasso/xml/dst_new_data.h | 65 - + lasso/xml/dst_query.c | 189 -- + lasso/xml/dst_query.h | 77 - + lasso/xml/dst_query_item.c | 133 - + lasso/xml/dst_query_item.h | 70 - + lasso/xml/dst_query_response.c | 181 - + lasso/xml/dst_query_response.h | 78 - + lasso/xml/id-wsf-2.0/Makefile.am | 287 -- + lasso/xml/id-wsf-2.0/disco_abstract.c | 126 - + lasso/xml/id-wsf-2.0/disco_abstract.h | 80 - + lasso/xml/id-wsf-2.0/disco_endpoint_context.c | 137 - + lasso/xml/id-wsf-2.0/disco_endpoint_context.h | 86 - + lasso/xml/id-wsf-2.0/disco_keys.c | 114 - + lasso/xml/id-wsf-2.0/disco_keys.h | 80 - + lasso/xml/id-wsf-2.0/disco_options.c | 111 - + lasso/xml/id-wsf-2.0/disco_options.h | 80 - + lasso/xml/id-wsf-2.0/disco_provider_id.c | 126 - + lasso/xml/id-wsf-2.0/disco_provider_id.h | 81 - + lasso/xml/id-wsf-2.0/disco_query.c | 125 - + lasso/xml/id-wsf-2.0/disco_query.h | 82 - + lasso/xml/id-wsf-2.0/disco_query_response.c | 128 - + lasso/xml/id-wsf-2.0/disco_query_response.h | 84 - + lasso/xml/id-wsf-2.0/disco_requested_service.c | 148 - + lasso/xml/id-wsf-2.0/disco_requested_service.h | 90 - + lasso/xml/id-wsf-2.0/disco_security_context.c | 122 - + lasso/xml/id-wsf-2.0/disco_security_context.h | 82 - + lasso/xml/id-wsf-2.0/disco_service_context.c | 135 - + lasso/xml/id-wsf-2.0/disco_service_context.h | 85 - + lasso/xml/id-wsf-2.0/disco_service_type.c | 126 - + lasso/xml/id-wsf-2.0/disco_service_type.h | 81 - + .../xml/id-wsf-2.0/disco_svc_md_association_add.c | 120 - + .../xml/id-wsf-2.0/disco_svc_md_association_add.h | 81 - + .../disco_svc_md_association_add_response.c | 122 - + .../disco_svc_md_association_add_response.h | 85 - + .../id-wsf-2.0/disco_svc_md_association_delete.c | 120 - + .../id-wsf-2.0/disco_svc_md_association_delete.h | 83 - + .../disco_svc_md_association_delete_response.c | 122 - + .../disco_svc_md_association_delete_response.h | 85 - + .../id-wsf-2.0/disco_svc_md_association_query.c | 120 - + .../id-wsf-2.0/disco_svc_md_association_query.h | 83 - + .../disco_svc_md_association_query_response.c | 125 - + .../disco_svc_md_association_query_response.h | 86 - + lasso/xml/id-wsf-2.0/disco_svc_md_delete.c | 120 - + lasso/xml/id-wsf-2.0/disco_svc_md_delete.h | 82 - + .../xml/id-wsf-2.0/disco_svc_md_delete_response.c | 121 - + .../xml/id-wsf-2.0/disco_svc_md_delete_response.h | 82 - + lasso/xml/id-wsf-2.0/disco_svc_md_query.c | 122 - + lasso/xml/id-wsf-2.0/disco_svc_md_query.h | 82 - + lasso/xml/id-wsf-2.0/disco_svc_md_query_response.c | 125 - + lasso/xml/id-wsf-2.0/disco_svc_md_query_response.h | 86 - + lasso/xml/id-wsf-2.0/disco_svc_md_register.c | 151 - + lasso/xml/id-wsf-2.0/disco_svc_md_register.h | 85 - + .../id-wsf-2.0/disco_svc_md_register_response.c | 130 - + .../id-wsf-2.0/disco_svc_md_register_response.h | 86 - + lasso/xml/id-wsf-2.0/disco_svc_md_replace.c | 121 - + lasso/xml/id-wsf-2.0/disco_svc_md_replace.h | 82 - + .../xml/id-wsf-2.0/disco_svc_md_replace_response.c | 121 - + .../xml/id-wsf-2.0/disco_svc_md_replace_response.h | 84 - + lasso/xml/id-wsf-2.0/disco_svc_metadata.c | 145 - + lasso/xml/id-wsf-2.0/disco_svc_metadata.h | 87 - + lasso/xml/id-wsf-2.0/dst_data_response_base.c | 113 - + lasso/xml/id-wsf-2.0/dst_data_response_base.h | 81 - + lasso/xml/id-wsf-2.0/dst_delete_item_base.c | 120 - + lasso/xml/id-wsf-2.0/dst_delete_item_base.h | 84 - + lasso/xml/id-wsf-2.0/dst_delete_response.c | 108 - + lasso/xml/id-wsf-2.0/dst_delete_response.h | 79 - + lasso/xml/id-wsf-2.0/dst_request.c | 124 - + lasso/xml/id-wsf-2.0/dst_request.h | 83 - + lasso/xml/id-wsf-2.0/dst_result_query_base.c | 132 - + lasso/xml/id-wsf-2.0/dst_result_query_base.h | 88 - + lasso/xml/id-wsf-2.0/dst_test_item_base.c | 117 - + lasso/xml/id-wsf-2.0/dst_test_item_base.h | 83 - + lasso/xml/id-wsf-2.0/dstref_app_data.c | 111 - + lasso/xml/id-wsf-2.0/dstref_app_data.h | 78 - + lasso/xml/id-wsf-2.0/dstref_create.c | 120 - + lasso/xml/id-wsf-2.0/dstref_create.h | 82 - + lasso/xml/id-wsf-2.0/dstref_create_item.c | 119 - + lasso/xml/id-wsf-2.0/dstref_create_item.h | 85 - + lasso/xml/id-wsf-2.0/dstref_create_response.c | 107 - + lasso/xml/id-wsf-2.0/dstref_create_response.h | 80 - + lasso/xml/id-wsf-2.0/dstref_data.c | 122 - + lasso/xml/id-wsf-2.0/dstref_data.h | 83 - + lasso/xml/id-wsf-2.0/dstref_data_response.c | 116 - + lasso/xml/id-wsf-2.0/dstref_data_response.h | 81 - + lasso/xml/id-wsf-2.0/dstref_delete.c | 116 - + lasso/xml/id-wsf-2.0/dstref_delete.h | 81 - + lasso/xml/id-wsf-2.0/dstref_delete_item.c | 115 - + lasso/xml/id-wsf-2.0/dstref_delete_item.h | 81 - + lasso/xml/id-wsf-2.0/dstref_delete_response.c | 108 - + lasso/xml/id-wsf-2.0/dstref_delete_response.h | 80 - + lasso/xml/id-wsf-2.0/dstref_item_data.c | 117 - + lasso/xml/id-wsf-2.0/dstref_item_data.h | 83 - + lasso/xml/id-wsf-2.0/dstref_modify.c | 155 - + lasso/xml/id-wsf-2.0/dstref_modify.h | 86 - + lasso/xml/id-wsf-2.0/dstref_modify_item.c | 141 - + lasso/xml/id-wsf-2.0/dstref_modify_item.h | 89 - + lasso/xml/id-wsf-2.0/dstref_modify_response.c | 146 - + lasso/xml/id-wsf-2.0/dstref_modify_response.h | 84 - + lasso/xml/id-wsf-2.0/dstref_query.c | 157 - + lasso/xml/id-wsf-2.0/dstref_query.h | 86 - + lasso/xml/id-wsf-2.0/dstref_query_item.c | 140 - + lasso/xml/id-wsf-2.0/dstref_query_item.h | 86 - + lasso/xml/id-wsf-2.0/dstref_query_response.c | 157 - + lasso/xml/id-wsf-2.0/dstref_query_response.h | 87 - + lasso/xml/id-wsf-2.0/dstref_result_query.c | 121 - + lasso/xml/id-wsf-2.0/dstref_result_query.h | 83 - + lasso/xml/id-wsf-2.0/dstref_test_item.c | 115 - + lasso/xml/id-wsf-2.0/dstref_test_item.h | 81 - + lasso/xml/id-wsf-2.0/idwsf2_strings.h | 938 ------ + .../xml/id-wsf-2.0/ims_identity_mapping_request.c | 120 - + .../xml/id-wsf-2.0/ims_identity_mapping_request.h | 83 - + .../xml/id-wsf-2.0/ims_identity_mapping_response.c | 124 - + .../xml/id-wsf-2.0/ims_identity_mapping_response.h | 85 - + lasso/xml/id-wsf-2.0/ims_mapping_input.c | 119 - + lasso/xml/id-wsf-2.0/ims_mapping_input.h | 85 - + lasso/xml/id-wsf-2.0/ims_mapping_output.c | 114 - + lasso/xml/id-wsf-2.0/ims_mapping_output.h | 83 - + lasso/xml/id-wsf-2.0/is_help.c | 115 - + lasso/xml/id-wsf-2.0/is_help.h | 82 - + lasso/xml/id-wsf-2.0/is_inquiry.c | 129 - + lasso/xml/id-wsf-2.0/is_inquiry.h | 87 - + lasso/xml/id-wsf-2.0/is_inquiry_element.c | 123 - + lasso/xml/id-wsf-2.0/is_inquiry_element.h | 86 - + lasso/xml/id-wsf-2.0/is_interaction_request.c | 126 - + lasso/xml/id-wsf-2.0/is_interaction_request.h | 87 - + lasso/xml/id-wsf-2.0/is_interaction_response.c | 121 - + lasso/xml/id-wsf-2.0/is_interaction_response.h | 83 - + lasso/xml/id-wsf-2.0/is_interaction_statement.c | 142 - + lasso/xml/id-wsf-2.0/is_interaction_statement.h | 85 - + lasso/xml/id-wsf-2.0/is_item.c | 119 - + lasso/xml/id-wsf-2.0/is_item.h | 83 - + lasso/xml/id-wsf-2.0/is_parameter.c | 112 - + lasso/xml/id-wsf-2.0/is_parameter.h | 81 - + lasso/xml/id-wsf-2.0/is_select.c | 118 - + lasso/xml/id-wsf-2.0/is_select.h | 81 - + lasso/xml/id-wsf-2.0/is_text.c | 119 - + lasso/xml/id-wsf-2.0/is_text.h | 83 - + lasso/xml/id-wsf-2.0/ps_add_collection_request.c | 118 - + lasso/xml/id-wsf-2.0/ps_add_collection_request.h | 85 - + lasso/xml/id-wsf-2.0/ps_add_collection_response.c | 115 - + lasso/xml/id-wsf-2.0/ps_add_collection_response.h | 83 - + lasso/xml/id-wsf-2.0/ps_add_entity_request.c | 128 - + lasso/xml/id-wsf-2.0/ps_add_entity_request.h | 88 - + lasso/xml/id-wsf-2.0/ps_add_entity_response.c | 121 - + lasso/xml/id-wsf-2.0/ps_add_entity_response.h | 84 - + lasso/xml/id-wsf-2.0/ps_add_known_entity_request.c | 129 - + lasso/xml/id-wsf-2.0/ps_add_known_entity_request.h | 91 - + .../xml/id-wsf-2.0/ps_add_known_entity_response.c | 121 - + .../xml/id-wsf-2.0/ps_add_known_entity_response.h | 83 - + .../xml/id-wsf-2.0/ps_add_to_collection_request.c | 121 - + .../xml/id-wsf-2.0/ps_add_to_collection_request.h | 83 - + lasso/xml/id-wsf-2.0/ps_get_object_info_request.c | 118 - + lasso/xml/id-wsf-2.0/ps_get_object_info_request.h | 84 - + lasso/xml/id-wsf-2.0/ps_get_object_info_response.c | 115 - + lasso/xml/id-wsf-2.0/ps_get_object_info_response.h | 84 - + lasso/xml/id-wsf-2.0/ps_item_data.c | 111 - + lasso/xml/id-wsf-2.0/ps_item_data.h | 81 - + lasso/xml/id-wsf-2.0/ps_list_members_request.c | 133 - + lasso/xml/id-wsf-2.0/ps_list_members_request.h | 87 - + lasso/xml/id-wsf-2.0/ps_list_members_response.c | 115 - + lasso/xml/id-wsf-2.0/ps_list_members_response.h | 79 - + lasso/xml/id-wsf-2.0/ps_notification.c | 115 - + lasso/xml/id-wsf-2.0/ps_notification.h | 81 - + lasso/xml/id-wsf-2.0/ps_notify.c | 118 - + lasso/xml/id-wsf-2.0/ps_notify.h | 83 - + lasso/xml/id-wsf-2.0/ps_object.c | 133 - + lasso/xml/id-wsf-2.0/ps_object.h | 88 - + lasso/xml/id-wsf-2.0/ps_query_objects_request.c | 130 - + lasso/xml/id-wsf-2.0/ps_query_objects_request.h | 84 - + lasso/xml/id-wsf-2.0/ps_query_objects_response.c | 115 - + lasso/xml/id-wsf-2.0/ps_query_objects_response.h | 82 - + .../xml/id-wsf-2.0/ps_remove_collection_request.c | 115 - + .../xml/id-wsf-2.0/ps_remove_collection_request.h | 82 - + lasso/xml/id-wsf-2.0/ps_remove_entity_request.c | 115 - + lasso/xml/id-wsf-2.0/ps_remove_entity_request.h | 79 - + .../id-wsf-2.0/ps_remove_from_collection_request.c | 121 - + .../id-wsf-2.0/ps_remove_from_collection_request.h | 85 - + lasso/xml/id-wsf-2.0/ps_request_abstract.c | 115 - + lasso/xml/id-wsf-2.0/ps_request_abstract.h | 80 - + .../xml/id-wsf-2.0/ps_resolve_identifier_request.c | 115 - + .../xml/id-wsf-2.0/ps_resolve_identifier_request.h | 82 - + .../id-wsf-2.0/ps_resolve_identifier_response.c | 115 - + .../id-wsf-2.0/ps_resolve_identifier_response.h | 82 - + lasso/xml/id-wsf-2.0/ps_resolve_input.c | 115 - + lasso/xml/id-wsf-2.0/ps_resolve_input.h | 81 - + lasso/xml/id-wsf-2.0/ps_response_abstract.c | 121 - + lasso/xml/id-wsf-2.0/ps_response_abstract.h | 83 - + lasso/xml/id-wsf-2.0/ps_set_object_info_request.c | 118 - + lasso/xml/id-wsf-2.0/ps_set_object_info_request.h | 84 - + lasso/xml/id-wsf-2.0/ps_test_membership_request.c | 122 - + lasso/xml/id-wsf-2.0/ps_test_membership_request.h | 86 - + lasso/xml/id-wsf-2.0/ps_test_membership_response.c | 115 - + lasso/xml/id-wsf-2.0/ps_test_membership_response.h | 80 - + lasso/xml/id-wsf-2.0/sb2_consent.c | 121 - + lasso/xml/id-wsf-2.0/sb2_consent.h | 82 - + lasso/xml/id-wsf-2.0/sb2_credentials_context.c | 124 - + lasso/xml/id-wsf-2.0/sb2_credentials_context.h | 84 - + lasso/xml/id-wsf-2.0/sb2_endpoint_update.c | 113 - + lasso/xml/id-wsf-2.0/sb2_endpoint_update.h | 81 - + lasso/xml/id-wsf-2.0/sb2_redirect_request.c | 121 - + lasso/xml/id-wsf-2.0/sb2_redirect_request.h | 82 - + lasso/xml/id-wsf-2.0/sb2_sender.c | 121 - + lasso/xml/id-wsf-2.0/sb2_sender.h | 82 - + lasso/xml/id-wsf-2.0/sb2_target_identity.c | 120 - + lasso/xml/id-wsf-2.0/sb2_target_identity.h | 81 - + lasso/xml/id-wsf-2.0/sb2_timeout.c | 118 - + lasso/xml/id-wsf-2.0/sb2_timeout.h | 81 - + lasso/xml/id-wsf-2.0/sb2_usage_directive.c | 122 - + lasso/xml/id-wsf-2.0/sb2_usage_directive.h | 81 - + lasso/xml/id-wsf-2.0/sb2_user_interaction_header.c | 137 - + lasso/xml/id-wsf-2.0/sb2_user_interaction_header.h | 85 - + lasso/xml/id-wsf-2.0/sbf_framework.c | 132 - + lasso/xml/id-wsf-2.0/sbf_framework.h | 81 - + lasso/xml/id-wsf-2.0/sec_token.c | 121 - + lasso/xml/id-wsf-2.0/sec_token.h | 84 - + lasso/xml/id-wsf-2.0/sec_token_policy.c | 132 - + lasso/xml/id-wsf-2.0/sec_token_policy.h | 86 - + lasso/xml/id-wsf-2.0/sec_transited_provider_path.c | 113 - + lasso/xml/id-wsf-2.0/sec_transited_provider_path.h | 79 - + lasso/xml/id-wsf-2.0/subs_notification.c | 124 - + lasso/xml/id-wsf-2.0/subs_notification.h | 85 - + lasso/xml/id-wsf-2.0/subs_notify_response.c | 108 - + lasso/xml/id-wsf-2.0/subs_notify_response.h | 79 - + lasso/xml/id-wsf-2.0/subs_ref_item.c | 112 - + lasso/xml/id-wsf-2.0/subs_ref_item.h | 81 - + lasso/xml/id-wsf-2.0/subs_subscription.c | 144 - + lasso/xml/id-wsf-2.0/subs_subscription.h | 89 - + lasso/xml/id-wsf-2.0/subsref_app_data.c | 106 - + lasso/xml/id-wsf-2.0/subsref_app_data.h | 81 - + lasso/xml/id-wsf-2.0/subsref_create.c | 121 - + lasso/xml/id-wsf-2.0/subsref_create.h | 83 - + lasso/xml/id-wsf-2.0/subsref_create_item.c | 118 - + lasso/xml/id-wsf-2.0/subsref_create_item.h | 85 - + lasso/xml/id-wsf-2.0/subsref_create_response.c | 108 - + lasso/xml/id-wsf-2.0/subsref_create_response.h | 80 - + lasso/xml/id-wsf-2.0/subsref_data.c | 122 - + lasso/xml/id-wsf-2.0/subsref_data.h | 83 - + lasso/xml/id-wsf-2.0/subsref_data_response.c | 115 - + lasso/xml/id-wsf-2.0/subsref_data_response.h | 82 - + lasso/xml/id-wsf-2.0/subsref_delete.c | 115 - + lasso/xml/id-wsf-2.0/subsref_delete.h | 81 - + lasso/xml/id-wsf-2.0/subsref_delete_item.c | 115 - + lasso/xml/id-wsf-2.0/subsref_delete_item.h | 81 - + lasso/xml/id-wsf-2.0/subsref_delete_response.c | 108 - + lasso/xml/id-wsf-2.0/subsref_delete_response.h | 80 - + lasso/xml/id-wsf-2.0/subsref_item_data.c | 117 - + lasso/xml/id-wsf-2.0/subsref_item_data.h | 83 - + lasso/xml/id-wsf-2.0/subsref_modify.c | 121 - + lasso/xml/id-wsf-2.0/subsref_modify.h | 83 - + lasso/xml/id-wsf-2.0/subsref_modify_item.c | 123 - + lasso/xml/id-wsf-2.0/subsref_modify_item.h | 87 - + lasso/xml/id-wsf-2.0/subsref_modify_response.c | 108 - + lasso/xml/id-wsf-2.0/subsref_modify_response.h | 80 - + lasso/xml/id-wsf-2.0/subsref_notification.c | 115 - + lasso/xml/id-wsf-2.0/subsref_notification.h | 82 - + lasso/xml/id-wsf-2.0/subsref_notify.c | 118 - + lasso/xml/id-wsf-2.0/subsref_notify.h | 83 - + lasso/xml/id-wsf-2.0/subsref_notify_response.c | 108 - + lasso/xml/id-wsf-2.0/subsref_notify_response.h | 80 - + lasso/xml/id-wsf-2.0/subsref_query.c | 121 - + lasso/xml/id-wsf-2.0/subsref_query.h | 83 - + lasso/xml/id-wsf-2.0/subsref_query_item.c | 125 - + lasso/xml/id-wsf-2.0/subsref_query_item.h | 84 - + lasso/xml/id-wsf-2.0/subsref_query_response.c | 119 - + lasso/xml/id-wsf-2.0/subsref_query_response.h | 83 - + lasso/xml/id-wsf-2.0/subsref_result_query.c | 118 - + lasso/xml/id-wsf-2.0/subsref_result_query.h | 83 - + lasso/xml/id-wsf-2.0/subsref_subscription.c | 122 - + lasso/xml/id-wsf-2.0/subsref_subscription.h | 84 - + lasso/xml/id-wsf-2.0/subsref_test_item.c | 115 - + lasso/xml/id-wsf-2.0/subsref_test_item.h | 81 - + lasso/xml/id-wsf-2.0/util_empty.c | 111 - + lasso/xml/id-wsf-2.0/util_empty.h | 78 - + lasso/xml/id-wsf-2.0/util_extension.c | 113 - + lasso/xml/id-wsf-2.0/util_extension.h | 78 - + lasso/xml/id-wsf-2.0/util_response.c | 183 - + lasso/xml/id-wsf-2.0/util_response.h | 89 - + lasso/xml/id-wsf-2.0/util_status.c | 153 - + lasso/xml/id-wsf-2.0/util_status.h | 85 - + lasso/xml/id-wsf-2.0/xml_idwsf2.h | 164 - + lasso/xml/idwsf_strings.h | 450 --- + lasso/xml/is_help.c | 105 - + lasso/xml/is_help.h | 65 - + lasso/xml/is_inquiry.c | 116 - + lasso/xml/is_inquiry.h | 70 - + lasso/xml/is_inquiry_element.c | 112 - + lasso/xml/is_inquiry_element.h | 73 - + lasso/xml/is_interaction_request.c | 126 - + lasso/xml/is_interaction_request.h | 81 - + lasso/xml/is_interaction_response.c | 115 - + lasso/xml/is_interaction_response.h | 71 - + lasso/xml/is_interaction_statement.c | 108 - + lasso/xml/is_interaction_statement.h | 70 - + lasso/xml/is_item.c | 112 - + lasso/xml/is_item.h | 65 - + lasso/xml/is_parameter.c | 106 - + lasso/xml/is_parameter.h | 66 - + lasso/xml/is_redirect_request.c | 104 - + lasso/xml/is_redirect_request.h | 68 - + lasso/xml/is_select.c | 110 - + lasso/xml/is_select.h | 67 - + lasso/xml/is_text.c | 110 - + lasso/xml/is_text.h | 65 - + lasso/xml/is_user_interaction.c | 123 - + lasso/xml/is_user_interaction.h | 76 - + lasso/xml/sa_credentials.c | 103 - + lasso/xml/sa_credentials.h | 67 - + lasso/xml/sa_parameter.c | 112 - + lasso/xml/sa_parameter.h | 67 - + lasso/xml/sa_password_transforms.c | 124 - + lasso/xml/sa_password_transforms.h | 68 - + lasso/xml/sa_sasl_request.c | 130 - + lasso/xml/sa_sasl_request.h | 73 - + lasso/xml/sa_sasl_response.c | 167 - + lasso/xml/sa_sasl_response.h | 79 - + lasso/xml/sa_transform.c | 119 - + lasso/xml/sa_transform.h | 70 - + lasso/xml/saml-2.0/saml2_strings.h | 11 - + lasso/xml/sec_resource_access_statement.c | 112 - + lasso/xml/sec_resource_access_statement.h | 69 - + lasso/xml/soap_binding.c | 77 - + lasso/xml/soap_binding.h | 42 - + lasso/xml/soap_binding_consent.c | 115 - + lasso/xml/soap_binding_consent.h | 71 - + lasso/xml/soap_binding_correlation.c | 116 - + lasso/xml/soap_binding_correlation.h | 74 - + lasso/xml/soap_binding_ext_credential.c | 113 - + lasso/xml/soap_binding_ext_credential.h | 77 - + lasso/xml/soap_binding_ext_credentials_context.c | 117 - + lasso/xml/soap_binding_ext_credentials_context.h | 81 - + .../xml/soap_binding_ext_service_instance_update.c | 125 - + .../xml/soap_binding_ext_service_instance_update.h | 83 - + lasso/xml/soap_binding_ext_timeout.c | 112 - + lasso/xml/soap_binding_ext_timeout.h | 71 - + lasso/xml/soap_binding_processing_context.c | 112 - + lasso/xml/soap_binding_processing_context.h | 71 - + lasso/xml/soap_binding_provider.c | 114 - + lasso/xml/soap_binding_provider.h | 72 - + lasso/xml/soap_binding_usage_directive.c | 116 - + lasso/xml/soap_binding_usage_directive.h | 73 - + lasso/xml/utility_status.c | 120 - + lasso/xml/utility_status.h | 67 - + lasso/xml/ws/Makefile.am | 48 - + lasso/xml/ws/wsa_attributed_any.c | 114 - + lasso/xml/ws/wsa_attributed_any.h | 82 - + lasso/xml/ws/wsa_attributed_qname.c | 134 - + lasso/xml/ws/wsa_attributed_qname.h | 83 - + lasso/xml/ws/wsa_attributed_unsigned_long.c | 115 - + lasso/xml/ws/wsa_attributed_unsigned_long.h | 83 - + lasso/xml/ws/wsa_attributed_uri.c | 141 - + lasso/xml/ws/wsa_attributed_uri.h | 83 - + lasso/xml/ws/wsa_endpoint_reference.c | 133 - + lasso/xml/ws/wsa_endpoint_reference.h | 88 - + lasso/xml/ws/wsa_metadata.c | 114 - + lasso/xml/ws/wsa_metadata.h | 82 - + lasso/xml/ws/wsa_problem_action.c | 118 - + lasso/xml/ws/wsa_problem_action.h | 84 - + lasso/xml/ws/wsa_reference_parameters.c | 114 - + lasso/xml/ws/wsa_reference_parameters.h | 82 - + lasso/xml/ws/wsa_relates_to.c | 138 - + lasso/xml/ws/wsa_relates_to.h | 84 - + lasso/xml/ws/wsse_embedded.c | 119 - + lasso/xml/ws/wsse_embedded.h | 81 - + lasso/xml/ws/wsse_reference.c | 119 - + lasso/xml/ws/wsse_reference.h | 82 - + lasso/xml/ws/wsse_security_header.c | 137 - + lasso/xml/ws/wsse_security_header.h | 82 - + lasso/xml/ws/wsse_security_token_reference.c | 121 - + lasso/xml/ws/wsse_security_token_reference.h | 83 - + lasso/xml/ws/wsse_transformation_parameters.c | 122 - + lasso/xml/ws/wsse_transformation_parameters.h | 81 - + lasso/xml/ws/wsse_username_token.c | 371 -- + lasso/xml/ws/wsse_username_token.h | 88 - + lasso/xml/ws/wsu_timestamp.c | 127 - + lasso/xml/ws/wsu_timestamp.h | 84 - + lasso/xml/ws/xml_ws.h | 44 - + lasso/xml/xml.c | 135 +- + lasso/xml/xml.h | 8 - + lasso/xml/xml_idwsf.h | 86 - + tests/Makefile.am | 8 +- + tests/basic_tests.c | 1147 +------ + tests/idwsf2_tests.c | 276 -- + tests/tests.c | 6 - + tools/api.py | 1 - + tools/generate_idwsf2_classes.py | 1813 ---------- + website/convert-to-static.py | 5 +- + win32/msvc/lasso_config.h.in | 8 - + 518 files changed, 170 insertions(+), 66748 deletions(-) + +commit d4ccf1590281279c555c912e1bfa5a84fecf18d3 +Author: Benjamin Dauvergne +Date: Fri Sep 3 07:52:20 2021 +0200 + + Fix warning about int conversion + + saml2_authn_context.c:77:3: warning: initialization of ‘unsigned int’ from ‘void *’ + makes integer from pointer without a cast [-Wint-conversion] + + lasso/xml/saml-2.0/saml2_authn_context.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +commit 663c094ec7c299efc0545d8a415b36a12875772d +Author: Benjamin Dauvergne +Date: Thu Jun 24 02:21:14 2021 +0200 + + Prevent multiple OneTimeUse elements (#52961) + + "A SAML authority MUST NOT include more than one element within a + element of an assertion" + + lasso/saml-2.0/saml2_helper.c | 11 +++++++---- + 1 file changed, 7 insertions(+), 4 deletions(-) + +commit 149de8cd0b495d9aad8cb449142b5908122026f7 +Author: Benjamin Dauvergne +Date: Tue Jul 13 13:21:01 2021 +0200 + + python: clear warnings about PY_SSIZE_T_CLEAN (#55561) + + Using the python3 bindings on recent python3 >=3.8 versions shows: + + DeprecationWarning: PY_SSIZE_T_CLEAN will be required for '#' formats + + https://docs.python.org/3.9/whatsnew/changelog.html?highlight=py_ssize_t_clean#id193 + + bindings/python/wrapper_top.c | 2 ++ + 1 file changed, 2 insertions(+) + +commit b6321b4db2ba02b67efda7dd5418511db3353d93 +Author: Benjamin Dauvergne +Date: Tue Jul 13 13:20:47 2021 +0200 + + python: clear warnings about assertX methods (#55561) + + bindings/python/tests/binding_tests.py | 198 ++++++++++++++++---------------- + bindings/python/tests/profiles_tests.py | 26 ++--- + 2 files changed, 112 insertions(+), 112 deletions(-) + +commit 1b0000e0163edc9d831894bf4aac7503f0294062 +Author: Jakub Hrozek +Date: Fri Jun 18 18:45:38 2021 +0200 + + test13_test_lasso_server_load_metadata: Don't verify signature if lasso is not configured with sha-1 (#54037) + + tests/basic_tests.c | 10 +++++++++- + 1 file changed, 9 insertions(+), 1 deletion(-) + +commit f70eee9ef7faa9ccfb6f815977431ae2e02260bc +Author: Jakub Hrozek +Date: Wed Jun 16 12:23:47 2021 +0200 + + python: Skip the DSA key test unless SHA-1 is configured (#54037) + + lasso supports DSA-XXX only with SHA-1. The alternative is to use + DSA-SHA256. + + bindings/python/tests/profiles_tests.py | 4 ++++ + 1 file changed, 4 insertions(+) + +commit f9a3aca0cb31a412faae25dd9fdbbf3fb61cb62f +Author: Jakub Hrozek +Date: Tue Jun 15 15:08:44 2021 +0200 + + Check if the signature method is allowed in addition to being valid (#54037) + + Adds a new utility function lasso_allowed_signature_method() that checks + if the signature method is allowed. Previously, the code would only + check if the method was valid. + + This new function is used whenever lasso_validate_signature_method was + previously used through lasso_ok_signature_method() which wraps both + validate and allowed. + + lasso_allowed_signature_method() is also used on a couple of places, + notably lasso_query_verify_helper(). + + Related: + https://dev.entrouvert.org/issues/54037 + + lasso/id-ff/server.c | 4 ++-- + lasso/saml-2.0/profile.c | 4 ++-- + lasso/xml/tools.c | 11 ++++++++++- + lasso/xml/xml.c | 5 +++-- + lasso/xml/xml.h | 13 +++++++++++++ + 5 files changed, 30 insertions(+), 7 deletions(-) + +commit 0d34c97be1c761a9eb12692e4cc4eac58feb7d19 +Author: Jakub Hrozek +Date: Tue Jun 15 14:45:14 2021 +0200 + + Mass-replace LASSO_SIGNATURE_METHOD_RSA_SHA1 with lasso_get_default_signature_method() (#54037) + + This should be backwards-compatible but at the same time use the + selected default instead of RSA-SHA1. + + Related: + https://dev.entrouvert.org/issues/54037 + + lasso/id-ff/defederation.c | 2 +- + lasso/id-ff/logout.c | 6 +++--- + lasso/id-ff/name_identifier_mapping.c | 4 ++-- + lasso/id-ff/name_registration.c | 4 ++-- + lasso/id-ff/provider.c | 2 +- + lasso/xml/tools.c | 2 +- + tests/basic_tests.c | 6 +++--- + 7 files changed, 13 insertions(+), 13 deletions(-) + +commit f095ac8f5740b6eee687cac97840bc7e72992999 +Author: Jakub Hrozek +Date: Mon Jun 7 12:27:15 2021 +0200 + + Make the default signature method and the minimal hash strength configurable (#54037) + + Adds two new configure options: + --with-default-sign-algo + --min-hash-algo + + --with-default-sign-algo sets the default signing algorithm and defaults + to rsa-sha1. At the moment, two algorithms are supported: rsa-sha1 and + rsa-sha256. + + --min-hash-algo sets the minimum hash algorithm to be accepted. The + default is sha1 for backwards compatibility as well. + + Related: + https://dev.entrouvert.org/issues/54037 + + configure.ac | 42 +++++++++++++++++++++++++++++++++++ + lasso/id-ff/server.c | 2 +- + lasso/id-ff/server.h | 2 ++ + lasso/lasso.c | 51 ++++++++++++++++++++++++++++++++++++++++++ + lasso/xml/tools.c | 63 +++++++++++++++++++++++++++++++++++++++++----------- + lasso/xml/xml.c | 24 ++++++++++++++++++++ + lasso/xml/xml.h | 9 ++++++++ + tests/random_tests.c | 6 ++--- + 8 files changed, 182 insertions(+), 17 deletions(-) + +commit f625eaa007fa3a1f6c846be0d70d26de33887714 +Author: Jakub Hrozek +Date: Wed Jun 16 10:28:53 2021 +0200 + + tests: Move test08_lasso_key and test07_saml2_query_verify_signature to SHA256 (#54037) + + These tests use a hardcoded query and private key which makes it + unsuitable to make the tests use the configured default digest. Let's + just convert them to SHA256 unconditionally. + + tests/random_tests.c | 46 +++++++++++++++++++++++----------------------- + 1 file changed, 23 insertions(+), 23 deletions(-) + +commit 8b8fd22a168860c5034822472d1fb5745f8fa0f5 +Author: Jakub Hrozek +Date: Wed Jun 16 10:18:30 2021 +0200 + + Fix lasso_query_sign HMAC other than SHA1 (#54037) + + The switch clause was using SHA1 digests for all digest types when + signing. This obviously breaks verifying the signatures if HMAC-SHAXXX + is used and XXX is something else than 1. + + lasso/xml/tools.c | 35 +++++++++++++++++++++++------------ + tests/login_tests_saml2.c | 6 +++--- + 2 files changed, 26 insertions(+), 15 deletions(-) + commit 076a37d7f0eb74001127481da2d355683693cde9 Author: Benjamin Dauvergne Date: Tue Jun 1 11:44:46 2021 +0200 diff -Nru lasso-2.7.0/config.h.in lasso-2.8.0/config.h.in --- lasso-2.7.0/config.h.in 2021-06-01 09:58:09.322089580 +0000 +++ lasso-2.8.0/config.h.in 2022-03-15 12:16:21.220820515 +0000 @@ -3,6 +3,12 @@ /* Define if check available with XML support */ #undef CHECK_IS_XML +/* "The default key encryption method" */ +#undef DEFAULT_KEY_ENCRYPTION_METHOD + +/* "The default signing algorithm" */ +#undef DEFAULT_SIGNING_ALGO + /* Define to 1 if you have the header file. */ #undef HAVE_DLFCN_H @@ -12,9 +18,6 @@ /* Define to 1 if you have the header file. */ #undef HAVE_JNI_H -/* Define to 1 if you have the `sasl2' library (-lsasl2). */ -#undef HAVE_LIBSASL2 - /* Have compression library */ #undef HAVE_LIBZ @@ -57,12 +60,12 @@ /* Release version number */ #undef LASSO_VERSION_SUBMINOR -/* Define if ID-WSF support is enabled */ -#undef LASSO_WSF_ENABLED - /* Define to the sub-directory where libtool stores uninstalled libraries. */ #undef LT_OBJDIR +/* "The minimal hash algorithm" */ +#undef MIN_HASH_ALGO + /* Define to 1 if your C compiler doesn't accept -c and -o together. */ #undef NO_MINUS_C_MINUS_O diff -Nru lasso-2.7.0/configure lasso-2.8.0/configure --- lasso-2.7.0/configure 2021-06-01 09:57:56.373966419 +0000 +++ lasso-2.8.0/configure 2022-03-15 12:16:12.980721824 +0000 @@ -1,7 +1,7 @@ #! /bin/sh # From configure.ac Revision. # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.69 for lasso 2.7.0. +# Generated by GNU Autoconf 2.69 for lasso 2.8.0. # # Report bugs to . # @@ -591,8 +591,8 @@ # Identity of this package. PACKAGE_NAME='lasso' PACKAGE_TARNAME='lasso' -PACKAGE_VERSION='2.7.0' -PACKAGE_STRING='lasso 2.7.0' +PACKAGE_VERSION='2.8.0' +PACKAGE_STRING='lasso 2.8.0' PACKAGE_BUGREPORT='lasso-devel@lists.labs.libre-entreprise.org' PACKAGE_URL='' @@ -691,9 +691,6 @@ PKG_CONFIG_LIBDIR PKG_CONFIG_PATH PKG_CONFIG -LASSO_WSF_SUPPORT -WSF_ENABLED_FALSE -WSF_ENABLED_TRUE Z_LIBS Z_CFLAGS PERL_VERSION @@ -930,16 +927,17 @@ with_php7_config_dir enable_perl with_zlib -enable_wsf with_html_dir enable_gtk_doc enable_gtk_doc_html enable_gtk_doc_pdf with_pkg_config enable_tests -with_sasl2 enable_debugging enable_profiling +with_default_sign_algo +with_min_hash_algo +with_default_key_encryption_method enable_pedantic enable_static_linking ' @@ -1512,7 +1510,7 @@ # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures lasso 2.7.0 to adapt to many kinds of systems. +\`configure' configures lasso 2.8.0 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1584,7 +1582,7 @@ if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of lasso 2.7.0:";; + short | recursive ) echo "Configuration of lasso 2.8.0:";; esac cat <<\_ACEOF @@ -1613,7 +1611,6 @@ --enable-php7 enable the PHP 7 binding --enable-php7-force always enable of the PHP 7 binding (win32) --disable-perl disable the Perl binding - --enable-wsf enable experimental ID-WSF --enable-gtk-doc use gtk-doc to build documentation [[default=no]] --enable-gtk-doc-html build documentation in html format [[default=yes]] --enable-gtk-doc-pdf build documentation in pdf format [[default=no]] @@ -1647,7 +1644,18 @@ --with-html-dir=PATH path to installed docs --with-html-dir=PATH path to installed docs --with-pkg-config=PATH set pkg-config metadata search path. - --with-sasl2=PFX Use Cyrus SASL library version 2 for WSF-Auth + --with-default-sign-algo=rsa-sha1|rsa-sha256 + Default signing algorithm (rsa-sha1) + + + --with-min-hash-algo=sha1|sha256|sha384|sha512 + Minimal allowed hash algorithm (rsa-sha1) + + + --with-default-key-encryption-method=rsa-pkcs1|rsa-oaep + Default key encryption method (rsa-oaep) + + Some influential environment variables: CC C compiler command @@ -1742,7 +1750,7 @@ test -n "$ac_init_help" && exit $ac_status if $ac_init_version; then cat <<\_ACEOF -lasso configure 2.7.0 +lasso configure 2.8.0 generated by GNU Autoconf 2.69 Copyright (C) 2012 Free Software Foundation, Inc. @@ -2111,7 +2119,7 @@ This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by lasso $as_me 2.7.0, which was +It was created by lasso $as_me 2.8.0, which was generated by GNU Autoconf 2.69. Invocation command line was $ $0 $@ @@ -3085,7 +3093,7 @@ # Define the identity of the package. PACKAGE='lasso' - VERSION='2.7.0' + VERSION='2.8.0' cat >>confdefs.h <<_ACEOF @@ -13320,7 +13328,7 @@ JAVA_TEST=Test.java CLASS_TEST=Test.class cat << \EOF > $JAVA_TEST -/* #line 13323 "configure" */ +/* #line 13331 "configure" */ public class Test { } EOF @@ -13492,7 +13500,7 @@ if uudecode$EXEEXT Test.uue; then ac_cv_prog_uudecode_base64=yes else - echo "configure: 13495: uudecode had trouble decoding base 64 file 'Test.uue'" >&5 + echo "configure: 13503: uudecode had trouble decoding base 64 file 'Test.uue'" >&5 echo "configure: failed file was:" >&5 cat Test.uue >&5 ac_cv_prog_uudecode_base64=no @@ -13610,7 +13618,7 @@ JAVA_TEST=Test.java CLASS_TEST=Test.class cat << \EOF > $JAVA_TEST -/* #line 13613 "configure" */ +/* #line 13621 "configure" */ public class Test { } EOF @@ -13645,7 +13653,7 @@ CLASS_TEST=Test.class TEST=Test cat << \EOF > $JAVA_TEST -/* [#]line 13648 "configure" */ +/* [#]line 13656 "configure" */ public class Test { public static void main (String args[]) { System.exit (0); @@ -13904,7 +13912,7 @@ JAVA_TEST=Testing.java CLASS_TEST=Testing.class cat << \EOF > $JAVA_TEST -/* #xline 13907 "configure" */ +/* #xline 13915 "configure" */ import junit.framework.Test; public class Testing { } @@ -13955,7 +13963,7 @@ JAVA_TEST=Testing.java CLASS_TEST=Testing.class cat << \EOF > $JAVA_TEST -/* #xline 13958 "configure" */ +/* #xline 13966 "configure" */ import junit.framework.Test; public class Testing { } @@ -14033,7 +14041,7 @@ if uudecode$EXEEXT Test.uue; then : else - echo "configure: 14036: uudecode had trouble decoding base 64 file 'Test.uue'" >&5 + echo "configure: 14044: uudecode had trouble decoding base 64 file 'Test.uue'" >&5 echo "configure: failed file was:" >&5 cat Test.uue >&5 ac_cv_prog_uudecode_base64=no @@ -14053,7 +14061,7 @@ else cat << \EOF > Test.java -/* #line 14056 "configure" */ +/* #line 14064 "configure" */ import junit.textui.TestRunner; public class Test { @@ -14482,7 +14490,7 @@ # m = a # r = r current=`expr $VERSION_MAJOR + $VERSION_MINOR` -LASSO_VERSION_INFO="16:1:13" +LASSO_VERSION_INFO="18:0:15" minimal_version=`echo $LASSO_VERSION_INFO | $AWK -F: '{printf("%d\n",$1-$3)};'` @@ -15198,31 +15206,6 @@ AUTOHEADER=${AUTOHEADER-"${am_missing_run}autoheader"} -# Check whether --enable-wsf was given. -if test "${enable_wsf+set}" = set; then : - enableval=$enable_wsf; enable_wsf="yes" -else - enable_wsf="no" -fi - - - if test "x$enable_wsf" = "xyes"; then - WSF_ENABLED_TRUE= - WSF_ENABLED_FALSE='#' -else - WSF_ENABLED_TRUE='#' - WSF_ENABLED_FALSE= -fi - -LASSO_WSF_SUPPORT=0 -if test "x$enable_wsf" = "xyes"; then - -$as_echo "#define LASSO_WSF_ENABLED /**/" >>confdefs.h - - LASSO_WSF_SUPPORT=1 -fi - - # gtkdocize greps for ^GTK_DOC_CHECK and parses it, so you need to have # it on it's own line. @@ -16069,71 +16052,6 @@ fi - -# Check whether --with-sasl2 was given. -if test "${with_sasl2+set}" = set; then : - withval=$with_sasl2; -fi - -if test "x$enable_wsf" = "xyes"; then - if test "$with_sasl2" != "no" && test "$with_sasl2" != "yes" - then - CPPFLAGS="$CPPFLAGS -I$with_sasl2/include" - LDFLAGS="$LDFLAGS -L$with_sasl2/lib" - fi - - saved_LIBS="$LIBS" - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sasl_server_init in -lsasl2" >&5 -$as_echo_n "checking for sasl_server_init in -lsasl2... " >&6; } -if ${ac_cv_lib_sasl2_sasl_server_init+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_check_lib_save_LIBS=$LIBS -LIBS="-lsasl2 $LIBS" -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char sasl_server_init (); -int -main () -{ -return sasl_server_init (); - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - ac_cv_lib_sasl2_sasl_server_init=yes -else - ac_cv_lib_sasl2_sasl_server_init=no -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_sasl2_sasl_server_init" >&5 -$as_echo "$ac_cv_lib_sasl2_sasl_server_init" >&6; } -if test "x$ac_cv_lib_sasl2_sasl_server_init" = xyes; then : - cat >>confdefs.h <<_ACEOF -#define HAVE_LIBSASL2 1 -_ACEOF - - LIBS="-lsasl2 $LIBS" - -else - as_fn_error $? "libsasl must be installed for WSF support" "$LINENO" 5 -fi - - LIBS="$saved_LIBS" - LASSO_LIBS="$LASSO_LIBS -lsasl2" -fi - for ac_prog in rest2html rst2html do # Extract the first word of "$ac_prog", so it can be a program name with args. @@ -16330,6 +16248,73 @@ $as_echo "no" >&6; } fi + +# Check whether --with-default-sign-algo was given. +if test "${with_default_sign_algo+set}" = set; then : + withval=$with_default_sign_algo; +fi + + +SIGNING_ALGO=rsa-sha1 +if test x"$with_default_sign_algo" != x; then + if test ! "$with_default_sign_algo" = "rsa-sha1" -a ! "$with_default_sign_algo" = "rsa-sha256"; then + as_fn_error $? "\"Default signing algorithm must be either rsa-sha1 or rsa-sha256\"" "$LINENO" 5 + else + SIGNING_ALGO=$with_default_sign_algo + fi +fi + + +cat >>confdefs.h <<_ACEOF +#define DEFAULT_SIGNING_ALGO "$SIGNING_ALGO" +_ACEOF + + + +# Check whether --with-min-hash-algo was given. +if test "${with_min_hash_algo+set}" = set; then : + withval=$with_min_hash_algo; +fi + + +MIN_HASH_ALGO=sha1 +if test x"$with_min_hash_algo" != x; then + if test ! "$with_min_hash_algo" = "sha1" -a ! "$with_min_hash_algo" = "sha256" -a ! "$with_min_hash_algo" = "sha384" -a ! "$with_min_hash_algo" = "sha512"; then + as_fn_error sha256 "\"Minimal allowed hash algorithm must be one of sha1" "$LINENO" 5 + else + MIN_HASH_ALGO=$with_min_hash_algo + fi +fi + + +cat >>confdefs.h <<_ACEOF +#define MIN_HASH_ALGO "$MIN_HASH_ALGO" +_ACEOF + + + +# Check whether --with-default-key-encryption-method was given. +if test "${with_default_key_encryption_method+set}" = set; then : + withval=$with_default_key_encryption_method; +fi + + +KEY_ENCRYPTION_METHOD=rsa-oaep +if test x"$with_default_" != x; then + if test ! "$with_default_key_encryption_method" = "rsa-pkcs1" -a ! "$with_default_key_encryption_method" = "rsa-oaep"; then + as_fn_error $? "\"Default key encryption method must be either rsa-pkcs1 or rsa-oaep\"" "$LINENO" 5 + else + SIGNING_ALGO=$with_default_key_encryption_method + fi +fi + + +cat >>confdefs.h <<_ACEOF +#define DEFAULT_KEY_ENCRYPTION_METHOD "$KEY_ENCRYPTION_METHOD" +_ACEOF + + + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pedantic" >&5 $as_echo_n "checking for pedantic... " >&6; } # Check whether --enable-pedantic was given. @@ -16410,7 +16395,7 @@ ac_config_files="$ac_config_files lasso-src-config" -ac_config_files="$ac_config_files Makefile docs/Makefile docs/lasso-book/Makefile docs/lasso-book/figures/Makefile docs/reference/Makefile docs/reference/lasso/version.xml docs/reference/lasso/Makefile lasso/Makefile lasso/id-ff/Makefile lasso/id-wsf/Makefile lasso/saml-2.0/Makefile lasso/id-wsf-2.0/Makefile lasso/xml/Makefile lasso/xml/ecp/Makefile lasso/xml/saml-2.0/Makefile lasso/xml/soap-1.1/Makefile lasso/xml/id-wsf-2.0/Makefile lasso/xml/ws/Makefile lasso/xml/dsig/Makefile tests/Makefile tests/data/Makefile lasso.pc win32/Makefile win32/lasso.rc win32/msvc/Makefile win32/msvc/lasso.dsp win32/msvc/lasso_config.h win32/msvc/java/Makefile win32/msvc/php/Makefile win32/msvc/python/Makefile win32/nsis/Makefile win32/nsis/jlasso-lite.nsi win32/nsis/lasso-deps.nsi win32/nsis/lasso-full.nsi win32/nsis/lasso-lite.nsi win32/nsis/python.nsi bindings/Makefile bindings/java/Makefile bindings/python/Makefile bindings/python/tests/Makefile bindings/php5/Makefile bindings/php5/examples/Makefile bindings/php5/tests/Makefile bindings/php7/Makefile bindings/php7/examples/Makefile bindings/php7/tests/Makefile bindings/perl/Makefile" +ac_config_files="$ac_config_files Makefile docs/Makefile docs/lasso-book/Makefile docs/lasso-book/figures/Makefile docs/reference/Makefile docs/reference/lasso/version.xml docs/reference/lasso/Makefile lasso/Makefile lasso/id-ff/Makefile lasso/saml-2.0/Makefile lasso/xml/Makefile lasso/xml/ecp/Makefile lasso/xml/saml-2.0/Makefile lasso/xml/soap-1.1/Makefile lasso/xml/dsig/Makefile tests/Makefile tests/data/Makefile lasso.pc bindings/Makefile bindings/java/Makefile bindings/python/Makefile bindings/python/tests/Makefile bindings/php5/Makefile bindings/php5/examples/Makefile bindings/php5/tests/Makefile bindings/php7/Makefile bindings/php7/examples/Makefile bindings/php7/tests/Makefile bindings/perl/Makefile" cat >confcache <<\_ACEOF # This file is a shell script that caches the results of configure @@ -16588,10 +16573,6 @@ as_fn_error $? "conditional \"PERL_ENABLED\" was never defined. Usually this means the macro was only invoked conditionally." "$LINENO" 5 fi -if test -z "${WSF_ENABLED_TRUE}" && test -z "${WSF_ENABLED_FALSE}"; then - as_fn_error $? "conditional \"WSF_ENABLED\" was never defined. -Usually this means the macro was only invoked conditionally." "$LINENO" 5 -fi if test -z "${HAVE_GTK_DOC_TRUE}" && test -z "${HAVE_GTK_DOC_FALSE}"; then as_fn_error $? "conditional \"HAVE_GTK_DOC\" was never defined. Usually this means the macro was only invoked conditionally." "$LINENO" 5 @@ -17041,7 +17022,7 @@ # report actual input values of CONFIG_FILES etc. instead of their # values after options handling. ac_log=" -This file was extended by lasso $as_me 2.7.0, which was +This file was extended by lasso $as_me 2.8.0, which was generated by GNU Autoconf 2.69. Invocation command line was CONFIG_FILES = $CONFIG_FILES @@ -17107,7 +17088,7 @@ cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" ac_cs_version="\\ -lasso config.status 2.7.0 +lasso config.status 2.8.0 configured by $0, generated by GNU Autoconf 2.69, with options \\"\$ac_cs_config\\" @@ -17609,33 +17590,15 @@ "docs/reference/lasso/Makefile") CONFIG_FILES="$CONFIG_FILES docs/reference/lasso/Makefile" ;; "lasso/Makefile") CONFIG_FILES="$CONFIG_FILES lasso/Makefile" ;; "lasso/id-ff/Makefile") CONFIG_FILES="$CONFIG_FILES lasso/id-ff/Makefile" ;; - "lasso/id-wsf/Makefile") CONFIG_FILES="$CONFIG_FILES lasso/id-wsf/Makefile" ;; "lasso/saml-2.0/Makefile") CONFIG_FILES="$CONFIG_FILES lasso/saml-2.0/Makefile" ;; - "lasso/id-wsf-2.0/Makefile") CONFIG_FILES="$CONFIG_FILES lasso/id-wsf-2.0/Makefile" ;; "lasso/xml/Makefile") CONFIG_FILES="$CONFIG_FILES lasso/xml/Makefile" ;; "lasso/xml/ecp/Makefile") CONFIG_FILES="$CONFIG_FILES lasso/xml/ecp/Makefile" ;; "lasso/xml/saml-2.0/Makefile") CONFIG_FILES="$CONFIG_FILES lasso/xml/saml-2.0/Makefile" ;; "lasso/xml/soap-1.1/Makefile") CONFIG_FILES="$CONFIG_FILES lasso/xml/soap-1.1/Makefile" ;; - "lasso/xml/id-wsf-2.0/Makefile") CONFIG_FILES="$CONFIG_FILES lasso/xml/id-wsf-2.0/Makefile" ;; - "lasso/xml/ws/Makefile") CONFIG_FILES="$CONFIG_FILES lasso/xml/ws/Makefile" ;; "lasso/xml/dsig/Makefile") CONFIG_FILES="$CONFIG_FILES lasso/xml/dsig/Makefile" ;; "tests/Makefile") CONFIG_FILES="$CONFIG_FILES tests/Makefile" ;; "tests/data/Makefile") CONFIG_FILES="$CONFIG_FILES tests/data/Makefile" ;; "lasso.pc") CONFIG_FILES="$CONFIG_FILES lasso.pc" ;; - "win32/Makefile") CONFIG_FILES="$CONFIG_FILES win32/Makefile" ;; - "win32/lasso.rc") CONFIG_FILES="$CONFIG_FILES win32/lasso.rc" ;; - "win32/msvc/Makefile") CONFIG_FILES="$CONFIG_FILES win32/msvc/Makefile" ;; - "win32/msvc/lasso.dsp") CONFIG_FILES="$CONFIG_FILES win32/msvc/lasso.dsp" ;; - "win32/msvc/lasso_config.h") CONFIG_FILES="$CONFIG_FILES win32/msvc/lasso_config.h" ;; - "win32/msvc/java/Makefile") CONFIG_FILES="$CONFIG_FILES win32/msvc/java/Makefile" ;; - "win32/msvc/php/Makefile") CONFIG_FILES="$CONFIG_FILES win32/msvc/php/Makefile" ;; - "win32/msvc/python/Makefile") CONFIG_FILES="$CONFIG_FILES win32/msvc/python/Makefile" ;; - "win32/nsis/Makefile") CONFIG_FILES="$CONFIG_FILES win32/nsis/Makefile" ;; - "win32/nsis/jlasso-lite.nsi") CONFIG_FILES="$CONFIG_FILES win32/nsis/jlasso-lite.nsi" ;; - "win32/nsis/lasso-deps.nsi") CONFIG_FILES="$CONFIG_FILES win32/nsis/lasso-deps.nsi" ;; - "win32/nsis/lasso-full.nsi") CONFIG_FILES="$CONFIG_FILES win32/nsis/lasso-full.nsi" ;; - "win32/nsis/lasso-lite.nsi") CONFIG_FILES="$CONFIG_FILES win32/nsis/lasso-lite.nsi" ;; - "win32/nsis/python.nsi") CONFIG_FILES="$CONFIG_FILES win32/nsis/python.nsi" ;; "bindings/Makefile") CONFIG_FILES="$CONFIG_FILES bindings/Makefile" ;; "bindings/java/Makefile") CONFIG_FILES="$CONFIG_FILES bindings/java/Makefile" ;; "bindings/python/Makefile") CONFIG_FILES="$CONFIG_FILES bindings/python/Makefile" ;; @@ -19074,7 +19037,6 @@ CFLAGS: ${AM_CFLAGS} ${CFLAGS} Install prefix: ${prefix} Debugging: $enable_debugging -Experimental ID-WSF: $enable_wsf Optionals builds ---------------- @@ -19089,6 +19051,12 @@ C API references: ${enable_gtk_doc} Tests suite: ${enable_tests} + +Crypto settings +--------------- +Default signature: ${SIGNING_ALGO} +Minimal accepted hash: ${MIN_HASH_ALGO} +Key encryption method: ${KEY_ENCRYPTION_METHOD} " >&5 $as_echo "============= Configuration @@ -19101,7 +19069,6 @@ CFLAGS: ${AM_CFLAGS} ${CFLAGS} Install prefix: ${prefix} Debugging: $enable_debugging -Experimental ID-WSF: $enable_wsf Optionals builds ---------------- @@ -19116,4 +19083,10 @@ C API references: ${enable_gtk_doc} Tests suite: ${enable_tests} + +Crypto settings +--------------- +Default signature: ${SIGNING_ALGO} +Minimal accepted hash: ${MIN_HASH_ALGO} +Key encryption method: ${KEY_ENCRYPTION_METHOD} " >&6; } diff -Nru lasso-2.7.0/configure.ac lasso-2.8.0/configure.ac --- lasso-2.7.0/configure.ac 2021-05-17 20:00:09.059310249 +0000 +++ lasso-2.8.0/configure.ac 2022-03-15 12:08:27.144296464 +0000 @@ -187,7 +187,7 @@ # m = a # r = r current=`expr $VERSION_MAJOR + $VERSION_MINOR` -LASSO_VERSION_INFO="16:1:13" +LASSO_VERSION_INFO="18:0:15" AC_SUBST(LASSO_VERSION_INFO) dnl Compute the minimal supported ABI version for Win32 scripts and resources files. @@ -679,18 +679,6 @@ AM_MISSING_PROG(AUTOMAKE, automake, $missing_dir) AM_MISSING_PROG(AUTOHEADER, autoheader, $missing_dir) -dnl Check if wsf is explicitly disabled. -AC_ARG_ENABLE(wsf, [ --enable-wsf enable experimental ID-WSF], - enable_wsf="yes", enable_wsf="no") - -AM_CONDITIONAL([WSF_ENABLED],[test "x$enable_wsf" = "xyes"]) -LASSO_WSF_SUPPORT=0 -if test "x$enable_wsf" = "xyes"; then - AC_DEFINE(LASSO_WSF_ENABLED, [], [Define if ID-WSF support is enabled]) - LASSO_WSF_SUPPORT=1 -fi -AC_SUBST(LASSO_WSF_SUPPORT) - dnl API Reference documentation support # gtkdocize greps for ^GTK_DOC_CHECK and parses it, so you need to have @@ -746,21 +734,6 @@ AM_CONDITIONAL(WITH_TESTS, [test "x$enable_tests" = "xyes"]) -AC_ARG_WITH(sasl2, [ --with-sasl2[=PFX] Use Cyrus SASL library version 2 for WSF-Auth]) -if test "x$enable_wsf" = "xyes"; then - if test "$with_sasl2" != "no" && test "$with_sasl2" != "yes" - then - CPPFLAGS="$CPPFLAGS -I$with_sasl2/include" - LDFLAGS="$LDFLAGS -L$with_sasl2/lib" - fi - - saved_LIBS="$LIBS" - AC_CHECK_LIB(sasl2, sasl_server_init,, - AC_MSG_ERROR([libsasl must be installed for WSF support]),) - LIBS="$saved_LIBS" - LASSO_LIBS="$LASSO_LIBS -lsasl2" -fi - AC_CHECK_PROGS(REST2HTML, rest2html rst2html) AM_CONDITIONAL(HAVE_REST2HTML, test -n "$ac_cv_prog_REST2HTML") @@ -795,6 +768,61 @@ AC_MSG_RESULT(no) fi +AC_ARG_WITH([default-sign-algo], + [AS_HELP_STRING([--with-default-sign-algo=[rsa-sha1|rsa-sha256]], + [Default signing algorithm (rsa-sha1)] + ) + ] +) + +SIGNING_ALGO=rsa-sha1 +if test x"$with_default_sign_algo" != x; then + if test ! "$with_default_sign_algo" = "rsa-sha1" -a ! "$with_default_sign_algo" = "rsa-sha256"; then + AC_MSG_ERROR("Default signing algorithm must be either rsa-sha1 or rsa-sha256") + else + SIGNING_ALGO=$with_default_sign_algo + fi +fi + +AC_DEFINE_UNQUOTED(DEFAULT_SIGNING_ALGO, "$SIGNING_ALGO", ["The default signing algorithm"]) + +AC_ARG_WITH([min-hash-algo], + [AS_HELP_STRING([--with-min-hash-algo=[sha1|sha256|sha384|sha512]], + [Minimal allowed hash algorithm (rsa-sha1)] + ) + ] +) + +MIN_HASH_ALGO=sha1 +if test x"$with_min_hash_algo" != x; then + if test ! "$with_min_hash_algo" = "sha1" -a ! "$with_min_hash_algo" = "sha256" -a ! "$with_min_hash_algo" = "sha384" -a ! "$with_min_hash_algo" = "sha512"; then + AC_MSG_ERROR("Minimal allowed hash algorithm must be one of sha1, sha256, sha384 or sha512) + else + MIN_HASH_ALGO=$with_min_hash_algo + fi +fi + +AC_DEFINE_UNQUOTED(MIN_HASH_ALGO, "$MIN_HASH_ALGO", ["The minimal hash algorithm"]) + +AC_ARG_WITH([default-key-encryption-method], + [AS_HELP_STRING([--with-default-key-encryption-method=[rsa-pkcs1|rsa-oaep]], + [Default key encryption method (rsa-oaep)] + ) + ] +) + +KEY_ENCRYPTION_METHOD=rsa-oaep +if test x"$with_default_" != x; then + if test ! "$with_default_key_encryption_method" = "rsa-pkcs1" -a ! "$with_default_key_encryption_method" = "rsa-oaep"; then + AC_MSG_ERROR("Default key encryption method must be either rsa-pkcs1 or rsa-oaep") + else + SIGNING_ALGO=$with_default_key_encryption_method + fi +fi + +AC_DEFINE_UNQUOTED(DEFAULT_KEY_ENCRYPTION_METHOD, "$KEY_ENCRYPTION_METHOD", ["The default key encryption method"]) + + dnl ========================================================================== dnl Pedantic compilation dnl ========================================================================== @@ -870,33 +898,15 @@ docs/reference/lasso/Makefile lasso/Makefile lasso/id-ff/Makefile -lasso/id-wsf/Makefile lasso/saml-2.0/Makefile -lasso/id-wsf-2.0/Makefile lasso/xml/Makefile lasso/xml/ecp/Makefile lasso/xml/saml-2.0/Makefile lasso/xml/soap-1.1/Makefile -lasso/xml/id-wsf-2.0/Makefile -lasso/xml/ws/Makefile lasso/xml/dsig/Makefile tests/Makefile tests/data/Makefile lasso.pc -win32/Makefile -win32/lasso.rc -win32/msvc/Makefile -win32/msvc/lasso.dsp -win32/msvc/lasso_config.h -win32/msvc/java/Makefile -win32/msvc/php/Makefile -win32/msvc/python/Makefile -win32/nsis/Makefile -win32/nsis/jlasso-lite.nsi -win32/nsis/lasso-deps.nsi -win32/nsis/lasso-full.nsi -win32/nsis/lasso-lite.nsi -win32/nsis/python.nsi bindings/Makefile bindings/java/Makefile bindings/python/Makefile @@ -924,7 +934,6 @@ CFLAGS: ${AM_CFLAGS} ${CFLAGS} Install prefix: ${prefix} Debugging: $enable_debugging -Experimental ID-WSF: $enable_wsf Optionals builds ---------------- @@ -939,4 +948,10 @@ C API references: ${enable_gtk_doc} Tests suite: ${enable_tests} + +Crypto settings +--------------- +Default signature: ${SIGNING_ALGO} +Minimal accepted hash: ${MIN_HASH_ALGO} +Key encryption method: ${KEY_ENCRYPTION_METHOD} ) diff -Nru lasso-2.7.0/debian/changelog lasso-2.8.0/debian/changelog --- lasso-2.7.0/debian/changelog 2022-03-16 22:44:25.000000000 +0000 +++ lasso-2.8.0/debian/changelog 2022-03-15 15:07:45.000000000 +0000 @@ -1,20 +1,29 @@ -lasso (2.7.0-2build3) jammy; urgency=medium +lasso (2.8.0-1) unstable; urgency=medium - * No-change rebuild with Python 3.10 only + * New uptream release. + * debian/liblasso3.symbols: add declaration for new symbols: + * lasso_get_default_key_encryption_method + * lasso_get_default_signature_method + * lasso_parse_key_encryption_method + * lasso_provider_get_key_encryption_method + * lasso_provider_set_key_encryption_method + * lasso_set_default_key_encryption_method + + -- Frederic Peters Tue, 15 Mar 2022 16:07:45 +0100 + +lasso (2.7.0-3) unstable; urgency=medium + + * d/control, d/compat: switch to debhelper-compat, remove compat file. + * d/control: remove ancient X-Python3-Version field. + * d/control: update homepage to https. + * d/control: add ${misc:Depends} to liblasso3-dev. + * d/control: remove useless dh-autoreconf build dependency. + * d/control: update standards-version to 4.6.0. + * d/php5-lasso.*: remove files for delete PHP package. + * d/liblasso-java.*: remove files for deleted Java package. + * d/rules: use dh_prep instead of dh_clean -k. - -- Graham Inggs Wed, 16 Mar 2022 22:44:25 +0000 - -lasso (2.7.0-2build2) jammy; urgency=medium - - * No-change rebuild for the perl update. - - -- Matthias Klose Sun, 06 Feb 2022 13:28:15 +0100 - -lasso (2.7.0-2build1) jammy; urgency=medium - - * No-change rebuild against openssl3 - - -- Simon Chopin Wed, 01 Dec 2021 16:11:56 +0000 + -- Frederic Peters Tue, 08 Mar 2022 08:17:20 +0100 lasso (2.7.0-2) unstable; urgency=medium diff -Nru lasso-2.7.0/debian/compat lasso-2.8.0/debian/compat --- lasso-2.7.0/debian/compat 2020-04-23 18:51:36.000000000 +0000 +++ lasso-2.8.0/debian/compat 1970-01-01 00:00:00.000000000 +0000 @@ -1 +0,0 @@ -10 diff -Nru lasso-2.7.0/debian/control lasso-2.8.0/debian/control --- lasso-2.7.0/debian/control 2020-12-31 14:41:29.000000000 +0000 +++ lasso-2.8.0/debian/control 2022-03-08 07:28:12.000000000 +0000 @@ -2,9 +2,8 @@ Priority: optional Section: libs Maintainer: Frederic Peters -Build-Depends: debhelper (>= 9), +Build-Depends: debhelper-compat (= 12), dh-python, - dh-autoreconf, gtk-doc-tools, libxml2-dev, libxslt1-dev, @@ -16,14 +15,13 @@ python3-lxml, python3-six, chrpath -Standards-Version: 4.4 -X-Python3-Version: >= 3.4 -Homepage: http://lasso.entrouvert.org +Standards-Version: 4.6.0 +Homepage: https://lasso.entrouvert.org Package: liblasso3-dev Section: libdevel Architecture: any -Depends: liblasso3 (= ${binary:Version}), libxml2-dev, libxmlsec1-dev, libglib2.0-dev +Depends: liblasso3 (= ${binary:Version}), libxml2-dev, libxmlsec1-dev, libglib2.0-dev, ${misc:Depends} Provides: liblasso-dev Conflicts: liblasso-dev, liblasso0, liblasso1 Description: Library for Liberty Alliance and SAML protocols - development kit diff -Nru lasso-2.7.0/debian/liblasso3.symbols lasso-2.8.0/debian/liblasso3.symbols --- lasso-2.7.0/debian/liblasso3.symbols 2021-11-06 12:42:52.000000000 +0000 +++ lasso-2.8.0/debian/liblasso3.symbols 2022-03-15 15:07:45.000000000 +0000 @@ -67,6 +67,8 @@ lasso_flag_strict_checking@Base 2.3.5 lasso_flag_thin_sessions@Base 2.5.0 lasso_flag_verify_signature@Base 2.3.5 + lasso_get_default_key_encryption_method@Base 2.8.0 + lasso_get_default_signature_method@Base 2.8.0 lasso_get_prefix_for_dst_service_href@Base 2.3.5 lasso_get_prefix_for_idwsf2_dst_service_href@Base 2.3.5 lasso_identity_destroy@Base 2.3.5 @@ -261,6 +263,7 @@ lasso_paos_response_get_type@Base 2.5.0 lasso_paos_response_new@Base 2.5.0 lasso_paos_response_validate@Base 2.5.0 + lasso_parse_key_encryption_method@Base 2.8.0 lasso_profile_get_artifact@Base 2.3.5 lasso_profile_get_artifact_message@Base 2.3.5 lasso_profile_get_identity@Base 2.3.5 @@ -298,6 +301,7 @@ lasso_provider_get_encryption_mode@Base 2.3.5 lasso_provider_get_first_http_method@Base 2.3.5 lasso_provider_get_idp_supported_attributes@Base 2.3.5 + lasso_provider_get_key_encryption_method@Base 2.8.0 lasso_provider_get_metadata_keys_for_role@Base 2.3.5 lasso_provider_get_metadata_list@Base 2.3.5 lasso_provider_get_metadata_list_for_role@Base 2.3.5 @@ -317,6 +321,7 @@ lasso_provider_saml2_node_encrypt@Base 2.3.5 lasso_provider_set_encryption_mode@Base 2.3.5 lasso_provider_set_encryption_sym_key_type@Base 2.3.5 + lasso_provider_set_key_encryption_method@Base 2.8.0 lasso_provider_set_protocol_conformance@Base 2.5.0 lasso_provider_set_server_signing_key@Base 2.5.0 lasso_provider_verify_signature@Base 2.5.0 @@ -544,6 +549,7 @@ lasso_session_new@Base 2.3.5 lasso_session_new_from_dump@Base 2.3.5 lasso_session_remove_assertion@Base 2.3.5 + lasso_set_default_key_encryption_method@Base 2.8.0 lasso_set_flag@Base 2.3.5 lasso_shutdown@Base 2.3.5 lasso_soap_body_get_type@Base 2.3.5 diff -Nru lasso-2.7.0/debian/liblasso-java.dirs lasso-2.8.0/debian/liblasso-java.dirs --- lasso-2.7.0/debian/liblasso-java.dirs 2020-04-23 18:51:36.000000000 +0000 +++ lasso-2.8.0/debian/liblasso-java.dirs 1970-01-01 00:00:00.000000000 +0000 @@ -1 +0,0 @@ -usr/lib/jni/ diff -Nru lasso-2.7.0/debian/liblasso-java.install lasso-2.8.0/debian/liblasso-java.install --- lasso-2.7.0/debian/liblasso-java.install 2020-04-23 18:51:36.000000000 +0000 +++ lasso-2.8.0/debian/liblasso-java.install 1970-01-01 00:00:00.000000000 +0000 @@ -1,2 +0,0 @@ -debian/tmp/usr/lib/jni/*.so -debian/tmp/usr/share/java/*.jar diff -Nru lasso-2.7.0/debian/php5-lasso.install lasso-2.8.0/debian/php5-lasso.install --- lasso-2.7.0/debian/php5-lasso.install 2020-04-23 18:51:36.000000000 +0000 +++ lasso-2.8.0/debian/php5-lasso.install 1970-01-01 00:00:00.000000000 +0000 @@ -1,3 +0,0 @@ -debian/tmp/etc/php5/ -debian/tmp/usr/share/php/ -debian/tmp/usr/lib/php5/*/lasso.so diff -Nru lasso-2.7.0/debian/php5-lasso.postinst lasso-2.8.0/debian/php5-lasso.postinst --- lasso-2.7.0/debian/php5-lasso.postinst 2020-04-23 18:51:36.000000000 +0000 +++ lasso-2.8.0/debian/php5-lasso.postinst 1970-01-01 00:00:00.000000000 +0000 @@ -1,7 +0,0 @@ -#! /bin/sh -e - -if [ "$1" = "configure" ]; then - php5enmod lasso -fi - -#DEBHELPER# diff -Nru lasso-2.7.0/debian/php5-lasso.prerm lasso-2.8.0/debian/php5-lasso.prerm --- lasso-2.7.0/debian/php5-lasso.prerm 2020-04-23 18:51:36.000000000 +0000 +++ lasso-2.8.0/debian/php5-lasso.prerm 1970-01-01 00:00:00.000000000 +0000 @@ -1,7 +0,0 @@ -#! /bin/sh -e - -if [ "$1" = "remove" ]; then - php5dismod lasso -fi - -#DEBHELPER# diff -Nru lasso-2.7.0/debian/php5-lasso.substvars lasso-2.8.0/debian/php5-lasso.substvars --- lasso-2.7.0/debian/php5-lasso.substvars 2020-04-23 18:51:36.000000000 +0000 +++ lasso-2.8.0/debian/php5-lasso.substvars 1970-01-01 00:00:00.000000000 +0000 @@ -1,4 +0,0 @@ -shlibs:Depends=libc6 (>= 2.2.5), libglib2.0-0 (>= 2.41.1), liblasso3 (>= 2.5.0), libssl1.0.2 (>= 1.0.2d), libxml2 (>= 2.7.4), libxmlsec1 (>= 1.2.20), libxmlsec1-openssl (>= 1.2.20), libxslt1.1 (>= 1.1.25), zlib1g (>= 1:1.1.4) -php:Depends=phpapi-20131226 -misc:Depends= -misc:Pre-Depends= diff -Nru lasso-2.7.0/debian/rules lasso-2.8.0/debian/rules --- lasso-2.7.0/debian/rules 2021-11-06 12:42:52.000000000 +0000 +++ lasso-2.8.0/debian/rules 2022-03-08 07:24:04.000000000 +0000 @@ -89,7 +89,7 @@ install-arch: build-arch dh_testdir dh_testroot - dh_clean -k + dh_prep dh_installdirs $(MAKE) install DESTDIR=$(CURDIR)/debian/tmp \ diff -Nru lasso-2.7.0/docs/lasso-book/figures/Makefile.in lasso-2.8.0/docs/lasso-book/figures/Makefile.in --- lasso-2.7.0/docs/lasso-book/figures/Makefile.in 2021-06-01 09:57:57.553977642 +0000 +++ lasso-2.8.0/docs/lasso-book/figures/Makefile.in 2022-03-15 12:16:13.860732377 +0000 @@ -242,7 +242,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ diff -Nru lasso-2.7.0/docs/lasso-book/Makefile.in lasso-2.8.0/docs/lasso-book/Makefile.in --- lasso-2.7.0/docs/lasso-book/Makefile.in 2021-06-01 09:57:57.525977377 +0000 +++ lasso-2.8.0/docs/lasso-book/Makefile.in 2022-03-15 12:16:13.840732137 +0000 @@ -302,7 +302,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ diff -Nru lasso-2.7.0/docs/Makefile.in lasso-2.8.0/docs/Makefile.in --- lasso-2.7.0/docs/Makefile.in 2021-06-01 09:57:57.497977110 +0000 +++ lasso-2.8.0/docs/Makefile.in 2022-03-15 12:16:13.816731849 +0000 @@ -272,7 +272,6 @@ LASSO_PUB_CFLAGS = @LASSO_PUB_CFLAGS@ LASSO_STATIC_BINARIES = @LASSO_STATIC_BINARIES@ LASSO_VERSION_INFO = @LASSO_VERSION_INFO@ -LASSO_WSF_SUPPORT = @LASSO_WSF_SUPPORT@ LD = @LD@ LDFLAGS = @LDFLAGS@ LIBOBJS = @LIBOBJS@ diff -Nru lasso-2.7.0/docs/reference/lasso/html/annotation-glossary.html lasso-2.8.0/docs/reference/lasso/html/annotation-glossary.html --- lasso-2.7.0/docs/reference/lasso/html/annotation-glossary.html 2021-06-01 09:58:51.658023899 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/annotation-glossary.html 2022-03-15 12:19:00.302674065 +0000 @@ -20,13 +20,9 @@  |  O  |  - P -  |  S  |  - T -  |  - U + T Home Prev @@ -45,16 +41,8 @@
element-type

Generics and defining elements of containers and arrays.

O

-
optional
-

NULL may be passed instead of a pointer to a location.

out

Parameter for returning results. Default is transfer full.

-

P

-
Private
-

An interface that can be used within the GNOME stack itself, but that is not -documented for end-users. Such functions should only be used in specified and -documented ways. -

S

Stable

The intention of a Stable interface is to enable arbitrary third parties to @@ -71,22 +59,6 @@

The caller owns the data, and is responsible for free it.

transfer none

The data is owned by the callee, which is responsible of freeing it.

-

U

-
Unstable
-

Unstable interfaces are experimental or transitional. They are typically used to -give outside developers early access to new or rapidly changing technology, or -to provide an interim solution to a problem where a more general solution is -anticipated. No claims are made about either source or binary compatibility from -one minor release to the next. - -The Unstable interface level is a warning that these interfaces are subject to -change without warning and should not be used in unbundled products. - -Given such caveats, customer impact need not be a factor when considering -incompatible changes to an Unstable interface in a major or minor release. -Nonetheless, when such changes are introduced, the changes should still be -mentioned in the release notes for the affected release. -

diff -Nru lasso-2.7.0/docs/reference/lasso/html/api-index-full.html lasso-2.8.0/docs/reference/lasso/html/api-index-full.html --- lasso-2.7.0/docs/reference/lasso/html/api-index-full.html 2021-06-01 09:58:51.670023855 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/api-index-full.html 2022-03-15 12:19:00.306674111 +0000 @@ -6,7 +6,7 @@ - + @@ -25,8 +25,6 @@  |  F  |  - G -  |  H  |  I @@ -43,14 +41,12 @@  |  S  |  - U -  |  W  |  X Home -Prev +Prev Next
@@ -58,7 +54,7 @@ API Index

A

-LassoAssertionQuery, struct in LassoAssertionQuery +LassoAssertionQuery, struct in LassoAssertionQuery
@@ -105,6584 +101,3342 @@ lasso_assertion_query_validate_request, function in LassoAssertionQuery
+

B

-LassoAuthentication, struct in LassoAuthentication +lasso_build_unique_id, function in Utility functions for SAML 2.0
+

C

-lasso_authentication_client_start, function in LassoAuthentication +LassoCheckVersionMode, enum in Initialization functions
-lasso_authentication_client_step, function in LassoAuthentication +lasso_check_version, function in Initialization functions
+

D

-lasso_authentication_destroy, function in LassoAuthentication +LassoDefederation, struct in LassoDefederation
-lasso_authentication_get_mechanism_list, function in LassoAuthentication +lasso_defederation_build_notification_msg, function in LassoDefederation
-lasso_authentication_init_request, function in LassoAuthentication +lasso_defederation_destroy, function in LassoDefederation
-lasso_authentication_new, function in LassoAuthentication +LASSO_DEFEDERATION_ERROR_MISSING_NAME_IDENTIFIER, macro in Error Codes
-lasso_authentication_process_request_msg, function in LassoAuthentication +lasso_defederation_init_notification, function in LassoDefederation
-lasso_authentication_process_response_msg, function in LassoAuthentication +lasso_defederation_new, function in LassoDefederation
-lasso_authentication_server_start, function in LassoAuthentication +lasso_defederation_process_notification_msg, function in LassoDefederation
-lasso_authentication_server_step, function in LassoAuthentication +lasso_defederation_validate_notification, function in LassoDefederation
-

B

-lasso_build_unique_id, function in Utility functions for SAML 2.0 +LassoDsKeyInfo, struct in LassoDsKeyInfo
-

C

-LassoCheckVersionMode, enum in Initialization functions +LassoDsKeyValue, struct in LassoDsKeyValue
-lasso_check_version, function in Initialization functions +LassoDsRsaKeyValue, struct in LassoDsRsaKeyValue
-

D

-LassoDataService, struct in LassoDataService +LASSO_DS_ERROR_CA_CERT_CHAIN_LOAD_FAILED, macro in Error Codes
-lasso_data_service_add_modification, function in LassoDataService +LASSO_DS_ERROR_CERTIFICATE_LOAD_FAILED, macro in Error Codes
-lasso_data_service_add_query_item, function in LassoDataService +LASSO_DS_ERROR_CONTEXT_CREATION_FAILED, macro in Error Codes
-lasso_data_service_build_modify_response_msg, function in LassoDataService +LASSO_DS_ERROR_DECRYPTION_FAILED, macro in Error Codes
-lasso_data_service_build_query_response_msg, function in LassoDataService +LASSO_DS_ERROR_DIGEST_COMPUTE_FAILED, macro in Error Codes
-lasso_data_service_build_response_msg, function in LassoDataService +LASSO_DS_ERROR_ENCRYPTION_FAILED, macro in Error Codes
-LASSO_DATA_SERVICE_ERROR_UNREGISTERED_DST, macro in Error Codes +LASSO_DS_ERROR_INVALID_REFERENCE_FOR_SAML, macro in Error Codes
-lasso_data_service_get_answer, function in LassoDataService +LASSO_DS_ERROR_INVALID_SIGALG, macro in Error Codes
-lasso_data_service_get_answers, function in LassoDataService +LASSO_DS_ERROR_INVALID_SIGNATURE, macro in Error Codes
-lasso_data_service_get_answers_by_item_id, function in LassoDataService +LASSO_DS_ERROR_KEYS_MNGR_CREATION_FAILED, macro in Error Codes
-lasso_data_service_get_answers_by_select, function in LassoDataService +LASSO_DS_ERROR_KEYS_MNGR_INIT_FAILED, macro in Error Codes
-lasso_data_service_get_query_item, function in LassoDataService +LASSO_DS_ERROR_PRIVATE_KEY_LOAD_FAILED, macro in Error Codes
-lasso_data_service_get_resource_data, function in LassoDataService +LASSO_DS_ERROR_PUBLIC_KEY_LOAD_FAILED, macro in Error Codes
-lasso_data_service_init_modify, function in LassoDataService +LASSO_DS_ERROR_SIGNATURE_FAILED, macro in Error Codes
-lasso_data_service_init_query, function in LassoDataService +LASSO_DS_ERROR_SIGNATURE_NOT_FOUND, macro in Error Codes
-lasso_data_service_new, function in LassoDataService +LASSO_DS_ERROR_SIGNATURE_TEMPLATE_NOT_FOUND, macro in Error Codes
-lasso_data_service_new_full, function in LassoDataService +LASSO_DS_ERROR_SIGNATURE_TMPL_CREATION_FAILED, macro in Error Codes
-lasso_data_service_process_modify_response_msg, function in LassoDataService +LASSO_DS_ERROR_SIGNATURE_VERIFICATION_FAILED, macro in Error Codes
-lasso_data_service_process_query_response_msg, function in LassoDataService +LASSO_DS_ERROR_TOO_MUCH_REFERENCES, macro in Error Codes
-lasso_data_service_process_request_msg, function in LassoDataService +LASSO_DS_HREF, macro in Strings for XML-DSIG
-lasso_data_service_set_resource_data, function in LassoDataService +lasso_ds_key_info_new, function in LassoDsKeyInfo
-lasso_data_service_validate_request, function in LassoDataService +lasso_ds_key_value_new, function in LassoDsKeyValue
-LassoDefederation, struct in LassoDefederation +LASSO_DS_PREFIX, macro in Strings for XML-DSIG
-lasso_defederation_build_notification_msg, function in LassoDefederation +lasso_ds_rsa_key_value_new, function in LassoDsRsaKeyValue
-lasso_defederation_destroy, function in LassoDefederation +LASSO_DURATION_DAY, macro in LassoSaml2Assertion
-LASSO_DEFEDERATION_ERROR_MISSING_NAME_IDENTIFIER, macro in Error Codes +LASSO_DURATION_HOUR, macro in LassoSaml2Assertion
-lasso_defederation_init_notification, function in LassoDefederation +LASSO_DURATION_MINUTE, macro in LassoSaml2Assertion
-lasso_defederation_new, function in LassoDefederation +LASSO_DURATION_WEEK, macro in LassoSaml2Assertion
+

E

-lasso_defederation_process_notification_msg, function in LassoDefederation +LassoEcp, struct in LassoEcp
-lasso_defederation_validate_notification, function in LassoDefederation +lasso_ecp_destroy, function in LassoEcp
-LassoDiscoAuthenticateRequester, struct in LassoDiscoAuthenticateRequester +lasso_ecp_get_endpoint_url_by_entity_id, function in LassoEcp
-LassoDiscoAuthenticateSessionContext, struct in LassoDiscoAuthenticateSessionContext +lasso_ecp_has_sp_idplist, function in LassoEcp
-LassoDiscoAuthorizeRequester, struct in LassoDiscoAuthorizeRequester +LASSO_ECP_HREF, macro in Strings for ID-FF 1.2
-LassoDiscoCredentials, struct in LassoDiscoCredentials +lasso_ecp_is_idp_entry_known_idp_supporting_ecp, function in LassoEcp
-LassoDiscoDescription, struct in LassoDiscoDescription +lasso_ecp_is_provider_in_sp_idplist, function in LassoEcp
-LassoDiscoEncryptedResourceID, struct in LassoDiscoEncryptedResourceID +lasso_ecp_new, function in LassoEcp
-LassoDiscoEncryptResourceID, struct in LassoDiscoEncryptResourceID +LASSO_ECP_PREFIX, macro in Strings for ID-FF 1.2
-LassoDiscoGenerateBearerToken, struct in LassoDiscoGenerateBearerToken +lasso_ecp_process_authn_request_msg, function in LassoEcp
-LassoDiscoInsertEntry, struct in LassoDiscoInsertEntry +lasso_ecp_process_response_msg, function in LassoEcp
-LassoDiscoModify, struct in LassoDiscoModify +lasso_ecp_process_sp_idp_list, function in LassoEcp
-LassoDiscoModifyResponse, struct in LassoDiscoModifyResponse +lasso_ecp_relay_state_new, function in LassoEcpRelayState
-LassoDiscoOptions, struct in LassoDiscoOptions +lasso_ecp_relay_state_validate, function in LassoEcpRelayState
-LassoDiscoQuery, struct in LassoDiscoQuery +lasso_ecp_request_new, function in LassoEcpRequest
-LassoDiscoQueryResponse, struct in LassoDiscoQueryResponse +lasso_ecp_request_validate, function in LassoEcpRequest
-LassoDiscoRemoveEntry, struct in LassoDiscoRemoveEntry +lasso_ecp_response_new, function in LassoEcpResponse
-LassoDiscoRequestedServiceType, struct in LassoDiscoRequestedServiceType +lasso_ecp_response_validate, function in LassoEcpResponse
-LassoDiscoResourceID, struct in LassoDiscoResourceID +lasso_ecp_set_known_sp_provided_idp_entries_supporting_ecp, function in LassoEcp
-LassoDiscoResourceOffering, struct in LassoDiscoResourceOffering +LassoEncryptionMode, enum in LassoProvider
-LassoDiscoSendSingleLogout, struct in LassoDiscoSendSingleLogout +LassoEncryptionSymKeyType, enum in LassoProvider
-LassoDiscoServiceInstance, struct in LassoDiscoServiceInstance +LASSO_ERROR_CAST_FAILED, macro in Error Codes
-LassoDiscovery, struct in LassoDiscovery +LASSO_ERROR_OUT_OF_MEMORY, macro in Error Codes
-lasso_discovery_add_insert_entry, function in LassoDiscovery +LASSO_ERROR_UNDEFINED, macro in Error Codes
-lasso_discovery_add_remove_entry, function in LassoDiscovery +LASSO_ERROR_UNIMPLEMENTED, macro in Error Codes
-lasso_discovery_add_requested_service_type, function in LassoDiscovery +LASSO_EXPORT, macro in Initialization functions
-lasso_discovery_build_response_msg, function in LassoDiscovery +LASSO_EXPORT_VAR, macro in Initialization functions
+

F

-LASSO_DISCOVERY_ERROR_FAILED_TO_BUILD_ENDPOINT_REFERENCE, macro in Error Codes +LassoFederation, struct in LassoFederation
-LASSO_DISCOVERY_ERROR_MISSING_REQUESTED_SERVICE, macro in Error Codes +lasso_federation_build_local_name_identifier, function in LassoFederation
-LASSO_DISCOVERY_ERROR_SVC_METADATA_ASSOCIATION_ADD_FAILED, macro in Error Codes +lasso_federation_destroy, function in LassoFederation
-LASSO_DISCOVERY_ERROR_SVC_METADATA_REGISTER_FAILED, macro in Error Codes +lasso_federation_new, function in LassoFederation
-lasso_discovery_get_service, function in LassoDiscovery +lasso_federation_verify_name_identifier, function in LassoFederation
+

H

-lasso_discovery_get_services, function in LassoDiscovery +LassoHttpMethod, enum in LassoProvider
+

I

-lasso_discovery_init_modify, function in LassoDiscovery +LassoIdentity, struct in LassoIdentity
-lasso_discovery_init_query, function in LassoDiscovery +lasso_identity_destroy, function in LassoIdentity
-lasso_discovery_new, function in LassoDiscovery +lasso_identity_dump, function in LassoIdentity
-lasso_discovery_new_full, function in LassoDiscovery +lasso_identity_get_federation, function in LassoIdentity
-lasso_discovery_process_modify_response_msg, function in LassoDiscovery +lasso_identity_new, function in LassoIdentity
-lasso_discovery_process_query_response_msg, function in LassoDiscovery +lasso_identity_new_from_dump, function in LassoIdentity
-lasso_discovery_process_request_msg, function in LassoDiscovery +lasso_init, function in Initialization functions
+

L

-lasso_discovery_register_constructor_for_service_type, function in LassoDiscovery +LASSO_LASSO_HREF, macro in Base Strings
-lasso_discovery_unregister_constructor_for_service_type, function in LassoDiscovery +LASSO_LASSO_PREFIX, macro in Base Strings
-lasso_disco_authenticate_requester_new, function in LassoDiscoAuthenticateRequester +LassoLecp, struct in LassoLecp
-lasso_disco_authorize_requester_new, function in LassoDiscoAuthorizeRequester +lasso_lecp_build_authn_request_envelope_msg, function in LassoLecp
-lasso_disco_credentials_new, function in LassoDiscoCredentials +lasso_lecp_build_authn_request_msg, function in LassoLecp
-lasso_disco_description_copy, function in LassoDiscoDescription +lasso_lecp_build_authn_response_envelope_msg, function in LassoLecp
-lasso_disco_description_has_saml_authentication, function in LassoDiscoDescription +lasso_lecp_build_authn_response_msg, function in LassoLecp
-lasso_disco_description_has_x509_authentication, function in LassoDiscoDescription +lasso_lecp_destroy, function in LassoLecp
-lasso_disco_description_new, function in LassoDiscoDescription +lasso_lecp_init_authn_request, function in LassoLecp
-lasso_disco_description_new_with_BriefSoapHttpDescription, function in LassoDiscoDescription +lasso_lecp_new, function in LassoLecp
-lasso_disco_description_new_with_WsdlRef, function in LassoDiscoDescription +lasso_lecp_process_authn_request_envelope_msg, function in LassoLecp
-lasso_disco_encrypted_resource_id_new, function in LassoDiscoEncryptedResourceID +lasso_lecp_process_authn_request_msg, function in LassoLecp
-lasso_disco_encrypt_resource_id_new, function in LassoDiscoEncryptResourceID +lasso_lecp_process_authn_response_envelope_msg, function in LassoLecp
-lasso_disco_generate_bearer_token_new, function in LassoDiscoGenerateBearerToken +LassoLibAssertion, struct in LassoLibAssertion
-LASSO_DISCO_HREF, macro in ID-WSF 1.0 Strings +LassoLibAuthenticationStatement, struct in LassoLibAuthenticationStatement
-lasso_disco_insert_entry_new, function in LassoDiscoInsertEntry +LassoLibAuthnContext, struct in LassoLibAuthnContext
-lasso_disco_modify_new, function in LassoDiscoModify +LassoLibAuthnRequest, struct in LassoLibAuthnRequest
-lasso_disco_modify_response_new, function in LassoDiscoModifyResponse +LassoLibAuthnRequestEnvelope, struct in LassoLibAuthnRequestEnvelope
-lasso_disco_options_new, function in LassoDiscoOptions +LassoLibAuthnResponse, struct in LassoLibAuthnResponse
-LASSO_DISCO_PREFIX, macro in ID-WSF 1.0 Strings +LassoLibAuthnResponseEnvelope, struct in LassoLibAuthnResponseEnvelope
-lasso_disco_query_new, function in LassoDiscoQuery +LassoLibFederationTerminationNotification, struct in LassoLibFederationTerminationNotification
-lasso_disco_query_response_new, function in LassoDiscoQueryResponse +LassoLibIDPEntries, struct in LassoLibIDPEntries
-lasso_disco_remove_entry_new, function in LassoDiscoRemoveEntry +LassoLibIDPEntry, struct in LassoLibIDPEntry
-lasso_disco_requested_service_type_new, function in LassoDiscoRequestedServiceType +LassoLibIDPList, struct in LassoLibIDPList
-lasso_disco_resource_id_new, function in LassoDiscoResourceID +LassoLibLogoutRequest, struct in LassoLibLogoutRequest
-lasso_disco_resource_offering_new, function in LassoDiscoResourceOffering +LassoLibLogoutResponse, struct in LassoLibLogoutResponse
-lasso_disco_send_single_logout_new, function in LassoDiscoSendSingleLogout +LassoLibNameIdentifierMappingRequest, struct in LassoLibNameIdentifierMappingRequest
-lasso_disco_service_instance_copy, function in LassoDiscoServiceInstance +LassoLibNameIdentifierMappingResponse, struct in LassoLibNameIdentifierMappingResponse
-lasso_disco_service_instance_new, function in LassoDiscoServiceInstance +LassoLibRegisterNameIdentifierRequest, struct in LassoLibRegisterNameIdentifierRequest
-LASSO_DISCO_STATUS_CODE_DIRECTIVES, macro in ID-WSF 1.0 Strings +LassoLibRegisterNameIdentifierResponse, struct in LassoLibRegisterNameIdentifierResponse
-LASSO_DISCO_STATUS_CODE_DISCO_OK, macro in ID-WSF 1.0 Strings +LassoLibRequestAuthnContext, struct in LassoLibRequestAuthnContext
-LASSO_DISCO_STATUS_CODE_FAILED, macro in ID-WSF 1.0 Strings +LassoLibScoping, struct in LassoLibScoping
-LASSO_DISCO_STATUS_CODE_FORBIDDEN, macro in ID-WSF 1.0 Strings +LassoLibStatusResponse, struct in LassoLibStatusResponse
-LASSO_DISCO_STATUS_CODE_NO_RESULTS, macro in ID-WSF 1.0 Strings +LassoLibSubject, struct in LassoLibSubject
-LASSO_DISCO_STATUS_CODE_OK, macro in ID-WSF 1.0 Strings +lasso_lib_assertion_new, function in LassoLibAssertion
-LASSO_DISCO_STATUS_CODE_REMOVE_ENTRY, macro in ID-WSF 1.0 Strings +lasso_lib_assertion_new_full, function in LassoLibAssertion
-LassoDsKeyInfo, struct in LassoDsKeyInfo +lasso_lib_authentication_statement_new, function in LassoLibAuthenticationStatement
-LassoDsKeyValue, struct in LassoDsKeyValue +lasso_lib_authentication_statement_new_full, function in LassoLibAuthenticationStatement
-LassoDsRsaKeyValue, struct in LassoDsRsaKeyValue +LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_INTERNET_PROTOCOL, macro in Strings for ID-FF 1.2
-LassoDstData, struct in LassoDstData +LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_INTERNET_PROTOCOL_PASSWORD, macro in Strings for ID-FF 1.2
-LassoDstModification, struct in LassoDstModification +LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_MOBILE_ONE_FACTOR_CONTRACT, macro in Strings for ID-FF 1.2
-LassoDstModify, struct in LassoDstModify +LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_MOBILE_ONE_FACTOR_UNREGISTERED, macro in Strings for ID-FF 1.2
-LassoDstModifyResponse, struct in LassoDstModifyResponse +LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_MOBILE_TWO_FACTOR_CONTRACT, macro in Strings for ID-FF 1.2
-LassoDstNewData, struct in LassoDstNewData +LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_MOBILE_TWO_FACTOR_UNREGISTERED, macro in Strings for ID-FF 1.2
-LassoDstQuery, struct in LassoDstQuery +LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_PASSWORD, macro in Strings for ID-FF 1.2
-LassoDstQueryItem, struct in LassoDstQueryItem +LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_PASSWORD_PROTECTED_TRANSPORT, macro in Strings for ID-FF 1.2
-LassoDstQueryResponse, struct in LassoDstQueryResponse +LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_PREVIOUS_SESSION, macro in Strings for ID-FF 1.2
-lasso_dst_data_new, function in LassoDstData +LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_SMARTCARD, macro in Strings for ID-FF 1.2
-LASSO_DST_ERROR_MALFORMED_QUERY, macro in Error Codes +LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_SMARTCARD_PKI, macro in Strings for ID-FF 1.2
-LASSO_DST_ERROR_MISSING_SERVICE_DATA, macro in Error Codes +LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_SOFTWARE_PKI, macro in Strings for ID-FF 1.2
-LASSO_DST_ERROR_MODIFY_FAILED, macro in Error Codes +LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_TIME_SYNC_TOKEN, macro in Strings for ID-FF 1.2
-LASSO_DST_ERROR_MODIFY_PARTIALLY_FAILED, macro in Error Codes +LASSO_LIB_AUTHN_CONTEXT_COMPARISON_BETTER, macro in Strings for ID-FF 1.2
-LASSO_DST_ERROR_NEW_DATA_MISSING, macro in Error Codes +LASSO_LIB_AUTHN_CONTEXT_COMPARISON_EXACT, macro in Strings for ID-FF 1.2
-LASSO_DST_ERROR_NO_DATA, macro in Error Codes +LASSO_LIB_AUTHN_CONTEXT_COMPARISON_MAXIMUM, macro in Strings for ID-FF 1.2
-LASSO_DST_ERROR_QUERY_FAILED, macro in Error Codes +LASSO_LIB_AUTHN_CONTEXT_COMPARISON_MINIMUM, macro in Strings for ID-FF 1.2
-LASSO_DST_ERROR_QUERY_NOT_FOUND, macro in Error Codes +lasso_lib_authn_context_new, function in LassoLibAuthnContext
-LASSO_DST_ERROR_QUERY_PARTIALLY_FAILED, macro in Error Codes +lasso_lib_authn_request_envelope_new, function in LassoLibAuthnRequestEnvelope
-lasso_dst_modification_new, function in LassoDstModification +lasso_lib_authn_request_envelope_new_full, function in LassoLibAuthnRequestEnvelope
-lasso_dst_modify_new, function in LassoDstModify +lasso_lib_authn_request_new, function in LassoLibAuthnRequest
-lasso_dst_modify_response_new, function in LassoDstModifyResponse +lasso_lib_authn_response_envelope_new, function in LassoLibAuthnResponseEnvelope
-lasso_dst_new_data_new, function in LassoDstNewData +lasso_lib_authn_response_new, function in LassoLibAuthnResponse
-lasso_dst_query_item_new, function in LassoDstQueryItem +LASSO_LIB_CONSENT_INAPPLICABLE, macro in Strings for ID-FF 1.2
-lasso_dst_query_new, function in LassoDstQuery +LASSO_LIB_CONSENT_OBTAINED, macro in Strings for ID-FF 1.2
-lasso_dst_query_response_new, function in LassoDstQueryResponse +LASSO_LIB_CONSENT_OBTAINED_CURRENT_EXPLICIT, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_ACTION_NOT_AUTHORIZED, macro in ID-WSF 1.0 Strings +LASSO_LIB_CONSENT_OBTAINED_CURRENT_IMPLICIT, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_ACTION_NOT_SUPPORTED, macro in ID-WSF 1.0 Strings +LASSO_LIB_CONSENT_OBTAINED_PRIOR, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_ALL_RETURNED, macro in ID-WSF 1.0 Strings +LASSO_LIB_CONSENT_UNAVAILABLE, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_CHANGED_SINCE_RETURNS_ALL, macro in ID-WSF 1.0 Strings +lasso_lib_federation_termination_notification_new, function in LassoLibFederationTerminationNotification
-LASSO_DST_STATUS_CODE_CHANGE_HISTORY_NOT_SUPPORTED, macro in ID-WSF 1.0 Strings +lasso_lib_federation_termination_notification_new_full, function in LassoLibFederationTerminationNotification
-LASSO_DST_STATUS_CODE_DATA_TOO_LONG, macro in ID-WSF 1.0 Strings +LASSO_LIB_HREF, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_EXISTS_ALREADY, macro in ID-WSF 1.0 Strings +lasso_lib_idp_entries_new, function in LassoLibIDPEntries
-LASSO_DST_STATUS_CODE_EXTENSION_NOT_SUPPORTED, macro in ID-WSF 1.0 Strings +lasso_lib_idp_entry_new, function in LassoLibIDPEntry
-LASSO_DST_STATUS_CODE_FAILED, macro in ID-WSF 1.0 Strings +lasso_lib_idp_list_new, function in LassoLibIDPList
-LASSO_DST_STATUS_CODE_INVALID_DATA, macro in ID-WSF 1.0 Strings +lasso_lib_logout_request_new, function in LassoLibLogoutRequest
-LASSO_DST_STATUS_CODE_INVALID_RESOURCE_ID, macro in ID-WSF 1.0 Strings +lasso_lib_logout_request_new_full, function in LassoLibLogoutRequest
-LASSO_DST_STATUS_CODE_INVALID_SELECT, macro in ID-WSF 1.0 Strings +lasso_lib_logout_response_new, function in LassoLibLogoutResponse
-LASSO_DST_STATUS_CODE_MISSING_NEW_DATA_ELEMENT, macro in ID-WSF 1.0 Strings +lasso_lib_logout_response_new_full, function in LassoLibLogoutResponse
-LASSO_DST_STATUS_CODE_MISSING_RESOURCE_ID_ELEMENT, macro in ID-WSF 1.0 Strings +LASSO_LIB_MAJOR_VERSION_N, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_MISSING_SELECT, macro in ID-WSF 1.0 Strings +LASSO_LIB_MINOR_VERSION_N, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_MODIFIED_SINCE, macro in ID-WSF 1.0 Strings +LASSO_LIB_NAMEID_POLICY_TYPE_ANY, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_NO_MORE_ELEMENTS, macro in ID-WSF 1.0 Strings +LASSO_LIB_NAMEID_POLICY_TYPE_FEDERATED, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_NO_MULTIPLE_ALLOWED, macro in ID-WSF 1.0 Strings +LASSO_LIB_NAMEID_POLICY_TYPE_NONE, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_NO_MULTIPLE_RESOURCES, macro in ID-WSF 1.0 Strings +LASSO_LIB_NAMEID_POLICY_TYPE_ONE_TIME, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_OK, macro in ID-WSF 1.0 Strings +LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENCRYPTED, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_PARTIAL, macro in ID-WSF 1.0 Strings +LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENTITYID, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_TIME_OUT, macro in ID-WSF 1.0 Strings +LASSO_LIB_NAME_IDENTIFIER_FORMAT_FEDERATED, macro in Strings for ID-FF 1.2
-LASSO_DST_STATUS_CODE_UNEXPECTED_ERROR, macro in ID-WSF 1.0 Strings +LASSO_LIB_NAME_IDENTIFIER_FORMAT_ONE_TIME, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_CA_CERT_CHAIN_LOAD_FAILED, macro in Error Codes +lasso_lib_name_identifier_mapping_request_new, function in LassoLibNameIdentifierMappingRequest
-LASSO_DS_ERROR_CERTIFICATE_LOAD_FAILED, macro in Error Codes +lasso_lib_name_identifier_mapping_request_new_full, function in LassoLibNameIdentifierMappingRequest
-LASSO_DS_ERROR_CONTEXT_CREATION_FAILED, macro in Error Codes +lasso_lib_name_identifier_mapping_response_new, function in LassoLibNameIdentifierMappingResponse
-LASSO_DS_ERROR_DECRYPTION_FAILED, macro in Error Codes +lasso_lib_name_identifier_mapping_response_new_full, function in LassoLibNameIdentifierMappingResponse
-LASSO_DS_ERROR_DIGEST_COMPUTE_FAILED, macro in Error Codes +LASSO_LIB_PREFIX, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_ENCRYPTION_FAILED, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_BRWS_ART, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_INVALID_REFERENCE_FOR_SAML, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_BRWS_LECP, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_INVALID_SIGALG, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_BRWS_POST, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_INVALID_SIGNATURE, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_FED_TERM_IDP_HTTP, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_KEYS_MNGR_CREATION_FAILED, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_FED_TERM_IDP_SOAP, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_KEYS_MNGR_INIT_FAILED, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_FED_TERM_SP_HTTP, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_PRIVATE_KEY_LOAD_FAILED, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_FED_TERM_SP_SOAP, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_PUBLIC_KEY_LOAD_FAILED, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_NIM_SP_HTTP, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_SIGNATURE_FAILED, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_RNI_IDP_HTTP, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_SIGNATURE_NOT_FOUND, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_RNI_IDP_SOAP, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_SIGNATURE_TEMPLATE_NOT_FOUND, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_RNI_SP_HTTP, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_SIGNATURE_TMPL_CREATION_FAILED, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_RNI_SP_SOAP, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_SIGNATURE_VERIFICATION_FAILED, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_SLO_IDP_HTTP, macro in Strings for ID-FF 1.2
-LASSO_DS_ERROR_TOO_MUCH_REFERENCES, macro in Error Codes +LASSO_LIB_PROTOCOL_PROFILE_SLO_IDP_SOAP, macro in Strings for ID-FF 1.2
-LASSO_DS_HREF, macro in Strings for XML-DSIG +LASSO_LIB_PROTOCOL_PROFILE_SLO_SP_HTTP, macro in Strings for ID-FF 1.2
-lasso_ds_key_info_new, function in LassoDsKeyInfo +LASSO_LIB_PROTOCOL_PROFILE_SLO_SP_SOAP, macro in Strings for ID-FF 1.2
-lasso_ds_key_value_new, function in LassoDsKeyValue +lasso_lib_register_name_identifier_request_new, function in LassoLibRegisterNameIdentifierRequest
-LASSO_DS_PREFIX, macro in Strings for XML-DSIG +lasso_lib_register_name_identifier_request_new_full, function in LassoLibRegisterNameIdentifierRequest
-lasso_ds_rsa_key_value_new, function in LassoDsRsaKeyValue +lasso_lib_register_name_identifier_response_new, function in LassoLibRegisterNameIdentifierResponse
-LASSO_DURATION_DAY, macro in LassoSaml2Assertion +lasso_lib_register_name_identifier_response_new_full, function in LassoLibRegisterNameIdentifierResponse
-LASSO_DURATION_HOUR, macro in LassoSaml2Assertion +lasso_lib_request_authn_context_new, function in LassoLibRequestAuthnContext
-LASSO_DURATION_MINUTE, macro in LassoSaml2Assertion +lasso_lib_scoping_new, function in LassoLibScoping
-LASSO_DURATION_WEEK, macro in LassoSaml2Assertion +LASSO_LIB_STATUS_CODE_FEDERATION_DOES_NOT_EXIST, macro in Strings for ID-FF 1.2
-

E

-LassoEcp, struct in LassoEcp +LASSO_LIB_STATUS_CODE_INVALID_ASSERTION_CONSUMER_SERVICE_INDEX, macro in Strings for ID-FF 1.2
-lasso_ecp_destroy, function in LassoEcp +LASSO_LIB_STATUS_CODE_INVALID_SIGNATURE, macro in Strings for ID-FF 1.2
-lasso_ecp_get_endpoint_url_by_entity_id, function in LassoEcp +LASSO_LIB_STATUS_CODE_NO_AUTHN_CONTEXT, macro in Strings for ID-FF 1.2
-lasso_ecp_has_sp_idplist, function in LassoEcp +LASSO_LIB_STATUS_CODE_NO_AVAILABLEIDP, macro in Strings for ID-FF 1.2
-LASSO_ECP_HREF, macro in Strings for ID-FF 1.2 +LASSO_LIB_STATUS_CODE_NO_PASSIVE, macro in Strings for ID-FF 1.2
-lasso_ecp_is_idp_entry_known_idp_supporting_ecp, function in LassoEcp +LASSO_LIB_STATUS_CODE_NO_SUPPORTEDIDP, macro in Strings for ID-FF 1.2
-lasso_ecp_is_provider_in_sp_idplist, function in LassoEcp +LASSO_LIB_STATUS_CODE_PROXY_COUNT_EXCEEDED, macro in Strings for ID-FF 1.2
-lasso_ecp_new, function in LassoEcp +LASSO_LIB_STATUS_CODE_UNKNOWN_PRINCIPAL, macro in Strings for ID-FF 1.2
-LASSO_ECP_PREFIX, macro in Strings for ID-FF 1.2 +LASSO_LIB_STATUS_CODE_UNSIGNED_AUTHN_REQUEST, macro in Strings for ID-FF 1.2
-lasso_ecp_process_authn_request_msg, function in LassoEcp +LASSO_LIB_STATUS_CODE_UNSUPPORTED_PROFILE, macro in Strings for ID-FF 1.2
-lasso_ecp_process_response_msg, function in LassoEcp +lasso_lib_status_response_new, function in LassoLibStatusResponse
-lasso_ecp_process_sp_idp_list, function in LassoEcp +lasso_lib_subject_new, function in LassoLibSubject
-lasso_ecp_relay_state_new, function in LassoEcpRelayState +LassoLogin, struct in LassoLogin
-lasso_ecp_relay_state_validate, function in LassoEcpRelayState +lasso_login_accept_sso, function in LassoLogin
-lasso_ecp_request_new, function in LassoEcpRequest +lasso_login_build_artifact_msg, function in LassoLogin
-lasso_ecp_request_validate, function in LassoEcpRequest +lasso_login_build_assertion, function in LassoLogin
-lasso_ecp_response_new, function in LassoEcpResponse +lasso_login_build_authn_request_msg, function in LassoLogin
-lasso_ecp_response_validate, function in LassoEcpResponse +lasso_login_build_authn_response_msg, function in LassoLogin
-lasso_ecp_set_known_sp_provided_idp_entries_supporting_ecp, function in LassoEcp +lasso_login_build_request_msg, function in LassoLogin
-LassoEncryptionMode, enum in LassoProvider +lasso_login_build_response_msg, function in LassoLogin
-LassoEncryptionSymKeyType, enum in LassoProvider +lasso_login_destroy, function in LassoLogin
-LASSO_EP_HREF, macro in ID-WSF 1.0 Strings +lasso_login_dump, function in LassoLogin
-LASSO_EP_PREFIX, macro in ID-WSF 1.0 Strings +LASSO_LOGIN_ERROR_ASSERTION_DOES_NOT_MATCH_REQUEST_ID, macro in Error Codes
-LASSO_ERROR_CAST_FAILED, macro in Error Codes +LASSO_LOGIN_ERROR_ASSERTION_REPLAY, macro in Error Codes
-LASSO_ERROR_OUT_OF_MEMORY, macro in Error Codes +LASSO_LOGIN_ERROR_CONSENT_NOT_OBTAINED, macro in Error Codes
-LASSO_ERROR_UNDEFINED, macro in Error Codes +LASSO_LOGIN_ERROR_FEDERATION_NOT_FOUND, macro in Error Codes
-LASSO_ERROR_UNIMPLEMENTED, macro in Error Codes +LASSO_LOGIN_ERROR_INVALID_NAMEIDPOLICY, macro in Error Codes
-LASSO_EXPORT, macro in Initialization functions +LASSO_LOGIN_ERROR_INVALID_SIGNATURE, macro in Error Codes
-LASSO_EXPORT_VAR, macro in Initialization functions +LASSO_LOGIN_ERROR_NO_DEFAULT_ENDPOINT, macro in Error Codes
-

F

-LassoFederation, struct in LassoFederation +LASSO_LOGIN_ERROR_REQUEST_DENIED, macro in Error Codes
-lasso_federation_build_local_name_identifier, function in LassoFederation +LASSO_LOGIN_ERROR_STATUS_NOT_SUCCESS, macro in Error Codes
-lasso_federation_destroy, function in LassoFederation +LASSO_LOGIN_ERROR_UNKNOWN_PRINCIPAL, macro in Error Codes
-lasso_federation_new, function in LassoFederation +LASSO_LOGIN_ERROR_UNSIGNED_AUTHN_REQUEST, macro in Error Codes
-lasso_federation_verify_name_identifier, function in LassoFederation +lasso_login_get_assertion, function in LassoLogin
-

G

-lasso_get_prefix_for_dst_service_href, function in Utility functions for ID-WSF 1.0 +lasso_login_init_authn_request, function in LassoLogin
-lasso_get_prefix_for_idwsf2_dst_service_href, function in Utility functions for ID-WSF 2.0 +lasso_login_init_idp_initiated_authn_request, function in LassoLogin
-

H

-LassoHttpMethod, enum in LassoProvider +lasso_login_init_request, function in LassoLogin
-

I

-LassoIdentity, struct in LassoIdentity +lasso_login_must_ask_for_consent, function in LassoLogin
-lasso_identity_add_resource_offering, function in Utility functions for ID-WSF 1.0 +lasso_login_must_authenticate, function in LassoLogin
-lasso_identity_add_svc_md_id, function in Utility functions for ID-WSF 2.0 +lasso_login_new, function in LassoLogin
-lasso_identity_destroy, function in LassoIdentity +lasso_login_new_from_dump, function in LassoLogin
-lasso_identity_dump, function in LassoIdentity +lasso_login_process_authn_request_msg, function in LassoLogin
-lasso_identity_get_federation, function in LassoIdentity +lasso_login_process_authn_response_msg, function in LassoLogin
-lasso_identity_get_offerings, function in Utility functions for ID-WSF 1.0 +lasso_login_process_paos_response_msg, function in LassoLogin
-lasso_identity_get_resource_offering, function in Utility functions for ID-WSF 1.0 +lasso_login_process_request_msg, function in LassoLogin
-lasso_identity_get_svc_md_ids, function in Utility functions for ID-WSF 2.0 +lasso_login_process_response_msg, function in LassoLogin
-lasso_identity_new, function in LassoIdentity +lasso_login_validate_request_msg, function in LassoLogin
-lasso_identity_new_from_dump, function in LassoIdentity +LassoLogout, struct in LassoLogout
-lasso_identity_remove_resource_offering, function in Utility functions for ID-WSF 1.0 +lasso_logout_build_request_msg, function in LassoLogout
-LassoIdWsf2DataService, struct in LassoIdWsf2DataService +lasso_logout_build_response_msg, function in LassoLogout
-LassoIdWsf2DiscoAbstract, struct in LassoIdWsf2DiscoAbstract +lasso_logout_destroy, function in LassoLogout
-LassoIdWsf2DiscoEndpointContext, struct in LassoIdWsf2DiscoEndpointContext +lasso_logout_dump, function in LassoLogout
-LassoIdWsf2DiscoKeys, struct in LassoIdWsf2DiscoKeys +LASSO_LOGOUT_ERROR_FEDERATION_NOT_FOUND, macro in Error Codes
-LassoIdWsf2DiscoOptions, struct in LassoIdWsf2DiscoOptions +LASSO_LOGOUT_ERROR_REQUEST_DENIED, macro in Error Codes
-LassoIdWsf2DiscoProviderID, struct in LassoIdWsf2DiscoProviderID +LASSO_LOGOUT_ERROR_UNKNOWN_PRINCIPAL, macro in Error Codes
-LassoIdWsf2DiscoQuery, struct in LassoIdWsf2DiscoQuery +LASSO_LOGOUT_ERROR_UNSUPPORTED_PROFILE, macro in Error Codes
-LassoIdWsf2DiscoQueryResponse, struct in LassoIdWsf2DiscoQueryResponse +lasso_logout_get_next_providerID, function in LassoLogout
-LassoIdWsf2DiscoRequestedService, struct in LassoIdWsf2DiscoRequestedService +lasso_logout_init_request, function in LassoLogout
-LassoIdWsf2DiscoSecurityContext, struct in LassoIdWsf2DiscoSecurityContext +lasso_logout_new, function in LassoLogout
-LassoIdWsf2DiscoServiceContext, struct in LassoIdWsf2DiscoServiceContext +lasso_logout_new_from_dump, function in LassoLogout
-LassoIdWsf2DiscoServiceType, struct in LassoIdWsf2DiscoServiceType +lasso_logout_process_request_msg, function in LassoLogout
-LassoIdWsf2DiscoSvcMDAssociationAdd, struct in LassoIdWsf2DiscoSvcMDAssociationAdd +lasso_logout_process_response_msg, function in LassoLogout
-LassoIdWsf2DiscoSvcMDAssociationAddResponse, struct in LassoIdWsf2DiscoSvcMDAssociationAddResponse +lasso_logout_reset_providerID_index, function in LassoLogout
-LassoIdWsf2DiscoSvcMDAssociationDelete, struct in LassoIdWsf2DiscoSvcMDAssociationDelete +lasso_logout_validate_request, function in LassoLogout
-LassoIdWsf2DiscoSvcMDAssociationDeleteResponse, struct in LassoIdWsf2DiscoSvcMDAssociationDeleteResponse +lasso_log_remove_handler, function in Logging
-LassoIdWsf2DiscoSvcMDAssociationQuery, struct in LassoIdWsf2DiscoSvcMDAssociationQuery +lasso_log_set_handler, function in Logging
+

M

-LassoIdWsf2DiscoSvcMDAssociationQueryResponse, struct in LassoIdWsf2DiscoSvcMDAssociationQueryResponse +LassoMdProtocolType, enum in LassoProvider
-LassoIdWsf2DiscoSvcMDDelete, struct in LassoIdWsf2DiscoSvcMDDelete +LassoMessageFormat, enum in node
-LassoIdWsf2DiscoSvcMDDeleteResponse, struct in LassoIdWsf2DiscoSvcMDDeleteResponse +LASSO_METADATA_HREF, macro in Strings for ID-FF 1.2
-LassoIdWsf2DiscoSvcMDQuery, struct in LassoIdWsf2DiscoSvcMDQuery +LASSO_METADATA_PREFIX, macro in Strings for ID-FF 1.2
-LassoIdWsf2DiscoSvcMDQueryResponse, struct in LassoIdWsf2DiscoSvcMDQueryResponse +LassoMiscTextNode, struct in LassoMiscTextNode
-LassoIdWsf2DiscoSvcMDRegister, struct in LassoIdWsf2DiscoSvcMDRegister +lasso_misc_text_node_get_xml_content, function in LassoMiscTextNode
-LassoIdWsf2DiscoSvcMDRegisterResponse, struct in LassoIdWsf2DiscoSvcMDRegisterResponse +lasso_misc_text_node_new, function in LassoMiscTextNode
-LassoIdWsf2DiscoSvcMDReplace, struct in LassoIdWsf2DiscoSvcMDReplace +lasso_misc_text_node_new_with_string, function in LassoMiscTextNode
-LassoIdWsf2DiscoSvcMDReplaceResponse, struct in LassoIdWsf2DiscoSvcMDReplaceResponse +lasso_misc_text_node_new_with_xml_node, function in LassoMiscTextNode
-LassoIdWsf2DiscoSvcMetadata, struct in LassoIdWsf2DiscoSvcMetadata +lasso_misc_text_node_set_xml_content, function in LassoMiscTextNode
+

N

-LassoIdWsf2Discovery, struct in LassoIdWsf2Discovery +LassoNameIdentifierMapping, struct in LassoNameIdentifierMapping
-LassoIdWsf2DstDataResponseBase, struct in LassoIdWsf2DstDataResponseBase +LassoNameIdManagement, struct in LassoNameIdManagement
-LassoIdWsf2DstDeleteItemBase, struct in LassoIdWsf2DstDeleteItemBase +LassoNameRegistration, struct in LassoNameRegistration
-LassoIdWsf2DstDeleteResponse, struct in LassoIdWsf2DstDeleteResponse +lasso_name_identifier_mapping_build_request_msg, function in LassoNameIdentifierMapping
-LassoIdWsf2DstRefAppData, struct in LassoIdWsf2DstRefAppData +lasso_name_identifier_mapping_build_response_msg, function in LassoNameIdentifierMapping
-LassoIdWsf2DstRefCreate, struct in LassoIdWsf2DstRefCreate +lasso_name_identifier_mapping_destroy, function in LassoNameIdentifierMapping
-LassoIdWsf2DstRefCreateItem, struct in LassoIdWsf2DstRefCreateItem +lasso_name_identifier_mapping_init_request, function in LassoNameIdentifierMapping
-LassoIdWsf2DstRefCreateResponse, struct in LassoIdWsf2DstRefCreateResponse +lasso_name_identifier_mapping_new, function in LassoNameIdentifierMapping
-LassoIdWsf2DstRefData, struct in LassoIdWsf2DstRefData +lasso_name_identifier_mapping_process_request_msg, function in LassoNameIdentifierMapping
-LassoIdWsf2DstRefDataResponse, struct in LassoIdWsf2DstRefDataResponse +lasso_name_identifier_mapping_process_response_msg, function in LassoNameIdentifierMapping
-LassoIdWsf2DstRefDelete, struct in LassoIdWsf2DstRefDelete +lasso_name_identifier_mapping_validate_request, function in LassoNameIdentifierMapping
-LassoIdWsf2DstRefDeleteItem, struct in LassoIdWsf2DstRefDeleteItem +lasso_name_id_management_build_request_msg, function in LassoNameIdManagement
-LassoIdWsf2DstRefDeleteResponse, struct in LassoIdWsf2DstRefDeleteResponse +lasso_name_id_management_build_response_msg, function in LassoNameIdManagement
-LassoIdWsf2DstRefItemData, struct in LassoIdWsf2DstRefItemData +lasso_name_id_management_destroy, function in LassoNameIdManagement
-LassoIdWsf2DstRefModify, struct in LassoIdWsf2DstRefModify +lasso_name_id_management_dump, function in LassoNameIdManagement
-LassoIdWsf2DstRefModifyItem, struct in LassoIdWsf2DstRefModifyItem +lasso_name_id_management_init_request, function in LassoNameIdManagement
-LassoIdWsf2DstRefModifyResponse, struct in LassoIdWsf2DstRefModifyResponse +lasso_name_id_management_new, function in LassoNameIdManagement
-LassoIdWsf2DstRefQuery, struct in LassoIdWsf2DstRefQuery +lasso_name_id_management_new_from_dump, function in LassoNameIdManagement
-LassoIdWsf2DstRefQueryItem, struct in LassoIdWsf2DstRefQueryItem +lasso_name_id_management_process_request_msg, function in LassoNameIdManagement
-LassoIdWsf2DstRefQueryResponse, struct in LassoIdWsf2DstRefQueryResponse +lasso_name_id_management_process_response_msg, function in LassoNameIdManagement
-LassoIdWsf2DstRefResultQuery, struct in LassoIdWsf2DstRefResultQuery +lasso_name_id_management_validate_request, function in LassoNameIdManagement
-LassoIdWsf2DstRefTestItem, struct in LassoIdWsf2DstRefTestItem +lasso_name_registration_build_request_msg, function in LassoNameRegistration
-LassoIdWsf2DstRequest, struct in LassoIdWsf2DstRequest +lasso_name_registration_build_response_msg, function in LassoNameRegistration
-LassoIdWsf2DstResultQueryBase, struct in LassoIdWsf2DstResultQueryBase +lasso_name_registration_destroy, function in LassoNameRegistration
-LassoIdWsf2DstTestItemBase, struct in LassoIdWsf2DstTestItemBase +lasso_name_registration_dump, function in LassoNameRegistration
-LassoIdWsf2ImsIdentityMappingRequest, struct in LassoIdWsf2ImsIdentityMappingRequest +lasso_name_registration_init_request, function in LassoNameRegistration
-LassoIdWsf2ImsIdentityMappingResponse, struct in LassoIdWsf2ImsIdentityMappingResponse +lasso_name_registration_new, function in LassoNameRegistration
-LassoIdWsf2ImsMappingInput, struct in LassoIdWsf2ImsMappingInput +lasso_name_registration_new_from_dump, function in LassoNameRegistration
-LassoIdWsf2ImsMappingOutput, struct in LassoIdWsf2ImsMappingOutput +lasso_name_registration_process_request_msg, function in LassoNameRegistration
-LassoIdWsf2IsHelp, struct in LassoIdWsf2IsHelp +lasso_name_registration_process_response_msg, function in LassoNameRegistration
-LassoIdWsf2IsInquiry, struct in LassoIdWsf2IsInquiry +lasso_name_registration_validate_request, function in LassoNameRegistration
-LassoIdWsf2IsInquiryElement, struct in LassoIdWsf2IsInquiryElement +LassoNode, struct in LassoNode
-LassoIdWsf2IsInteractionRequest, struct in LassoIdWsf2IsInteractionRequest +LassoNodeClassData, struct in node
-LassoIdWsf2IsInteractionResponse, struct in LassoIdWsf2IsInteractionResponse +lasso_node_cleanup_original_xmlnodes, function in LassoNode
-LassoIdWsf2IsInteractionStatement, struct in LassoIdWsf2IsInteractionStatement +lasso_node_debug, function in LassoNode
-LassoIdWsf2IsItem, struct in LassoIdWsf2IsItem +lasso_node_destroy, function in LassoNode
-LassoIdWsf2IsParameter, struct in LassoIdWsf2IsParameter +lasso_node_dump, function in LassoNode
-LassoIdWsf2IsSelect, struct in LassoIdWsf2IsSelect +lasso_node_export_to_base64, function in LassoNode
-LassoIdWsf2IsText, struct in LassoIdWsf2IsText +lasso_node_export_to_ecp_soap_response, function in LassoNode
-LassoIdWsf2Profile, struct in LassoIdWsf2Profile +lasso_node_export_to_paos_request, function in LassoNode
-LassoIdWsf2PsAddCollectionRequest, struct in LassoIdWsf2PsAddCollectionRequest +lasso_node_export_to_paos_request_full, function in LassoNode
-LassoIdWsf2PsAddCollectionResponse, struct in LassoIdWsf2PsAddCollectionResponse +lasso_node_export_to_query, function in LassoNode
-LassoIdWsf2PsAddEntityRequest, struct in LassoIdWsf2PsAddEntityRequest +lasso_node_export_to_query_with_password, function in LassoNode
-LassoIdWsf2PsAddEntityResponse, struct in LassoIdWsf2PsAddEntityResponse +lasso_node_export_to_soap, function in LassoNode
-LassoIdWsf2PsAddKnownEntityRequest, struct in LassoIdWsf2PsAddKnownEntityRequest +lasso_node_export_to_soap_with_headers, function in LassoNode
-LassoIdWsf2PsAddKnownEntityResponse, struct in LassoIdWsf2PsAddKnownEntityResponse +lasso_node_export_to_xml, function in LassoNode
-LassoIdWsf2PsAddToCollectionRequest, struct in LassoIdWsf2PsAddToCollectionRequest +lasso_node_get_name, function in LassoNode
-LassoIdWsf2PsGetObjectInfoRequest, struct in LassoIdWsf2PsGetObjectInfoRequest +lasso_node_get_namespace, function in LassoNode
-LassoIdWsf2PsGetObjectInfoResponse, struct in LassoIdWsf2PsGetObjectInfoResponse +lasso_node_get_original_xmlnode, function in LassoNode
-LassoIdWsf2PsItemData, struct in LassoIdWsf2PsItemData +lasso_node_get_xmlNode, function in LassoNode
-LassoIdWsf2PsListMembersRequest, struct in LassoIdWsf2PsListMembersRequest +lasso_node_init_from_message, function in LassoNode
-LassoIdWsf2PsListMembersResponse, struct in LassoIdWsf2PsListMembersResponse +lasso_node_init_from_query, function in LassoNode
-LassoIdWsf2PsNotification, struct in LassoIdWsf2PsNotification +lasso_node_init_from_xml, function in LassoNode
-LassoIdWsf2PsNotify, struct in LassoIdWsf2PsNotify +lasso_node_new, function in LassoNode
-LassoIdWsf2PsObject, struct in LassoIdWsf2PsObject +lasso_node_new_from_dump, function in LassoNode
-LassoIdWsf2PsQueryObjectsRequest, struct in LassoIdWsf2PsQueryObjectsRequest +lasso_node_new_from_soap, function in LassoNode
-LassoIdWsf2PsQueryObjectsResponse, struct in LassoIdWsf2PsQueryObjectsResponse +lasso_node_new_from_xmlNode, function in LassoNode
-LassoIdWsf2PsRemoveCollectionRequest, struct in LassoIdWsf2PsRemoveCollectionRequest +lasso_node_set_custom_namespace, function in LassoNode
-LassoIdWsf2PsRemoveEntityRequest, struct in LassoIdWsf2PsRemoveEntityRequest +lasso_node_set_custom_nodename, function in LassoNode
-LassoIdWsf2PsRemoveFromCollectionRequest, struct in LassoIdWsf2PsRemoveFromCollectionRequest +lasso_node_set_original_xmlnode, function in LassoNode
+

P

-LassoIdWsf2PsRequestAbstract, struct in LassoIdWsf2PsRequestAbstract +LASSO_PAOS_HREF, macro in Strings for ID-FF 1.2
-LassoIdWsf2PsResolveIdentifierRequest, struct in LassoIdWsf2PsResolveIdentifierRequest +LASSO_PAOS_PREFIX, macro in Strings for ID-FF 1.2
-LassoIdWsf2PsResolveIdentifierResponse, struct in LassoIdWsf2PsResolveIdentifierResponse +lasso_paos_request_new, function in LassoPaosRequest
-LassoIdWsf2PsResolveInput, struct in LassoIdWsf2PsResolveInput +lasso_paos_request_validate, function in LassoPaosRequest
-LassoIdWsf2PsResponseAbstract, struct in LassoIdWsf2PsResponseAbstract +lasso_paos_response_new, function in LassoPaosResponse
-LassoIdWsf2PsSetObjectInfoRequest, struct in LassoIdWsf2PsSetObjectInfoRequest +lasso_paos_response_validate, function in LassoPaosResponse
-LassoIdWsf2PsTestMembershipRequest, struct in LassoIdWsf2PsTestMembershipRequest +LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ, macro in Error Codes
-LassoIdWsf2PsTestMembershipResponse, struct in LassoIdWsf2PsTestMembershipResponse +LASSO_PARAM_ERROR_CHECK_FAILED, macro in Error Codes
-LassoIdWsf2Sb2Consent, struct in LassoIdWsf2Sb2Consent +LASSO_PARAM_ERROR_INVALID_VALUE, macro in Error Codes
-LassoIdWsf2Sb2CredentialsContext, struct in LassoIdWsf2Sb2CredentialsContext +LASSO_PARAM_ERROR_NON_INITIALIZED_OBJECT, macro in Error Codes
-LassoIdWsf2Sb2EndpointUpdate, struct in LassoIdWsf2Sb2EndpointUpdate +LassoProfile, struct in LassoProfile
-LassoIdWsf2Sb2RedirectRequest, struct in LassoIdWsf2Sb2RedirectRequest +LassoProfileSignatureHint, enum in LassoProfile
-LassoIdWsf2Sb2Sender, struct in LassoIdWsf2Sb2Sender +LassoProfileSignatureVerifyHint, enum in LassoProfile
-LassoIdWsf2Sb2TargetIdentity, struct in LassoIdWsf2Sb2TargetIdentity +LASSO_PROFILE_ERROR_BAD_IDENTITY_DUMP, macro in Error Codes
-LassoIdWsf2Sb2Timeout, struct in LassoIdWsf2Sb2Timeout +LASSO_PROFILE_ERROR_BAD_SESSION_DUMP, macro in Error Codes
-LassoIdWsf2Sb2UsageDirective, struct in LassoIdWsf2Sb2UsageDirective +LASSO_PROFILE_ERROR_BUILDING_MESSAGE_FAILED, macro in Error Codes
-LassoIdWsf2Sb2UserInteractionHeader, struct in LassoIdWsf2Sb2UserInteractionHeader +LASSO_PROFILE_ERROR_BUILDING_QUERY_FAILED, macro in Error Codes
-LassoIdWsf2SbfFramework, struct in LassoIdWsf2SbfFramework +LASSO_PROFILE_ERROR_BUILDING_REQUEST_FAILED, macro in Error Codes
-LassoIdWsf2SecToken, struct in LassoIdWsf2SecToken +LASSO_PROFILE_ERROR_BUILDING_RESPONSE_FAILED, macro in Error Codes
-LassoIdWsf2SecTokenPolicy, struct in LassoIdWsf2SecTokenPolicy +LASSO_PROFILE_ERROR_CANNOT_FIND_A_PROVIDER, macro in Error Codes
-LassoIdWsf2SecTransitedProviderPath, struct in LassoIdWsf2SecTransitedProviderPath +LASSO_PROFILE_ERROR_CANNOT_VERIFY_SIGNATURE, macro in Error Codes
-LassoIdWsf2SubsNotification, struct in LassoIdWsf2SubsNotification +LASSO_PROFILE_ERROR_FEDERATION_NOT_FOUND, macro in Error Codes
-LassoIdWsf2SubsNotifyResponse, struct in LassoIdWsf2SubsNotifyResponse +LASSO_PROFILE_ERROR_IDENTITY_NOT_FOUND, macro in Error Codes
-LassoIdWsf2SubsRefAppData, struct in LassoIdWsf2SubsRefAppData +LASSO_PROFILE_ERROR_INVALID_ARTIFACT, macro in Error Codes
-LassoIdWsf2SubsRefCreate, struct in LassoIdWsf2SubsRefCreate +LASSO_PROFILE_ERROR_INVALID_HTTP_METHOD, macro in Error Codes
-LassoIdWsf2SubsRefCreateItem, struct in LassoIdWsf2SubsRefCreateItem +LASSO_PROFILE_ERROR_INVALID_ISSUER, macro in Error Codes
-LassoIdWsf2SubsRefCreateResponse, struct in LassoIdWsf2SubsRefCreateResponse +LASSO_PROFILE_ERROR_INVALID_MSG, macro in Error Codes
-LassoIdWsf2SubsRefData, struct in LassoIdWsf2SubsRefData +LASSO_PROFILE_ERROR_INVALID_POST_MSG, macro in Error Codes
-LassoIdWsf2SubsRefDataResponse, struct in LassoIdWsf2SubsRefDataResponse +LASSO_PROFILE_ERROR_INVALID_PROTOCOLPROFILE, macro in Error Codes
-LassoIdWsf2SubsRefDelete, struct in LassoIdWsf2SubsRefDelete +LASSO_PROFILE_ERROR_INVALID_QUERY, macro in Error Codes
-LassoIdWsf2SubsRefDeleteItem, struct in LassoIdWsf2SubsRefDeleteItem +LASSO_PROFILE_ERROR_INVALID_REQUEST, macro in Error Codes
-LassoIdWsf2SubsRefDeleteResponse, struct in LassoIdWsf2SubsRefDeleteResponse +LASSO_PROFILE_ERROR_INVALID_RESPONSE, macro in Error Codes
-LassoIdWsf2SubsRefItem, struct in LassoIdWsf2SubsRefItem +LASSO_PROFILE_ERROR_INVALID_SOAP_MSG, macro in Error Codes
-LassoIdWsf2SubsRefItemData, struct in LassoIdWsf2SubsRefItemData +LASSO_PROFILE_ERROR_MISSING_ARTIFACT, macro in Error Codes
-LassoIdWsf2SubsRefModify, struct in LassoIdWsf2SubsRefModify +LASSO_PROFILE_ERROR_MISSING_ASSERTION, macro in Error Codes
-LassoIdWsf2SubsRefModifyItem, struct in LassoIdWsf2SubsRefModifyItem +LASSO_PROFILE_ERROR_MISSING_ENCRYPTION_PRIVATE_KEY, macro in Error Codes
-LassoIdWsf2SubsRefModifyResponse, struct in LassoIdWsf2SubsRefModifyResponse +LASSO_PROFILE_ERROR_MISSING_ENDPOINT_REFERENCE, macro in Error Codes
-LassoIdWsf2SubsRefNotification, struct in LassoIdWsf2SubsRefNotification +LASSO_PROFILE_ERROR_MISSING_ENDPOINT_REFERENCE_ADDRESS, macro in Error Codes
-LassoIdWsf2SubsRefNotify, struct in LassoIdWsf2SubsRefNotify +LASSO_PROFILE_ERROR_MISSING_ISSUER, macro in Error Codes
-LassoIdWsf2SubsRefNotifyResponse, struct in LassoIdWsf2SubsRefNotifyResponse +LASSO_PROFILE_ERROR_MISSING_NAME_IDENTIFIER, macro in Error Codes
-LassoIdWsf2SubsRefQuery, struct in LassoIdWsf2SubsRefQuery +LASSO_PROFILE_ERROR_MISSING_REMOTE_PROVIDERID, macro in Error Codes
-LassoIdWsf2SubsRefQueryItem, struct in LassoIdWsf2SubsRefQueryItem +LASSO_PROFILE_ERROR_MISSING_REQUEST, macro in Error Codes
-LassoIdWsf2SubsRefQueryResponse, struct in LassoIdWsf2SubsRefQueryResponse +LASSO_PROFILE_ERROR_MISSING_RESOURCE_OFFERING, macro in Error Codes
-LassoIdWsf2SubsRefResultQuery, struct in LassoIdWsf2SubsRefResultQuery +LASSO_PROFILE_ERROR_MISSING_RESPONSE, macro in Error Codes
-LassoIdWsf2SubsRefSubscription, struct in LassoIdWsf2SubsRefSubscription +LASSO_PROFILE_ERROR_MISSING_SERVER, macro in Error Codes
-LassoIdWsf2SubsRefTestItem, struct in LassoIdWsf2SubsRefTestItem +LASSO_PROFILE_ERROR_MISSING_SERVICE_DESCRIPTION, macro in Error Codes
-LassoIdWsf2SubsSubscription, struct in LassoIdWsf2SubsSubscription +LASSO_PROFILE_ERROR_MISSING_SERVICE_INSTANCE, macro in Error Codes
-LassoIdWsf2UtilEmpty, struct in LassoIdWsf2UtilEmpty +LASSO_PROFILE_ERROR_MISSING_SERVICE_TYPE, macro in Error Codes
-LassoIdWsf2Utilextension, struct in LassoIdWsf2Utilextension -
-
-
-LassoIdWsf2UtilResponse, struct in LassoIdWsf2UtilResponse -
-
-
-LassoIdWsf2UtilStatus, struct in LassoIdWsf2UtilStatus -
-
-
-lasso_idwsf2_data_service_add_modify_item, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_add_namespace, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_add_query_item, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_build_request_msg, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_build_response_msg, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_get_item, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_get_items, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_get_item_ids, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_get_query_item_result, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_get_query_item_results, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_get_query_item_result_content, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_get_request_type, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_get_response_status, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_get_service_type, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_get_service_type_prefix, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_init_create, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_init_delete, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_init_modify, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_init_query, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_new, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_process_request_msg, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_process_response_msg, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_set_query_item_result, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_set_service_type, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_set_status_code, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_data_service_validate_request, function in LassoIdWsf2DataService -
-
-
-lasso_idwsf2_discovery_add_requested_service, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_add_service_metadata, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_add_simple_service_metadata, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_build_request_msg, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_fail_request, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_get_endpoint_references, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_get_metadatas, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_get_request_type, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_get_svcmdids, function in LassoIdWsf2Discovery -
-
-
-LASSO_IDWSF2_DISCOVERY_HREF, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_discovery_init_metadata_association_add, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_init_metadata_association_delete, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_init_metadata_association_query, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_init_metadata_delete, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_init_metadata_query, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_init_metadata_register, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_init_metadata_replace, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_init_query, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_new, function in LassoIdWsf2Discovery -
-
-
-LASSO_IDWSF2_DISCOVERY_PREFIX, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_discovery_process_request_msg, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_process_response_msg, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_set_svcmdids, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_discovery_validate_request, function in LassoIdWsf2Discovery -
-
-
-lasso_idwsf2_disco_abstract_new, function in LassoIdWsf2DiscoAbstract -
-
-
-lasso_idwsf2_disco_abstract_new_with_string, function in LassoIdWsf2DiscoAbstract -
-
-
-lasso_idwsf2_disco_endpoint_context_new, function in LassoIdWsf2DiscoEndpointContext -
-
-
-lasso_idwsf2_disco_endpoint_context_new_full, function in LassoIdWsf2DiscoEndpointContext -
-
-
-lasso_idwsf2_disco_keys_new, function in LassoIdWsf2DiscoKeys -
-
-
-lasso_idwsf2_disco_options_new, function in LassoIdWsf2DiscoOptions -
-
-
-lasso_idwsf2_disco_provider_id_new, function in LassoIdWsf2DiscoProviderID -
-
-
-lasso_idwsf2_disco_provider_id_new_with_string, function in LassoIdWsf2DiscoProviderID -
-
-
-lasso_idwsf2_disco_query_new, function in LassoIdWsf2DiscoQuery -
-
-
-lasso_idwsf2_disco_query_response_new, function in LassoIdWsf2DiscoQueryResponse -
-
-
-lasso_idwsf2_disco_requested_service_new, function in LassoIdWsf2DiscoRequestedService -
-
-
-lasso_idwsf2_disco_security_context_new, function in LassoIdWsf2DiscoSecurityContext -
-
-
-lasso_idwsf2_disco_service_context_new, function in LassoIdWsf2DiscoServiceContext -
-
-
-lasso_idwsf2_disco_service_context_new_full, function in LassoIdWsf2DiscoServiceContext -
-
-
-lasso_idwsf2_disco_service_type_new, function in LassoIdWsf2DiscoServiceType -
-
-
-lasso_idwsf2_disco_service_type_new_with_string, function in LassoIdWsf2DiscoServiceType -
-
-
-lasso_idwsf2_disco_svc_md_association_add_new, function in LassoIdWsf2DiscoSvcMDAssociationAdd -
-
-
-lasso_idwsf2_disco_svc_md_association_add_response_new, function in LassoIdWsf2DiscoSvcMDAssociationAddResponse -
-
-
-lasso_idwsf2_disco_svc_md_association_delete_new, function in LassoIdWsf2DiscoSvcMDAssociationDelete -
-
-
-lasso_idwsf2_disco_svc_md_association_delete_response_new, function in LassoIdWsf2DiscoSvcMDAssociationDeleteResponse -
-
-
-lasso_idwsf2_disco_svc_md_association_query_new, function in LassoIdWsf2DiscoSvcMDAssociationQuery -
-
-
-lasso_idwsf2_disco_svc_md_association_query_response_new, function in LassoIdWsf2DiscoSvcMDAssociationQueryResponse -
-
-
-lasso_idwsf2_disco_svc_md_delete_new, function in LassoIdWsf2DiscoSvcMDDelete -
-
-
-lasso_idwsf2_disco_svc_md_delete_response_new, function in LassoIdWsf2DiscoSvcMDDeleteResponse -
-
-
-lasso_idwsf2_disco_svc_md_query_new, function in LassoIdWsf2DiscoSvcMDQuery -
-
-
-lasso_idwsf2_disco_svc_md_query_response_new, function in LassoIdWsf2DiscoSvcMDQueryResponse -
-
-
-lasso_idwsf2_disco_svc_md_register_new, function in LassoIdWsf2DiscoSvcMDRegister -
-
-
-lasso_idwsf2_disco_svc_md_register_new_full, function in LassoIdWsf2DiscoSvcMDRegister -
-
-
-lasso_idwsf2_disco_svc_md_register_response_new, function in LassoIdWsf2DiscoSvcMDRegisterResponse -
-
-
-lasso_idwsf2_disco_svc_md_replace_new, function in LassoIdWsf2DiscoSvcMDReplace -
-
-
-lasso_idwsf2_disco_svc_md_replace_response_new, function in LassoIdWsf2DiscoSvcMDReplaceResponse -
-
-
-lasso_idwsf2_disco_svc_metadata_new, function in LassoIdWsf2DiscoSvcMetadata -
-
-
-lasso_idwsf2_disco_svc_metadata_new_full, function in LassoIdWsf2DiscoSvcMetadata -
-
-
-lasso_idwsf2_dstref_app_data_new, function in LassoIdWsf2DstRefAppData -
-
-
-lasso_idwsf2_dstref_create_item_new, function in LassoIdWsf2DstRefCreateItem -
-
-
-lasso_idwsf2_dstref_create_new, function in LassoIdWsf2DstRefCreate -
-
-
-lasso_idwsf2_dstref_create_response_new, function in LassoIdWsf2DstRefCreateResponse -
-
-
-lasso_idwsf2_dstref_data_new, function in LassoIdWsf2DstRefData -
-
-
-lasso_idwsf2_dstref_data_response_new, function in LassoIdWsf2DstRefDataResponse -
-
-
-lasso_idwsf2_dstref_delete_item_new, function in LassoIdWsf2DstRefDeleteItem -
-
-
-lasso_idwsf2_dstref_delete_new, function in LassoIdWsf2DstRefDelete -
-
-
-lasso_idwsf2_dstref_delete_response_new, function in LassoIdWsf2DstRefDeleteResponse -
-
-
-LASSO_IDWSF2_DSTREF_HREF, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_dstref_item_data_new, function in LassoIdWsf2DstRefItemData -
-
-
-lasso_idwsf2_dstref_modify_item_new, function in LassoIdWsf2DstRefModifyItem -
-
-
-lasso_idwsf2_dstref_modify_item_new_full, function in LassoIdWsf2DstRefModifyItem -
-
-
-lasso_idwsf2_dstref_modify_new, function in LassoIdWsf2DstRefModify -
-
-
-lasso_idwsf2_dstref_modify_response_new, function in LassoIdWsf2DstRefModifyResponse -
-
-
-LASSO_IDWSF2_DSTREF_PREFIX, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_dstref_query_item_new, function in LassoIdWsf2DstRefQueryItem -
-
-
-lasso_idwsf2_dstref_query_item_new_full, function in LassoIdWsf2DstRefQueryItem -
-
-
-lasso_idwsf2_dstref_query_new, function in LassoIdWsf2DstRefQuery -
-
-
-lasso_idwsf2_dstref_query_response_new, function in LassoIdWsf2DstRefQueryResponse -
-
-
-lasso_idwsf2_dstref_result_query_new, function in LassoIdWsf2DstRefResultQuery -
-
-
-lasso_idwsf2_dstref_test_item_new, function in LassoIdWsf2DstRefTestItem -
-
-
-lasso_idwsf2_dst_data_response_base_new, function in LassoIdWsf2DstDataResponseBase -
-
-
-lasso_idwsf2_dst_delete_item_base_new, function in LassoIdWsf2DstDeleteItemBase -
-
-
-lasso_idwsf2_dst_delete_response_new, function in LassoIdWsf2DstDeleteResponse -
-
-
-LASSO_IDWSF2_DST_HREF, macro in Strings for ID-WSF 2.0 -
-
-
-LASSO_IDWSF2_DST_PREFIX, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_dst_request_new, function in LassoIdWsf2DstRequest -
-
-
-lasso_idwsf2_dst_result_query_base_new, function in LassoIdWsf2DstResultQueryBase -
-
-
-lasso_idwsf2_dst_test_item_base_new, function in LassoIdWsf2DstTestItemBase -
-
-
-LASSO_IDWSF2_IMS_HREF, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_ims_identity_mapping_request_new, function in LassoIdWsf2ImsIdentityMappingRequest -
-
-
-lasso_idwsf2_ims_identity_mapping_response_new, function in LassoIdWsf2ImsIdentityMappingResponse -
-
-
-lasso_idwsf2_ims_mapping_input_new, function in LassoIdWsf2ImsMappingInput -
-
-
-lasso_idwsf2_ims_mapping_output_new, function in LassoIdWsf2ImsMappingOutput -
-
-
-LASSO_IDWSF2_IMS_PREFIX, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_is_help_new, function in LassoIdWsf2IsHelp -
-
-
-LASSO_IDWSF2_IS_HREF, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_is_inquiry_element_new, function in LassoIdWsf2IsInquiryElement -
-
-
-lasso_idwsf2_is_inquiry_new, function in LassoIdWsf2IsInquiry -
-
-
-lasso_idwsf2_is_interaction_request_new, function in LassoIdWsf2IsInteractionRequest -
-
-
-lasso_idwsf2_is_interaction_response_new, function in LassoIdWsf2IsInteractionResponse -
-
-
-lasso_idwsf2_is_interaction_statement_new, function in LassoIdWsf2IsInteractionStatement -
-
-
-lasso_idwsf2_is_item_new, function in LassoIdWsf2IsItem -
-
-
-lasso_idwsf2_is_parameter_new, function in LassoIdWsf2IsParameter -
-
-
-LASSO_IDWSF2_IS_PREFIX, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_is_select_new, function in LassoIdWsf2IsSelect -
-
-
-lasso_idwsf2_is_text_new, function in LassoIdWsf2IsText -
-
-
-lasso_idwsf2_profile_build_request_msg, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_profile_build_response_msg, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_profile_check_security_mechanism, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_profile_get_epr, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_profile_get_name_identifier, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_profile_get_soap_envelope_request, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_profile_get_soap_envelope_response, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_profile_init_request, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_profile_init_response, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_profile_init_soap_fault_response, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_profile_process_request_msg, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_profile_process_response_msg, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_profile_redirect_user_for_interaction, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_profile_set_epr, function in LassoIdWsf2Profile -
-
-
-lasso_idwsf2_ps_add_collection_request_new, function in LassoIdWsf2PsAddCollectionRequest -
-
-
-lasso_idwsf2_ps_add_collection_response_new, function in LassoIdWsf2PsAddCollectionResponse -
-
-
-lasso_idwsf2_ps_add_entity_request_new, function in LassoIdWsf2PsAddEntityRequest -
-
-
-lasso_idwsf2_ps_add_entity_response_new, function in LassoIdWsf2PsAddEntityResponse -
-
-
-lasso_idwsf2_ps_add_known_entity_request_new, function in LassoIdWsf2PsAddKnownEntityRequest -
-
-
-lasso_idwsf2_ps_add_known_entity_response_new, function in LassoIdWsf2PsAddKnownEntityResponse -
-
-
-lasso_idwsf2_ps_add_to_collection_request_new, function in LassoIdWsf2PsAddToCollectionRequest -
-
-
-lasso_idwsf2_ps_get_object_info_request_new, function in LassoIdWsf2PsGetObjectInfoRequest -
-
-
-lasso_idwsf2_ps_get_object_info_response_new, function in LassoIdWsf2PsGetObjectInfoResponse -
-
-
-LASSO_IDWSF2_PS_HREF, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_ps_item_data_new, function in LassoIdWsf2PsItemData -
-
-
-lasso_idwsf2_ps_list_members_request_new, function in LassoIdWsf2PsListMembersRequest -
-
-
-lasso_idwsf2_ps_list_members_response_new, function in LassoIdWsf2PsListMembersResponse -
-
-
-lasso_idwsf2_ps_notification_new, function in LassoIdWsf2PsNotification -
-
-
-lasso_idwsf2_ps_notify_new, function in LassoIdWsf2PsNotify -
-
-
-lasso_idwsf2_ps_object_new, function in LassoIdWsf2PsObject -
-
-
-LASSO_IDWSF2_PS_PREFIX, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_ps_query_objects_request_new, function in LassoIdWsf2PsQueryObjectsRequest -
-
-
-lasso_idwsf2_ps_query_objects_response_new, function in LassoIdWsf2PsQueryObjectsResponse -
-
-
-lasso_idwsf2_ps_remove_collection_request_new, function in LassoIdWsf2PsRemoveCollectionRequest -
-
-
-lasso_idwsf2_ps_remove_entity_request_new, function in LassoIdWsf2PsRemoveEntityRequest -
-
-
-lasso_idwsf2_ps_remove_from_collection_request_new, function in LassoIdWsf2PsRemoveFromCollectionRequest -
-
-
-lasso_idwsf2_ps_request_abstract_new, function in LassoIdWsf2PsRequestAbstract -
-
-
-lasso_idwsf2_ps_resolve_identifier_request_new, function in LassoIdWsf2PsResolveIdentifierRequest -
-
-
-lasso_idwsf2_ps_resolve_identifier_response_new, function in LassoIdWsf2PsResolveIdentifierResponse -
-
-
-lasso_idwsf2_ps_resolve_input_new, function in LassoIdWsf2PsResolveInput -
-
-
-lasso_idwsf2_ps_response_abstract_new, function in LassoIdWsf2PsResponseAbstract -
-
-
-lasso_idwsf2_ps_set_object_info_request_new, function in LassoIdWsf2PsSetObjectInfoRequest -
-
-
-lasso_idwsf2_ps_test_membership_request_new, function in LassoIdWsf2PsTestMembershipRequest -
-
-
-lasso_idwsf2_ps_test_membership_response_new, function in LassoIdWsf2PsTestMembershipResponse -
-
-
-lasso_idwsf2_sb2_consent_new, function in LassoIdWsf2Sb2Consent -
-
-
-lasso_idwsf2_sb2_credentials_context_new, function in LassoIdWsf2Sb2CredentialsContext -
-
-
-lasso_idwsf2_sb2_endpoint_update_new, function in LassoIdWsf2Sb2EndpointUpdate -
-
-
-LASSO_IDWSF2_SB2_HREF, macro in Strings for ID-WSF 2.0 -
-
-
-LASSO_IDWSF2_SB2_PREFIX, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_sb2_redirect_request_new, function in LassoIdWsf2Sb2RedirectRequest -
-
-
-lasso_idwsf2_sb2_redirect_request_new_full, function in LassoIdWsf2Sb2RedirectRequest -
-
-
-lasso_idwsf2_sb2_sender_new, function in LassoIdWsf2Sb2Sender -
-
-
-lasso_idwsf2_sb2_target_identity_new, function in LassoIdWsf2Sb2TargetIdentity -
-
-
-lasso_idwsf2_sb2_timeout_new, function in LassoIdWsf2Sb2Timeout -
-
-
-lasso_idwsf2_sb2_usage_directive_new, function in LassoIdWsf2Sb2UsageDirective -
-
-
-lasso_idwsf2_sb2_user_interaction_header_new, function in LassoIdWsf2Sb2UserInteractionHeader -
-
-
-lasso_idwsf2_sbf_framework_new, function in LassoIdWsf2SbfFramework -
-
-
-lasso_idwsf2_sbf_framework_new_full, function in LassoIdWsf2SbfFramework -
-
-
-LASSO_IDWSF2_SBF_HREF, macro in Strings for ID-WSF 2.0 -
-
-
-LASSO_IDWSF2_SBF_PREFIX, macro in Strings for ID-WSF 2.0 -
-
-
-LASSO_IDWSF2_SEC_HREF, macro in Strings for ID-WSF 2.0 -
-
-
-LASSO_IDWSF2_SEC_PREFIX, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_sec_token_new, function in LassoIdWsf2SecToken -
-
-
-lasso_idwsf2_sec_token_policy_new, function in LassoIdWsf2SecTokenPolicy -
-
-
-lasso_idwsf2_sec_transited_provider_path_new, function in LassoIdWsf2SecTransitedProviderPath -
-
-
-lasso_idwsf2_subsref_app_data_new, function in LassoIdWsf2SubsRefAppData -
-
-
-lasso_idwsf2_subsref_create_item_new, function in LassoIdWsf2SubsRefCreateItem -
-
-
-lasso_idwsf2_subsref_create_new, function in LassoIdWsf2SubsRefCreate -
-
-
-lasso_idwsf2_subsref_create_response_new, function in LassoIdWsf2SubsRefCreateResponse -
-
-
-lasso_idwsf2_subsref_data_new, function in LassoIdWsf2SubsRefData -
-
-
-lasso_idwsf2_subsref_data_response_new, function in LassoIdWsf2SubsRefDataResponse -
-
-
-lasso_idwsf2_subsref_delete_item_new, function in LassoIdWsf2SubsRefDeleteItem -
-
-
-lasso_idwsf2_subsref_delete_new, function in LassoIdWsf2SubsRefDelete -
-
-
-lasso_idwsf2_subsref_delete_response_new, function in LassoIdWsf2SubsRefDeleteResponse -
-
-
-LASSO_IDWSF2_SUBSREF_HREF, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_subsref_item_data_new, function in LassoIdWsf2SubsRefItemData -
-
-
-lasso_idwsf2_subsref_modify_item_new, function in LassoIdWsf2SubsRefModifyItem -
-
-
-lasso_idwsf2_subsref_modify_new, function in LassoIdWsf2SubsRefModify -
-
-
-lasso_idwsf2_subsref_modify_response_new, function in LassoIdWsf2SubsRefModifyResponse -
-
-
-lasso_idwsf2_subsref_notification_new, function in LassoIdWsf2SubsRefNotification -
-
-
-lasso_idwsf2_subsref_notify_new, function in LassoIdWsf2SubsRefNotify -
-
-
-lasso_idwsf2_subsref_notify_response_new, function in LassoIdWsf2SubsRefNotifyResponse -
-
-
-LASSO_IDWSF2_SUBSREF_PREFIX, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_subsref_query_item_new, function in LassoIdWsf2SubsRefQueryItem -
-
-
-lasso_idwsf2_subsref_query_new, function in LassoIdWsf2SubsRefQuery -
-
-
-lasso_idwsf2_subsref_query_response_new, function in LassoIdWsf2SubsRefQueryResponse -
-
-
-lasso_idwsf2_subsref_result_query_new, function in LassoIdWsf2SubsRefResultQuery -
-
-
-lasso_idwsf2_subsref_subscription_new, function in LassoIdWsf2SubsRefSubscription -
-
-
-lasso_idwsf2_subsref_test_item_new, function in LassoIdWsf2SubsRefTestItem -
-
-
-LASSO_IDWSF2_SUBS_HREF, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_subs_notification_new, function in LassoIdWsf2SubsNotification -
-
-
-lasso_idwsf2_subs_notify_response_new, function in LassoIdWsf2SubsNotifyResponse -
-
-
-LASSO_IDWSF2_SUBS_PREFIX, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_subs_ref_item_new, function in LassoIdWsf2SubsRefItem -
-
-
-lasso_idwsf2_subs_subscription_new, function in LassoIdWsf2SubsSubscription -
-
-
-lasso_idwsf2_util_empty_new, function in LassoIdWsf2UtilEmpty -
-
-
-lasso_idwsf2_util_extension_new, function in LassoIdWsf2Utilextension -
-
-
-LASSO_IDWSF2_UTIL_HREF, macro in Strings for ID-WSF 2.0 -
-
-
-LASSO_IDWSF2_UTIL_PREFIX, macro in Strings for ID-WSF 2.0 -
-
-
-lasso_idwsf2_util_response_new, function in LassoIdWsf2UtilResponse -
-
-
-lasso_idwsf2_util_response_set_status, function in LassoIdWsf2UtilResponse -
-
-
-lasso_idwsf2_util_response_set_status2, function in LassoIdWsf2UtilResponse -
-
-
-lasso_idwsf2_util_status_new, function in LassoIdWsf2UtilStatus -
-
-
-lasso_idwsf2_util_status_new_with_code, function in LassoIdWsf2UtilStatus -
-
-
-lasso_init, function in Initialization functions -
-
-
-LassoInteractionProfileService, struct in LassoInteractionProfileService -
-
-
-lasso_interaction_profile_service_init_request, function in LassoInteractionProfileService -
-
-
-lasso_interaction_profile_service_new, function in LassoInteractionProfileService -
-
-
-lasso_interaction_profile_service_process_request_msg, function in LassoInteractionProfileService -
-
-
-lasso_interaction_profile_service_process_response_msg, function in LassoInteractionProfileService -
-
-
-LassoIsHelp, struct in LassoIsHelp -
-
-
-LassoIsInquiry, struct in LassoIsInquiry -
-
-
-LassoIsInquiryElement, struct in LassoIsInquiryElement -
-
-
-LassoIsInteractionRequest, struct in LassoIsInteractionRequest -
-
-
-LassoIsInteractionResponse, struct in LassoIsInteractionResponse -
-
-
-LassoIsInteractionStatement, struct in LassoIsInteractionStatement -
-
-
-LassoIsItem, struct in LassoIsItem -
-
-
-LassoIsParameter, struct in LassoIsParameter -
-
-
-LassoIsRedirectRequest, struct in LassoIsRedirectRequest -
-
-
-LassoIsSelect, struct in LassoIsSelect -
-
-
-LassoIsText, struct in LassoIsText -
-
-
-LassoIsUserInteraction, struct in LassoIsUserInteraction -
-
-
-lasso_is_help_new, function in LassoIsHelp -
-
-
-LASSO_IS_HREF, macro in ID-WSF 1.0 Strings -
-
-
-LASSO_IS_IDWSF2_IS_HELP, macro in id_wsf_2_0_is_help -
-
-
-LASSO_IS_IDWSF2_IS_INQUIRY, macro in id_wsf_2_0_is_inquiry -
-
-
-LASSO_IS_IDWSF2_IS_INQUIRY_ELEMENT, macro in id_wsf_2_0_is_inquiry_element -
-
-
-LASSO_IS_IDWSF2_IS_INTERACTION_REQUEST, macro in id_wsf_2_0_is_interaction_request -
-
-
-LASSO_IS_IDWSF2_IS_INTERACTION_RESPONSE, macro in id_wsf_2_0_is_interaction_response -
-
-
-LASSO_IS_IDWSF2_IS_INTERACTION_STATEMENT, macro in id_wsf_2_0_is_interaction_statement -
-
-
-LASSO_IS_IDWSF2_IS_ITEM, macro in id_wsf_2_0_is_item -
-
-
-LASSO_IS_IDWSF2_IS_PARAMETER, macro in id_wsf_2_0_is_parameter -
-
-
-LASSO_IS_IDWSF2_IS_SELECT, macro in id_wsf_2_0_is_select -
-
-
-LASSO_IS_IDWSF2_IS_TEXT, macro in id_wsf_2_0_is_text -
-
-
-lasso_is_inquiry_element_new, function in LassoIsInquiryElement -
-
-
-lasso_is_inquiry_new, function in LassoIsInquiry -
-
-
-lasso_is_interaction_request_new, function in LassoIsInteractionRequest -
-
-
-lasso_is_interaction_response_new, function in LassoIsInteractionResponse -
-
-
-lasso_is_interaction_statement_new, function in LassoIsInteractionStatement -
-
-
-LASSO_IS_INTERACT_ATTR_DO_NOT_INTERACT, macro in ID-WSF 1.0 Strings -
-
-
-LASSO_IS_INTERACT_ATTR_DO_NOT_INTERACT_FOR_DATA, macro in ID-WSF 1.0 Strings -
-
-
-LASSO_IS_INTERACT_ATTR_INTERACT_IF_NEEDED, macro in ID-WSF 1.0 Strings -
-
-
-LASSO_IS_IS_HELP, macro in is_help -
-
-
-LASSO_IS_IS_INQUIRY, macro in is_inquiry -
-
-
-LASSO_IS_IS_INQUIRY_ELEMENT, macro in is_inquiry_element -
-
-
-LASSO_IS_IS_INTERACTION_REQUEST, macro in is_interaction_request -
-
-
-LASSO_IS_IS_INTERACTION_RESPONSE, macro in is_interaction_response -
-
-
-LASSO_IS_IS_INTERACTION_STATEMENT, macro in is_interaction_statement -
-
-
-LASSO_IS_IS_ITEM, macro in is_item -
-
-
-LASSO_IS_IS_PARAMETER, macro in is_parameter -
-
-
-LASSO_IS_IS_REDIRECT_REQUEST, macro in is_redirect_request -
-
-
-LASSO_IS_IS_SELECT, macro in is_select -
-
-
-LASSO_IS_IS_TEXT, macro in is_text -
-
-
-LASSO_IS_IS_USER_INTERACTION, macro in is_user_interaction -
-
-
-lasso_is_item_new, function in LassoIsItem -
-
-
-lasso_is_parameter_new, function in LassoIsParameter -
-
-
-LASSO_IS_PREFIX, macro in ID-WSF 1.0 Strings -
-
-
-lasso_is_redirect_request_new, function in LassoIsRedirectRequest -
-
-
-lasso_is_select_new, function in LassoIsSelect -
-
-
-lasso_is_text_new, function in LassoIsText -
-
-
-lasso_is_user_interaction_new, function in LassoIsUserInteraction -
-
-

L

-
-LASSO_LASSO_HREF, macro in Base Strings -
-
-
-LASSO_LASSO_PREFIX, macro in Base Strings -
-
-
-LassoLecp, struct in LassoLecp -
-
-
-lasso_lecp_build_authn_request_envelope_msg, function in LassoLecp -
-
-
-lasso_lecp_build_authn_request_msg, function in LassoLecp -
-
-
-lasso_lecp_build_authn_response_envelope_msg, function in LassoLecp -
-
-
-lasso_lecp_build_authn_response_msg, function in LassoLecp -
-
-
-lasso_lecp_destroy, function in LassoLecp -
-
-
-lasso_lecp_init_authn_request, function in LassoLecp -
-
-
-lasso_lecp_new, function in LassoLecp -
-
-
-lasso_lecp_process_authn_request_envelope_msg, function in LassoLecp -
-
-
-lasso_lecp_process_authn_request_msg, function in LassoLecp -
-
-
-lasso_lecp_process_authn_response_envelope_msg, function in LassoLecp -
-
-
-LassoLibAssertion, struct in LassoLibAssertion -
-
-
-LassoLibAuthenticationStatement, struct in LassoLibAuthenticationStatement -
-
-
-LassoLibAuthnContext, struct in LassoLibAuthnContext -
-
-
-LassoLibAuthnRequest, struct in LassoLibAuthnRequest -
-
-
-LassoLibAuthnRequestEnvelope, struct in LassoLibAuthnRequestEnvelope -
-
-
-LassoLibAuthnResponse, struct in LassoLibAuthnResponse -
-
-
-LassoLibAuthnResponseEnvelope, struct in LassoLibAuthnResponseEnvelope -
-
-
-LassoLibFederationTerminationNotification, struct in LassoLibFederationTerminationNotification -
-
-
-LassoLibIDPEntries, struct in LassoLibIDPEntries -
-
-
-LassoLibIDPEntry, struct in LassoLibIDPEntry -
-
-
-LassoLibIDPList, struct in LassoLibIDPList -
-
-
-LassoLibLogoutRequest, struct in LassoLibLogoutRequest -
-
-
-LassoLibLogoutResponse, struct in LassoLibLogoutResponse -
-
-
-LassoLibNameIdentifierMappingRequest, struct in LassoLibNameIdentifierMappingRequest -
-
-
-LassoLibNameIdentifierMappingResponse, struct in LassoLibNameIdentifierMappingResponse -
-
-
-LassoLibRegisterNameIdentifierRequest, struct in LassoLibRegisterNameIdentifierRequest -
-
-
-LassoLibRegisterNameIdentifierResponse, struct in LassoLibRegisterNameIdentifierResponse -
-
-
-LassoLibRequestAuthnContext, struct in LassoLibRequestAuthnContext -
-
-
-LassoLibScoping, struct in LassoLibScoping -
-
-
-LassoLibStatusResponse, struct in LassoLibStatusResponse -
-
-
-LassoLibSubject, struct in LassoLibSubject -
-
-
-lasso_lib_assertion_new, function in LassoLibAssertion -
-
-
-lasso_lib_assertion_new_full, function in LassoLibAssertion -
-
-
-lasso_lib_authentication_statement_new, function in LassoLibAuthenticationStatement -
-
-
-lasso_lib_authentication_statement_new_full, function in LassoLibAuthenticationStatement -
-
-
-LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_INTERNET_PROTOCOL, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_INTERNET_PROTOCOL_PASSWORD, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_MOBILE_ONE_FACTOR_CONTRACT, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_MOBILE_ONE_FACTOR_UNREGISTERED, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_MOBILE_TWO_FACTOR_CONTRACT, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_MOBILE_TWO_FACTOR_UNREGISTERED, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_PASSWORD, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_PASSWORD_PROTECTED_TRANSPORT, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_PREVIOUS_SESSION, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_SMARTCARD, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_SMARTCARD_PKI, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_SOFTWARE_PKI, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_CLASS_REF_TIME_SYNC_TOKEN, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_COMPARISON_BETTER, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_COMPARISON_EXACT, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_COMPARISON_MAXIMUM, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_AUTHN_CONTEXT_COMPARISON_MINIMUM, macro in Strings for ID-FF 1.2 -
-
-
-lasso_lib_authn_context_new, function in LassoLibAuthnContext -
-
-
-lasso_lib_authn_request_envelope_new, function in LassoLibAuthnRequestEnvelope -
-
-
-lasso_lib_authn_request_envelope_new_full, function in LassoLibAuthnRequestEnvelope -
-
-
-lasso_lib_authn_request_new, function in LassoLibAuthnRequest -
-
-
-lasso_lib_authn_response_envelope_new, function in LassoLibAuthnResponseEnvelope -
-
-
-lasso_lib_authn_response_new, function in LassoLibAuthnResponse -
-
-
-LASSO_LIB_CONSENT_INAPPLICABLE, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_CONSENT_OBTAINED, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_CONSENT_OBTAINED_CURRENT_EXPLICIT, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_CONSENT_OBTAINED_CURRENT_IMPLICIT, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_CONSENT_OBTAINED_PRIOR, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_CONSENT_UNAVAILABLE, macro in Strings for ID-FF 1.2 -
-
-
-lasso_lib_federation_termination_notification_new, function in LassoLibFederationTerminationNotification -
-
-
-lasso_lib_federation_termination_notification_new_full, function in LassoLibFederationTerminationNotification -
-
-
-LASSO_LIB_HREF, macro in Strings for ID-FF 1.2 -
-
-
-lasso_lib_idp_entries_new, function in LassoLibIDPEntries -
-
-
-lasso_lib_idp_entry_new, function in LassoLibIDPEntry -
-
-
-lasso_lib_idp_list_new, function in LassoLibIDPList -
-
-
-lasso_lib_logout_request_new, function in LassoLibLogoutRequest -
-
-
-lasso_lib_logout_request_new_full, function in LassoLibLogoutRequest -
-
-
-lasso_lib_logout_response_new, function in LassoLibLogoutResponse -
-
-
-lasso_lib_logout_response_new_full, function in LassoLibLogoutResponse -
-
-
-LASSO_LIB_MAJOR_VERSION_N, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_MINOR_VERSION_N, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_NAMEID_POLICY_TYPE_ANY, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_NAMEID_POLICY_TYPE_FEDERATED, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_NAMEID_POLICY_TYPE_NONE, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_NAMEID_POLICY_TYPE_ONE_TIME, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENCRYPTED, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENTITYID, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_NAME_IDENTIFIER_FORMAT_FEDERATED, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_NAME_IDENTIFIER_FORMAT_ONE_TIME, macro in Strings for ID-FF 1.2 -
-
-
-lasso_lib_name_identifier_mapping_request_new, function in LassoLibNameIdentifierMappingRequest -
-
-
-lasso_lib_name_identifier_mapping_request_new_full, function in LassoLibNameIdentifierMappingRequest -
-
-
-lasso_lib_name_identifier_mapping_response_new, function in LassoLibNameIdentifierMappingResponse -
-
-
-lasso_lib_name_identifier_mapping_response_new_full, function in LassoLibNameIdentifierMappingResponse -
-
-
-LASSO_LIB_PREFIX, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_BRWS_ART, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_BRWS_LECP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_BRWS_POST, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_FED_TERM_IDP_HTTP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_FED_TERM_IDP_SOAP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_FED_TERM_SP_HTTP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_FED_TERM_SP_SOAP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_NIM_SP_HTTP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_RNI_IDP_HTTP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_RNI_IDP_SOAP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_RNI_SP_HTTP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_RNI_SP_SOAP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_SLO_IDP_HTTP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_SLO_IDP_SOAP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_SLO_SP_HTTP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_PROTOCOL_PROFILE_SLO_SP_SOAP, macro in Strings for ID-FF 1.2 -
-
-
-lasso_lib_register_name_identifier_request_new, function in LassoLibRegisterNameIdentifierRequest -
-
-
-lasso_lib_register_name_identifier_request_new_full, function in LassoLibRegisterNameIdentifierRequest -
-
-
-lasso_lib_register_name_identifier_response_new, function in LassoLibRegisterNameIdentifierResponse -
-
-
-lasso_lib_register_name_identifier_response_new_full, function in LassoLibRegisterNameIdentifierResponse -
-
-
-lasso_lib_request_authn_context_new, function in LassoLibRequestAuthnContext -
-
-
-lasso_lib_scoping_new, function in LassoLibScoping -
-
-
-LASSO_LIB_STATUS_CODE_FEDERATION_DOES_NOT_EXIST, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_STATUS_CODE_INVALID_ASSERTION_CONSUMER_SERVICE_INDEX, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_STATUS_CODE_INVALID_SIGNATURE, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_STATUS_CODE_NO_AUTHN_CONTEXT, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_STATUS_CODE_NO_AVAILABLEIDP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_STATUS_CODE_NO_PASSIVE, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_STATUS_CODE_NO_SUPPORTEDIDP, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_STATUS_CODE_PROXY_COUNT_EXCEEDED, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_STATUS_CODE_UNKNOWN_PRINCIPAL, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_STATUS_CODE_UNSIGNED_AUTHN_REQUEST, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_LIB_STATUS_CODE_UNSUPPORTED_PROFILE, macro in Strings for ID-FF 1.2 -
-
-
-lasso_lib_status_response_new, function in LassoLibStatusResponse -
-
-
-lasso_lib_subject_new, function in LassoLibSubject -
-
-
-LassoLogin, struct in LassoLogin -
-
-
-lasso_login_accept_sso, function in LassoLogin -
-
-
-lasso_login_build_artifact_msg, function in LassoLogin -
-
-
-lasso_login_build_assertion, function in LassoLogin -
-
-
-lasso_login_build_authn_request_msg, function in LassoLogin -
-
-
-lasso_login_build_authn_response_msg, function in LassoLogin -
-
-
-lasso_login_build_request_msg, function in LassoLogin -
-
-
-lasso_login_build_response_msg, function in LassoLogin -
-
-
-lasso_login_destroy, function in LassoLogin -
-
-
-lasso_login_dump, function in LassoLogin -
-
-
-LASSO_LOGIN_ERROR_ASSERTION_DOES_NOT_MATCH_REQUEST_ID, macro in Error Codes -
-
-
-LASSO_LOGIN_ERROR_ASSERTION_REPLAY, macro in Error Codes -
-
-
-LASSO_LOGIN_ERROR_CONSENT_NOT_OBTAINED, macro in Error Codes -
-
-
-LASSO_LOGIN_ERROR_FEDERATION_NOT_FOUND, macro in Error Codes -
-
-
-LASSO_LOGIN_ERROR_INVALID_NAMEIDPOLICY, macro in Error Codes -
-
-
-LASSO_LOGIN_ERROR_INVALID_SIGNATURE, macro in Error Codes -
-
-
-LASSO_LOGIN_ERROR_NO_DEFAULT_ENDPOINT, macro in Error Codes -
-
-
-LASSO_LOGIN_ERROR_REQUEST_DENIED, macro in Error Codes -
-
-
-LASSO_LOGIN_ERROR_STATUS_NOT_SUCCESS, macro in Error Codes -
-
-
-LASSO_LOGIN_ERROR_UNKNOWN_PRINCIPAL, macro in Error Codes -
-
-
-LASSO_LOGIN_ERROR_UNSIGNED_AUTHN_REQUEST, macro in Error Codes -
-
-
-lasso_login_get_assertion, function in LassoLogin -
-
-
-lasso_login_idwsf2_add_discovery_bootstrap_epr, function in Addon to SAML 2.0 profile for ID-WSF 2.0 bootsraping -
-
-
-lasso_login_idwsf2_get_discovery_bootstrap_epr, function in Addon to SAML 2.0 profile for ID-WSF 2.0 bootsraping -
-
-
-lasso_login_init_authn_request, function in LassoLogin -
-
-
-lasso_login_init_idp_initiated_authn_request, function in LassoLogin -
-
-
-lasso_login_init_request, function in LassoLogin -
-
-
-lasso_login_must_ask_for_consent, function in LassoLogin -
-
-
-lasso_login_must_authenticate, function in LassoLogin -
-
-
-lasso_login_new, function in LassoLogin -
-
-
-lasso_login_new_from_dump, function in LassoLogin -
-
-
-lasso_login_process_authn_request_msg, function in LassoLogin -
-
-
-lasso_login_process_authn_response_msg, function in LassoLogin -
-
-
-lasso_login_process_paos_response_msg, function in LassoLogin -
-
-
-lasso_login_process_request_msg, function in LassoLogin -
-
-
-lasso_login_process_response_msg, function in LassoLogin -
-
-
-lasso_login_set_encryptedResourceId, function in Utility functions for ID-WSF 1.0 -
-
-
-lasso_login_set_resourceId, function in Utility functions for ID-WSF 1.0 -
-
-
-lasso_login_validate_request_msg, function in LassoLogin -
-
-
-LassoLogout, struct in LassoLogout -
-
-
-lasso_logout_build_request_msg, function in LassoLogout -
-
-
-lasso_logout_build_response_msg, function in LassoLogout -
-
-
-lasso_logout_destroy, function in LassoLogout -
-
-
-lasso_logout_dump, function in LassoLogout -
-
-
-LASSO_LOGOUT_ERROR_FEDERATION_NOT_FOUND, macro in Error Codes -
-
-
-LASSO_LOGOUT_ERROR_REQUEST_DENIED, macro in Error Codes -
-
-
-LASSO_LOGOUT_ERROR_UNKNOWN_PRINCIPAL, macro in Error Codes -
-
-
-LASSO_LOGOUT_ERROR_UNSUPPORTED_PROFILE, macro in Error Codes -
-
-
-lasso_logout_get_next_providerID, function in LassoLogout -
-
-
-lasso_logout_init_request, function in LassoLogout -
-
-
-lasso_logout_new, function in LassoLogout -
-
-
-lasso_logout_new_from_dump, function in LassoLogout -
-
-
-lasso_logout_process_request_msg, function in LassoLogout -
-
-
-lasso_logout_process_response_msg, function in LassoLogout -
-
-
-lasso_logout_reset_providerID_index, function in LassoLogout -
-
-
-lasso_logout_validate_request, function in LassoLogout -
-
-
-lasso_log_remove_handler, function in Logging -
-
-
-lasso_log_set_handler, function in Logging -
-
-

M

-
-LassoMdProtocolType, enum in LassoProvider -
-
-
-LassoMessageFormat, enum in node -
-
-
-LASSO_METADATA_HREF, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_METADATA_PREFIX, macro in Strings for ID-FF 1.2 -
-
-
-LassoMiscTextNode, struct in LassoMiscTextNode -
-
-
-lasso_misc_text_node_get_xml_content, function in LassoMiscTextNode -
-
-
-lasso_misc_text_node_new, function in LassoMiscTextNode -
-
-
-lasso_misc_text_node_new_with_string, function in LassoMiscTextNode -
-
-
-lasso_misc_text_node_new_with_xml_node, function in LassoMiscTextNode -
-
-
-lasso_misc_text_node_set_xml_content, function in LassoMiscTextNode -
-
-

N

-
-LassoNameIdentifierMapping, struct in LassoNameIdentifierMapping -
-
-
-LassoNameIdManagement, struct in LassoNameIdManagement -
-
-
-LassoNameRegistration, struct in LassoNameRegistration -
-
-
-lasso_name_identifier_mapping_build_request_msg, function in LassoNameIdentifierMapping -
-
-
-lasso_name_identifier_mapping_build_response_msg, function in LassoNameIdentifierMapping -
-
-
-lasso_name_identifier_mapping_destroy, function in LassoNameIdentifierMapping -
-
-
-LASSO_NAME_IDENTIFIER_MAPPING_ERROR_FORBIDDEN_CALL_ON_THIS_SIDE, macro in Error Codes -
-
-
-LASSO_NAME_IDENTIFIER_MAPPING_ERROR_MISSING_TARGET_IDENTIFIER, macro in Error Codes -
-
-
-LASSO_NAME_IDENTIFIER_MAPPING_ERROR_MISSING_TARGET_NAMESPACE, macro in Error Codes -
-
-
-lasso_name_identifier_mapping_init_request, function in LassoNameIdentifierMapping -
-
-
-lasso_name_identifier_mapping_new, function in LassoNameIdentifierMapping -
-
-
-lasso_name_identifier_mapping_process_request_msg, function in LassoNameIdentifierMapping -
-
-
-lasso_name_identifier_mapping_process_response_msg, function in LassoNameIdentifierMapping -
-
-
-lasso_name_identifier_mapping_validate_request, function in LassoNameIdentifierMapping -
-
-
-lasso_name_id_management_build_request_msg, function in LassoNameIdManagement -
-
-
-lasso_name_id_management_build_response_msg, function in LassoNameIdManagement -
-
-
-lasso_name_id_management_destroy, function in LassoNameIdManagement -
-
-
-lasso_name_id_management_dump, function in LassoNameIdManagement -
-
-
-lasso_name_id_management_init_request, function in LassoNameIdManagement -
-
-
-lasso_name_id_management_new, function in LassoNameIdManagement -
-
-
-lasso_name_id_management_new_from_dump, function in LassoNameIdManagement -
-
-
-lasso_name_id_management_process_request_msg, function in LassoNameIdManagement -
-
-
-lasso_name_id_management_process_response_msg, function in LassoNameIdManagement -
-
-
-lasso_name_id_management_validate_request, function in LassoNameIdManagement -
-
-
-lasso_name_registration_build_request_msg, function in LassoNameRegistration -
-
-
-lasso_name_registration_build_response_msg, function in LassoNameRegistration -
-
-
-lasso_name_registration_destroy, function in LassoNameRegistration -
-
-
-lasso_name_registration_dump, function in LassoNameRegistration -
-
-
-lasso_name_registration_init_request, function in LassoNameRegistration -
-
-
-lasso_name_registration_new, function in LassoNameRegistration -
-
-
-lasso_name_registration_new_from_dump, function in LassoNameRegistration -
-
-
-lasso_name_registration_process_request_msg, function in LassoNameRegistration -
-
-
-lasso_name_registration_process_response_msg, function in LassoNameRegistration -
-
-
-lasso_name_registration_validate_request, function in LassoNameRegistration -
-
-
-LassoNode, struct in LassoNode -
-
-
-LassoNodeClassData, struct in node -
-
-
-lasso_node_cleanup_original_xmlnodes, function in LassoNode -
-
-
-lasso_node_debug, function in LassoNode -
-
-
-lasso_node_destroy, function in LassoNode -
-
-
-lasso_node_dump, function in LassoNode -
-
-
-lasso_node_export_to_base64, function in LassoNode -
-
-
-lasso_node_export_to_ecp_soap_response, function in LassoNode -
-
-
-lasso_node_export_to_paos_request, function in LassoNode -
-
-
-lasso_node_export_to_paos_request_full, function in LassoNode -
-
-
-lasso_node_export_to_query, function in LassoNode -
-
-
-lasso_node_export_to_query_with_password, function in LassoNode -
-
-
-lasso_node_export_to_soap, function in LassoNode -
-
-
-lasso_node_export_to_soap_with_headers, function in LassoNode -
-
-
-lasso_node_export_to_xml, function in LassoNode -
-
-
-lasso_node_get_name, function in LassoNode -
-
-
-lasso_node_get_namespace, function in LassoNode -
-
-
-lasso_node_get_original_xmlnode, function in LassoNode -
-
-
-lasso_node_get_xmlNode, function in LassoNode -
-
-
-lasso_node_init_from_message, function in LassoNode -
-
-
-lasso_node_init_from_query, function in LassoNode -
-
-
-lasso_node_init_from_xml, function in LassoNode -
-
-
-lasso_node_new, function in LassoNode -
-
-
-lasso_node_new_from_dump, function in LassoNode -
-
-
-lasso_node_new_from_soap, function in LassoNode -
-
-
-lasso_node_new_from_xmlNode, function in LassoNode -
-
-
-lasso_node_set_custom_namespace, function in LassoNode -
-
-
-lasso_node_set_custom_nodename, function in LassoNode -
-
-
-lasso_node_set_original_xmlnode, function in LassoNode -
-
-

P

-
-LASSO_PAOS_HREF, macro in Strings for ID-FF 1.2 -
-
-
-LASSO_PAOS_PREFIX, macro in Strings for ID-FF 1.2 -
-
-
-lasso_paos_request_new, function in LassoPaosRequest -
-
-
-lasso_paos_request_validate, function in LassoPaosRequest -
-
-
-lasso_paos_response_new, function in LassoPaosResponse -
-
-
-lasso_paos_response_validate, function in LassoPaosResponse -
-
-
-LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ, macro in Error Codes -
-
-
-LASSO_PARAM_ERROR_CHECK_FAILED, macro in Error Codes -
-
-
-LASSO_PARAM_ERROR_INVALID_VALUE, macro in Error Codes -
-
-
-LASSO_PARAM_ERROR_NON_INITIALIZED_OBJECT, macro in Error Codes -
-
-
-LassoPersonalProfileService, struct in LassoPersonalProfileService -
-
-
-lasso_personal_profile_service_get_email, function in LassoPersonalProfileService -
-
-
-lasso_personal_profile_service_new, function in LassoPersonalProfileService -
-
-
-lasso_personal_profile_service_new_full, function in LassoPersonalProfileService -
-
-
-LASSO_PP10_HREF, macro in ID-WSF 1.0 Strings -
-
-
-LASSO_PP10_PREFIX, macro in ID-WSF 1.0 Strings -
-
-
-LassoProfile, struct in LassoProfile -
-
-
-LassoProfileSignatureHint, enum in LassoProfile -
-
-
-LassoProfileSignatureVerifyHint, enum in LassoProfile -
-
-
-LASSO_PROFILE_ERROR_BAD_IDENTITY_DUMP, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_BAD_SESSION_DUMP, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_BUILDING_MESSAGE_FAILED, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_BUILDING_QUERY_FAILED, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_BUILDING_REQUEST_FAILED, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_BUILDING_RESPONSE_FAILED, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_CANNOT_FIND_A_PROVIDER, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_CANNOT_VERIFY_SIGNATURE, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_FEDERATION_NOT_FOUND, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_IDENTITY_NOT_FOUND, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_INVALID_ARTIFACT, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_INVALID_HTTP_METHOD, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_INVALID_ISSUER, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_INVALID_MSG, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_INVALID_POST_MSG, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_INVALID_PROTOCOLPROFILE, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_INVALID_QUERY, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_INVALID_REQUEST, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_INVALID_RESPONSE, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_INVALID_SOAP_MSG, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_ARTIFACT, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_ASSERTION, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_ENCRYPTION_PRIVATE_KEY, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_ENDPOINT_REFERENCE, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_ENDPOINT_REFERENCE_ADDRESS, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_ISSUER, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_NAME_IDENTIFIER, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_REMOTE_PROVIDERID, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_REQUEST, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_RESOURCE_OFFERING, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_RESPONSE, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_SERVER, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_SERVICE_DESCRIPTION, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_SERVICE_INSTANCE, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_SERVICE_TYPE, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_STATUS_CODE, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_MISSING_SUBJECT, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_NAME_IDENTIFIER_NOT_FOUND, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_RESPONSE_DOES_NOT_MATCH_REQUEST, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_SESSION_NOT_FOUND, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_STATUS_NOT_SUCCESS, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_UNKNOWN_PROFILE_URL, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_UNKNOWN_PROVIDER, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_UNSUPPORTED_BINDING, macro in Error Codes -
-
-
-LASSO_PROFILE_ERROR_UNSUPPORTED_PROFILE, macro in Error Codes -
-
-
-lasso_profile_get_artifact, function in LassoProfile -
-
-
-lasso_profile_get_artifact_message, function in LassoProfile -
-
-
-lasso_profile_get_identity, function in LassoProfile -
-
-
-lasso_profile_get_nameIdentifier, function in LassoProfile -
-
-
-lasso_profile_get_request_type_from_soap_msg, function in LassoProfile -
-
-
-lasso_profile_get_server, function in LassoProfile -
-
-
-lasso_profile_get_session, function in LassoProfile -
-
-
-lasso_profile_get_signature_hint, function in LassoProfile -
-
-
-lasso_profile_get_signature_status, function in LassoProfile -
-
-
-lasso_profile_get_signature_verify_hint, function in LassoProfile -
-
-
-lasso_profile_is_identity_dirty, function in LassoProfile -
-
-
-lasso_profile_is_liberty_query, function in LassoProfile -
-
-
-lasso_profile_is_saml_query, function in Utility functions for SAML 2.0 -
-
-
-lasso_profile_is_session_dirty, function in LassoProfile -
-
-
-lasso_profile_set_artifact_message, function in LassoProfile -
-
-
-lasso_profile_set_identity_from_dump, function in LassoProfile -
-
-
-lasso_profile_set_session_from_dump, function in LassoProfile -
-
-
-lasso_profile_set_signature_hint, function in LassoProfile -
-
-
-lasso_profile_set_signature_verify_hint, function in LassoProfile -
-
-
-lasso_profile_set_soap_fault_response, function in LassoProfile -
-
-
-lasso_profile_sso_role_with, function in LassoProfile -
-
-
-LassoProtocolConformance, enum in LassoProvider -
-
-
-LassoProvider, struct in LassoProvider -
-
-
-LassoProviderRole, enum in LassoProvider -
-
-
-lasso_provider_accept_http_method, function in LassoProvider -
-
-
-LASSO_PROVIDER_ERROR_MISSING_PUBLIC_KEY, macro in Error Codes -
-
-
-lasso_provider_get_assertion_consumer_service_url, function in LassoProvider -
-
-
-lasso_provider_get_base64_succinct_id, function in LassoProvider -
-
-
-lasso_provider_get_cache_duration, function in LassoProvider -
-
-
-lasso_provider_get_default_name_id_format, function in LassoProvider -
-
-
-lasso_provider_get_encryption_mode, function in LassoProvider -
-
-
-lasso_provider_get_first_http_method, function in LassoProvider -
-
-
-lasso_provider_get_idp_supported_attributes, function in LassoProvider -
-
-
-lasso_provider_get_metadata_keys_for_role, function in LassoProvider -
-
-
-lasso_provider_get_metadata_list, function in LassoProvider -
-
-
-lasso_provider_get_metadata_list_for_role, function in LassoProvider -
-
-
-lasso_provider_get_metadata_one, function in LassoProvider -
-
-
-lasso_provider_get_metadata_one_for_role, function in LassoProvider -
-
-
-lasso_provider_get_organization, function in LassoProvider -
-
-
-lasso_provider_get_protocol_conformance, function in LassoProvider -
-
-
-lasso_provider_get_roles, function in LassoProvider -
-
-
-lasso_provider_get_sp_name_qualifier, function in LassoProvider -
-
-
-lasso_provider_get_valid_until, function in LassoProvider -
-
-
-lasso_provider_has_protocol_profile, function in LassoProvider -
-
-
-lasso_provider_match_conformance, function in LassoProvider -
-
-
-lasso_provider_new, function in LassoProvider -
-
-
-lasso_provider_new_from_buffer, function in LassoProvider -
-
-
-lasso_provider_new_from_dump, function in LassoProvider -
-
-
-lasso_provider_saml2_node_encrypt, function in Utility functions for SAML 2.0 -
-
-
-lasso_provider_set_encryption_mode, function in LassoProvider -
-
-
-lasso_provider_set_encryption_sym_key_type, function in LassoProvider -
-
-
-lasso_provider_set_protocol_conformance, function in LassoProvider -
-
-
-lasso_provider_verify_single_node_signature, function in LassoProvider -
-
-
-LASSO_PYTHON_HREF, macro in Base Strings -
-
-

R

-
-lasso_register_dst_service, function in Utility functions for ID-WSF 1.0 -
-
-
-lasso_register_idwsf2_dst_service, function in Utility functions for ID-WSF 2.0 -
-
-
-LassoRegistryTranslationFunction, user_function in registry -
-
-
-lasso_registry_default_add_direct_mapping, function in registry -
-
-
-lasso_registry_default_add_functional_mapping, function in registry -
-
-
-lasso_registry_default_get_mapping, function in registry -
-
-
-LASSO_REGISTRY_ERROR_KEY_EXISTS, macro in Error Codes -
-
-
-LassoRequestType, enum in LassoProfile -
-
-

S

-
-LassoSaCredentials, struct in LassoSaCredentials -
-
-
-LassoSaml2Action, struct in LassoSaml2Action -
-
-
-LassoSaml2Advice, struct in LassoSaml2Advice -
-
-
-LassoSaml2Assertion, struct in LassoSaml2Assertion -
-
-
-LassoSaml2AssertionValidationState, enum in LassoSaml2Assertion -
-
-
-LassoSaml2Attribute, struct in LassoSaml2Attribute -
-
-
-LassoSaml2AttributeStatement, struct in LassoSaml2AttributeStatement -
-
-
-LassoSaml2AttributeValue, struct in LassoSaml2AttributeValue -
-
-
-LassoSaml2AudienceRestriction, struct in LassoSaml2AudienceRestriction -
-
-
-LassoSaml2AuthnContext, struct in LassoSaml2AuthnContext -
-
-
-LassoSaml2AuthnStatement, struct in LassoSaml2AuthnStatement -
-
-
-LassoSaml2AuthzDecisionStatement, struct in LassoSaml2AuthzDecisionStatement -
-
-
-LassoSaml2BaseIDAbstract, struct in LassoSaml2BaseIDAbstract -
-
-
-LassoSaml2ConditionAbstract, struct in LassoSaml2ConditionAbstract -
-
-
-LassoSaml2Conditions, struct in LassoSaml2Conditions -
-
-
-LassoSaml2EncryptedElement, struct in LassoSaml2EncryptedElement -
-
-
-LassoSaml2Evidence, struct in LassoSaml2Evidence -
-
-
-LassoSaml2KeyInfoConfirmationData, struct in LassoSaml2KeyInfoConfirmationData -
-
-
-LassoSaml2NameID, struct in LassoSaml2NameID -
-
-
-LassoSaml2OneTimeUse, struct in LassoSaml2OneTimeUse -
-
-
-LassoSaml2ProxyRestriction, struct in LassoSaml2ProxyRestriction -
-
-
-LassoSaml2StatementAbstract, struct in LassoSaml2StatementAbstract -
-
-
-LassoSaml2Subject, struct in LassoSaml2Subject -
-
-
-LassoSaml2SubjectConfirmation, struct in LassoSaml2SubjectConfirmation -
-
-
-LassoSaml2SubjectConfirmationData, struct in LassoSaml2SubjectConfirmationData -
-
-
-LassoSaml2SubjectLocality, struct in LassoSaml2SubjectLocality -
-
-
-LASSO_SAML2_ACTION_GHPP_GET, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ACTION_GHPP_HEAD, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ACTION_GHPP_POST, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ACTION_GHPP_PUT, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ACTION_NAMESPACE_GHPP, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ACTION_NAMESPACE_RWEDC, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ACTION_NAMESPACE_RWEDC_NEGATION, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ACTION_NAMESPACE_UNIX, macro in SAML 2.0 Strings -
-
-
-lasso_saml2_action_new, function in LassoSaml2Action -
-
-
-lasso_saml2_action_new_with_string, function in LassoSaml2Action -
-
-
-LASSO_SAML2_ACTION_RWEDC_CONTROL, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ACTION_RWEDC_DELETE, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ACTION_RWEDC_EXECUTE, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ACTION_RWEDC_NEGATION, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ACTION_RWEDC_READ, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ACTION_RWEDC_WRITE, macro in SAML 2.0 Strings -
-
-
-lasso_saml2_advice_new, function in LassoSaml2Advice -
-
-
-lasso_saml2_assertion_add_attribute_with_node, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_add_audience_restriction, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_add_proxy_limit, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_allows_proxying, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_allows_proxying_to, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_decrypt_subject, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_get_in_response_to, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_get_issuer_provider, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_get_subject_confirmation_data, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_has_audience_restriction, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_has_one_time_use, function in LassoSaml2Assertion -
-
-
-LASSO_SAML2_ASSERTION_HREF, macro in SAML 2.0 Strings -
-
-
-lasso_saml2_assertion_idwsf2_get_discovery_bootstrap_epr, function in Addon to SAML 2.0 profile for ID-WSF 2.0 bootsraping -
-
-
-lasso_saml2_assertion_is_audience_restricted, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_new, function in LassoSaml2Assertion -
-
-
-LASSO_SAML2_ASSERTION_PREFIX, macro in SAML 2.0 Strings -
-
-
-lasso_saml2_assertion_set_basic_conditions, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_set_one_time_use, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_set_subject_confirmation_data, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_set_subject_confirmation_name_id, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_set_subject_name_id, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_validate_audience, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_validate_conditions, function in LassoSaml2Assertion -
-
-
-lasso_saml2_assertion_validate_time_checks, function in LassoSaml2Assertion -
-
-
-LASSO_SAML2_ATTRIBUTE_NAME_EPR, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ATTRIBUTE_NAME_FORMAT_BASIC, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ATTRIBUTE_NAME_FORMAT_UNSPECIFIED, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_ATTRIBUTE_NAME_FORMAT_URI, macro in SAML 2.0 Strings -
-
-
-lasso_saml2_attribute_new, function in LassoSaml2Attribute -
-
-
-lasso_saml2_attribute_statement_new, function in LassoSaml2AttributeStatement -
-
-
-lasso_saml2_attribute_value_new, function in LassoSaml2AttributeValue -
-
-
-lasso_saml2_audience_restriction_new, function in LassoSaml2AudienceRestriction -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_AUTHENTICATED_TELEPHONY, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_INTERNET_PROTOCOL, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_INTERNET_PROTOCOL_PASSWORD, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_KERBEROS, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_MOBILE_ONE_FACTOR_CONTRACT, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_MOBILE_ONE_FACTOR_UNREGISTERED, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_MOBILE_TWO_FACTOR_CONTRACT, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_MOBILE_TWO_FACTOR_UNREGISTERED, macro in SAML 2.0 Strings -
-
-
-lasso_saml2_authn_context_new, function in LassoSaml2AuthnContext -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_NOMAD_TELEPHONY, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_PASSWORD, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_PASSWORD_PROTECTED_TRANSPORT, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_PERSONALIZED_TELEPHONY, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_PGP, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_PREVIOUS_SESSION, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_SECURE_REMOTE_PASSWORD, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_SMARTCARD, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_SMARTCARD_PKI, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_SOFTWARE_PKI, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_SPKI, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_TELEPHONY, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_TIME_SYNC_TOKEN, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_TLS_CLIENT, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_UNSPECIFIED, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_X509, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_AUTHN_CONTEXT_XMLDSIG, macro in SAML 2.0 Strings -
-
-
-lasso_saml2_authn_statement_new, function in LassoSaml2AuthnStatement -
-
-
-lasso_saml2_authz_decision_statement_new, function in LassoSaml2AuthzDecisionStatement -
-
-
-lasso_saml2_base_idabstract_new, function in LassoSaml2BaseIDAbstract -
-
-
-lasso_saml2_conditions_new, function in LassoSaml2Conditions -
-
-
-lasso_saml2_condition_abstract_new, function in LassoSaml2ConditionAbstract -
-
-
-LASSO_SAML2_CONFIRMATION_METHOD_BEARER, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_CONFIRMATION_METHOD_HOLDER_OF_KEY, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_CONSENT_EXPLICIT, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_CONSENT_IMPLICIT, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_CONSENT_INAPPLICABLE, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_CONSENT_OBTAINED, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_CONSENT_PRIOR, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_CONSENT_UNAVAILABLE, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_DEFLATE_ENCODING, macro in SAML 2.0 Strings -
-
-
-lasso_saml2_encrypted_element_build_encrypted_persistent_name_id, function in LassoSaml2EncryptedElement -
-
-
-lasso_saml2_encrypted_element_decrypt, function in LassoSaml2EncryptedElement -
-
-
-lasso_saml2_encrypted_element_new, function in LassoSaml2EncryptedElement -
-
-
-lasso_saml2_encrypted_element_server_decrypt, function in LassoSaml2EncryptedElement -
-
-
-lasso_saml2_evidence_new, function in LassoSaml2Evidence -
-
-
-LASSO_SAML2_FIELD_ARTIFACT, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_FIELD_RELAYSTATE, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_FIELD_REQUEST, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_FIELD_RESPONSE, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_FIELD_SIGALG, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_FIELD_SIGNATURE, macro in SAML 2.0 Strings -
-
-
-lasso_saml2_key_info_confirmation_data_new, function in LassoSaml2KeyInfoConfirmationData -
-
-
-LASSO_SAML2_METADATA_BINDING_ARTIFACT, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_METADATA_BINDING_PAOS, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_METADATA_BINDING_POST, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_METADATA_BINDING_REDIRECT, macro in SAML 2.0 Strings -
-
-
-LASSO_SAML2_METADATA_BINDING_SOAP, macro in SAML 2.0 Strings +LASSO_PROFILE_ERROR_MISSING_STATUS_CODE, macro in Error Codes
-LASSO_SAML2_METADATA_HREF, macro in SAML 2.0 Strings +LASSO_PROFILE_ERROR_MISSING_SUBJECT, macro in Error Codes
-LASSO_SAML2_METADATA_PREFIX, macro in SAML 2.0 Strings +LASSO_PROFILE_ERROR_NAME_IDENTIFIER_NOT_FOUND, macro in Error Codes
-LASSO_SAML2_NAME_IDENTIFIER_FORMAT_EMAIL, macro in SAML 2.0 Strings +LASSO_PROFILE_ERROR_RESPONSE_DOES_NOT_MATCH_REQUEST, macro in Error Codes
-LASSO_SAML2_NAME_IDENTIFIER_FORMAT_ENCRYPTED, macro in SAML 2.0 Strings +LASSO_PROFILE_ERROR_SESSION_NOT_FOUND, macro in Error Codes
-LASSO_SAML2_NAME_IDENTIFIER_FORMAT_ENTITY, macro in SAML 2.0 Strings +LASSO_PROFILE_ERROR_STATUS_NOT_SUCCESS, macro in Error Codes
-LASSO_SAML2_NAME_IDENTIFIER_FORMAT_KERBEROS, macro in SAML 2.0 Strings +LASSO_PROFILE_ERROR_UNKNOWN_PROFILE_URL, macro in Error Codes
-LASSO_SAML2_NAME_IDENTIFIER_FORMAT_PERSISTENT, macro in SAML 2.0 Strings +LASSO_PROFILE_ERROR_UNKNOWN_PROVIDER, macro in Error Codes
-LASSO_SAML2_NAME_IDENTIFIER_FORMAT_TRANSIENT, macro in SAML 2.0 Strings +LASSO_PROFILE_ERROR_UNSUPPORTED_BINDING, macro in Error Codes
-LASSO_SAML2_NAME_IDENTIFIER_FORMAT_UNSPECIFIED, macro in SAML 2.0 Strings +LASSO_PROFILE_ERROR_UNSUPPORTED_PROFILE, macro in Error Codes
-LASSO_SAML2_NAME_IDENTIFIER_FORMAT_WINDOWS, macro in SAML 2.0 Strings +lasso_profile_get_artifact, function in LassoProfile
-LASSO_SAML2_NAME_IDENTIFIER_FORMAT_X509, macro in SAML 2.0 Strings +lasso_profile_get_artifact_message, function in LassoProfile
-lasso_saml2_name_id_build_persistent, function in LassoSaml2NameID +lasso_profile_get_identity, function in LassoProfile
-lasso_saml2_name_id_equals, function in LassoSaml2NameID +lasso_profile_get_nameIdentifier, function in LassoProfile
-lasso_saml2_name_id_new, function in LassoSaml2NameID +lasso_profile_get_request_type_from_soap_msg, function in LassoProfile
-lasso_saml2_name_id_new_with_persistent_format, function in LassoSaml2NameID +lasso_profile_get_server, function in LassoProfile
-lasso_saml2_name_id_new_with_string, function in LassoSaml2NameID +lasso_profile_get_session, function in LassoProfile
-lasso_saml2_one_time_use_new, function in LassoSaml2OneTimeUse +lasso_profile_get_signature_hint, function in LassoProfile
-LASSO_SAML2_PROTOCOL_HREF, macro in SAML 2.0 Strings +lasso_profile_get_signature_status, function in LassoProfile
-LASSO_SAML2_PROTOCOL_PREFIX, macro in SAML 2.0 Strings +lasso_profile_get_signature_verify_hint, function in LassoProfile
-lasso_saml2_proxy_restriction_new, function in LassoSaml2ProxyRestriction +lasso_profile_is_identity_dirty, function in LassoProfile
-lasso_saml2_statement_abstract_new, function in LassoSaml2StatementAbstract +lasso_profile_is_liberty_query, function in LassoProfile
-LASSO_SAML2_STATUS_CODE_AUTHN_FAILED, macro in SAML 2.0 Strings +lasso_profile_is_saml_query, function in Utility functions for SAML 2.0
-LASSO_SAML2_STATUS_CODE_INVALID_ATTR_NAME, macro in SAML 2.0 Strings +lasso_profile_is_session_dirty, function in LassoProfile
-LASSO_SAML2_STATUS_CODE_INVALID_NAME_ID_POLICY, macro in SAML 2.0 Strings +lasso_profile_set_artifact_message, function in LassoProfile
-LASSO_SAML2_STATUS_CODE_NO_AUTHN_CONTEXT, macro in SAML 2.0 Strings +lasso_profile_set_identity_from_dump, function in LassoProfile
-LASSO_SAML2_STATUS_CODE_NO_AVAILABLE_IDP, macro in SAML 2.0 Strings +lasso_profile_set_session_from_dump, function in LassoProfile
-LASSO_SAML2_STATUS_CODE_NO_PASSIVE, macro in SAML 2.0 Strings +lasso_profile_set_signature_hint, function in LassoProfile
-LASSO_SAML2_STATUS_CODE_NO_SUPPORTED_IDP, macro in SAML 2.0 Strings +lasso_profile_set_signature_verify_hint, function in LassoProfile
-LASSO_SAML2_STATUS_CODE_PARTIAL_LOGOUT, macro in SAML 2.0 Strings +lasso_profile_set_soap_fault_response, function in LassoProfile
-LASSO_SAML2_STATUS_CODE_PROXY_COUNT_EXCEEDED, macro in SAML 2.0 Strings +lasso_profile_sso_role_with, function in LassoProfile
-LASSO_SAML2_STATUS_CODE_REQUESTER, macro in SAML 2.0 Strings +LassoProtocolConformance, enum in LassoProvider
-LASSO_SAML2_STATUS_CODE_REQUEST_DENIED, macro in SAML 2.0 Strings +LassoProvider, struct in LassoProvider
-LASSO_SAML2_STATUS_CODE_REQUEST_UNSUPPORTED, macro in SAML 2.0 Strings +LassoProviderRole, enum in LassoProvider
-LASSO_SAML2_STATUS_CODE_REQUEST_VERSION_DEPRECATED, macro in SAML 2.0 Strings +lasso_provider_accept_http_method, function in LassoProvider
-LASSO_SAML2_STATUS_CODE_REQUEST_VERSION_TOO_HIGH, macro in SAML 2.0 Strings +LASSO_PROVIDER_ERROR_MISSING_PUBLIC_KEY, macro in Error Codes
-LASSO_SAML2_STATUS_CODE_REQUEST_VERSION_TOO_LOW, macro in SAML 2.0 Strings +lasso_provider_get_assertion_consumer_service_url, function in LassoProvider
-LASSO_SAML2_STATUS_CODE_RESOURCE_NOT_RECOGNIZED, macro in SAML 2.0 Strings +lasso_provider_get_base64_succinct_id, function in LassoProvider
-LASSO_SAML2_STATUS_CODE_RESPONDER, macro in SAML 2.0 Strings +lasso_provider_get_cache_duration, function in LassoProvider
-LASSO_SAML2_STATUS_CODE_SUCCESS, macro in SAML 2.0 Strings +lasso_provider_get_default_name_id_format, function in LassoProvider
-LASSO_SAML2_STATUS_CODE_TOO_MANY_RESPONSES, macro in SAML 2.0 Strings +lasso_provider_get_encryption_mode, function in LassoProvider
-LASSO_SAML2_STATUS_CODE_UNKNOWN_ATTR_PROFILE, macro in SAML 2.0 Strings +lasso_provider_get_first_http_method, function in LassoProvider
-LASSO_SAML2_STATUS_CODE_UNKNOWN_PRINCIPAL, macro in SAML 2.0 Strings +lasso_provider_get_idp_supported_attributes, function in LassoProvider
-LASSO_SAML2_STATUS_CODE_UNSUPPORTED_BINDING, macro in SAML 2.0 Strings +lasso_provider_get_metadata_keys_for_role, function in LassoProvider
-LASSO_SAML2_STATUS_CODE_VERSION_MISMATCH, macro in SAML 2.0 Strings +lasso_provider_get_metadata_list, function in LassoProvider
-lasso_saml2_subject_confirmation_data_new, function in LassoSaml2SubjectConfirmationData +lasso_provider_get_metadata_list_for_role, function in LassoProvider
-lasso_saml2_subject_confirmation_new, function in LassoSaml2SubjectConfirmation +lasso_provider_get_metadata_one, function in LassoProvider
-lasso_saml2_subject_locality_new, function in LassoSaml2SubjectLocality +lasso_provider_get_metadata_one_for_role, function in LassoProvider
-lasso_saml2_subject_new, function in LassoSaml2Subject +lasso_provider_get_organization, function in LassoProvider
-LassoSamlAdvice, struct in LassoSamlAdvice +lasso_provider_get_protocol_conformance, function in LassoProvider
-LassoSamlAssertion, struct in LassoSamlAssertion +lasso_provider_get_roles, function in LassoProvider
-LassoSamlAttribute, struct in LassoSamlAttribute +lasso_provider_get_sp_name_qualifier, function in LassoProvider
-LassoSamlAttributeDesignator, struct in LassoSamlAttributeDesignator +lasso_provider_get_valid_until, function in LassoProvider
-LassoSamlAttributeStatement, struct in LassoSamlAttributeStatement +lasso_provider_has_protocol_profile, function in LassoProvider
-LassoSamlAttributeValue, struct in LassoSamlAttributeValue +lasso_provider_match_conformance, function in LassoProvider
-LassoSamlAudienceRestrictionCondition, struct in LassoSamlAudienceRestrictionCondition +lasso_provider_new, function in LassoProvider
-LassoSamlAuthenticationStatement, struct in LassoSamlAuthenticationStatement +lasso_provider_new_from_buffer, function in LassoProvider
-LassoSamlAuthorityBinding, struct in LassoSamlAuthorityBinding +lasso_provider_new_from_dump, function in LassoProvider
-LassoSamlConditionAbstract, struct in LassoSamlConditionAbstract +lasso_provider_saml2_node_encrypt, function in Utility functions for SAML 2.0
-LassoSamlConditions, struct in LassoSamlConditions +lasso_provider_set_encryption_mode, function in LassoProvider
-LassoSamlNameIdentifier, struct in LassoSamlNameIdentifier +lasso_provider_set_encryption_sym_key_type, function in LassoProvider
-LassoSamlp2ArtifactResolve, struct in LassoSamlp2ArtifactResolve +lasso_provider_set_protocol_conformance, function in LassoProvider
-LassoSamlp2ArtifactResponse, struct in LassoSamlp2ArtifactResponse +lasso_provider_verify_single_node_signature, function in LassoProvider
-LassoSamlp2AssertionIDRequest, struct in LassoSamlp2AssertionIDRequest +LASSO_PYTHON_HREF, macro in Base Strings
+

R

-LassoSamlp2AttributeQuery, struct in LassoSamlp2AttributeQuery +LassoRegistryTranslationFunction, user_function in registry
-LassoSamlp2AuthnQuery, struct in LassoSamlp2AuthnQuery +lasso_registry_default_add_direct_mapping, function in registry
-LassoSamlp2AuthnRequest, struct in LassoSamlp2AuthnRequest +lasso_registry_default_add_functional_mapping, function in registry
-LassoSamlp2AuthzDecisionQuery, struct in LassoSamlp2AuthzDecisionQuery +lasso_registry_default_get_mapping, function in registry
-LassoSamlp2Extensions, struct in LassoSamlp2Extensions +LASSO_REGISTRY_ERROR_KEY_EXISTS, macro in Error Codes
-LassoSamlp2IDPEntry, struct in LassoSamlp2IDPEntry +LassoRequestType, enum in LassoProfile
+

S

-LassoSamlp2IDPList, struct in LassoSamlp2IDPList +LassoSaml2Action, struct in LassoSaml2Action
-LassoSamlp2LogoutRequest, struct in LassoSamlp2LogoutRequest +LassoSaml2Advice, struct in LassoSaml2Advice
-LassoSamlp2LogoutResponse, struct in LassoSamlp2LogoutResponse +LassoSaml2Assertion, struct in LassoSaml2Assertion
-LassoSamlp2ManageNameIDRequest, struct in LassoSamlp2ManageNameIDRequest +LassoSaml2AssertionValidationState, enum in LassoSaml2Assertion
-LassoSamlp2ManageNameIDResponse, struct in LassoSamlp2ManageNameIDResponse +LassoSaml2Attribute, struct in LassoSaml2Attribute
-LassoSamlp2NameIDMappingRequest, struct in LassoSamlp2NameIDMappingRequest +LassoSaml2AttributeStatement, struct in LassoSaml2AttributeStatement
-LassoSamlp2NameIDMappingResponse, struct in LassoSamlp2NameIDMappingResponse +LassoSaml2AttributeValue, struct in LassoSaml2AttributeValue
-LassoSamlp2NameIDPolicy, struct in LassoSamlp2NameIDPolicy +LassoSaml2AudienceRestriction, struct in LassoSaml2AudienceRestriction
-LassoSamlp2RequestAbstract, struct in LassoSamlp2RequestAbstract +LassoSaml2AuthnContext, struct in LassoSaml2AuthnContext
-LassoSamlp2RequestedAuthnContext, struct in LassoSamlp2RequestedAuthnContext +LassoSaml2AuthnStatement, struct in LassoSaml2AuthnStatement
-LassoSamlp2Response, struct in LassoSamlp2Response +LassoSaml2AuthzDecisionStatement, struct in LassoSaml2AuthzDecisionStatement
-LassoSamlp2Scoping, struct in LassoSamlp2Scoping +LassoSaml2BaseIDAbstract, struct in LassoSaml2BaseIDAbstract
-LassoSamlp2Status, struct in LassoSamlp2Status +LassoSaml2ConditionAbstract, struct in LassoSaml2ConditionAbstract
-LassoSamlp2StatusCode, struct in LassoSamlp2StatusCode +LassoSaml2Conditions, struct in LassoSaml2Conditions
-LassoSamlp2StatusDetail, struct in LassoSamlp2StatusDetail +LassoSaml2EncryptedElement, struct in LassoSaml2EncryptedElement
-LassoSamlp2StatusResponse, struct in LassoSamlp2StatusResponse +LassoSaml2Evidence, struct in LassoSaml2Evidence
-LassoSamlp2SubjectQueryAbstract, struct in LassoSamlp2SubjectQueryAbstract +LassoSaml2KeyInfoConfirmationData, struct in LassoSaml2KeyInfoConfirmationData
-LassoSamlp2Terminate, struct in LassoSamlp2Terminate +LassoSaml2NameID, struct in LassoSaml2NameID
-lasso_samlp2_artifact_resolve_new, function in LassoSamlp2ArtifactResolve +LassoSaml2OneTimeUse, struct in LassoSaml2OneTimeUse
-lasso_samlp2_artifact_response_new, function in LassoSamlp2ArtifactResponse +LassoSaml2ProxyRestriction, struct in LassoSaml2ProxyRestriction
-lasso_samlp2_assertion_id_request_new, function in LassoSamlp2AssertionIDRequest +LassoSaml2StatementAbstract, struct in LassoSaml2StatementAbstract
-lasso_samlp2_attribute_query_new, function in LassoSamlp2AttributeQuery +LassoSaml2Subject, struct in LassoSaml2Subject
-lasso_samlp2_authn_query_new, function in LassoSamlp2AuthnQuery +LassoSaml2SubjectConfirmation, struct in LassoSaml2SubjectConfirmation
-lasso_samlp2_authn_request_new, function in LassoSamlp2AuthnRequest +LassoSaml2SubjectConfirmationData, struct in LassoSaml2SubjectConfirmationData
-lasso_samlp2_authz_decision_query_new, function in LassoSamlp2AuthzDecisionQuery +LassoSaml2SubjectLocality, struct in LassoSaml2SubjectLocality
-lasso_samlp2_extensions_new, function in LassoSamlp2Extensions +LASSO_SAML2_ACTION_GHPP_GET, macro in SAML 2.0 Strings
-lasso_samlp2_idp_entry_new, function in LassoSamlp2IDPEntry +LASSO_SAML2_ACTION_GHPP_HEAD, macro in SAML 2.0 Strings
-lasso_samlp2_idp_list_new, function in LassoSamlp2IDPList +LASSO_SAML2_ACTION_GHPP_POST, macro in SAML 2.0 Strings
-lasso_samlp2_logout_request_get_session_indexes, function in LassoSamlp2LogoutRequest +LASSO_SAML2_ACTION_GHPP_PUT, macro in SAML 2.0 Strings
-lasso_samlp2_logout_request_new, function in LassoSamlp2LogoutRequest +LASSO_SAML2_ACTION_NAMESPACE_GHPP, macro in SAML 2.0 Strings
-lasso_samlp2_logout_request_set_session_indexes, function in LassoSamlp2LogoutRequest +LASSO_SAML2_ACTION_NAMESPACE_RWEDC, macro in SAML 2.0 Strings
-lasso_samlp2_logout_response_new, function in LassoSamlp2LogoutResponse +LASSO_SAML2_ACTION_NAMESPACE_RWEDC_NEGATION, macro in SAML 2.0 Strings
-lasso_samlp2_manage_name_id_request_new, function in LassoSamlp2ManageNameIDRequest +LASSO_SAML2_ACTION_NAMESPACE_UNIX, macro in SAML 2.0 Strings
-lasso_samlp2_manage_name_id_response_new, function in LassoSamlp2ManageNameIDResponse +lasso_saml2_action_new, function in LassoSaml2Action
-lasso_samlp2_name_id_mapping_request_new, function in LassoSamlp2NameIDMappingRequest +lasso_saml2_action_new_with_string, function in LassoSaml2Action
-lasso_samlp2_name_id_mapping_response_new, function in LassoSamlp2NameIDMappingResponse +LASSO_SAML2_ACTION_RWEDC_CONTROL, macro in SAML 2.0 Strings
-lasso_samlp2_name_id_policy_new, function in LassoSamlp2NameIDPolicy +LASSO_SAML2_ACTION_RWEDC_DELETE, macro in SAML 2.0 Strings
-lasso_samlp2_requested_authn_context_new, function in LassoSamlp2RequestedAuthnContext +LASSO_SAML2_ACTION_RWEDC_EXECUTE, macro in SAML 2.0 Strings
-lasso_samlp2_request_abstract_new, function in LassoSamlp2RequestAbstract +LASSO_SAML2_ACTION_RWEDC_NEGATION, macro in SAML 2.0 Strings
-lasso_samlp2_response_new, function in LassoSamlp2Response +LASSO_SAML2_ACTION_RWEDC_READ, macro in SAML 2.0 Strings
-lasso_samlp2_scoping_new, function in LassoSamlp2Scoping +LASSO_SAML2_ACTION_RWEDC_WRITE, macro in SAML 2.0 Strings
-lasso_samlp2_status_code_new, function in LassoSamlp2StatusCode +lasso_saml2_advice_new, function in LassoSaml2Advice
-lasso_samlp2_status_detail_new, function in LassoSamlp2StatusDetail +lasso_saml2_assertion_add_attribute_with_node, function in LassoSaml2Assertion
-lasso_samlp2_status_new, function in LassoSamlp2Status +lasso_saml2_assertion_add_audience_restriction, function in LassoSaml2Assertion
-lasso_samlp2_status_response_new, function in LassoSamlp2StatusResponse +lasso_saml2_assertion_add_proxy_limit, function in LassoSaml2Assertion
-lasso_samlp2_subject_query_abstract_new, function in LassoSamlp2SubjectQueryAbstract +lasso_saml2_assertion_allows_proxying, function in LassoSaml2Assertion
-lasso_samlp2_terminate_new, function in LassoSamlp2Terminate +lasso_saml2_assertion_allows_proxying_to, function in LassoSaml2Assertion
-LassoSamlpRequest, struct in LassoSamlpRequest +lasso_saml2_assertion_decrypt_subject, function in LassoSaml2Assertion
-LassoSamlpRequestAbstract, struct in LassoSamlpRequestAbstract +lasso_saml2_assertion_get_in_response_to, function in LassoSaml2Assertion
-LassoSamlpResponse, struct in LassoSamlpResponse +lasso_saml2_assertion_get_issuer_provider, function in LassoSaml2Assertion
-LassoSamlpResponseAbstract, struct in LassoSamlpResponseAbstract +lasso_saml2_assertion_get_subject_confirmation_data, function in LassoSaml2Assertion
-LassoSamlpStatus, struct in LassoSamlpStatus +lasso_saml2_assertion_has_audience_restriction, function in LassoSaml2Assertion
-LassoSamlpStatusCode, struct in LassoSamlpStatusCode +lasso_saml2_assertion_has_one_time_use, function in LassoSaml2Assertion
-lasso_samlp_request_new, function in LassoSamlpRequest +LASSO_SAML2_ASSERTION_HREF, macro in SAML 2.0 Strings
-lasso_samlp_response_abstract_fill, function in LassoSamlpResponseAbstract +lasso_saml2_assertion_is_audience_restricted, function in LassoSaml2Assertion
-lasso_samlp_response_new, function in LassoSamlpResponse +lasso_saml2_assertion_new, function in LassoSaml2Assertion
-lasso_samlp_status_code_new, function in LassoSamlpStatusCode +LASSO_SAML2_ASSERTION_PREFIX, macro in SAML 2.0 Strings
-lasso_samlp_status_new, function in LassoSamlpStatus +lasso_saml2_assertion_set_basic_conditions, function in LassoSaml2Assertion
-LassoSamlStatementAbstract, struct in LassoSamlStatementAbstract +lasso_saml2_assertion_set_one_time_use, function in LassoSaml2Assertion
-LassoSamlSubject, struct in LassoSamlSubject +lasso_saml2_assertion_set_subject_confirmation_data, function in LassoSaml2Assertion
-LassoSamlSubjectConfirmation, struct in LassoSamlSubjectConfirmation +lasso_saml2_assertion_set_subject_confirmation_name_id, function in LassoSaml2Assertion
-LassoSamlSubjectLocality, struct in LassoSamlSubjectLocality +lasso_saml2_assertion_set_subject_name_id, function in LassoSaml2Assertion
-LassoSamlSubjectStatement, struct in LassoSamlSubjectStatement +lasso_saml2_assertion_validate_audience, function in LassoSaml2Assertion
-LassoSamlSubjectStatementAbstract, struct in LassoSamlSubjectStatementAbstract +lasso_saml2_assertion_validate_conditions, function in LassoSaml2Assertion
-lasso_saml_advice_new, function in LassoSamlAdvice +lasso_saml2_assertion_validate_time_checks, function in LassoSaml2Assertion
-LASSO_SAML_ASSERTION_HREF, macro in Strings for ID-FF 1.2 +LASSO_SAML2_ATTRIBUTE_NAME_FORMAT_BASIC, macro in SAML 2.0 Strings
-lasso_saml_assertion_new, function in LassoSamlAssertion +LASSO_SAML2_ATTRIBUTE_NAME_FORMAT_UNSPECIFIED, macro in SAML 2.0 Strings
-LASSO_SAML_ASSERTION_PREFIX, macro in Strings for ID-FF 1.2 +LASSO_SAML2_ATTRIBUTE_NAME_FORMAT_URI, macro in SAML 2.0 Strings
-lasso_saml_attribute_designator_new, function in LassoSamlAttributeDesignator +lasso_saml2_attribute_new, function in LassoSaml2Attribute
-lasso_saml_attribute_new, function in LassoSamlAttribute +lasso_saml2_attribute_statement_new, function in LassoSaml2AttributeStatement
-lasso_saml_attribute_statement_new, function in LassoSamlAttributeStatement +lasso_saml2_attribute_value_new, function in LassoSaml2AttributeValue
-lasso_saml_attribute_value_new, function in LassoSamlAttributeValue +lasso_saml2_audience_restriction_new, function in LassoSaml2AudienceRestriction
-lasso_saml_audience_restriction_condition_new, function in LassoSamlAudienceRestrictionCondition +LASSO_SAML2_AUTHN_CONTEXT_AUTHENTICATED_TELEPHONY, macro in SAML 2.0 Strings
-lasso_saml_audience_restriction_condition_new_full, function in LassoSamlAudienceRestrictionCondition +LASSO_SAML2_AUTHN_CONTEXT_INTERNET_PROTOCOL, macro in SAML 2.0 Strings
-LASSO_SAML_AUTHENTICATION_METHODS_PKI, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_INTERNET_PROTOCOL_PASSWORD, macro in SAML 2.0 Strings
-LASSO_SAML_AUTHENTICATION_METHOD_HARDWARE_TOKEN, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_KERBEROS, macro in SAML 2.0 Strings
-LASSO_SAML_AUTHENTICATION_METHOD_KERBEROS, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_MOBILE_ONE_FACTOR_CONTRACT, macro in SAML 2.0 Strings
-LASSO_SAML_AUTHENTICATION_METHOD_LIBERTY, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_MOBILE_ONE_FACTOR_UNREGISTERED, macro in SAML 2.0 Strings
-LASSO_SAML_AUTHENTICATION_METHOD_PASSWORD, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_MOBILE_TWO_FACTOR_CONTRACT, macro in SAML 2.0 Strings
-LASSO_SAML_AUTHENTICATION_METHOD_PGP, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_MOBILE_TWO_FACTOR_UNREGISTERED, macro in SAML 2.0 Strings
-LASSO_SAML_AUTHENTICATION_METHOD_SECURE_REMOTE_PASSWORD, macro in Strings for ID-FF 1.2 +lasso_saml2_authn_context_new, function in LassoSaml2AuthnContext
-LASSO_SAML_AUTHENTICATION_METHOD_SMARTCARD_PKI, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_NOMAD_TELEPHONY, macro in SAML 2.0 Strings
-LASSO_SAML_AUTHENTICATION_METHOD_SOFTWARE_PKI, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_PASSWORD, macro in SAML 2.0 Strings
-LASSO_SAML_AUTHENTICATION_METHOD_UNSPECIFIED, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_PASSWORD_PROTECTED_TRANSPORT, macro in SAML 2.0 Strings
-LASSO_SAML_AUTHENTICATION_METHOD_XKMS, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_PERSONALIZED_TELEPHONY, macro in SAML 2.0 Strings
-LASSO_SAML_AUTHENTICATION_METHOD_XMLD_SIG, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_PGP, macro in SAML 2.0 Strings
-lasso_saml_authentication_statement_new, function in LassoSamlAuthenticationStatement +LASSO_SAML2_AUTHN_CONTEXT_PREVIOUS_SESSION, macro in SAML 2.0 Strings
-lasso_saml_authority_binding_new, function in LassoSamlAuthorityBinding +LASSO_SAML2_AUTHN_CONTEXT_SECURE_REMOTE_PASSWORD, macro in SAML 2.0 Strings
-lasso_saml_conditions_new, function in LassoSamlConditions +LASSO_SAML2_AUTHN_CONTEXT_SMARTCARD, macro in SAML 2.0 Strings
-LASSO_SAML_CONFIRMATION_METHOD_ARTIFACT, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_SMARTCARD_PKI, macro in SAML 2.0 Strings
-LASSO_SAML_CONFIRMATION_METHOD_ARTIFACT01, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_SOFTWARE_PKI, macro in SAML 2.0 Strings
-LASSO_SAML_CONFIRMATION_METHOD_BEARER, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_SPKI, macro in SAML 2.0 Strings
-LASSO_SAML_CONFIRMATION_METHOD_HOLDER_OF_KEY, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_TELEPHONY, macro in SAML 2.0 Strings
-LASSO_SAML_CONFIRMATION_METHOD_SENDER_VOUCHES, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_TIME_SYNC_TOKEN, macro in SAML 2.0 Strings
-LASSO_SAML_MAJOR_VERSION_N, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_TLS_CLIENT, macro in SAML 2.0 Strings
-LASSO_SAML_MINOR_VERSION_N, macro in Strings for ID-FF 1.2 +LASSO_SAML2_AUTHN_CONTEXT_UNSPECIFIED, macro in SAML 2.0 Strings
-lasso_saml_name_identifier_new, function in LassoSamlNameIdentifier +LASSO_SAML2_AUTHN_CONTEXT_X509, macro in SAML 2.0 Strings
-lasso_saml_name_identifier_new_from_xmlNode, function in LassoSamlNameIdentifier +LASSO_SAML2_AUTHN_CONTEXT_XMLDSIG, macro in SAML 2.0 Strings
-LASSO_SAML_PROTOCOL_HREF, macro in Strings for ID-FF 1.2 +lasso_saml2_authn_statement_new, function in LassoSaml2AuthnStatement
-LASSO_SAML_PROTOCOL_PREFIX, macro in Strings for ID-FF 1.2 +lasso_saml2_authz_decision_statement_new, function in LassoSaml2AuthzDecisionStatement
-LASSO_SAML_STATUS_CODE_REQUESTER, macro in Strings for ID-FF 1.2 +lasso_saml2_base_idabstract_new, function in LassoSaml2BaseIDAbstract
-LASSO_SAML_STATUS_CODE_REQUEST_DENIED, macro in Strings for ID-FF 1.2 +lasso_saml2_conditions_new, function in LassoSaml2Conditions
-LASSO_SAML_STATUS_CODE_REQUEST_VERSION_DEPRECATED, macro in Strings for ID-FF 1.2 +lasso_saml2_condition_abstract_new, function in LassoSaml2ConditionAbstract
-LASSO_SAML_STATUS_CODE_REQUEST_VERSION_TOO_HIGH, macro in Strings for ID-FF 1.2 +LASSO_SAML2_CONFIRMATION_METHOD_BEARER, macro in SAML 2.0 Strings
-LASSO_SAML_STATUS_CODE_REQUEST_VERSION_TOO_LOW, macro in Strings for ID-FF 1.2 +LASSO_SAML2_CONFIRMATION_METHOD_HOLDER_OF_KEY, macro in SAML 2.0 Strings
-LASSO_SAML_STATUS_CODE_RESOURCE_NOT_RECOGNIZED, macro in Strings for ID-FF 1.2 +LASSO_SAML2_CONSENT_EXPLICIT, macro in SAML 2.0 Strings
-LASSO_SAML_STATUS_CODE_RESPONDER, macro in Strings for ID-FF 1.2 +LASSO_SAML2_CONSENT_IMPLICIT, macro in SAML 2.0 Strings
-LASSO_SAML_STATUS_CODE_SUCCESS, macro in Strings for ID-FF 1.2 +LASSO_SAML2_CONSENT_INAPPLICABLE, macro in SAML 2.0 Strings
-LASSO_SAML_STATUS_CODE_TOO_MANY_RESPONSES, macro in Strings for ID-FF 1.2 +LASSO_SAML2_CONSENT_OBTAINED, macro in SAML 2.0 Strings
-LASSO_SAML_STATUS_CODE_VERSION_MISMATCH, macro in Strings for ID-FF 1.2 +LASSO_SAML2_CONSENT_PRIOR, macro in SAML 2.0 Strings
-lasso_saml_subject_confirmation_new, function in LassoSamlSubjectConfirmation +LASSO_SAML2_CONSENT_UNAVAILABLE, macro in SAML 2.0 Strings
-lasso_saml_subject_locality_new, function in LassoSamlSubjectLocality +LASSO_SAML2_DEFLATE_ENCODING, macro in SAML 2.0 Strings
-lasso_saml_subject_new, function in LassoSamlSubject +lasso_saml2_encrypted_element_build_encrypted_persistent_name_id, function in LassoSaml2EncryptedElement
-lasso_saml_subject_statement_new, function in LassoSamlSubjectStatement +lasso_saml2_encrypted_element_decrypt, function in LassoSaml2EncryptedElement
-LassoSaParameter, struct in LassoSaParameter +lasso_saml2_encrypted_element_new, function in LassoSaml2EncryptedElement
-LassoSaPasswordTransforms, struct in LassoSaPasswordTransforms +lasso_saml2_encrypted_element_server_decrypt, function in LassoSaml2EncryptedElement
-LassoSaSASLRequest, struct in LassoSaSASLRequest +lasso_saml2_evidence_new, function in LassoSaml2Evidence
-LassoSaSASLResponse, struct in LassoSaSASLResponse +LASSO_SAML2_FIELD_ARTIFACT, macro in SAML 2.0 Strings
-LassoSaslMechanisms, enum in authentication +LASSO_SAML2_FIELD_RELAYSTATE, macro in SAML 2.0 Strings
-LassoSaTransform, struct in LassoSaTransform +LASSO_SAML2_FIELD_REQUEST, macro in SAML 2.0 Strings
-lasso_sa_credentials_new, function in LassoSaCredentials +LASSO_SAML2_FIELD_RESPONSE, macro in SAML 2.0 Strings
-LASSO_SA_HREF, macro in ID-WSF 1.0 Strings +LASSO_SAML2_FIELD_SIGALG, macro in SAML 2.0 Strings
-lasso_sa_parameter_new, function in LassoSaParameter +LASSO_SAML2_FIELD_SIGNATURE, macro in SAML 2.0 Strings
-lasso_sa_password_transforms_new, function in LassoSaPasswordTransforms +lasso_saml2_key_info_confirmation_data_new, function in LassoSaml2KeyInfoConfirmationData
-LASSO_SA_PREFIX, macro in ID-WSF 1.0 Strings +LASSO_SAML2_METADATA_BINDING_ARTIFACT, macro in SAML 2.0 Strings
-lasso_sa_sasl_request_new, function in LassoSaSASLRequest +LASSO_SAML2_METADATA_BINDING_PAOS, macro in SAML 2.0 Strings
-lasso_sa_sasl_response_new, function in LassoSaSASLResponse +LASSO_SAML2_METADATA_BINDING_POST, macro in SAML 2.0 Strings
-LASSO_SA_SASL_SERVICE_NAME, macro in ID-WSF 1.0 Strings +LASSO_SAML2_METADATA_BINDING_REDIRECT, macro in SAML 2.0 Strings
-LASSO_SA_STATUS_CODE_ABORT, macro in ID-WSF 1.0 Strings +LASSO_SAML2_METADATA_BINDING_SOAP, macro in SAML 2.0 Strings
-LASSO_SA_STATUS_CODE_CONTINUE, macro in ID-WSF 1.0 Strings +LASSO_SAML2_METADATA_HREF, macro in SAML 2.0 Strings
-LASSO_SA_STATUS_CODE_OK, macro in ID-WSF 1.0 Strings +LASSO_SAML2_METADATA_PREFIX, macro in SAML 2.0 Strings
-lasso_sa_transform_new, function in LassoSaTransform +LASSO_SAML2_NAME_IDENTIFIER_FORMAT_EMAIL, macro in SAML 2.0 Strings
-LassoSecResourceAccessStatement, struct in LassoSecResourceAccessStatement +LASSO_SAML2_NAME_IDENTIFIER_FORMAT_ENCRYPTED, macro in SAML 2.0 Strings
-LASSO_SECURITY11_MECH_BEARER, macro in ID-WSF 1.0 Strings +LASSO_SAML2_NAME_IDENTIFIER_FORMAT_ENTITY, macro in SAML 2.0 Strings
-LASSO_SECURITY11_MECH_SAML, macro in ID-WSF 1.0 Strings +LASSO_SAML2_NAME_IDENTIFIER_FORMAT_KERBEROS, macro in SAML 2.0 Strings
-LASSO_SECURITY11_MECH_TLS_BEARER, macro in ID-WSF 1.0 Strings +LASSO_SAML2_NAME_IDENTIFIER_FORMAT_PERSISTENT, macro in SAML 2.0 Strings
-LASSO_SECURITY11_MECH_TLS_SAML, macro in ID-WSF 1.0 Strings +LASSO_SAML2_NAME_IDENTIFIER_FORMAT_TRANSIENT, macro in SAML 2.0 Strings
-LASSO_SECURITY11_MECH_TLS_X509, macro in ID-WSF 1.0 Strings +LASSO_SAML2_NAME_IDENTIFIER_FORMAT_UNSPECIFIED, macro in SAML 2.0 Strings
-LASSO_SECURITY11_MECH_X509, macro in ID-WSF 1.0 Strings +LASSO_SAML2_NAME_IDENTIFIER_FORMAT_WINDOWS, macro in SAML 2.0 Strings
-LASSO_SECURITY_MECH_BEARER, macro in ID-WSF 1.0 Strings +LASSO_SAML2_NAME_IDENTIFIER_FORMAT_X509, macro in SAML 2.0 Strings
-LASSO_SECURITY_MECH_CLIENT_TLS, macro in ID-WSF 1.0 Strings +lasso_saml2_name_id_build_persistent, function in LassoSaml2NameID
-LASSO_SECURITY_MECH_CLIENT_TLS_BEARER, macro in ID-WSF 1.0 Strings +lasso_saml2_name_id_equals, function in LassoSaml2NameID
-LASSO_SECURITY_MECH_CLIENT_TLS_SAML, macro in ID-WSF 1.0 Strings +lasso_saml2_name_id_new, function in LassoSaml2NameID
-LASSO_SECURITY_MECH_CLIENT_TLS_X509, macro in ID-WSF 1.0 Strings +lasso_saml2_name_id_new_with_persistent_format, function in LassoSaml2NameID
-lasso_security_mech_id_is_bearer_authentication, function in Utility functions for ID-WSF 1.0 +lasso_saml2_name_id_new_with_string, function in LassoSaml2NameID
-lasso_security_mech_id_is_null_authentication, function in Utility functions for ID-WSF 1.0 +lasso_saml2_one_time_use_new, function in LassoSaml2OneTimeUse
-lasso_security_mech_id_is_saml_authentication, function in Utility functions for ID-WSF 1.0 +LASSO_SAML2_PROTOCOL_HREF, macro in SAML 2.0 Strings
-lasso_security_mech_id_is_x509_authentication, function in Utility functions for ID-WSF 1.0 +LASSO_SAML2_PROTOCOL_PREFIX, macro in SAML 2.0 Strings
-LASSO_SECURITY_MECH_NULL, macro in ID-WSF 1.0 Strings +lasso_saml2_proxy_restriction_new, function in LassoSaml2ProxyRestriction
-LASSO_SECURITY_MECH_SAML, macro in ID-WSF 1.0 Strings +lasso_saml2_statement_abstract_new, function in LassoSaml2StatementAbstract
-LASSO_SECURITY_MECH_TLS, macro in ID-WSF 1.0 Strings +LASSO_SAML2_STATUS_CODE_AUTHN_FAILED, macro in SAML 2.0 Strings
-LASSO_SECURITY_MECH_TLS_BEARER, macro in ID-WSF 1.0 Strings +LASSO_SAML2_STATUS_CODE_INVALID_ATTR_NAME, macro in SAML 2.0 Strings
-LASSO_SECURITY_MECH_TLS_SAML, macro in ID-WSF 1.0 Strings +LASSO_SAML2_STATUS_CODE_INVALID_NAME_ID_POLICY, macro in SAML 2.0 Strings
-LASSO_SECURITY_MECH_TLS_X509, macro in ID-WSF 1.0 Strings +LASSO_SAML2_STATUS_CODE_NO_AUTHN_CONTEXT, macro in SAML 2.0 Strings
-LASSO_SECURITY_MECH_X509, macro in ID-WSF 1.0 Strings +LASSO_SAML2_STATUS_CODE_NO_AVAILABLE_IDP, macro in SAML 2.0 Strings
-LASSO_SEC_HREF, macro in ID-WSF 1.0 Strings +LASSO_SAML2_STATUS_CODE_NO_PASSIVE, macro in SAML 2.0 Strings
-LASSO_SEC_PREFIX, macro in ID-WSF 1.0 Strings +LASSO_SAML2_STATUS_CODE_NO_SUPPORTED_IDP, macro in SAML 2.0 Strings
-lasso_sec_resource_access_statement_new, function in LassoSecResourceAccessStatement +LASSO_SAML2_STATUS_CODE_PARTIAL_LOGOUT, macro in SAML 2.0 Strings
-LassoServer, struct in LassoServer +LASSO_SAML2_STATUS_CODE_PROXY_COUNT_EXCEEDED, macro in SAML 2.0 Strings
-lasso_server_add_provider, function in LassoServer +LASSO_SAML2_STATUS_CODE_REQUESTER, macro in SAML 2.0 Strings
-lasso_server_add_provider2, function in LassoServer +LASSO_SAML2_STATUS_CODE_REQUEST_DENIED, macro in SAML 2.0 Strings
-lasso_server_add_provider_from_buffer, function in LassoServer +LASSO_SAML2_STATUS_CODE_REQUEST_UNSUPPORTED, macro in SAML 2.0 Strings
-lasso_server_add_service, function in Utility functions for ID-WSF 1.0 +LASSO_SAML2_STATUS_CODE_REQUEST_VERSION_DEPRECATED, macro in SAML 2.0 Strings
-lasso_server_add_service_from_dump, function in Utility functions for ID-WSF 1.0 +LASSO_SAML2_STATUS_CODE_REQUEST_VERSION_TOO_HIGH, macro in SAML 2.0 Strings
-lasso_server_add_svc_metadata, function in Utility functions for ID-WSF 2.0 +LASSO_SAML2_STATUS_CODE_REQUEST_VERSION_TOO_LOW, macro in SAML 2.0 Strings
-lasso_server_create_assertion_as_idwsf2_security_token, function in Utility functions for ID-WSF 2.0 +LASSO_SAML2_STATUS_CODE_RESOURCE_NOT_RECOGNIZED, macro in SAML 2.0 Strings
-lasso_server_destroy, function in LassoServer +LASSO_SAML2_STATUS_CODE_RESPONDER, macro in SAML 2.0 Strings
-lasso_server_dump, function in LassoServer +LASSO_SAML2_STATUS_CODE_SUCCESS, macro in SAML 2.0 Strings
-LASSO_SERVER_ERROR_ADD_PROVIDER_FAILED, macro in Error Codes +LASSO_SAML2_STATUS_CODE_TOO_MANY_RESPONSES, macro in SAML 2.0 Strings
-LASSO_SERVER_ERROR_ADD_PROVIDER_PROTOCOL_MISMATCH, macro in Error Codes +LASSO_SAML2_STATUS_CODE_UNKNOWN_ATTR_PROFILE, macro in SAML 2.0 Strings
-LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND, macro in Error Codes +LASSO_SAML2_STATUS_CODE_UNKNOWN_PRINCIPAL, macro in SAML 2.0 Strings
-LASSO_SERVER_ERROR_SET_ENCRYPTION_PRIVATE_KEY_FAILED, macro in Error Codes +LASSO_SAML2_STATUS_CODE_UNSUPPORTED_BINDING, macro in SAML 2.0 Strings
-lasso_server_get_endpoint_url_by_id, function in LassoServer +LASSO_SAML2_STATUS_CODE_VERSION_MISMATCH, macro in SAML 2.0 Strings
-lasso_server_get_filtered_provider_list, function in LassoServer +lasso_saml2_subject_confirmation_data_new, function in LassoSaml2SubjectConfirmationData
-lasso_server_get_provider, function in LassoServer +lasso_saml2_subject_confirmation_new, function in LassoSaml2SubjectConfirmation
-lasso_server_get_service, function in Utility functions for ID-WSF 1.0 +lasso_saml2_subject_locality_new, function in LassoSaml2SubjectLocality
-lasso_server_get_svc_metadatas, function in Utility functions for ID-WSF 2.0 +lasso_saml2_subject_new, function in LassoSaml2Subject
-lasso_server_get_svc_metadatas_with_id_and_type, function in Utility functions for ID-WSF 2.0 +LassoSamlAdvice, struct in LassoSamlAdvice
-lasso_server_load_affiliation, function in LassoServer +LassoSamlAssertion, struct in LassoSamlAssertion
-lasso_server_load_metadata, function in LassoServer +LassoSamlAttribute, struct in LassoSamlAttribute
-lasso_server_new, function in LassoServer +LassoSamlAttributeDesignator, struct in LassoSamlAttributeDesignator
-lasso_server_new_from_buffers, function in LassoServer +LassoSamlAttributeStatement, struct in LassoSamlAttributeStatement
-lasso_server_new_from_dump, function in LassoServer +LassoSamlAttributeValue, struct in LassoSamlAttributeValue
-lasso_server_saml2_assertion_setup_signature, function in LassoServer +LassoSamlAudienceRestrictionCondition, struct in LassoSamlAudienceRestrictionCondition
-lasso_server_set_encryption_private_key, function in LassoServer +LassoSamlAuthenticationStatement, struct in LassoSamlAuthenticationStatement
-lasso_server_set_encryption_private_key_with_password, function in LassoServer +LassoSamlAuthorityBinding, struct in LassoSamlAuthorityBinding
-LassoSession, struct in LassoSession +LassoSamlConditionAbstract, struct in LassoSamlConditionAbstract
-lasso_session_add_assertion, function in LassoSession +LassoSamlConditions, struct in LassoSamlConditions
-lasso_session_add_endpoint_reference, function in Utility functions for ID-WSF 2.0 +LassoSamlNameIdentifier, struct in LassoSamlNameIdentifier
-lasso_session_destroy, function in LassoSession +LassoSamlp2ArtifactResolve, struct in LassoSamlp2ArtifactResolve
-lasso_session_dump, function in LassoSession +LassoSamlp2ArtifactResponse, struct in LassoSamlp2ArtifactResponse
-lasso_session_get_assertion, function in LassoSession +LassoSamlp2AssertionIDRequest, struct in LassoSamlp2AssertionIDRequest
-lasso_session_get_assertions, function in LassoSession +LassoSamlp2AttributeQuery, struct in LassoSamlp2AttributeQuery
-lasso_session_get_assertion_identity_token, function in Utility functions for ID-WSF 2.0 +LassoSamlp2AuthnQuery, struct in LassoSamlp2AuthnQuery
-lasso_session_get_endpoint_reference, function in Utility functions for ID-WSF 2.0 +LassoSamlp2AuthnRequest, struct in LassoSamlp2AuthnRequest
-lasso_session_get_provider_index, function in LassoSession +LassoSamlp2AuthzDecisionQuery, struct in LassoSamlp2AuthzDecisionQuery
-lasso_session_is_empty, function in LassoSession +LassoSamlp2Extensions, struct in LassoSamlp2Extensions
-lasso_session_new, function in LassoSession +LassoSamlp2IDPEntry, struct in LassoSamlp2IDPEntry
-lasso_session_new_from_dump, function in LassoSession +LassoSamlp2IDPList, struct in LassoSamlp2IDPList
-lasso_session_remove_assertion, function in LassoSession +LassoSamlp2LogoutRequest, struct in LassoSamlp2LogoutRequest
-lasso_set_flag, function in Initialization functions +LassoSamlp2LogoutResponse, struct in LassoSamlp2LogoutResponse
-lasso_shutdown, function in Initialization functions +LassoSamlp2ManageNameIDRequest, struct in LassoSamlp2ManageNameIDRequest
-LassoSignatureMethod, enum in node +LassoSamlp2ManageNameIDResponse, struct in LassoSamlp2ManageNameIDResponse
-LassoSignatureType, enum in node +LassoSamlp2NameIDMappingRequest, struct in LassoSamlp2NameIDMappingRequest
-LassoSoapBindingConsent, struct in LassoSoapBindingConsent +LassoSamlp2NameIDMappingResponse, struct in LassoSamlp2NameIDMappingResponse
-LassoSoapBindingCorrelation, struct in LassoSoapBindingCorrelation +LassoSamlp2NameIDPolicy, struct in LassoSamlp2NameIDPolicy
-LassoSoapBindingExtCredential, struct in LassoSoapBindingExtCredential +LassoSamlp2RequestAbstract, struct in LassoSamlp2RequestAbstract
-LassoSoapBindingExtCredentialsContext, struct in LassoSoapBindingExtCredentialsContext +LassoSamlp2RequestedAuthnContext, struct in LassoSamlp2RequestedAuthnContext
-LassoSoapBindingExtServiceInstanceUpdate, struct in LassoSoapBindingExtServiceInstanceUpdate +LassoSamlp2Response, struct in LassoSamlp2Response
-LassoSoapBindingExtTimeout, struct in LassoSoapBindingExtTimeout +LassoSamlp2Scoping, struct in LassoSamlp2Scoping
-LassoSoapBindingProcessingContext, struct in LassoSoapBindingProcessingContext +LassoSamlp2Status, struct in LassoSamlp2Status
-LassoSoapBindingProvider, struct in LassoSoapBindingProvider +LassoSamlp2StatusCode, struct in LassoSamlp2StatusCode
-LassoSoapBindingUsageDirective, struct in LassoSoapBindingUsageDirective +LassoSamlp2StatusDetail, struct in LassoSamlp2StatusDetail
-LassoSoapBody, struct in LassoSoapBody +LassoSamlp2StatusResponse, struct in LassoSamlp2StatusResponse
-LassoSoapDetail, struct in LassoSoapDetail +LassoSamlp2SubjectQueryAbstract, struct in LassoSamlp2SubjectQueryAbstract
-LassoSoapEnvelope, struct in LassoSoapEnvelope +LassoSamlp2Terminate, struct in LassoSamlp2Terminate
-LassoSoapFault, struct in LassoSoapFault +lasso_samlp2_artifact_resolve_new, function in LassoSamlp2ArtifactResolve
-LassoSoapHeader, struct in LassoSoapHeader +lasso_samlp2_artifact_response_new, function in LassoSamlp2ArtifactResponse
-lasso_soap_binding_consent_new, function in LassoSoapBindingConsent +lasso_samlp2_assertion_id_request_new, function in LassoSamlp2AssertionIDRequest
-lasso_soap_binding_correlation_new, function in LassoSoapBindingCorrelation +lasso_samlp2_attribute_query_new, function in LassoSamlp2AttributeQuery
-LASSO_SOAP_BINDING_EXT_HREF, macro in ID-WSF 1.0 Strings +lasso_samlp2_authn_query_new, function in LassoSamlp2AuthnQuery
-LASSO_SOAP_BINDING_EXT_PREFIX, macro in ID-WSF 1.0 Strings +lasso_samlp2_authn_request_new, function in LassoSamlp2AuthnRequest
-lasso_soap_binding_ext_timeout_new, function in LassoSoapBindingExtTimeout +lasso_samlp2_authz_decision_query_new, function in LassoSamlp2AuthzDecisionQuery
-lasso_soap_binding_get_correlation, function in Utility functions for ID-WSF 1.0 +lasso_samlp2_extensions_new, function in LassoSamlp2Extensions
-lasso_soap_binding_get_provider, function in Utility functions for ID-WSF 1.0 +lasso_samlp2_idp_entry_new, function in LassoSamlp2IDPEntry
-LASSO_SOAP_BINDING_HREF, macro in ID-WSF 1.0 Strings +lasso_samlp2_idp_list_new, function in LassoSamlp2IDPList
-LASSO_SOAP_BINDING_PREFIX, macro in ID-WSF 1.0 Strings +lasso_samlp2_logout_request_get_session_indexes, function in LassoSamlp2LogoutRequest
-lasso_soap_binding_processing_context_new, function in LassoSoapBindingProcessingContext +lasso_samlp2_logout_request_new, function in LassoSamlp2LogoutRequest
-LASSO_SOAP_BINDING_PROCESS_CONTEXT_PRINCIPAL_OFFLINE, macro in ID-WSF 1.0 Strings +lasso_samlp2_logout_request_set_session_indexes, function in LassoSamlp2LogoutRequest
-LASSO_SOAP_BINDING_PROCESS_CONTEXT_PRINCIPAL_ONLINE, macro in ID-WSF 1.0 Strings +lasso_samlp2_logout_response_new, function in LassoSamlp2LogoutResponse
-LASSO_SOAP_BINDING_PROCESS_CONTEXT_SIMULATE, macro in ID-WSF 1.0 Strings +lasso_samlp2_manage_name_id_request_new, function in LassoSamlp2ManageNameIDRequest
-lasso_soap_binding_provider_new, function in LassoSoapBindingProvider +lasso_samlp2_manage_name_id_response_new, function in LassoSamlp2ManageNameIDResponse
-lasso_soap_binding_usage_directive_new, function in LassoSoapBindingUsageDirective +lasso_samlp2_name_id_mapping_request_new, function in LassoSamlp2NameIDMappingRequest
-lasso_soap_body_new, function in LassoSoapBody +lasso_samlp2_name_id_mapping_response_new, function in LassoSamlp2NameIDMappingResponse
-lasso_soap_body_new_from_message, function in LassoSoapBody +lasso_samlp2_name_id_policy_new, function in LassoSamlp2NameIDPolicy
-lasso_soap_detail_new, function in LassoSoapDetail +lasso_samlp2_requested_authn_context_new, function in LassoSamlp2RequestedAuthnContext
-lasso_soap_detail_new_from_message, function in LassoSoapDetail +lasso_samlp2_request_abstract_new, function in LassoSamlp2RequestAbstract
-lasso_soap_envelope_add_action, function in LassoSoapEnvelope +lasso_samlp2_response_new, function in LassoSamlp2Response
-lasso_soap_envelope_add_security_token, function in LassoSoapEnvelope +lasso_samlp2_scoping_new, function in LassoSamlp2Scoping
-lasso_soap_envelope_add_to_body, function in LassoSoapEnvelope +lasso_samlp2_status_code_new, function in LassoSamlp2StatusCode
-lasso_soap_envelope_get_action, function in LassoSoapEnvelope +lasso_samlp2_status_detail_new, function in LassoSamlp2StatusDetail
-lasso_soap_envelope_get_body_content, function in LassoSoapEnvelope +lasso_samlp2_status_new, function in LassoSamlp2Status
-lasso_soap_envelope_get_message_id, function in LassoSoapEnvelope +lasso_samlp2_status_response_new, function in LassoSamlp2StatusResponse
-lasso_soap_envelope_get_relates_to, function in LassoSoapEnvelope +lasso_samlp2_subject_query_abstract_new, function in LassoSamlp2SubjectQueryAbstract
-lasso_soap_envelope_get_saml2_security_token, function in LassoSoapEnvelope +lasso_samlp2_terminate_new, function in LassoSamlp2Terminate
-lasso_soap_envelope_get_sb2_user_interaction_header, function in SOAP Binding utility function for ID-WSF 2.0 +LassoSamlpRequest, struct in LassoSamlpRequest
-lasso_soap_envelope_get_sb2_user_interaction_hint, function in LassoSoapEnvelope +LassoSamlpRequestAbstract, struct in LassoSamlpRequestAbstract
-lasso_soap_envelope_get_soap_fault, function in LassoSoapEnvelope +LassoSamlpResponse, struct in LassoSamlpResponse
-lasso_soap_envelope_new, function in LassoSoapEnvelope +LassoSamlpResponseAbstract, struct in LassoSamlpResponseAbstract
-lasso_soap_envelope_new_from_message, function in LassoSoapEnvelope +LassoSamlpStatus, struct in LassoSamlpStatus
-lasso_soap_envelope_new_full, function in LassoSoapEnvelope +LassoSamlpStatusCode, struct in LassoSamlpStatusCode
-lasso_soap_envelope_sb2_get_provider_id, function in SOAP Binding utility function for ID-WSF 2.0 +lasso_samlp_request_new, function in LassoSamlpRequest
-lasso_soap_envelope_sb2_get_redirect_request_url, function in SOAP Binding utility function for ID-WSF 2.0 +lasso_samlp_response_abstract_fill, function in LassoSamlpResponseAbstract
-lasso_soap_envelope_sb2_get_target_identity_header, function in SOAP Binding utility function for ID-WSF 2.0 +lasso_samlp_response_new, function in LassoSamlpResponse
-lasso_soap_envelope_set_relates_to, function in LassoSoapEnvelope +lasso_samlp_status_code_new, function in LassoSamlpStatusCode
-lasso_soap_envelope_set_sb2_user_interaction_hint, function in LassoSoapEnvelope +lasso_samlp_status_new, function in LassoSamlpStatus
-lasso_soap_envelope_wssec_get_security_header, function in LassoSoapEnvelope +LassoSamlStatementAbstract, struct in LassoSamlStatementAbstract
-LASSO_SOAP_ENV_ACTOR, macro in Strings for SOAP +LassoSamlSubject, struct in LassoSamlSubject
-LASSO_SOAP_ENV_HREF, macro in Strings for SOAP +LassoSamlSubjectConfirmation, struct in LassoSamlSubjectConfirmation
-LASSO_SOAP_ENV_PREFIX, macro in Strings for SOAP +LassoSamlSubjectLocality, struct in LassoSamlSubjectLocality
-LASSO_SOAP_ERROR_MISSING_BODY, macro in Error Codes +LassoSamlSubjectStatement, struct in LassoSamlSubjectStatement
-LASSO_SOAP_ERROR_MISSING_ENVELOPE, macro in Error Codes +LassoSamlSubjectStatementAbstract, struct in LassoSamlSubjectStatementAbstract
-LASSO_SOAP_ERROR_MISSING_HEADER, macro in Error Codes +lasso_saml_advice_new, function in LassoSamlAdvice
-LASSO_SOAP_ERROR_MISSING_SOAP_FAULT_DETAIL, macro in Error Codes +LASSO_SAML_ASSERTION_HREF, macro in Strings for ID-FF 1.2
-LASSO_SOAP_ERROR_REDIRECT_REQUEST_FAULT, macro in Error Codes +lasso_saml_assertion_new, function in LassoSamlAssertion
-lasso_soap_fault_add_to_detail, function in LassoSoapFault +LASSO_SAML_ASSERTION_PREFIX, macro in Strings for ID-FF 1.2
-LASSO_SOAP_FAULT_CODE_CLIENT, macro in Strings for SOAP 1.1 +lasso_saml_attribute_designator_new, function in LassoSamlAttributeDesignator
-LASSO_SOAP_FAULT_CODE_MUST_UNDERSTAND, macro in Strings for SOAP 1.1 +lasso_saml_attribute_new, function in LassoSamlAttribute
-LASSO_SOAP_FAULT_CODE_SERVER, macro in Strings for SOAP 1.1 +lasso_saml_attribute_statement_new, function in LassoSamlAttributeStatement
-LASSO_SOAP_FAULT_CODE_VERSION_MISMATCH, macro in Strings for SOAP 1.1 +lasso_saml_attribute_value_new, function in LassoSamlAttributeValue
-lasso_soap_fault_get_detail, function in LassoSoapFault +lasso_saml_audience_restriction_condition_new, function in LassoSamlAudienceRestrictionCondition
-lasso_soap_fault_new, function in LassoSoapFault +lasso_saml_audience_restriction_condition_new_full, function in LassoSamlAudienceRestrictionCondition
-lasso_soap_fault_new_from_message, function in LassoSoapFault +LASSO_SAML_AUTHENTICATION_METHODS_PKI, macro in Strings for ID-FF 1.2
-lasso_soap_fault_new_full, function in LassoSoapFault +LASSO_SAML_AUTHENTICATION_METHOD_HARDWARE_TOKEN, macro in Strings for ID-FF 1.2
-LASSO_SOAP_FAULT_STRING_IDENTITY_NOT_FOUND, macro in Strings for SOAP 1.1 +LASSO_SAML_AUTHENTICATION_METHOD_KERBEROS, macro in Strings for ID-FF 1.2
-LASSO_SOAP_FAULT_STRING_SERVER, macro in Strings for SOAP 1.1 +LASSO_SAML_AUTHENTICATION_METHOD_LIBERTY, macro in Strings for ID-FF 1.2
-lasso_soap_header_new, function in LassoSoapHeader +LASSO_SAML_AUTHENTICATION_METHOD_PASSWORD, macro in Strings for ID-FF 1.2
-lasso_soap_header_new_from_message, function in LassoSoapHeader +LASSO_SAML_AUTHENTICATION_METHOD_PGP, macro in Strings for ID-FF 1.2
-lasso_strerror, function in LassoNode +LASSO_SAML_AUTHENTICATION_METHOD_SECURE_REMOTE_PASSWORD, macro in Strings for ID-FF 1.2
-

U

-LassoUserAccount, typedef in authentication +LASSO_SAML_AUTHENTICATION_METHOD_SMARTCARD_PKI, macro in Strings for ID-FF 1.2
-LassoUtilityStatus, struct in LassoUtilityStatus +LASSO_SAML_AUTHENTICATION_METHOD_SOFTWARE_PKI, macro in Strings for ID-FF 1.2
-lasso_utility_status_new, function in LassoUtilityStatus +LASSO_SAML_AUTHENTICATION_METHOD_UNSPECIFIED, macro in Strings for ID-FF 1.2
-

W

-LassoWsAddrAttributedAny, struct in LassoWsAddrAttributedAny +LASSO_SAML_AUTHENTICATION_METHOD_XKMS, macro in Strings for ID-FF 1.2
-LassoWsAddrAttributedQName, struct in LassoWsAddrAttributedQName +LASSO_SAML_AUTHENTICATION_METHOD_XMLD_SIG, macro in Strings for ID-FF 1.2
-LassoWsAddrAttributedUnsignedLong, struct in LassoWsAddrAttributedUnsignedLong +lasso_saml_authentication_statement_new, function in LassoSamlAuthenticationStatement
-LassoWsAddrAttributedURI, struct in LassoWsAddrAttributedURI +lasso_saml_authority_binding_new, function in LassoSamlAuthorityBinding
-LassoWsAddrEndpointReference, struct in LassoWsAddrEndpointReference +lasso_saml_conditions_new, function in LassoSamlConditions
-LassoWsAddrMetadata, struct in LassoWsAddrMetadata +LASSO_SAML_CONFIRMATION_METHOD_ARTIFACT, macro in Strings for ID-FF 1.2
-LassoWsAddrProblemAction, struct in LassoWsAddrProblemAction +LASSO_SAML_CONFIRMATION_METHOD_ARTIFACT01, macro in Strings for ID-FF 1.2
-LassoWsAddrReferenceParameters, struct in LassoWsAddrReferenceParameters +LASSO_SAML_CONFIRMATION_METHOD_BEARER, macro in Strings for ID-FF 1.2
-LassoWsAddrRelatesTo, struct in LassoWsAddrRelatesTo +LASSO_SAML_CONFIRMATION_METHOD_HOLDER_OF_KEY, macro in Strings for ID-FF 1.2
-lasso_wsa_attributed_any_new, function in LassoWsAddrAttributedAny +LASSO_SAML_CONFIRMATION_METHOD_SENDER_VOUCHES, macro in Strings for ID-FF 1.2
-lasso_wsa_attributed_qname_new, function in LassoWsAddrAttributedQName +LASSO_SAML_MAJOR_VERSION_N, macro in Strings for ID-FF 1.2
-lasso_wsa_attributed_qname_new_with_string, function in LassoWsAddrAttributedQName +LASSO_SAML_MINOR_VERSION_N, macro in Strings for ID-FF 1.2
-lasso_wsa_attributed_unsigned_long_new, function in LassoWsAddrAttributedUnsignedLong +lasso_saml_name_identifier_new, function in LassoSamlNameIdentifier
-lasso_wsa_attributed_uri_new, function in LassoWsAddrAttributedURI +lasso_saml_name_identifier_new_from_xmlNode, function in LassoSamlNameIdentifier
-lasso_wsa_attributed_uri_new_with_string, function in LassoWsAddrAttributedURI +LASSO_SAML_PROTOCOL_HREF, macro in Strings for ID-FF 1.2
-lasso_wsa_endpoint_reference_add_security_token, function in LassoWsAddrEndpointReference +LASSO_SAML_PROTOCOL_PREFIX, macro in Strings for ID-FF 1.2
-lasso_wsa_endpoint_reference_associate_service_to_type, function in LassoWsAddrEndpointReference +LASSO_SAML_STATUS_CODE_REQUESTER, macro in Strings for ID-FF 1.2
-lasso_wsa_endpoint_reference_get_service, function in LassoWsAddrEndpointReference +LASSO_SAML_STATUS_CODE_REQUEST_DENIED, macro in Strings for ID-FF 1.2
-lasso_wsa_endpoint_reference_get_target_identity_token, function in LassoWsAddrEndpointReference +LASSO_SAML_STATUS_CODE_REQUEST_VERSION_DEPRECATED, macro in Strings for ID-FF 1.2
-lasso_wsa_endpoint_reference_new, function in LassoWsAddrEndpointReference +LASSO_SAML_STATUS_CODE_REQUEST_VERSION_TOO_HIGH, macro in Strings for ID-FF 1.2
-lasso_wsa_endpoint_reference_new_for_idwsf2_service, function in LassoWsAddrEndpointReference +LASSO_SAML_STATUS_CODE_REQUEST_VERSION_TOO_LOW, macro in Strings for ID-FF 1.2
-LASSO_WSA_HREF, macro in Strings for WS-* +LASSO_SAML_STATUS_CODE_RESOURCE_NOT_RECOGNIZED, macro in Strings for ID-FF 1.2
-lasso_wsa_metadata_new, function in LassoWsAddrMetadata +LASSO_SAML_STATUS_CODE_RESPONDER, macro in Strings for ID-FF 1.2
-LASSO_WSA_PREFIX, macro in Strings for WS-* +LASSO_SAML_STATUS_CODE_SUCCESS, macro in Strings for ID-FF 1.2
-lasso_wsa_problem_action_new, function in LassoWsAddrProblemAction +LASSO_SAML_STATUS_CODE_TOO_MANY_RESPONSES, macro in Strings for ID-FF 1.2
-lasso_wsa_reference_parameters_new, function in LassoWsAddrReferenceParameters +LASSO_SAML_STATUS_CODE_VERSION_MISMATCH, macro in Strings for ID-FF 1.2
-lasso_wsa_relates_to_new, function in LassoWsAddrRelatesTo +lasso_saml_subject_confirmation_new, function in LassoSamlSubjectConfirmation
-lasso_wsa_relates_to_new_with_string, function in LassoWsAddrRelatesTo +lasso_saml_subject_locality_new, function in LassoSamlSubjectLocality
-LassoWsfProfile, struct in LassoWsfProfile +lasso_saml_subject_new, function in LassoSamlSubject
-LassoWsfProfileConstructor, user_function in LassoDiscovery +lasso_saml_subject_statement_new, function in LassoSamlSubjectStatement
-lasso_wsf_profile_build_soap_request_msg, function in LassoWsfProfile +LassoServer, struct in LassoServer
-lasso_wsf_profile_build_soap_response_msg, function in LassoWsfProfile +lasso_server_add_provider, function in LassoServer
-LASSO_WSF_PROFILE_ERROR_INVALID_OR_MISSING_REFERENCE_TO_MESSAGE_ID, macro in Error Codes +lasso_server_add_provider2, function in LassoServer
-LASSO_WSF_PROFILE_ERROR_MISSING_ASSERTION_ID, macro in Error Codes +lasso_server_add_provider_from_buffer, function in LassoServer
-LASSO_WSF_PROFILE_ERROR_MISSING_CORRELATION, macro in Error Codes +lasso_server_destroy, function in LassoServer
-LASSO_WSF_PROFILE_ERROR_MISSING_CREDENTIAL_REF, macro in Error Codes +lasso_server_dump, function in LassoServer
-LASSO_WSF_PROFILE_ERROR_MISSING_DESCRIPTION, macro in Error Codes +LASSO_SERVER_ERROR_ADD_PROVIDER_FAILED, macro in Error Codes
-LASSO_WSF_PROFILE_ERROR_MISSING_ENDPOINT, macro in Error Codes +LASSO_SERVER_ERROR_ADD_PROVIDER_PROTOCOL_MISMATCH, macro in Error Codes
-LASSO_WSF_PROFILE_ERROR_MISSING_RESOURCE_ID, macro in Error Codes +LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND, macro in Error Codes
-LASSO_WSF_PROFILE_ERROR_MISSING_SECURITY, macro in Error Codes +LASSO_SERVER_ERROR_SET_ENCRYPTION_PRIVATE_KEY_FAILED, macro in Error Codes
-LASSO_WSF_PROFILE_ERROR_SOAP_FAULT, macro in Error Codes +lasso_server_get_endpoint_url_by_id, function in LassoServer
-LASSO_WSF_PROFILE_ERROR_UNSUPPORTED_SECURITY_MECHANISM, macro in Error Codes +lasso_server_get_filtered_provider_list, function in LassoServer
-lasso_wsf_profile_get_description, function in LassoWsfProfile +lasso_server_get_provider, function in LassoServer
-lasso_wsf_profile_get_identity, function in LassoWsfProfile +lasso_server_load_affiliation, function in LassoServer
-lasso_wsf_profile_get_remote_provider, function in LassoWsfProfile +lasso_server_load_metadata, function in LassoServer
-lasso_wsf_profile_get_remote_provider_id, function in LassoWsfProfile +lasso_server_new, function in LassoServer
-lasso_wsf_profile_get_resource_offering, function in LassoWsfProfile +lasso_server_new_from_buffers, function in LassoServer
-lasso_wsf_profile_get_security_mech_id, function in LassoWsfProfile +lasso_server_new_from_dump, function in LassoServer
-lasso_wsf_profile_get_session, function in LassoWsfProfile +lasso_server_saml2_assertion_setup_signature, function in LassoServer
-lasso_wsf_profile_get_soap_fault, function in LassoWsfProfile +lasso_server_set_encryption_private_key, function in LassoServer
-lasso_wsf_profile_get_status_code, function in LassoWsfProfile +lasso_server_set_encryption_private_key_with_password, function in LassoServer
-lasso_wsf_profile_init, function in LassoWsfProfile +LassoSession, struct in LassoSession
-lasso_wsf_profile_init_interaction_service_redirect, function in LassoWsfProfile +lasso_session_add_assertion, function in LassoSession
-lasso_wsf_profile_init_soap_request, function in LassoWsfProfile +lasso_session_destroy, function in LassoSession
-lasso_wsf_profile_init_soap_response, function in LassoWsfProfile +lasso_session_dump, function in LassoSession
-lasso_wsf_profile_is_identity_dirty, function in LassoWsfProfile +lasso_session_get_assertion, function in LassoSession
-lasso_wsf_profile_is_session_dirty, function in LassoWsfProfile +lasso_session_get_assertions, function in LassoSession
-lasso_wsf_profile_new, function in LassoWsfProfile +lasso_session_get_provider_index, function in LassoSession
-lasso_wsf_profile_new_full, function in LassoWsfProfile +lasso_session_is_empty, function in LassoSession
-lasso_wsf_profile_process_soap_request_msg, function in LassoWsfProfile +lasso_session_new, function in LassoSession
-lasso_wsf_profile_process_soap_response_msg, function in LassoWsfProfile +lasso_session_new_from_dump, function in LassoSession
-lasso_wsf_profile_set_description, function in LassoWsfProfile +lasso_session_remove_assertion, function in LassoSession
-lasso_wsf_profile_set_description_from_offering, function in LassoWsfProfile +lasso_set_flag, function in Initialization functions
-lasso_wsf_profile_set_identity_from_dump, function in LassoWsfProfile +lasso_shutdown, function in Initialization functions
-lasso_wsf_profile_set_msg_url_from_description, function in LassoWsfProfile +LassoSignatureMethod, enum in node
-lasso_wsf_profile_set_resource_offering, function in LassoWsfProfile +LassoSignatureType, enum in node
-lasso_wsf_profile_set_security_mech_id, function in LassoWsfProfile +LassoSoapBody, struct in LassoSoapBody
-lasso_wsf_profile_set_session_from_dump, function in LassoWsfProfile +LassoSoapDetail, struct in LassoSoapDetail
-lasso_wsf_profile_set_soap_fault, function in LassoWsfProfile +LassoSoapEnvelope, struct in LassoSoapEnvelope
-lasso_wsf_profile_set_status_code, function in LassoWsfProfile +LassoSoapFault, struct in LassoSoapFault
-LASSO_WSSE1_HREF, macro in Strings for WS-* +LassoSoapHeader, struct in LassoSoapHeader
-LASSO_WSSE1_PREFIX, macro in Strings for WS-* +lasso_soap_body_new, function in LassoSoapBody
-LassoWsSec1Embedded, struct in LassoWsSec1Embedded +lasso_soap_body_new_from_message, function in LassoSoapBody
-LassoWsSec1Reference, struct in LassoWsSec1Reference +lasso_soap_detail_new, function in LassoSoapDetail
-LassoWsSec1SecurityHeader, struct in LassoWsSec1SecurityHeader +lasso_soap_detail_new_from_message, function in LassoSoapDetail
-LassoWsSec1SecurityTokenReference, struct in LassoWsSec1SecurityTokenReference +lasso_soap_envelope_new, function in LassoSoapEnvelope
-LassoWsSec1TransformationParameters, struct in LassoWsSec1TransformationParameters +lasso_soap_envelope_new_from_message, function in LassoSoapEnvelope
-LassoWsseUsernameToken, struct in LassoWsseUsernameToken +lasso_soap_envelope_new_full, function in LassoSoapEnvelope
-LassoWsseUsernameTokenPasswordType, enum in wsse_username_token +LASSO_SOAP_ENV_ACTOR, macro in Strings for SOAP
-lasso_wsse_embedded_new, function in LassoWsSec1Embedded +LASSO_SOAP_ENV_HREF, macro in Strings for SOAP
-LASSO_WSSE_HREF, macro in Strings for WS-* +LASSO_SOAP_ENV_PREFIX, macro in Strings for SOAP
-LASSO_WSSE_PREFIX, macro in Strings for WS-* +LASSO_SOAP_ERROR_MISSING_BODY, macro in Error Codes
-lasso_wsse_reference_new, function in LassoWsSec1Reference +LASSO_SOAP_ERROR_MISSING_ENVELOPE, macro in Error Codes
-lasso_wsse_security_header_new, function in LassoWsSec1SecurityHeader +LASSO_SOAP_ERROR_MISSING_HEADER, macro in Error Codes
-lasso_wsse_security_token_reference_new, function in LassoWsSec1SecurityTokenReference +LASSO_SOAP_ERROR_MISSING_SOAP_FAULT_DETAIL, macro in Error Codes
-lasso_wsse_transformation_parameters_new, function in LassoWsSec1TransformationParameters +LASSO_SOAP_ERROR_REDIRECT_REQUEST_FAULT, macro in Error Codes
-lasso_wsse_username_token_check_password, function in LassoWsseUsernameToken +LASSO_SOAP_FAULT_CODE_CLIENT, macro in Strings for SOAP 1.1
-lasso_wsse_username_token_derive_key, function in LassoWsseUsernameToken +LASSO_SOAP_FAULT_CODE_MUST_UNDERSTAND, macro in Strings for SOAP 1.1
-lasso_wsse_username_token_new, function in LassoWsseUsernameToken +LASSO_SOAP_FAULT_CODE_SERVER, macro in Strings for SOAP 1.1
-lasso_wsse_username_token_reset_nonce, function in LassoWsseUsernameToken +LASSO_SOAP_FAULT_CODE_VERSION_MISMATCH, macro in Strings for SOAP 1.1
-lasso_wsse_username_token_set_password, function in LassoWsseUsernameToken +lasso_soap_fault_new, function in LassoSoapFault
-lasso_wsse_username_token_set_password_kind, function in LassoWsseUsernameToken +lasso_soap_fault_new_from_message, function in LassoSoapFault
-LassoWsUtil1Timestamp, struct in LassoWsUtil1Timestamp +lasso_soap_fault_new_full, function in LassoSoapFault
-LASSO_WSUTIL1_HREF, macro in Strings for WS-* +lasso_soap_header_new, function in LassoSoapHeader
-LASSO_WSUTIL1_PREFIX, macro in Strings for WS-* +lasso_soap_header_new_from_message, function in LassoSoapHeader
-LASSO_WSU_HREF, macro in Strings for WS-* +lasso_strerror, function in LassoNode
+

W

-LASSO_WSU_PREFIX, macro in Strings for WS-* +LASSO_WSUTIL1_HREF, macro in Strings for WS-*
-lasso_wsu_timestamp_new, function in LassoWsUtil1Timestamp +LASSO_WSUTIL1_PREFIX, macro in Strings for WS-*

X

@@ -6715,11 +3469,11 @@
-LASSO_XSI_HREF, macro in Strings for WS-* +LASSO_XSI_HREF, macro in Strings for WS-*
-LASSO_XSI_PREFIX, macro in Strings for WS-* +LASSO_XSI_PREFIX, macro in Strings for WS-*
diff -Nru lasso-2.7.0/docs/reference/lasso/html/architecture.html lasso-2.8.0/docs/reference/lasso/html/architecture.html --- lasso-2.7.0/docs/reference/lasso/html/architecture.html 2021-06-01 09:58:51.670023855 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/architecture.html 2022-03-15 12:19:00.306674111 +0000 @@ -7,7 +7,7 @@ - + @@ -17,29 +17,29 @@ Home Up Prev -Next +Next

Lasso Architecture

-LassoServer — Representation of the current server +LassoServer — Representation of the current server
-LassoProvider — Service or identity provider +LassoProvider — Service or identity provider
-LassoIdentity — Principal identity +LassoIdentity — Principal identity
-LassoFederation — Principal federation between two providers +LassoFederation — Principal federation between two providers
-LassoSession — Principal Session +LassoSession — Principal Session
-LassoProfile — Base class for all identity profiles +LassoProfile — Base class for all identity profiles
Error Codes — Error codes returned by lasso functions @@ -54,30 +54,30 @@ registry — Class to store a mapping of qualified names (QName) to other qualified names.
-LassoMiscTextNode +LassoMiscTextNode

Lasso handle the concepts of providers sharing identities, that can enable the creation of sessions following an authentication. The current provider is represented by the LassoServer object, which - inherit from the LassoProvider. All known providers to the current - provider must be registered inside the LassoServer object. Some + inherit from the LassoProvider. All known providers to the current + provider must be registered inside the LassoServer object. Some providers are identity providers, by sending authentication request - you can establish federation, materialised by LassoFederation + you can establish federation, materialised by LassoFederation objects, between identity stored by the identity provider and another stored by the current provider. Those federation are stored - in the LassoIdentity object. Each time an authentication is done, - an assertion reprenting it is stored in the LassoSession object. + in the LassoIdentity object. Each time an authentication is done, + an assertion reprenting it is stored in the LassoSession object. They are stored in a map, keyed by the originating identity provider, see lasso_session_get_assertion().

Protocols from the ID-FF 1.2 or the SAML 2.0 family are represented - by object whose class inherit from LassoProfile. The constructor - of those profile objects needs a LassoServer, and eventually a - LassoIdentity and a LassoSession. + by object whose class inherit from LassoProfile. The constructor + of those profile objects needs a LassoServer, and eventually a + LassoIdentity and a LassoSession.

LassoNode is the base class for all Lasso classes, it gives XML serialization and deserialization support to all of them.

-

The LassoMiscTextNode allows to represent miscellenaous nodes for whose no mapping to a specific GObjectClass exists.

+

The LassoMiscTextNode allows to represent miscellenaous nodes for whose no mapping to a specific GObjectClass exists.

diff -Nru lasso-2.7.0/docs/reference/lasso/html/idff.html lasso-2.8.0/docs/reference/lasso/html/idff.html --- lasso-2.7.0/docs/reference/lasso/html/idff.html 2021-06-01 09:58:51.670023855 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/idff.html 2022-03-15 12:19:00.306674111 +0000 @@ -6,8 +6,8 @@ - - + + @@ -16,30 +16,30 @@ Home Up -Prev -Next +Prev +Next

Identity Federation Framework - ID-FF 1.2 profiles

-LassoLogin — Single Sign-On and Federation Profile +LassoLogin — Single Sign-On and Federation Profile
-LassoLogout — Single Logout Profile +LassoLogout — Single Logout Profile
-LassoDefederation — Federation Termination Notification Profile (ID-FF) +LassoDefederation — Federation Termination Notification Profile (ID-FF)
-LassoNameRegistration — Name Registration Profile (ID-FF) +LassoNameRegistration — Name Registration Profile (ID-FF)
-LassoNameIdentifierMapping — Liberty Enabled Client and Proxy Profile (ID-FF) +LassoNameIdentifierMapping — Liberty Enabled Client and Proxy Profile (ID-FF)
-LassoLecp — Liberty Enabled Client and Proxy Profile (ID-FF) +LassoLecp — Liberty Enabled Client and Proxy Profile (ID-FF)
diff -Nru lasso-2.7.0/docs/reference/lasso/html/idwsf2.html lasso-2.8.0/docs/reference/lasso/html/idwsf2.html --- lasso-2.7.0/docs/reference/lasso/html/idwsf2.html 2021-06-01 09:58:51.670023855 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/idwsf2.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,46 +0,0 @@ - - - - -ID-WSF 2.0: lasso Reference Manual - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/idwsf.html lasso-2.8.0/docs/reference/lasso/html/idwsf.html --- lasso-2.7.0/docs/reference/lasso/html/idwsf.html 2021-06-01 09:58:51.670023855 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/idwsf.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,52 +0,0 @@ - - - - -Identity Web Services Framework 1.0: lasso Reference Manual - - - - - - - - - - - - - - - - -
-

-Identity Web Services Framework 1.0

-
-
-LassoDiscovery — ID-WSF Discovery Service Profile -
-
-LassoDataService — ID-WSF Data Service profile -
-
-LassoPersonalProfileService — a subclass of LassoDataService to access Personal Profile datas -
-
-LassoAuthentication -
-
-LassoWsfProfile — Base class for ID-WSF 1.0 services -
-
-LassoInteractionProfileService — A service to request user interaction from a principal -
-
-Utility functions for ID-WSF 1.0 — Misc functions used in the implementation of ID-WSF 1.0 -
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/index.html lasso-2.8.0/docs/reference/lasso/html/index.html --- lasso-2.7.0/docs/reference/lasso/html/index.html 2021-06-01 09:58:51.674023841 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/index.html 2022-03-15 12:19:00.306674111 +0000 @@ -15,7 +15,7 @@

- for lasso 2.7.0. + for lasso 2.8.0. The latest version of this documentation can be found on-line at http://lasso.entrouvert.org/documentation/index.html.

@@ -38,22 +38,22 @@
Lasso Architecture
-LassoServer — Representation of the current server +LassoServer — Representation of the current server
-LassoProvider — Service or identity provider +LassoProvider — Service or identity provider
-LassoIdentity — Principal identity +LassoIdentity — Principal identity
-LassoFederation — Principal federation between two providers +LassoFederation — Principal federation between two providers
-LassoSession — Principal Session +LassoSession — Principal Session
-LassoProfile — Base class for all identity profiles +LassoProfile — Base class for all identity profiles
Error Codes — Error codes returned by lasso functions @@ -68,28 +68,28 @@ registry — Class to store a mapping of qualified names (QName) to other qualified names.
-LassoMiscTextNode +LassoMiscTextNode
Identity Federation Framework - ID-FF 1.2 profiles
-LassoLogin — Single Sign-On and Federation Profile +LassoLogin — Single Sign-On and Federation Profile
-LassoLogout — Single Logout Profile +LassoLogout — Single Logout Profile
-LassoDefederation — Federation Termination Notification Profile (ID-FF) +LassoDefederation — Federation Termination Notification Profile (ID-FF)
-LassoNameRegistration — Name Registration Profile (ID-FF) +LassoNameRegistration — Name Registration Profile (ID-FF)
-LassoNameIdentifierMapping — Liberty Enabled Client and Proxy Profile (ID-FF) +LassoNameIdentifierMapping — Liberty Enabled Client and Proxy Profile (ID-FF)
-LassoLecp — Liberty Enabled Client and Proxy Profile (ID-FF) +LassoLecp — Liberty Enabled Client and Proxy Profile (ID-FF)
Objects from ID-FF 1.2 schemas
@@ -98,67 +98,67 @@ Strings for ID-FF 1.2
-LassoLibAssertion — <lib:Assertion> +LassoLibAssertion — <lib:Assertion>
-LassoLibAuthenticationStatement — <lib:AuthenticationStatement> +LassoLibAuthenticationStatement — <lib:AuthenticationStatement>
-LassoLibAuthnContext — <lib:AuthnContext> +LassoLibAuthnContext — <lib:AuthnContext>
-LassoLibAuthnRequestEnvelope — <lib:AuthnRequestEnvelope> +LassoLibAuthnRequestEnvelope — <lib:AuthnRequestEnvelope>
-LassoLibAuthnRequest — <lib:AuthnRequest> +LassoLibAuthnRequest — <lib:AuthnRequest>
-LassoLibAuthnResponseEnvelope — <lib:AuthnResponseEnvelope> +LassoLibAuthnResponseEnvelope — <lib:AuthnResponseEnvelope>
-LassoLibAuthnResponse — <lib:AuthnResponse> +LassoLibAuthnResponse — <lib:AuthnResponse>
-LassoLibFederationTerminationNotification — <lib:FederationTerminationNotification> +LassoLibFederationTerminationNotification — <lib:FederationTerminationNotification>
-LassoLibIDPEntries — <lib:IDPEntries> +LassoLibIDPEntries — <lib:IDPEntries>
-LassoLibIDPEntry — <lib:IDPEntry> +LassoLibIDPEntry — <lib:IDPEntry>
-LassoLibIDPList — <lib:IDPList> +LassoLibIDPList — <lib:IDPList>
-LassoLibLogoutRequest — <lib:LogoutRequest> +LassoLibLogoutRequest — <lib:LogoutRequest>
-LassoLibLogoutResponse — <lib:LogoutResponse> +LassoLibLogoutResponse — <lib:LogoutResponse>
-LassoLibNameIdentifierMappingRequest — <lib:NameIdentifierMappingRequest> +LassoLibNameIdentifierMappingRequest — <lib:NameIdentifierMappingRequest>
-LassoLibNameIdentifierMappingResponse — <lib:NameIdentifierMappingResponse> +LassoLibNameIdentifierMappingResponse — <lib:NameIdentifierMappingResponse>
-LassoLibRegisterNameIdentifierRequest — <lib:RegisterNameIdentifierRequest> +LassoLibRegisterNameIdentifierRequest — <lib:RegisterNameIdentifierRequest>
-LassoLibRegisterNameIdentifierResponse — <lib:RegisterNameIdentifierResponse> +LassoLibRegisterNameIdentifierResponse — <lib:RegisterNameIdentifierResponse>
-LassoLibRequestAuthnContext — <lib:RequestAuthnContext> +LassoLibRequestAuthnContext — <lib:RequestAuthnContext>
-LassoLibScoping — <lib:Scoping> +LassoLibScoping — <lib:Scoping>
-LassoLibStatusResponse — <lib:StatusResponse> +LassoLibStatusResponse — <lib:StatusResponse>
-LassoLibSubject — <lib:Subject> +LassoLibSubject — <lib:Subject>
LassoPaosRequest — <paos:Request> @@ -167,76 +167,76 @@ LassoPaosResponse — <paos:Response>
-LassoSamlAdvice — <saml:Advice> +LassoSamlAdvice — <saml:Advice>
-LassoSamlAssertion — <saml:Assertion> +LassoSamlAssertion — <saml:Assertion>
-LassoSamlAttributeDesignator — object mapping for a saml:AttributeDesignator +LassoSamlAttributeDesignator — object mapping for a saml:AttributeDesignator
-LassoSamlAttributeStatement — object mapping for a saml:AttributeStatement +LassoSamlAttributeStatement — object mapping for a saml:AttributeStatement
-LassoSamlAttributeValue — value of an attribute in SAML 1.0/1.1 assertion +LassoSamlAttributeValue — value of an attribute in SAML 1.0/1.1 assertion
-LassoSamlAttribute +LassoSamlAttribute
-LassoSamlAudienceRestrictionCondition +LassoSamlAudienceRestrictionCondition
-LassoSamlAuthenticationStatement — <saml:AuthenticationStatement> +LassoSamlAuthenticationStatement — <saml:AuthenticationStatement>
-LassoSamlAuthorityBinding — <saml:AuthorityBinding> +LassoSamlAuthorityBinding — <saml:AuthorityBinding>
-LassoSamlConditionAbstract — <:saml:ConditionAbstract> +LassoSamlConditionAbstract — <:saml:ConditionAbstract>
-LassoSamlConditions — <saml:Conditions> +LassoSamlConditions — <saml:Conditions>
-LassoSamlNameIdentifier — <saml:NameIdentifier> +LassoSamlNameIdentifier — <saml:NameIdentifier>
-LassoSamlpRequestAbstract — <samlp:RequestAbstractType> +LassoSamlpRequestAbstract — <samlp:RequestAbstractType>
-LassoSamlpRequest — <samlp:Request> +LassoSamlpRequest — <samlp:Request>
-LassoSamlpResponseAbstract — <samlp:ResponseAbstractType> +LassoSamlpResponseAbstract — <samlp:ResponseAbstractType>
-LassoSamlpResponse — <samlp:Response> +LassoSamlpResponse — <samlp:Response>
-LassoSamlpStatusCode — <samlp:StatusCode> +LassoSamlpStatusCode — <samlp:StatusCode>
-LassoSamlpStatus — <samlp:Status> +LassoSamlpStatus — <samlp:Status>
-LassoSamlStatementAbstract — <saml:StatementAbstract> +LassoSamlStatementAbstract — <saml:StatementAbstract>
-LassoSamlSubjectConfirmation — <saml:SubjectConfirmation> +LassoSamlSubjectConfirmation — <saml:SubjectConfirmation>
-LassoSamlSubjectLocality — <saml:SubjectLocality> +LassoSamlSubjectLocality — <saml:SubjectLocality>
-LassoSamlSubjectStatementAbstract — <saml:SubjectStatementAbstractType> +LassoSamlSubjectStatementAbstract — <saml:SubjectStatementAbstractType>
-LassoSamlSubjectStatement +LassoSamlSubjectStatement
-LassoSamlSubject — <saml:Subject> +LassoSamlSubject — <saml:Subject>
SAML 2.0 Single Sign On profiles
@@ -245,10 +245,10 @@ LassoAssertionQuery
-LassoNameIdManagement — Name Id Management Profile (SAMLv2) +LassoNameIdManagement — Name Id Management Profile (SAMLv2)
-LassoEcp — Enhanced Client or Proxy Profile (SAMLv2) +LassoEcp — Enhanced Client or Proxy Profile (SAMLv2)
Utility functions for SAML 2.0 — Misc functions used inside Lasso @@ -260,157 +260,157 @@ SAML 2.0 Strings — String constants from SAML 2.0 specifications
-LassoSaml2Action — <saml2:Action> +LassoSaml2Action — <saml2:Action>
-LassoSaml2Advice — <saml2:Advice> +LassoSaml2Advice — <saml2:Advice>
-LassoSaml2Assertion — <saml2:Assertion> +LassoSaml2Assertion — <saml2:Assertion>
-LassoSaml2AttributeStatement — <saml2:AttributeStatement> +LassoSaml2AttributeStatement — <saml2:AttributeStatement>
-LassoSaml2AttributeValue — value of an attribute in a SAML 2.0 assertion +LassoSaml2AttributeValue — value of an attribute in a SAML 2.0 assertion
-LassoSaml2Attribute — <saml2:Attribute> +LassoSaml2Attribute — <saml2:Attribute>
-LassoSaml2AudienceRestriction — <saml2:AudienceRestriction> +LassoSaml2AudienceRestriction — <saml2:AudienceRestriction>
-LassoSaml2AuthnContext — <saml2:AuthnContext> +LassoSaml2AuthnContext — <saml2:AuthnContext>
-LassoSaml2AuthnStatement — <saml2:AuthnStatement> +LassoSaml2AuthnStatement — <saml2:AuthnStatement>
-LassoSaml2AuthzDecisionStatement — <saml2:AuthzDecisionStatement> +LassoSaml2AuthzDecisionStatement — <saml2:AuthzDecisionStatement>
-LassoSaml2BaseIDAbstract — <saml2:BaseIDAbstract> +LassoSaml2BaseIDAbstract — <saml2:BaseIDAbstract>
-LassoSaml2ConditionAbstract — <saml2:ConditionAbstract> +LassoSaml2ConditionAbstract — <saml2:ConditionAbstract>
-LassoSaml2Conditions — <saml2:Conditions> +LassoSaml2Conditions — <saml2:Conditions>
-LassoSaml2EncryptedElement — <saml2:EncryptedElement> +LassoSaml2EncryptedElement — <saml2:EncryptedElement>
-LassoSaml2Evidence — <saml2:Evidence> +LassoSaml2Evidence — <saml2:Evidence>
-LassoSaml2KeyInfoConfirmationData — <saml2:KeyInfoConfirmationData> +LassoSaml2KeyInfoConfirmationData — <saml2:KeyInfoConfirmationData>
-LassoSaml2NameID — <saml2:NameID> +LassoSaml2NameID — <saml2:NameID>
-LassoSaml2OneTimeUse — <saml2:OneTimeUse> +LassoSaml2OneTimeUse — <saml2:OneTimeUse>
-LassoSaml2ProxyRestriction — <saml2:ProxyRestriction> +LassoSaml2ProxyRestriction — <saml2:ProxyRestriction>
-LassoSaml2StatementAbstract — <saml2:StatementAbstract> +LassoSaml2StatementAbstract — <saml2:StatementAbstract>
-LassoSaml2SubjectConfirmationData — <saml2:SubjectConfirmationData> +LassoSaml2SubjectConfirmationData — <saml2:SubjectConfirmationData>
-LassoSaml2SubjectConfirmation — <saml2:SubjectConfirmation> +LassoSaml2SubjectConfirmation — <saml2:SubjectConfirmation>
-LassoSaml2SubjectLocality — <saml2:SubjectLocality> +LassoSaml2SubjectLocality — <saml2:SubjectLocality>
-LassoSaml2Subject — <saml2:Subject> +LassoSaml2Subject — <saml2:Subject>
-LassoSamlp2ArtifactResolve — <samlp2:ArtifactResolve> +LassoSamlp2ArtifactResolve — <samlp2:ArtifactResolve>
-LassoSamlp2ArtifactResponse — <samlp2:ArtifactResponse> +LassoSamlp2ArtifactResponse — <samlp2:ArtifactResponse>
-LassoSamlp2AssertionIDRequest +LassoSamlp2AssertionIDRequest
-LassoSamlp2AttributeQuery — <samlp2:AttributeQuery> +LassoSamlp2AttributeQuery — <samlp2:AttributeQuery>
-LassoSamlp2AuthnQuery — <samlp2:AuthnQuery> +LassoSamlp2AuthnQuery — <samlp2:AuthnQuery>
-LassoSamlp2AuthnRequest — <samlp2:AuthnRequest> +LassoSamlp2AuthnRequest — <samlp2:AuthnRequest>
-LassoSamlp2AuthzDecisionQuery — <samlp2:AuthzDecisionQuery> +LassoSamlp2AuthzDecisionQuery — <samlp2:AuthzDecisionQuery>
-LassoSamlp2Extensions — <samlp2:Extensions> +LassoSamlp2Extensions — <samlp2:Extensions>
-LassoSamlp2IDPEntry — <samlp2:IDPEntry> +LassoSamlp2IDPEntry — <samlp2:IDPEntry>
-LassoSamlp2IDPList — <samlp2:IDPList> +LassoSamlp2IDPList — <samlp2:IDPList>
-LassoSamlp2LogoutRequest — <samlp2:LogoutRequest> +LassoSamlp2LogoutRequest — <samlp2:LogoutRequest>
-LassoSamlp2LogoutResponse — <samlp2:LogoutResponse> +LassoSamlp2LogoutResponse — <samlp2:LogoutResponse>
-LassoSamlp2ManageNameIDRequest — <samlp2:ManageNameIDRequest> +LassoSamlp2ManageNameIDRequest — <samlp2:ManageNameIDRequest>
-LassoSamlp2ManageNameIDResponse — <samlp2:ManageNameIDResponse> +LassoSamlp2ManageNameIDResponse — <samlp2:ManageNameIDResponse>
-LassoSamlp2NameIDMappingRequest — <samlp2:NameIDMappingRequest> +LassoSamlp2NameIDMappingRequest — <samlp2:NameIDMappingRequest>
-LassoSamlp2NameIDMappingResponse — <samlp2:NameIDMappingResponse> +LassoSamlp2NameIDMappingResponse — <samlp2:NameIDMappingResponse>
-LassoSamlp2NameIDPolicy — <samlp2:NameIDPolicy> +LassoSamlp2NameIDPolicy — <samlp2:NameIDPolicy>
-LassoSamlp2RequestAbstract — <samlp2:RequestAbstract> +LassoSamlp2RequestAbstract — <samlp2:RequestAbstract>
-LassoSamlp2RequestedAuthnContext — <samlp2:RequestedAuthnContext> +LassoSamlp2RequestedAuthnContext — <samlp2:RequestedAuthnContext>
-LassoSamlp2Response — <samlp2:Response> +LassoSamlp2Response — <samlp2:Response>
-LassoSamlp2Scoping — <samlp2:Scoping> +LassoSamlp2Scoping — <samlp2:Scoping>
-LassoSamlp2StatusCode — <samlp2:StatusCode> +LassoSamlp2StatusCode — <samlp2:StatusCode>
-LassoSamlp2StatusDetail — <samlp2:StatusDetail> +LassoSamlp2StatusDetail — <samlp2:StatusDetail>
-LassoSamlp2StatusResponse — <samlp2:StatusResponse> +LassoSamlp2StatusResponse — <samlp2:StatusResponse>
-LassoSamlp2Status — <samlp2:Status> +LassoSamlp2Status — <samlp2:Status>
-LassoSamlp2SubjectQueryAbstract — <samlp2:SubjectQueryAbstract> +LassoSamlp2SubjectQueryAbstract — <samlp2:SubjectQueryAbstract>
-LassoSamlp2Terminate — <samlp2:Terminate> +LassoSamlp2Terminate — <samlp2:Terminate>
LassoEcpRequest — <ecp:Request> @@ -422,613 +422,22 @@ LassoEcpRelayState — <ecp:RelayState>
-
Identity Web Services Framework 1.0
-
-
-LassoDiscovery — ID-WSF Discovery Service Profile -
-
-LassoDataService — ID-WSF Data Service profile -
-
-LassoPersonalProfileService — a subclass of LassoDataService to access Personal Profile datas -
-
-LassoAuthentication -
-
-LassoWsfProfile — Base class for ID-WSF 1.0 services -
-
-LassoInteractionProfileService — A service to request user interaction from a principal -
-
-Utility functions for ID-WSF 1.0 — Misc functions used in the implementation of ID-WSF 1.0 -
-
-
Objects from ID-WSF 1.0 schemas
-
-
-ID-WSF 1.0 Strings -
-
-LassoDiscoAuthenticateRequester — <disco:DirectiveType> -
-
-LassoDiscoAuthenticateSessionContext — <disco:DirectiveType> -
-
-LassoDiscoAuthorizeRequester — <disco:DirectiveType> -
-
-LassoDiscoCredentials — <disco:Credentials> -
-
-LassoDiscoDescription — <disco:DescriptionType> -
-
-LassoDiscoEncryptedResourceID — <disco:EncryptedResourceID> -
-
-LassoDiscoEncryptResourceID — <disco:DirectiveType> -
-
-LassoDiscoGenerateBearerToken — <disco:DirectiveType> -
-
-LassoDiscoInsertEntry — <disco:InsertEntryType> -
-
-LassoDiscoModifyResponse — <disco:ModifyResponse> -
-
-LassoDiscoModify — <disco:Modify> -
-
-LassoDiscoOptions — <disco:Options> -
-
-LassoDiscoQueryResponse — <disco:QueryResponse> -
-
-LassoDiscoQuery — <disco:Query> -
-
-LassoDiscoRemoveEntry — <disco:RemoveEntryType> -
-
-LassoDiscoRequestedServiceType — <disco:RequestedServiceType> -
-
-LassoDiscoResourceID — <disco:ResourceID> -
-
-LassoDiscoResourceOffering — <disco:ResourceOffering> -
-
-LassoDiscoSendSingleLogout — <disco:DirectiveType> -
-
-LassoDiscoServiceInstance — <disco:ServiceInstanceType> -
-
-LassoDstData — <dst:Data> -
-
-LassoDstModification — <dst:Modification> -
-
-LassoDstModifyResponse — <dst:ModifyResponse> -
-
-LassoDstModify — <dst:Modify> -
-
-LassoDstNewData — <dst:NewData> -
-
-LassoDstQueryItem — <dst:QueryItem> -
-
-LassoDstQueryResponse — <dst:QueryResponse> -
-
-LassoDstQuery — <dst:Query> -
-
-LassoIsRedirectRequest — <is:RedirectRequest> -
-
-LassoIsUserInteraction — <is:UserInteraction> -
-
-LassoSaCredentials — <sa:Credentials> -
-
-LassoSaParameter — <sa:Parameter> -
-
-LassoSaPasswordTransforms — <sa:PasswordTransforms> -
-
-LassoSaSASLRequest — <sa:SASLRequest> -
-
-LassoSaSASLResponse — <sa:SASLResponse> -
-
-LassoSaTransform — <sa:Transform> -
-
-LassoSecResourceAccessStatement -
-
-LassoSoapBindingConsent — <soapbinding:ConsentType> -
-
-LassoSoapBindingCorrelation — <soapbinding:correlationType> -
-
-LassoSoapBindingExtCredentialsContext — <soapbinding:CredentialsContextType> -
-
-LassoSoapBindingExtCredential — <soapbinding:Credential> -
-
-LassoSoapBindingExtServiceInstanceUpdate — <soapbinding:ServiceInstanceUpdateType> -
-
-LassoSoapBindingExtTimeout — <soapbinding:TimeoutType> -
-
-LassoSoapBindingProcessingContext — <soapbinding:ProcessingContextType> -
-
-LassoSoapBindingProvider — <soapbinding:ProviderType> -
-
-LassoSoapBindingUsageDirective — <soapbinding:UsageDirectiveType> -
-
-LassoUtilityStatus — <utility:Status> -
-
-
ID-WSF 2.0
-
-
-SOAP Binding utility function for ID-WSF 2.0 -
-
-LassoIdWsf2Discovery -
-
-LassoIdWsf2DataService -
-
-LassoIdWsf2Profile -
-
-Addon to SAML 2.0 profile for ID-WSF 2.0 bootsraping -
-
-
Objects from ID-WSF 2.0 schemas
-
-
-Strings for ID-WSF 2.0 -
-
-LassoIdWsf2DiscoServiceType — <disco:Service> -
-
-LassoIdWsf2DiscoAbstract — <disco:Abstract> -
-
-LassoIdWsf2DiscoEndpointContext — <disco:EndpointContext> -
-
-LassoIdWsf2DiscoKeys — <disco:Keys> -
-
-LassoIdWsf2DiscoProviderID — <disco:ProviderID> -
-
-LassoIdWsf2DiscoRequestedService — <disco:RequestedService> -
-
-LassoIdWsf2DiscoSecurityContext — <disco:SecurityContext> -
-
-LassoIdWsf2DiscoServiceContext — <disco:ServiceContext> -
-
-LassoIdWsf2DiscoSvcMDAssociationAddResponse — <disco:SvcMDAssociationAddResponse> -
-
-LassoIdWsf2DiscoSvcMDAssociationAdd — <disco:SvcMDAssociationAdd> -
-
-LassoIdWsf2DiscoSvcMDAssociationDeleteResponse — <disco:SvcMDAssociationDeleteResponse> -
-
-LassoIdWsf2DiscoSvcMDAssociationDelete — <disco:SvcMDAssociationDelete> -
-
-LassoIdWsf2DiscoSvcMDAssociationQueryResponse — <disco:SvcMDAssociationQueryResponse> -
-
-LassoIdWsf2DiscoSvcMDAssociationQuery — <disco:SvcMDAssociationQuery> -
-
-LassoIdWsf2DiscoSvcMDDeleteResponse — <disco:SvcMDDeleteResponse> -
-
-LassoIdWsf2DiscoSvcMDDelete — <disco:SvcMDDelete> -
-
-LassoIdWsf2DiscoSvcMDQueryResponse — <disco:SvcMDQueryResponse> -
-
-LassoIdWsf2DiscoSvcMDQuery — <disco:SvcMDQuery> -
-
-LassoIdWsf2DiscoSvcMDRegisterResponse — <disco:SvcMDRegisterResponse> -
-
-LassoIdWsf2DiscoSvcMDRegister — <disco:SvcMDRegister> -
-
-LassoIdWsf2DiscoSvcMDReplaceResponse — <disco:SvcMDReplaceResponse> -
-
-LassoIdWsf2DiscoSvcMDReplace — <disco:SvcMDReplace> -
-
-LassoIdWsf2DiscoSvcMetadata — <disco:SvcMetadata> -
-
-LassoIdWsf2DstDataResponseBase — <dst:DataResponseBase> -
-
-LassoIdWsf2DstDeleteItemBase — <dst:DeleteItemBase> -
-
-LassoIdWsf2DstDeleteResponse — <dst:DeleteResponse> -
-
-LassoIdWsf2DstRefAppData — <dstref:AppData> -
-
-LassoIdWsf2DstRefCreateItem — <dstref:CreateItem> -
-
-LassoIdWsf2DstRefCreateResponse — <dstref:CreateResponse> -
-
-LassoIdWsf2DstRefCreate — <dstref:Create> -
-
-LassoIdWsf2DstRefDataResponse — <dstref:DataResponse> -
-
-LassoIdWsf2DstRefData — <dstref:Data> -
-
-LassoIdWsf2DstRefDeleteItem — <dstref:DeleteItem> -
-
-LassoIdWsf2DstRefDeleteResponse — <dstref:DeleteResponse> -
-
-LassoIdWsf2DstRefDelete — <dstref:Delete> -
-
-LassoIdWsf2DstRefItemData — <dstref:ItemData> -
-
-LassoIdWsf2DstRefModifyItem — <dstref:ModifyItem> -
-
-LassoIdWsf2DstRefModifyResponse — <dstref:ModifyResponse> -
-
-LassoIdWsf2DstRefModify — <dstref:Modify> -
-
-LassoIdWsf2DstRefQueryItem — <dstref:QueryItem> -
-
-LassoIdWsf2DstRefQueryResponse — <dstref:QueryResponse> -
-
-LassoIdWsf2DstRefQuery — <dstref:Query> -
-
-LassoIdWsf2DstRefResultQuery — <dstref:ResultQuery> -
-
-LassoIdWsf2DstRefTestItem — <dstref:TestItem> -
-
-LassoIdWsf2DstRequest — <dst:Request> -
-
-LassoIdWsf2DstResultQueryBase — <dst:ResultQueryBase> -
-
-LassoIdWsf2DstTestItemBase — <dst:TestItemBase> -
-
-LassoIdWsf2ImsIdentityMappingRequest — <ims:IdentityMappingRequest> -
-
-LassoIdWsf2ImsIdentityMappingResponse — <ims:IdentityMappingResponse> -
-
-LassoIdWsf2ImsMappingInput — <ims:MappingInput> -
-
-LassoIdWsf2ImsMappingOutput — <ims:MappingOutput> -
-
-LassoIsHelp — <is:Help> -
-
-LassoIsInquiryElement — <is:InquiryElement> -
-
-LassoIsInquiry — <is:Inquiry> -
-
-LassoIsInteractionRequest — <is:InteractionRequest> -
-
-LassoIsInteractionResponse — <is:InteractionResponse> -
-
-LassoIsInteractionStatement — <is:InteractionStatement> -
-
-LassoIsItem — <is:Item> -
-
-LassoIsParameter — <is:Parameter> -
-
-LassoIsSelect — <is:Select> -
-
-LassoIsText — <is:Text> -
-
-LassoIdWsf2PsAddCollectionRequest — <ps:AddCollectionRequest> -
-
-LassoIdWsf2PsAddCollectionResponse — <ps:AddCollectionResponse> -
-
-LassoIdWsf2PsAddEntityRequest — <ps:AddEntityRequest> -
-
-LassoIdWsf2PsAddEntityResponse — <ps:AddEntityResponse> -
-
-LassoIdWsf2PsAddKnownEntityRequest — <ps:AddKnownEntityRequest> -
-
-LassoIdWsf2PsAddKnownEntityResponse — <ps:AddKnownEntityResponse> -
-
-LassoIdWsf2PsAddToCollectionRequest — <ps:AddToCollectionRequest> -
-
-LassoIdWsf2PsGetObjectInfoRequest — <ps:GetObjectInfoRequest> -
-
-LassoIdWsf2PsGetObjectInfoResponse — <ps:GetObjectInfoResponse> -
-
-LassoIdWsf2PsItemData — <ps:ItemData> -
-
-LassoIdWsf2PsListMembersRequest — <ps:ListMembersRequest> -
-
-LassoIdWsf2PsListMembersResponse — <ps:ListMembersResponse> -
-
-LassoIdWsf2PsNotification — <ps:Notification> -
-
-LassoIdWsf2PsNotify — <ps:Notify> -
-
-LassoIdWsf2PsObject — <ps:Object> -
-
-LassoIdWsf2PsQueryObjectsRequest — <ps:QueryObjectsRequest> -
-
-LassoIdWsf2PsQueryObjectsResponse — <ps:QueryObjectsResponse> -
-
-LassoIdWsf2PsRemoveCollectionRequest — <ps:RemoveCollectionRequest> -
-
-LassoIdWsf2PsRemoveEntityRequest — <ps:RemoveEntityRequest> -
-
-LassoIdWsf2PsRemoveFromCollectionRequest — <ps:RemoveFromCollectionRequest> -
-
-LassoIdWsf2PsRequestAbstract — <ps:RequestAbstract> -
-
-LassoIdWsf2PsResolveIdentifierRequest — <ps:ResolveIdentifierRequest> -
-
-LassoIdWsf2PsResolveIdentifierResponse — <ps:ResolveIdentifierResponse> -
-
-LassoIdWsf2PsResolveInput — <ps:ResolveInput> -
-
-LassoIdWsf2PsResponseAbstract — <ps:ResponseAbstract> -
-
-LassoIdWsf2PsSetObjectInfoRequest — <ps:SetObjectInfoRequest> -
-
-LassoIdWsf2PsTestMembershipRequest — <ps:TestMembershipRequest> -
-
-LassoIdWsf2PsTestMembershipResponse — <ps:TestMembershipResponse> -
-
-LassoIdWsf2Sb2Consent — <sb2:Consent> -
-
-LassoIdWsf2Sb2CredentialsContext — <sb2:CredentialsContext> -
-
-LassoIdWsf2Sb2EndpointUpdate — <sb2:EndpointUpdate> -
-
-LassoIdWsf2Sb2RedirectRequest — <sb2:RedirectRequest> -
-
-LassoIdWsf2Sb2Sender — <sb2:Sender> -
-
-LassoIdWsf2Sb2TargetIdentity — <sb2:TargetIdentity> -
-
-LassoIdWsf2Sb2Timeout — <sb2:Timeout> -
-
-LassoIdWsf2Sb2UsageDirective — <sb2:UsageDirective> -
-
-LassoIdWsf2Sb2UserInteractionHeader — <sb2:UserInteractionHeader> -
-
-LassoIdWsf2SbfFramework — <sbf:Framework> -
-
-LassoIdWsf2SecTokenPolicy — <sec:TokenPolicy> -
-
-LassoIdWsf2SecToken — <sec:Token> -
-
-LassoIdWsf2SecTransitedProviderPath — <sec:TransitedProviderPath> -
-
-LassoIdWsf2SubsNotification — <subs:Notification> -
-
-LassoIdWsf2SubsNotifyResponse — <subs:NotifyResponse> -
-
-LassoIdWsf2SubsRefAppData — <subsref:AppData> -
-
-LassoIdWsf2SubsRefCreateItem — <subsref:CreateItem> -
-
-LassoIdWsf2SubsRefCreateResponse — <subsref:CreateResponse> -
-
-LassoIdWsf2SubsRefCreate — <subsref:Create> -
-
-LassoIdWsf2SubsRefDataResponse — <subsref:DataResponse> -
-
-LassoIdWsf2SubsRefData — <subsref:Data> -
-
-LassoIdWsf2SubsRefDeleteItem — <subsref:DeleteItem> -
-
-LassoIdWsf2SubsRefDeleteResponse — <subsref:DeleteResponse> -
-
-LassoIdWsf2SubsRefDelete — <subsref:Delete> -
-
-LassoIdWsf2SubsRefItemData — <subsref:ItemData> -
-
-LassoIdWsf2SubsRefItem — <subs:RefItem> -
-
-LassoIdWsf2SubsRefModifyItem — <subsref:ModifyItem> -
-
-LassoIdWsf2SubsRefModifyResponse — <subsref:ModifyResponse> -
-
-LassoIdWsf2SubsRefModify — <subsref:Modify> -
-
-LassoIdWsf2SubsRefNotification — <subsref:Notification> -
-
-LassoIdWsf2SubsRefNotifyResponse — <subsref:NotifyResponse> -
-
-LassoIdWsf2SubsRefNotify — <subsref:Notify> -
-
-LassoIdWsf2SubsRefQueryItem — <subsref:QueryItem> -
-
-LassoIdWsf2SubsRefQueryResponse — <subsref:QueryResponse> -
-
-LassoIdWsf2SubsRefQuery — <subsref:Query> -
-
-LassoIdWsf2SubsRefResultQuery — <subsref:ResultQuery> -
-
-LassoIdWsf2SubsRefSubscription — <subsref:Subscription> -
-
-LassoIdWsf2SubsRefTestItem — <subsref:TestItem> -
-
-LassoIdWsf2SubsSubscription — <subs:Subscription> -
-
-LassoIdWsf2UtilEmpty — <util:Empty> -
-
-LassoIdWsf2Utilextension — <util:extension> -
-
-LassoIdWsf2UtilResponse — <util:Response> -
-
-LassoIdWsf2UtilStatus — <util:Status> -
-
Object from the SOAP 1.1 schemas
-LassoSoapBody — <soap:Body> +LassoSoapBody — <soap:Body>
-LassoSoapDetail +LassoSoapDetail
-LassoSoapEnvelope — <soap:Envelope> +LassoSoapEnvelope — <soap:Envelope>
-LassoSoapFault — object mapping for a soap11:Fault +LassoSoapFault — object mapping for a soap11:Fault
-LassoSoapHeader — <soap:Header> +LassoSoapHeader — <soap:Header>
Strings for SOAP @@ -1037,72 +446,18 @@
Object from the XML-DSIG schemas
-LassoDsKeyInfo — object mapping for an XML DSIG KeyInfo element +LassoDsKeyInfo — object mapping for an XML DSIG KeyInfo element
-LassoDsKeyValue — object mapping for an XML DSIG KeyValue element +LassoDsKeyValue — object mapping for an XML DSIG KeyValue element
-LassoDsRsaKeyValue +LassoDsRsaKeyValue
Strings for XML-DSIG — General strings constants for XMLDsig
-
Object from the WS-* schemas
-
-
-LassoWsAddrAttributedAny -
-
-LassoWsAddrAttributedQName -
-
-LassoWsAddrAttributedUnsignedLong -
-
-LassoWsAddrAttributedURI -
-
-LassoWsAddrEndpointReference -
-
-LassoWsAddrMetadata -
-
-LassoWsAddrProblemAction -
-
-LassoWsAddrReferenceParameters -
-
-LassoWsAddrRelatesTo -
-
-LassoWsSec1Embedded -
-
-LassoWsSec1Reference -
-
-LassoWsSec1SecurityHeader -
-
-LassoWsSec1SecurityTokenReference -
-
-LassoWsSec1TransformationParameters -
-
-LassoWsseUsernameToken -
-
-LassoWsUtil1Timestamp -
-
-Strings for WS-* -
-
API Index
Annotation Glossary
diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-Addon-to-SAML-2.0-profile-for-ID-WSF-2.0-bootsraping.html lasso-2.8.0/docs/reference/lasso/html/lasso-Addon-to-SAML-2.0-profile-for-ID-WSF-2.0-bootsraping.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-Addon-to-SAML-2.0-profile-for-ID-WSF-2.0-bootsraping.html 2021-06-01 09:58:51.674023841 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-Addon-to-SAML-2.0-profile-for-ID-WSF-2.0-bootsraping.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,201 +0,0 @@ - - - - -Addon to SAML 2.0 profile for ID-WSF 2.0 bootsraping: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

Addon to SAML 2.0 profile for ID-WSF 2.0 bootsraping

-

Addon to SAML 2.0 profile for ID-WSF 2.0 bootsraping

-
- -
-

Description

-
-
-

Functions

-
-

lasso_login_idwsf2_add_discovery_bootstrap_epr ()

-
lasso_error_t
-lasso_login_idwsf2_add_discovery_bootstrap_epr
-                               (LassoLogin *login,
-                                const char *url,
-                                const char *abstract,
-                                GList *security_mechanisms,
-                                int tolerance,
-                                int duration);
-

Add the needed bootstrap attribute to the LassoSaml2Assertion currently container in the -LassoLogin object. This function should be called after lasso_login_build_assertion() by an IdP -also having the Discovery service role.

-

The default tolerance - and duration - are respectively ten minutes and two days.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

login

a LassoLogin object

 

url

the Disco service address

 

abstract

the Disco service description

 

security_mechanisms

the list of supported security mechanisms.

[allow-none][element-type utf8]

tolerance

see lasso_saml2_assertion_set_basic_conditions().

[default -1]

duration

see lasso_saml2_assertion_set_basic_conditions().

[default 0]
-
-
-

Returns

-

0 if successfull, otherwise LASSO_PROFILE_ERROR_MISSING_ASSERTION if no assertion is present -in the LassoLogin object, LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if login is not a LassoLogin -object.

-
-
-
-
-

lasso_login_idwsf2_get_discovery_bootstrap_epr ()

-
LassoWsAddrEndpointReference *
-lasso_login_idwsf2_get_discovery_bootstrap_epr
-                               (LassoLogin *login);
-

Extract the Discovery boostrap EPR from the attribute named LASSO_SAML2_ATTRIBUTE_NAME_EPR.

-
-

Parameters

-
----- - - - - - -

login

a LassoLogin object

 
-
-
-

Returns

-

a caller owned LassoWsAddrEndpointReference object, or NULL if none can be found.

-

[transfer none]

-
-
-
-
-

lasso_saml2_assertion_idwsf2_get_discovery_bootstrap_epr ()

-
LassoWsAddrEndpointReference *
-lasso_saml2_assertion_idwsf2_get_discovery_bootstrap_epr
-                               (LassoSaml2Assertion *assertion);
-

Extract the Discovery bootstrap EPR from assertion -.

-
-

Parameters

-
----- - - - - - -

assertion

a LassoSaml2Assertion object

 
-
-
-

Returns

-

a LassoWsAddrEndpointReference or NULL if no bootstrap EPR is found.

-

[transfer none]

-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-assertion-query.html lasso-2.8.0/docs/reference/lasso/html/lasso-assertion-query.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-assertion-query.html 2021-06-01 09:58:51.754023554 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-assertion-query.html 2022-03-15 12:19:00.314674202 +0000 @@ -7,7 +7,7 @@ - + @@ -15,12 +15,13 @@ - +
@@ -41,7 +42,7 @@ -LassoAssertionQuery * +LassoAssertionQuery * lasso_assertion_query_new () @@ -122,7 +123,7 @@
-
+

Types and Values

@@ -136,21 +137,29 @@ - +
structLassoAssertionQueryLassoAssertionQuery
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoProfile
+            ╰── LassoAssertionQuery
+
+
+

Description

Functions

lasso_assertion_query_new ()

-
LassoAssertionQuery *
-lasso_assertion_query_new (LassoServer *server);
-

Creates a new LassoAssertionQuery.

+
LassoAssertionQuery *
+lasso_assertion_query_new (LassoServer *server);
+

Creates a new LassoAssertionQuery.

Parameters

@@ -161,14 +170,14 @@ - +

server

the LassoServer

the LassoServer

 

Returns

-

a newly created LassoAssertionQuery object; or NULL if +

a newly created LassoAssertionQuery object; or NULL if an error occured

@@ -176,8 +185,8 @@

lasso_assertion_query_destroy ()

void
-lasso_assertion_query_destroy (LassoAssertionQuery *assertion_query);
-

Destroys a LassoAssertionQuery object.

+lasso_assertion_query_destroy (LassoAssertionQuery *assertion_query); +

Destroys a LassoAssertionQuery object.

Parameters

@@ -188,7 +197,7 @@ - +

assertion_query

a LassoAssertionQuery

a LassoAssertionQuery

 
@@ -198,9 +207,9 @@

lasso_assertion_query_init_request ()

lasso_error_t
-lasso_assertion_query_init_request (LassoAssertionQuery *assertion_query,
+lasso_assertion_query_init_request (LassoAssertionQuery *assertion_query,
                                     char *remote_provider_id,
-                                    LassoHttpMethod http_method,
+                                    LassoHttpMethod http_method,
                                     LassoAssertionQueryRequestType query_request_type);

Initializes a new Assertion Query Request. For the AssertionID request type, the remote_provider_id is mandatory, for all other kind of @@ -217,7 +226,7 @@

assertion_query

-

a LassoAssertionQuery

+

a LassoAssertionQuery

  @@ -249,7 +258,7 @@

lasso_assertion_query_validate_request ()

lasso_error_t
 lasso_assertion_query_validate_request
-                               (LassoAssertionQuery *assertion_query);
+ (LassoAssertionQuery *assertion_query);

Processes a Assertion query or request; caller must add assertions to the response afterwards.

@@ -262,7 +271,7 @@

assertion_query

-

a LassoAssertionQuery

+

a LassoAssertionQuery

 
@@ -277,7 +286,7 @@

lasso_assertion_query_build_request_msg ()

lasso_error_t
 lasso_assertion_query_build_request_msg
-                               (LassoAssertionQuery *assertion_query);
+ (LassoAssertionQuery *assertion_query);

Build an Assertion Query profile request message.

Parameters

@@ -289,7 +298,7 @@

assertion_query

-

a LassoAssertionQuery

+

a LassoAssertionQuery

 
@@ -304,7 +313,7 @@

lasso_assertion_query_process_request_msg ()

lasso_error_t
 lasso_assertion_query_process_request_msg
-                               (LassoAssertionQuery *assertion_query,
+                               (LassoAssertionQuery *assertion_query,
                                 gchar *request_msg);

Processes a Assertion query or request message. Rebuilds a request object from the message and check its signature.

@@ -319,7 +328,7 @@

assertion_query

-

a LassoAssertionQuery

+

a LassoAssertionQuery

  @@ -340,7 +349,7 @@

lasso_assertion_query_build_response_msg ()

lasso_error_t
 lasso_assertion_query_build_response_msg
-                               (LassoAssertionQuery *assertion_query);
+ (LassoAssertionQuery *assertion_query);

Builds the Response message.

Parameters

@@ -352,7 +361,7 @@

assertion_query

-

a LassoAssertionQuery

+

a LassoAssertionQuery

 
@@ -367,7 +376,7 @@

lasso_assertion_query_process_response_msg ()

lasso_error_t
 lasso_assertion_query_process_response_msg
-                               (LassoAssertionQuery *assertion_query,
+                               (LassoAssertionQuery *assertion_query,
                                 gchar *response_msg);

Parses the response message and builds the corresponding response object.

@@ -381,7 +390,7 @@

assertion_query

-

a LassoAssertionQuery

+

a LassoAssertionQuery

  @@ -402,7 +411,7 @@

lasso_assertion_query_add_attribute_request ()

lasso_error_t
 lasso_assertion_query_add_attribute_request
-                               (LassoAssertionQuery *assertion_query,
+                               (LassoAssertionQuery *assertion_query,
                                 char *format,
                                 char *name);

Append a new attribute designator to the current attribute request.

@@ -417,7 +426,7 @@

assertion_query

-

a LassoAssertionQuery object

+

a LassoAssertionQuery object

  @@ -443,7 +452,7 @@

lasso_assertion_query_get_request_type ()

LassoAssertionQueryRequestType
 lasso_assertion_query_get_request_type
-                               (LassoAssertionQuery *assertion_query);
+ (LassoAssertionQuery *assertion_query);

Return the type of the last processed request.

Parameters

@@ -455,7 +464,7 @@

assertion_query

-

a LassoAssertionQuery object

+

a LassoAssertionQuery object

 
@@ -529,11 +538,8 @@

-

struct LassoAssertionQuery

-
struct LassoAssertionQuery {
-	LassoProfile parent;
-};
-
+

struct LassoAssertionQuery

+
struct LassoAssertionQuery;
diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-authentication.html lasso-2.8.0/docs/reference/lasso/html/lasso-authentication.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-authentication.html 2021-06-01 09:58:51.754023554 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-authentication.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,276 +0,0 @@ - - - - -LassoAuthentication: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoAuthentication

-

LassoAuthentication

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoAuthentication * - -lasso_authentication_new () -
-void - -lasso_authentication_destroy () -
-lasso_error_t - -lasso_authentication_client_start () -
-lasso_error_t - -lasso_authentication_client_step () -
-char * - -lasso_authentication_get_mechanism_list () -
-lasso_error_t - -lasso_authentication_init_request () -
-lasso_error_t - -lasso_authentication_process_request_msg () -
-lasso_error_t - -lasso_authentication_process_response_msg () -
-lasso_error_t - -lasso_authentication_server_start () -
-lasso_error_t - -lasso_authentication_server_step () -
-
-
-

Types and Values

-
---- - - - - - - - - - - - - - - -
typedefLassoUserAccount
enumLassoSaslMechanisms
structLassoAuthentication
-
-
-

Description

-
-
-

Functions

-
-

lasso_authentication_new ()

-
LassoAuthentication *
-lasso_authentication_new (LassoServer *server);
-
-
-
-

lasso_authentication_destroy ()

-
void
-lasso_authentication_destroy (LassoAuthentication *authentication);
-
-
-
-

lasso_authentication_client_start ()

-
lasso_error_t
-lasso_authentication_client_start (LassoAuthentication *authentication);
-
-
-
-

lasso_authentication_client_step ()

-
lasso_error_t
-lasso_authentication_client_step (LassoAuthentication *authentication);
-
-
-
-

lasso_authentication_get_mechanism_list ()

-
char *
-lasso_authentication_get_mechanism_list
-                               (LassoAuthentication *authentication);
-
-
-
-

lasso_authentication_init_request ()

-
lasso_error_t
-lasso_authentication_init_request (LassoAuthentication *authentication,
-                                   LassoDiscoDescription *description,
-                                   const gchar *mechanisms,
-                                   LassoUserAccount *account);
-
-
-
-

lasso_authentication_process_request_msg ()

-
lasso_error_t
-lasso_authentication_process_request_msg
-                               (LassoAuthentication *authentication,
-                                const gchar *soap_msg);
-
-
-
-

lasso_authentication_process_response_msg ()

-
lasso_error_t
-lasso_authentication_process_response_msg
-                               (LassoAuthentication *authentication,
-                                const gchar *soap_msg);
-
-
-
-

lasso_authentication_server_start ()

-
lasso_error_t
-lasso_authentication_server_start (LassoAuthentication *authentication);
-
-
-
-

lasso_authentication_server_step ()

-
lasso_error_t
-lasso_authentication_server_step (LassoAuthentication *authentication);
-
-
-
-

Types and Values

-
-

LassoUserAccount

-
typedef struct LassoUserAccount LassoUserAccount;
-
-
-
-
-

enum LassoSaslMechanisms

-
-

Members

-
----- - - - - - - - - - - - - - - - - - -

LASSO_SASL_MECH_ANONYMOUS

  

LASSO_SASL_MECH_PLAIN

  

LASSO_SASL_MECH_CRAM_MD5

  
-
-
-
-
-

struct LassoAuthentication

-
struct LassoAuthentication {
-	LassoWsfProfile parent;
-
-	/* The SASL context kept for the life of the connection */
-	sasl_conn_t *connection;
-	sasl_interact_t **client_interact;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoDefederation.html lasso-2.8.0/docs/reference/lasso/html/LassoDefederation.html --- lasso-2.7.0/docs/reference/lasso/html/LassoDefederation.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoDefederation.html 2022-03-15 12:19:00.270673702 +0000 @@ -0,0 +1,336 @@ + + + + +LassoDefederation: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoDefederation

+

LassoDefederation — Federation Termination Notification Profile (ID-FF)

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
+LassoDefederation * + +lasso_defederation_new () +
+lasso_error_t + +lasso_defederation_build_notification_msg () +
+void + +lasso_defederation_destroy () +
+lasso_error_t + +lasso_defederation_init_notification () +
+lasso_error_t + +lasso_defederation_process_notification_msg () +
+lasso_error_t + +lasso_defederation_validate_notification () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoDefederation
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoProfile
+            ╰── LassoDefederation
+
+
+
+

Description

+

The Federation Termination Notification Profiles serves to suppress federations between identity +providers and services providers. It can be initiated by any of the partners using Redirect +or SOAP binding.

+
+
+

Functions

+
+

lasso_defederation_new ()

+
LassoDefederation *
+lasso_defederation_new (LassoServer *server);
+

Creates a new LassoDefederation.

+
+

Parameters

+
+++++ + + + + + +

server

the LassoServer

 
+
+
+

Returns

+

a newly created LassoDefederation object; or NULL if an error +occured

+
+
+
+
+

lasso_defederation_build_notification_msg ()

+
lasso_error_t
+lasso_defederation_build_notification_msg
+                               (LassoDefederation *defederation);
+

Builds the federation termination notification message.

+

It gets the federation termination notification protocol profile and:

+
    +
  • + if it is a SOAP method, then it builds the federation termination + notification SOAP message, optionally signs the notification node, sets + msg_body, gets the SoapEndpoint url and sets msg_url of the federation + termination object. +

  • +
  • + if it is a HTTP-Redirect method, then it builds the federation termination + notification QUERY message (optionally signs the notification message), + builds the federation termination notification url with federation + termination service url, sets msg_url in the federation termination + object, sets msg_body to NULL. +

  • +
+
+

Parameters

+
+++++ + + + + + +

defederation

a LassoDefederation

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_defederation_destroy ()

+
void
+lasso_defederation_destroy (LassoDefederation *defederation);
+

Destroys a LassoDefederation object.

+
+

Parameters

+
+++++ + + + + + +

defederation

a LassoDefederation

 
+
+
+
+
+

lasso_defederation_init_notification ()

+
lasso_error_t
+lasso_defederation_init_notification (LassoDefederation *defederation,
+                                      gchar *remote_providerID,
+                                      LassoHttpMethod http_method);
+

Sets a new federation termination notification to the remote provider id +with the provider id of the requester (from the server object) and the name +identifier of the federated principal.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

defederation

a LassoDefederation

 

remote_providerID

the provider id of the federation termination notified +provider.

 

http_method

the HTTP method to send the message.

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_defederation_process_notification_msg ()

+
lasso_error_t
+lasso_defederation_process_notification_msg
+                               (LassoDefederation *defederation,
+                                gchar *notification_msg);
+

Processes a lib:FederationTerminationNotification message. Rebuilds a +request object from the message and optionally verifies its signature.

+

Set the msg_nameIdentifier attribute with the NameIdentifier content of the +notification object and optionally set the msg_relayState attribute with the +RelayState content of the notification object.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

defederation

the federation termination object

 

notification_msg

the federation termination notification message

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_defederation_validate_notification ()

+
lasso_error_t
+lasso_defederation_validate_notification
+                               (LassoDefederation *defederation);
+

Checks notification with regards to message status and principal +federations; update them accordingly.

+
+

Parameters

+
+++++ + + + + + +

defederation

a LassoDefederation

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

Types and Values

+
+

struct LassoDefederation

+
struct LassoDefederation;
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso.devhelp2 lasso-2.8.0/docs/reference/lasso/html/lasso.devhelp2 --- lasso-2.7.0/docs/reference/lasso/html/lasso.devhelp2 2021-06-01 09:58:51.578024186 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso.devhelp2 2022-03-15 12:19:00.210673019 +0000 @@ -4,373 +4,153 @@ - - - - - - + + + + + + - + - - - - - - + + + + + + - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + - - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + - - - + + + - - - - - - - - - - - - - - - - - - - @@ -378,103 +158,103 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -579,33 +359,6 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -640,7 +393,7 @@ - + @@ -648,87 +401,87 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -830,108 +583,108 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -943,29 +696,29 @@ - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + @@ -990,7 +743,6 @@ - @@ -1070,986 +822,238 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + - - - - - - + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -2078,48 +1082,26 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoDsKeyInfo.html lasso-2.8.0/docs/reference/lasso/html/LassoDsKeyInfo.html --- lasso-2.7.0/docs/reference/lasso/html/LassoDsKeyInfo.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoDsKeyInfo.html 2022-03-15 12:19:00.270673702 +0000 @@ -0,0 +1,99 @@ + + + + +LassoDsKeyInfo: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoDsKeyInfo

+

LassoDsKeyInfo — object mapping for an XML DSIG KeyInfo element

+
+
+

Functions

+
++++ + + + + +
+LassoDsKeyInfo * + +lasso_ds_key_info_new () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoDsKeyInfo
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoDsKeyInfo
+
+
+
+

Description

+
+
+

Functions

+
+

lasso_ds_key_info_new ()

+
LassoDsKeyInfo *
+lasso_ds_key_info_new (void);
+

Creates a new LassoDsKeyInfo object.

+
+

Returns

+

a newly created LassoDsKeyInfo object

+
+
+
+
+

Types and Values

+
+

struct LassoDsKeyInfo

+
struct LassoDsKeyInfo;
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoDsKeyValue.html lasso-2.8.0/docs/reference/lasso/html/LassoDsKeyValue.html --- lasso-2.7.0/docs/reference/lasso/html/LassoDsKeyValue.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoDsKeyValue.html 2022-03-15 12:19:00.270673702 +0000 @@ -0,0 +1,99 @@ + + + + +LassoDsKeyValue: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoDsKeyValue

+

LassoDsKeyValue — object mapping for an XML DSIG KeyValue element

+
+
+

Functions

+
++++ + + + + +
+LassoDsKeyValue * + +lasso_ds_key_value_new () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoDsKeyValue
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoDsKeyValue
+
+
+
+

Description

+
+
+

Functions

+
+

lasso_ds_key_value_new ()

+
LassoDsKeyValue *
+lasso_ds_key_value_new (void);
+

Creates a new LassoDsKeyValue object.

+
+

Returns

+

a newly created LassoDsKeyValue object

+
+
+
+
+

Types and Values

+
+

struct LassoDsKeyValue

+
struct LassoDsKeyValue;
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoDsRsaKeyValue.html lasso-2.8.0/docs/reference/lasso/html/LassoDsRsaKeyValue.html --- lasso-2.7.0/docs/reference/lasso/html/LassoDsRsaKeyValue.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoDsRsaKeyValue.html 2022-03-15 12:19:00.270673702 +0000 @@ -0,0 +1,99 @@ + + + + +LassoDsRsaKeyValue: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoDsRsaKeyValue

+

LassoDsRsaKeyValue

+
+
+

Functions

+
++++ + + + + +
+LassoDsRsaKeyValue * + +lasso_ds_rsa_key_value_new () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoDsRsaKeyValue
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoDsRsaKeyValue
+
+
+
+

Description

+
+
+

Functions

+
+

lasso_ds_rsa_key_value_new ()

+
LassoDsRsaKeyValue *
+lasso_ds_rsa_key_value_new (void);
+

Creates a new LassoDsRsaKeyValue object.

+
+

Returns

+

a newly created LassoDsRsaKeyValue object

+
+
+
+
+

Types and Values

+
+

struct LassoDsRsaKeyValue

+
struct LassoDsRsaKeyValue;
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoEcp.html lasso-2.8.0/docs/reference/lasso/html/LassoEcp.html --- lasso-2.7.0/docs/reference/lasso/html/LassoEcp.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoEcp.html 2022-03-15 12:19:00.270673702 +0000 @@ -0,0 +1,648 @@ + + + + +LassoEcp: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoEcp

+

LassoEcp — Enhanced Client or Proxy Profile (SAMLv2)

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+gboolean + +lasso_ecp_is_provider_in_sp_idplist () +
+gboolean + +lasso_ecp_is_idp_entry_known_idp_supporting_ecp () +
+void + +lasso_ecp_set_known_sp_provided_idp_entries_supporting_ecp () +
+gboolean + +lasso_ecp_has_sp_idplist () +
+gchar * + +lasso_ecp_get_endpoint_url_by_entity_id () +
+int + +lasso_ecp_process_sp_idp_list () +
+LassoEcp * + +lasso_ecp_new () +
+lasso_error_t + +lasso_ecp_process_authn_request_msg () +
+lasso_error_t + +lasso_ecp_process_response_msg () +
+void + +lasso_ecp_destroy () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoEcp
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoProfile
+            ╰── LassoEcp
+
+
+
+

Description

+
+

Introduction

+

The LassoEcp object is used to implement a SAMLv2 ECP client. +If you want to support ECP in a SP see [ecp-sp]. +If you want to support ECP in a IdP see [ecp-idp].

+
+
+
+

ECP Operational Steps

+

SAML2 Profile for ECP (Section 4.2) defines these steps for an ECP +transaction

+
    +
  1. ECP issues HTTP Request to SP

  2. +
  3. SP issues <samlp:AuthnRequest> to ECP using PAOS

  4. +
  5. ECP determines IdP

  6. +
  7. ECP conveys <samlp:AuthnRequest> to IdP using SOAP

  8. +
  9. IdP identifies principal

  10. +
  11. IdP issues <samlp:Response> to ECP, targeted at SP using SOAP

  12. +
  13. ECP conveys <samlp:Response> to SP using PAOS

  14. +
  15. SP grants or denies access to principal

  16. +
+
+
+
+

Functions

+
+

lasso_ecp_is_provider_in_sp_idplist ()

+
gboolean
+lasso_ecp_is_provider_in_sp_idplist (LassoEcp *ecp,
+                                     const gchar *entity_id);
+

Check to see if the provider with entity_id + is in the +ecp IDPList returned by the SP.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

ecp

a LassoEcp

 

entity_id

EntityID to check if member of LassoEcp.IDPList

 
+
+
+

Returns

+

TRUE if entity_id +is in LassoEcp.IDPList, FALSE otherwise

+
+
+
+
+

lasso_ecp_is_idp_entry_known_idp_supporting_ecp ()

+
gboolean
+lasso_ecp_is_idp_entry_known_idp_supporting_ecp
+                               (LassoEcp *ecp,
+                                const LassoSamlp2IDPEntry *idp_entry);
+

Check to see if the idp_entry + is in the entity_id_list +

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

ecp

a LassoEcp

 

idp_entry

LassoSamlp2IDPEntry to check if member of entity_id_list +

 
+
+
+

Returns

+

TRUE if entity_id +is in idp_list +, FALSE otherwise

+
+
+
+
+

lasso_ecp_set_known_sp_provided_idp_entries_supporting_ecp ()

+
void
+lasso_ecp_set_known_sp_provided_idp_entries_supporting_ecp
+                               (LassoEcp *ecp);
+

The SP may provide a list of LassoSamlp2IDPEntry +(LassoEcp.sp_idp_list) which it trusts. The ECP client +has a list of IDP EntityID's it knows supports ECP +(LassoEcp.known_idp_entity_ids_supporting_ecp). The set of +possible IDP's which can service the SP's authn request are the +interesection of these two lists (the IDP's the SP approves and +IDP's the ECP knows about). This find the common members between +the two lists and assign them to +LassoEcp.known_sp_provided_idp_entries_supporting_ecp.

+
+

Parameters

+
+++++ + + + + + +

ecp

a LassoEcp

 
+
+
+
+
+

lasso_ecp_has_sp_idplist ()

+
gboolean
+lasso_ecp_has_sp_idplist (LassoEcp *ecp);
+

Returns TRUE if the SP provided an IDP List, FALSE otherwise.

+
+

Parameters

+
+++++ + + + + + +

ecp

a LassoEcp

 
+
+
+
+
+

lasso_ecp_get_endpoint_url_by_entity_id ()

+
gchar *
+lasso_ecp_get_endpoint_url_by_entity_id
+                               (LassoEcp *ecp,
+                                const gchar *entity_id);
+

Returns the SingleSignOnService SOAP endpoint URL for the specified +entity_id +. If the provider cannot be found or if the provider does +not have a matching endpoint NULL will be returned.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

ecp

a LassoEcp

 

entity_id

the EntityID of the IdP

 
+
+
+

Returns

+

url (must be freed by caller)

+
+
+
+
+

lasso_ecp_process_sp_idp_list ()

+
int
+lasso_ecp_process_sp_idp_list (LassoEcp *ecp,
+                               const LassoSamlp2IDPList *sp_idp_list);
+

The SP may optionally send a list of IdP's it trusts in ecp:IDPList. +The ecp:IDPList may not be complete if the IDPList.GetComplete is +non-NULL. If so the IDPList.GetComplete is a URL where a complete +IDPList may be fetched.

+

Whenever the IDPList is updated this function needs to be called +because it sets the +LassoEcp.known_sp_provided_idp_entries_supporting_ecp and the +default IdP URL (LassoProfile.msg_url).

+

The LassoEcp client has a list of IdP's it knows supports ECP +(LassoEcp.known_idp_entity_ids_supporting_ecp). The set of IdP's +available to select from should be those in common between SP +provided IdP list and those known by this ECP client to support +ECP.

+

This routine sets the +LassoEcp.known_sp_provided_idp_entries_supporting_ecp list to the +common members (e.g. intersection) of the SP provided IdP list and +the list of known IdP's supporting ECP.

+

A default IdP will be selected and it's endpoint URL will be +assigned to LassoProfile.msg_url.

+

If the SP provided an IDP list then the default URL will be taken +from first IDPEntry in +LassoEcp.known_sp_provided_idp_entries_supporting_ecp otherwise +it will be taken from LassoEcp.known_idp_entity_ids_supporting_ecp.

+
+

Parameters

+
+++++ + + + + + +

ecp

a LassoEcp

 
+
+
+
+
+

lasso_ecp_new ()

+
LassoEcp *
+lasso_ecp_new (LassoServer *server);
+

Creates a new LassoEcp.

+
+

Returns

+

a newly created LassoEcp object; or NULL if an error +occured

+
+
+
+
+

lasso_ecp_process_authn_request_msg ()

+
lasso_error_t
+lasso_ecp_process_authn_request_msg (LassoEcp *ecp,
+                                     const char *authn_request_msg);
+

This function implements the following ECP step: +ECP Step 3, ECP determines IdP +ECP Step 4, parse SP PAOS Authn request, build SOAP for IdP

+

This is to be used in an ECP client. The authn_request_msg + is the +SOAP PAOS message received from the SP in response to a resource +request with an HTTP Accept header indicating PAOS support.

+

The following actions are implemented:

+
    +
  • Extract the samlp:AuthnRequest from the SOAP body and build a +new SOAP message containing the samlp:AuthnRequest which will +be forwarded to the IdP. This new SOAP message is stored in the +LassoProfile.msg_body.

  • +
  • +

    Parse the SOAP header which will contain a paos:Request, a +ecp:Request and optionally a ecp:RelayState. Some of the data +in these headers need to be preserved for later processing steps.

    +
      +
    1. The paos:Request.responseConsumerURL is copied to the +LassoEcp.response_consumer_url. This is necessary because the +ECP client MUST assure it matches the +ecp:Response.AssertionConsumerServiceURL returned by the IdP to +prevent man-in-the-middle attacks. It must also match the +samlp:AuthnRequest.AssertionConsumerServiceURL.

    2. +
    3. If the paos:Request contained a messageID it is copied to +LassoEcp.message_id so it can be returned in the subsequent +paos:Response.refToMessageID. This allows a provider to +correlate messages.

    4. +
    5. If an ecp:RelayState is present it is copied to +LassoEcp.relaystate. This is necessary because in step 7 when +the ECP responds to the SP it must include RelayState provided in +the request.

    6. +
    +
  • +
  • +

    In addition the following items are copied to the LassoEcp for +informational purposes:

    +
      +
    • LassoEcp.issuer = ecp:Request.Issuer

    • +
    • LassoEcp.provider_name = ecp:Request.ProviderName

    • +
    • LassoEcp.is_passive = ecp:Request.IsPassive

    • +
    • LassoEcp.sp_idp_list = ecp:Request.IDPList

    • +
    +
  • +
+
+

IdP Selection

+

In Step 3. The ECP must determine the IdP to forward the +AuthnRequest to. There are two sets of IdP's which come into +play. The ECP client has a set of IdP's it knows about because +their metadata has been loaded into the LassoServer object. The SP +may optionally send a list of IdP's in the ecp:Request that it +trusts.

+

The selected IdP *must* be one of the IdP's loaded into the +LassoServer object from metadata because the IdP endpoints must be +known. Furthermore the IdP *must* support the SingleSignOnService +using the SOAP binding. Therefore the known IdP's are filtered for +those that match this criteria and a list of their EntityID's are +assigned to LassoEcp.known_idp_entity_ids_supporting_ecp. The +selected IdP *must* be a member of this list.

+

The SP may optionally send a list of IdP's it trusts. If the SP +sends an IDPList the selected IdP should be a member of this list +and from above we know it must also be a member of the +LassoEcp.known_idp_entity_ids_supporting_ecp. Therefore the +LassoEcp.known_sp_provided_idp_entries_supporting_ecp list is set +to the common members (e.g. intersection) of the SP provided IdP +list and the list of known IdP's supporting ECP.

+

When making an IdP selection if the SP provided an IdP List (use +LassoEcp.lasso_ecp_has_sp_idplist()) then it should be selected +from the LassoEcp.known_sp_provided_idp_entries_supporting_ecp +list. Otherwise the IdP should be selected from +LassoEcp.known_idp_entity_ids_supporting_ecp.

+

A default IdP will be selected using the above logic by picking the +first IdP in the appropriate list, it's endpoint URL will be +assigned to LassoProfile.msg_url. The above processing is +implemented by LassoEcp.lasso_ecp_process_sp_idp_list() and if the +SP IDPList is updated this routine should be called.

+

A note about the 3 IdP lists. The LassoEcp.sp_idp_list.IDPList +and LassoEcp.known_sp_provided_idp_entries_supporting_ecp are +GList's of LassoSamlp2IDPEntry object which have a ProviderID, +Name, and Loc attribute. You may wish to use this SP provided +information when making a decision or presenting in a user +interface that allows a user to make a choice. The +LassoEcp.known_idp_entity_ids_supporting_ecp is a GList of +EntityID strings.

+

Given the EntityID of an IdP you can get the ECP endpoint by +calling LassoEcp.lasso_ecp_get_endpoint_url_by_entity_id()

+
+
+
+

Results

+

After a successful return from this call you are ready to complete +Step 4. and forward the request the IdP.

+

The URL to send to the request to will be LassoProfile.msg_url (if +you accept the default IdP) and the body of the message to post +will be LassoProfile.msg_body.

+
+
+
+

Side Effects

+

After a successful return the LassoEcp object will be updated with:

+
    +
  • ecp->response_consumer_url = paos_request->responseConsumerURL

  • +
  • ecp->message_id = paos_request->messageID

  • +
  • ecp->relaystate = ecp_relaystate->RelayState

  • +
  • ecp->issuer = ecp_request->Issue

  • +
  • ecp->provider_name = ecp_request->ProviderName

  • +
  • ecp->is_passive = ecp_request->IsPassive

  • +
  • ecp->known_idp_entity_ids_supporting_ecp

  • +
  • ecp->sp_idp_list = ecp_request->IDPList

  • +
  • ecp->known_sp_provided_idp_entries_supporting_ecp

  • +
+
+
+

Parameters

+
+++++ + + + + + + + + + + + + +

ecp

this LassoEcp object

 

authn_request_msg

the PAOS authn request received from the SP

 
+
+
+
+
+

lasso_ecp_process_response_msg ()

+
lasso_error_t
+lasso_ecp_process_response_msg (LassoEcp *ecp,
+                                const char *response_msg);
+

The function implements ECP Step 7; parse IdP SOAP response and +build PAOS response for SP.

+

See SAML Profile Section 4.2.4.5 PAOS Response Header Block: ECP to SP

+

This is to be used in an ECP client. The response_msg + parameter +contains the SOAP response from the IdP. We extract the ECP Header +Block and body from it. We will generate a new PAOS message to send +to the SP, the SOAP header will contain a paos:Response. If we +received a paos:Request.MessageID in Step. 4 from the SP then we +will copy it back to the paos:Response.refToMessageID. If we +received a RelayState we will add that to the SOAP header as well.

+

To prevent a man-in-the-middle attack we verify the +responseConsumerURL we received in Step 4 matches the +ecp:Response.AssertionConsumerServiceURL we just received back from +the IdP. If they do not match we return a +LASSO_ECP_ERROR_ASSERTION_CONSUMER_URL_MISMATCH error and set the +LassoProvider.msg_body to the appropriate SOAP fault.

+

The new PAOS message for the SP we are buiding contains the IdP +response in the new SOAP body and the new SOAP headers will contain +a paso:Response and optionally an ecp:RelayState.

+

After a successful return from this call you are ready to complete +Step 7. and forward the response to the SP.

+

The PASO message is assigned to the LassoProvider.msg_body and +the desination URL is assigned to the LassoProvider.msg_url.

+
+

Side Effects

+

After a successful return the LassoEcp object will be updated with:

+
    +
  • ecp->assertion_consumer_url = ecp_response->AssertionConsumerServiceURL

  • +
  • ecp.profile.msg_url = ecp->assertion_consumer_url

  • +
  • ecp.profile.msg_body_url = PAOS response to SP

  • +
+
+
+

Parameters

+
+++++ + + + + + + + + + + + + +

ecp

this LassoEcp object

 

response_msg

the SOAP response from the IdP

 
+
+
+
+
+

lasso_ecp_destroy ()

+
void
+lasso_ecp_destroy (LassoEcp *ecp);
+

Destroys a LassoEcp object

+
+

Parameters

+
+++++ + + + + + +

ecp

a LassoEcp

 
+
+
+
+
+

Types and Values

+
+

struct LassoEcp

+
struct LassoEcp {
+	gchar *assertion_consumer_url;
+	gchar *message_id;
+	gchar *response_consumer_url;
+	gchar *relaystate;
+	LassoSaml2NameID *issuer;
+	gchar *provider_name;
+	gboolean is_passive;
+	LassoSamlp2IDPList *sp_idp_list;
+	GList *known_sp_provided_idp_entries_supporting_ecp; /* of LassoSamlp2IDPEntry */
+	GList *known_idp_entity_ids_supporting_ecp;	         /* of strings */
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-Error-Codes.html lasso-2.8.0/docs/reference/lasso/html/lasso-Error-Codes.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-Error-Codes.html 2021-06-01 09:58:51.674023841 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-Error-Codes.html 2022-03-15 12:19:00.310674157 +0000 @@ -6,7 +6,7 @@ - + @@ -19,7 +19,7 @@ Home Up -Prev +Prev Next
@@ -457,114 +457,6 @@ #define -LASSO_NAME_IDENTIFIER_MAPPING_ERROR_MISSING_TARGET_NAMESPACE - - -#define -LASSO_NAME_IDENTIFIER_MAPPING_ERROR_FORBIDDEN_CALL_ON_THIS_SIDE - - -#define -LASSO_NAME_IDENTIFIER_MAPPING_ERROR_MISSING_TARGET_IDENTIFIER - - -#define -LASSO_DATA_SERVICE_ERROR_UNREGISTERED_DST - - -#define -LASSO_WSF_PROFILE_ERROR_MISSING_CORRELATION - - -#define -LASSO_WSF_PROFILE_ERROR_MISSING_SECURITY - - -#define -LASSO_WSF_PROFILE_ERROR_MISSING_ASSERTION_ID - - -#define -LASSO_WSF_PROFILE_ERROR_MISSING_ENDPOINT - - -#define -LASSO_WSF_PROFILE_ERROR_SOAP_FAULT - - -#define -LASSO_WSF_PROFILE_ERROR_UNSUPPORTED_SECURITY_MECHANISM - - -#define -LASSO_WSF_PROFILE_ERROR_MISSING_DESCRIPTION - - -#define -LASSO_WSF_PROFILE_ERROR_MISSING_RESOURCE_ID - - -#define -LASSO_WSF_PROFILE_ERROR_MISSING_CREDENTIAL_REF - - -#define -LASSO_WSF_PROFILE_ERROR_INVALID_OR_MISSING_REFERENCE_TO_MESSAGE_ID - - -#define -LASSO_DISCOVERY_ERROR_SVC_METADATA_REGISTER_FAILED - - -#define -LASSO_DISCOVERY_ERROR_SVC_METADATA_ASSOCIATION_ADD_FAILED - - -#define -LASSO_DISCOVERY_ERROR_MISSING_REQUESTED_SERVICE - - -#define -LASSO_DISCOVERY_ERROR_FAILED_TO_BUILD_ENDPOINT_REFERENCE - - -#define -LASSO_DST_ERROR_MISSING_SERVICE_DATA - - -#define -LASSO_DST_ERROR_QUERY_FAILED - - -#define -LASSO_DST_ERROR_QUERY_PARTIALLY_FAILED - - -#define -LASSO_DST_ERROR_MODIFY_FAILED - - -#define -LASSO_DST_ERROR_MODIFY_PARTIALLY_FAILED - - -#define -LASSO_DST_ERROR_NEW_DATA_MISSING - - -#define -LASSO_DST_ERROR_QUERY_NOT_FOUND - - -#define -LASSO_DST_ERROR_NO_DATA - - -#define -LASSO_DST_ERROR_MALFORMED_QUERY - - -#define LASSO_REGISTRY_ERROR_KEY_EXISTS @@ -806,9 +698,9 @@

LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND

#define LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND -201
 
-

The identifier of a provider is unknown to LassoServer. To register a provider in a LassoServer -object, you must use the methods lasso_server_add_provider() or -lasso_server_add_provider_from_buffer().

+

The identifier of a provider is unknown to LassoServer. To register a provider in a LassoServer +object, you must use the methods lasso_server_add_provider() or +lasso_server_add_provider_from_buffer().


@@ -823,7 +715,7 @@
#define LASSO_SERVER_ERROR_ADD_PROVIDER_PROTOCOL_MISMATCH -203
 

Failed to add new provider (protocol mismatch). It means that you tried to add a provider -supporting a protocol imcompatible with the protocol declared for your LassoServer, for example +supporting a protocol imcompatible with the protocol declared for your LassoServer, for example metadata for ID-FF 1.2 with metadata for SAML 2.0.


@@ -1339,192 +1231,6 @@

-

LASSO_NAME_IDENTIFIER_MAPPING_ERROR_MISSING_TARGET_NAMESPACE

-
#define LASSO_NAME_IDENTIFIER_MAPPING_ERROR_MISSING_TARGET_NAMESPACE -900
-
-

Target name space not found

-
-
-
-

LASSO_NAME_IDENTIFIER_MAPPING_ERROR_FORBIDDEN_CALL_ON_THIS_SIDE

-
#define LASSO_NAME_IDENTIFIER_MAPPING_ERROR_FORBIDDEN_CALL_ON_THIS_SIDE -901
-
-
-
-
-

LASSO_NAME_IDENTIFIER_MAPPING_ERROR_MISSING_TARGET_IDENTIFIER

-
#define LASSO_NAME_IDENTIFIER_MAPPING_ERROR_MISSING_TARGET_IDENTIFIER -902
-
-
-
-
-

LASSO_DATA_SERVICE_ERROR_UNREGISTERED_DST

-
#define LASSO_DATA_SERVICE_ERROR_UNREGISTERED_DST    -1000
-
-
-
-
-

LASSO_WSF_PROFILE_ERROR_MISSING_CORRELATION

-
#define LASSO_WSF_PROFILE_ERROR_MISSING_CORRELATION -1100
-
-

Correlation SOAP Header is missing

-
-
-
-

LASSO_WSF_PROFILE_ERROR_MISSING_SECURITY

-
#define LASSO_WSF_PROFILE_ERROR_MISSING_SECURITY -1101
-
-

Security SOAP Header is missing

-
-
-
-

LASSO_WSF_PROFILE_ERROR_MISSING_ASSERTION_ID

-
#define LASSO_WSF_PROFILE_ERROR_MISSING_ASSERTION_ID -1102
-
-

AssertionID attribute is missing

-
-
-
-

LASSO_WSF_PROFILE_ERROR_MISSING_ENDPOINT

-
#define LASSO_WSF_PROFILE_ERROR_MISSING_ENDPOINT -1103
-
-

Cannot find an WSP endpoint for the ID-WSF service

-
-
-
-

LASSO_WSF_PROFILE_ERROR_SOAP_FAULT

-
#define LASSO_WSF_PROFILE_ERROR_SOAP_FAULT 1104
-
-

SOAP ID-WSF binding returned a SOAP fault

-
-
-
-

LASSO_WSF_PROFILE_ERROR_UNSUPPORTED_SECURITY_MECHANISM

-
#define LASSO_WSF_PROFILE_ERROR_UNSUPPORTED_SECURITY_MECHANISM 1105
-
-

The specified security mechanism is not supported by lasso ID-WSF library

-
-
-
-

LASSO_WSF_PROFILE_ERROR_MISSING_DESCRIPTION

-
#define LASSO_WSF_PROFILE_ERROR_MISSING_DESCRIPTION -1106
-
-

No ID-WSF web Service description could be found for the current security mechanism

-
-
-
-

LASSO_WSF_PROFILE_ERROR_MISSING_RESOURCE_ID

-
#define LASSO_WSF_PROFILE_ERROR_MISSING_RESOURCE_ID -1107
-
-

The necessary ResourceID or EncryptedResourceID for calling an ID-WSF service is missing.

-
-
-
-

LASSO_WSF_PROFILE_ERROR_MISSING_CREDENTIAL_REF

-
#define LASSO_WSF_PROFILE_ERROR_MISSING_CREDENTIAL_REF -1108
-
-

WS-Security SAML Token secmech needs a CredentialRef

-
-
-
-

LASSO_WSF_PROFILE_ERROR_INVALID_OR_MISSING_REFERENCE_TO_MESSAGE_ID

-
#define LASSO_WSF_PROFILE_ERROR_INVALID_OR_MISSING_REFERENCE_TO_MESSAGE_ID -1109
-
-

refToMessageID attribute of the Corrrelation header does not match the SOAP request

-
-
-
-

LASSO_DISCOVERY_ERROR_SVC_METADATA_REGISTER_FAILED

-
#define LASSO_DISCOVERY_ERROR_SVC_METADATA_REGISTER_FAILED -1200
-
-

Service metadata registration failed

-
-
-
-

LASSO_DISCOVERY_ERROR_SVC_METADATA_ASSOCIATION_ADD_FAILED

-
#define LASSO_DISCOVERY_ERROR_SVC_METADATA_ASSOCIATION_ADD_FAILED -1201
-
-

Service metadata association failed

-
-
-
-

LASSO_DISCOVERY_ERROR_MISSING_REQUESTED_SERVICE

-
#define LASSO_DISCOVERY_ERROR_MISSING_REQUESTED_SERVICE -1202
-
-

Missing requested service

-
-
-
-

LASSO_DISCOVERY_ERROR_FAILED_TO_BUILD_ENDPOINT_REFERENCE

-
#define LASSO_DISCOVERY_ERROR_FAILED_TO_BUILD_ENDPOINT_REFERENCE -1203
-
-

Failed to build Endpoint Reference

-
-
-
-

LASSO_DST_ERROR_MISSING_SERVICE_DATA

-
#define LASSO_DST_ERROR_MISSING_SERVICE_DATA -1300
-
-

Missing service data

-
-
-
-

LASSO_DST_ERROR_QUERY_FAILED

-
#define LASSO_DST_ERROR_QUERY_FAILED -1301
-
-

Query failed

-
-
-
-

LASSO_DST_ERROR_QUERY_PARTIALLY_FAILED

-
#define LASSO_DST_ERROR_QUERY_PARTIALLY_FAILED -1302
-
-

Query partially failed : some items were correctly processed

-
-
-
-

LASSO_DST_ERROR_MODIFY_FAILED

-
#define LASSO_DST_ERROR_MODIFY_FAILED -1303
-
-

Modify failed

-
-
-
-

LASSO_DST_ERROR_MODIFY_PARTIALLY_FAILED

-
#define LASSO_DST_ERROR_MODIFY_PARTIALLY_FAILED -1304
-
-

Modify partially failed : some items were correctly processed

-
-
-
-

LASSO_DST_ERROR_NEW_DATA_MISSING

-
#define LASSO_DST_ERROR_NEW_DATA_MISSING -1305
-
-

Missing new data

-
-
-
-

LASSO_DST_ERROR_QUERY_NOT_FOUND

-
#define LASSO_DST_ERROR_QUERY_NOT_FOUND -1306
-
-

Looked query is not found

-
-
-
-

LASSO_DST_ERROR_NO_DATA

-
#define LASSO_DST_ERROR_NO_DATA -1307
-
-

No data or no data for the designated query item in the query response

-
-
-
-

LASSO_DST_ERROR_MALFORMED_QUERY

-
#define LASSO_DST_ERROR_MALFORMED_QUERY -1308
-
-

QueryObject is malformed

-
-
-

LASSO_REGISTRY_ERROR_KEY_EXISTS

#define LASSO_REGISTRY_ERROR_KEY_EXISTS -1400
 
diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoFederation.html lasso-2.8.0/docs/reference/lasso/html/LassoFederation.html --- lasso-2.7.0/docs/reference/lasso/html/LassoFederation.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoFederation.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,249 @@ + + + + +LassoFederation: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoFederation

+

LassoFederation — Principal federation between two providers

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + +
+LassoFederation * + +lasso_federation_new () +
+void + +lasso_federation_build_local_name_identifier () +
+void + +lasso_federation_destroy () +
+gboolean + +lasso_federation_verify_name_identifier () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoFederation
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoFederation
+
+
+
+

Description

+

A LassoFederation represents the an identifier shared by two provider, usually an identity +provider and a service provider. Instance of this class are usually never accessed directly.

+
+
+

Functions

+
+

lasso_federation_new ()

+
LassoFederation *
+lasso_federation_new (const gchar *remote_providerID);
+

Creates a new LassoFederation with the remote provider.

+
+

Parameters

+
+++++ + + + + + +

remote_providerID

remote Provider ID

 
+
+
+

Returns

+

a newly created LassoFederation

+
+
+
+
+

lasso_federation_build_local_name_identifier ()

+
void
+lasso_federation_build_local_name_identifier
+                               (LassoFederation *federation,
+                                const gchar *nameQualifier,
+                                const gchar *format,
+                                const gchar *content);
+

Builds federation local name identifier.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +

federation

a LassoFederation

 

nameQualifier

the name identifier qualifier

 

format

the name identifier format

 

content

the name identifier content

 
+
+
+
+
+

lasso_federation_destroy ()

+
void
+lasso_federation_destroy (LassoFederation *federation);
+

Destroys a federation.

+
+

Parameters

+
+++++ + + + + + +

federation

a LassoFederation

 
+
+
+
+
+

lasso_federation_verify_name_identifier ()

+
gboolean
+lasso_federation_verify_name_identifier
+                               (LassoFederation *federation,
+                                LassoNode *name_identifier);
+

Checks whether federation is for name_identifier +.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

federation

a LassoFederation

 

name_identifier

the LassoSamlNameIdentifier

 
+
+
+

Returns

+

TRUE if the federation is for name_identifier +.

+
+
+
+
+

Types and Values

+
+

struct LassoFederation

+
struct LassoFederation {
+	gchar *remote_providerID;
+	LassoNode *local_nameIdentifier;
+	LassoNode *remote_nameIdentifier;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoIdentity.html lasso-2.8.0/docs/reference/lasso/html/LassoIdentity.html --- lasso-2.7.0/docs/reference/lasso/html/LassoIdentity.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoIdentity.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,253 @@ + + + + +LassoIdentity: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoIdentity

+

LassoIdentity — Principal identity

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + +
+LassoIdentity * + +lasso_identity_new () +
+LassoIdentity * + +lasso_identity_new_from_dump () +
+LassoFederation * + +lasso_identity_get_federation () +
+void + +lasso_identity_destroy () +
+gchar * + +lasso_identity_dump () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoIdentity
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoIdentity
+
+
+
+

Description

+

A LassoIdentity object records the identifers that a principal use two federate pairs of +providers.

+
+
+

Functions

+
+

lasso_identity_new ()

+
LassoIdentity *
+lasso_identity_new (void);
+

Creates a new LassoIdentity.

+
+

Returns

+

a newly created LassoIdentity

+
+
+
+
+

lasso_identity_new_from_dump ()

+
LassoIdentity *
+lasso_identity_new_from_dump (const gchar *dump);
+

Restores the dump + to a new LassoIdentity.

+
+

Parameters

+
+++++ + + + + + +

dump

XML server dump

 
+
+
+

Returns

+

a newly created LassoIdentity; or NULL if an error occured

+
+
+
+
+

lasso_identity_get_federation ()

+
LassoFederation *
+lasso_identity_get_federation (LassoIdentity *identity,
+                               const char *providerID);
+

Looks up and returns the LassoFederation for this provider ID.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

identity

a LassoIdentity

 

providerID

the provider ID

 
+
+
+

Returns

+

the LassoFederation; or NULL if it didn't exist. The +LassoFederation is internally allocated. It must not be freed, +modified or stored.

+

[transfer none]

+
+
+
+
+

lasso_identity_destroy ()

+
void
+lasso_identity_destroy (LassoIdentity *identity);
+

Destroys an identity.

+
+

Parameters

+
+++++ + + + + + +

identity

a LassoIdentity

 
+
+
+
+
+

lasso_identity_dump ()

+
gchar *
+lasso_identity_dump (LassoIdentity *identity);
+

Dumps identity + content to an XML string.

+
+

Parameters

+
+++++ + + + + + +

identity

a LassoIdentity

 
+
+
+

Returns

+

the dump string. It must be freed by the caller.

+

[transfer full]

+
+
+
+
+

Types and Values

+
+

struct LassoIdentity

+
struct LassoIdentity {
+	GHashTable *federations; /* of LassoFederation */
+	gboolean is_dirty;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-ID-WSF-1.0-Strings.html lasso-2.8.0/docs/reference/lasso/html/lasso-ID-WSF-1.0-Strings.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-ID-WSF-1.0-Strings.html 2021-06-01 09:58:51.674023841 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-ID-WSF-1.0-Strings.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,811 +0,0 @@ - - - - -ID-WSF 1.0 Strings: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

ID-WSF 1.0 Strings

-

ID-WSF 1.0 Strings

-
-
-

Types and Values

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
#defineLASSO_DISCO_HREF
#defineLASSO_DISCO_PREFIX
#defineLASSO_EP_HREF
#defineLASSO_EP_PREFIX
#defineLASSO_IS_HREF
#defineLASSO_IS_PREFIX
#defineLASSO_PP10_HREF
#defineLASSO_PP10_PREFIX
#defineLASSO_SA_HREF
#defineLASSO_SA_PREFIX
#defineLASSO_SEC_HREF
#defineLASSO_SEC_PREFIX
#defineLASSO_SOAP_BINDING_EXT_HREF
#defineLASSO_SOAP_BINDING_EXT_PREFIX
#defineLASSO_SOAP_BINDING_HREF
#defineLASSO_SOAP_BINDING_PREFIX
#defineLASSO_SECURITY_MECH_NULL
#defineLASSO_SECURITY_MECH_X509
#defineLASSO_SECURITY_MECH_SAML
#defineLASSO_SECURITY_MECH_BEARER
#defineLASSO_SECURITY_MECH_TLS
#defineLASSO_SECURITY_MECH_TLS_X509
#defineLASSO_SECURITY_MECH_TLS_SAML
#defineLASSO_SECURITY_MECH_TLS_BEARER
#defineLASSO_SECURITY_MECH_CLIENT_TLS
#defineLASSO_SECURITY_MECH_CLIENT_TLS_X509
#defineLASSO_SECURITY_MECH_CLIENT_TLS_SAML
#defineLASSO_SECURITY_MECH_CLIENT_TLS_BEARER
#defineLASSO_SECURITY11_MECH_X509
#defineLASSO_SECURITY11_MECH_SAML
#defineLASSO_SECURITY11_MECH_BEARER
#defineLASSO_SECURITY11_MECH_TLS_X509
#defineLASSO_SECURITY11_MECH_TLS_SAML
#defineLASSO_SECURITY11_MECH_TLS_BEARER
#defineLASSO_SA_SASL_SERVICE_NAME
#defineLASSO_IS_INTERACT_ATTR_INTERACT_IF_NEEDED
#defineLASSO_IS_INTERACT_ATTR_DO_NOT_INTERACT
#defineLASSO_IS_INTERACT_ATTR_DO_NOT_INTERACT_FOR_DATA
#defineLASSO_DISCO_STATUS_CODE_OK
#defineLASSO_DISCO_STATUS_CODE_DISCO_OK
#defineLASSO_DISCO_STATUS_CODE_FAILED
#defineLASSO_DISCO_STATUS_CODE_REMOVE_ENTRY
#defineLASSO_DISCO_STATUS_CODE_FORBIDDEN
#defineLASSO_DISCO_STATUS_CODE_NO_RESULTS
#defineLASSO_DISCO_STATUS_CODE_DIRECTIVES
#defineLASSO_DST_STATUS_CODE_OK
#defineLASSO_DST_STATUS_CODE_FAILED
#defineLASSO_DST_STATUS_CODE_PARTIAL
#defineLASSO_DST_STATUS_CODE_ACTION_NOT_AUTHORIZED
#defineLASSO_DST_STATUS_CODE_ACTION_NOT_SUPPORTED
#defineLASSO_DST_STATUS_CODE_ALL_RETURNED
#defineLASSO_DST_STATUS_CODE_CHANGE_HISTORY_NOT_SUPPORTED
#defineLASSO_DST_STATUS_CODE_CHANGED_SINCE_RETURNS_ALL
#defineLASSO_DST_STATUS_CODE_DATA_TOO_LONG
#defineLASSO_DST_STATUS_CODE_EXISTS_ALREADY
#defineLASSO_DST_STATUS_CODE_EXTENSION_NOT_SUPPORTED
#defineLASSO_DST_STATUS_CODE_INVALID_DATA
#defineLASSO_DST_STATUS_CODE_INVALID_RESOURCE_ID
#defineLASSO_DST_STATUS_CODE_INVALID_SELECT
#defineLASSO_DST_STATUS_CODE_MISSING_NEW_DATA_ELEMENT
#defineLASSO_DST_STATUS_CODE_MISSING_RESOURCE_ID_ELEMENT
#defineLASSO_DST_STATUS_CODE_MISSING_SELECT
#defineLASSO_DST_STATUS_CODE_MODIFIED_SINCE
#defineLASSO_DST_STATUS_CODE_NO_MORE_ELEMENTS
#defineLASSO_DST_STATUS_CODE_NO_MULTIPLE_ALLOWED
#defineLASSO_DST_STATUS_CODE_NO_MULTIPLE_RESOURCES
#defineLASSO_DST_STATUS_CODE_TIME_OUT
#defineLASSO_DST_STATUS_CODE_UNEXPECTED_ERROR
#defineLASSO_SA_STATUS_CODE_OK
#defineLASSO_SA_STATUS_CODE_CONTINUE
#defineLASSO_SA_STATUS_CODE_ABORT
#defineLASSO_SOAP_BINDING_PROCESS_CONTEXT_PRINCIPAL_OFFLINE
#defineLASSO_SOAP_BINDING_PROCESS_CONTEXT_PRINCIPAL_ONLINE
#defineLASSO_SOAP_BINDING_PROCESS_CONTEXT_SIMULATE
-
-
-

Description

-
-
-

Functions

-

-
-
-

Types and Values

-
-

LASSO_DISCO_HREF

-
#define LASSO_DISCO_HREF          "urn:liberty:disco:2003-08"
-
-

Namespace for FIXME

-
-
-
-

LASSO_DISCO_PREFIX

-
#define LASSO_DISCO_PREFIX        "disco"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_EP_HREF

-
#define LASSO_EP_HREF   "urn:liberty:id-sis-ep:2003-08"
-
-

Namespace for FIXME

-
-
-
-

LASSO_EP_PREFIX

-
#define LASSO_EP_PREFIX "ep"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_IS_HREF

-
#define LASSO_IS_HREF "urn:liberty:is:2003-08"
-
-

Namespace for FIXME

-
-
-
-

LASSO_IS_PREFIX

-
#define LASSO_IS_PREFIX "is"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_PP10_HREF

-
#define LASSO_PP10_HREF   "urn:liberty:id-sis-pp:2003-08"
-
-

Namespace for ID-SIS Personal Profile

-
-
-
-

LASSO_PP10_PREFIX

-
#define LASSO_PP10_PREFIX "pp10"
-
-

Preferred prefix for namespace of ID-SIS Personal Profile

-
-
-
-

LASSO_SA_HREF

-
#define LASSO_SA_HREF "urn:liberty:sa:2004-04"
-
-

Namespace for FIXME

-
-
-
-

LASSO_SA_PREFIX

-
#define LASSO_SA_PREFIX "sa"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_SEC_HREF

-
#define LASSO_SEC_HREF "urn:liberty:sec:2003-08"
-
-

Namespace for FIXME

-
-
-
-

LASSO_SEC_PREFIX

-
#define LASSO_SEC_PREFIX "sec"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_SOAP_BINDING_EXT_HREF

-
#define LASSO_SOAP_BINDING_EXT_HREF "urn:liberty:sb:2004-04"
-
-

Namespace for FIXME

-
-
-
-

LASSO_SOAP_BINDING_EXT_PREFIX

-
#define LASSO_SOAP_BINDING_EXT_PREFIX "sbe"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_SOAP_BINDING_HREF

-
#define LASSO_SOAP_BINDING_HREF          "urn:liberty:sb:2003-08"
-
-

Namespace for FIXME

-
-
-
-

LASSO_SOAP_BINDING_PREFIX

-
#define LASSO_SOAP_BINDING_PREFIX        "sb"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_SECURITY_MECH_NULL

-
#define LASSO_SECURITY_MECH_NULL   "urn:liberty:security:2003-08:null:null"
-
-
-
-
-

LASSO_SECURITY_MECH_X509

-
#define LASSO_SECURITY_MECH_X509   "urn:liberty:security:2005-02:null:X509"
-
-
-
-
-

LASSO_SECURITY_MECH_SAML

-
#define LASSO_SECURITY_MECH_SAML   "urn:liberty:security:2005-02:null:SAML"
-
-
-
-
-

LASSO_SECURITY_MECH_BEARER

-
#define LASSO_SECURITY_MECH_BEARER "urn:liberty:security:2005-02:null:Bearer"
-
-
-
-
-

LASSO_SECURITY_MECH_TLS

-
#define LASSO_SECURITY_MECH_TLS        "urn:liberty:security:2003-08:TLS:null"
-
-
-
-
-

LASSO_SECURITY_MECH_TLS_X509

-
#define LASSO_SECURITY_MECH_TLS_X509   "urn:liberty:security:2005-02:TLS:X509"
-
-
-
-
-

LASSO_SECURITY_MECH_TLS_SAML

-
#define LASSO_SECURITY_MECH_TLS_SAML   "urn:liberty:security:2005-02:TLS:SAML"
-
-
-
-
-

LASSO_SECURITY_MECH_TLS_BEARER

-
#define LASSO_SECURITY_MECH_TLS_BEARER "urn:liberty:security:2005-02:TLS:Bearer"
-
-
-
-
-

LASSO_SECURITY_MECH_CLIENT_TLS

-
#define LASSO_SECURITY_MECH_CLIENT_TLS        "urn:liberty:security:2003-08:ClientTLS:null"
-
-
-
-
-

LASSO_SECURITY_MECH_CLIENT_TLS_X509

-
#define LASSO_SECURITY_MECH_CLIENT_TLS_X509   "urn:liberty:security:2005-02:ClientTLS:X509"
-
-
-
-
-

LASSO_SECURITY_MECH_CLIENT_TLS_SAML

-
#define LASSO_SECURITY_MECH_CLIENT_TLS_SAML   "urn:liberty:security:2005-02:ClientTLS:SAML"
-
-
-
-
-

LASSO_SECURITY_MECH_CLIENT_TLS_BEARER

-
#define LASSO_SECURITY_MECH_CLIENT_TLS_BEARER "urn:liberty:security:2005-02:ClientTLS:Bearer"
-
-
-
-
-

LASSO_SECURITY11_MECH_X509

-
#define LASSO_SECURITY11_MECH_X509   "urn:liberty:security:2005-02:null:X509"
-
-
-
-
-

LASSO_SECURITY11_MECH_SAML

-
#define LASSO_SECURITY11_MECH_SAML   "urn:liberty:security:2005-02:null:SAML"
-
-
-
-
-

LASSO_SECURITY11_MECH_BEARER

-
#define LASSO_SECURITY11_MECH_BEARER "urn:liberty:security:2005-02:null:Bearer"
-
-
-
-
-

LASSO_SECURITY11_MECH_TLS_X509

-
#define LASSO_SECURITY11_MECH_TLS_X509   "urn:liberty:security:2005-02:TLS:X509"
-
-
-
-
-

LASSO_SECURITY11_MECH_TLS_SAML

-
#define LASSO_SECURITY11_MECH_TLS_SAML   "urn:liberty:security:2005-02:TLS:SAML"
-
-
-
-
-

LASSO_SECURITY11_MECH_TLS_BEARER

-
#define LASSO_SECURITY11_MECH_TLS_BEARER "urn:liberty:security:2005-02:TLS:Bearer"
-
-
-
-
-

LASSO_SA_SASL_SERVICE_NAME

-
#define LASSO_SA_SASL_SERVICE_NAME "idwsf"
-
-
-
-
-

LASSO_IS_INTERACT_ATTR_INTERACT_IF_NEEDED

-
#define LASSO_IS_INTERACT_ATTR_INTERACT_IF_NEEDED "is:interactIfNeeded"
-
-
-
-
-

LASSO_IS_INTERACT_ATTR_DO_NOT_INTERACT

-
#define LASSO_IS_INTERACT_ATTR_DO_NOT_INTERACT "is:doNotInteract"
-
-
-
-
-

LASSO_IS_INTERACT_ATTR_DO_NOT_INTERACT_FOR_DATA

-
#define LASSO_IS_INTERACT_ATTR_DO_NOT_INTERACT_FOR_DATA "is:doNotInteractForData"
-
-
-
-
-

LASSO_DISCO_STATUS_CODE_OK

-
#define LASSO_DISCO_STATUS_CODE_OK "OK"
-
-
-
-
-

LASSO_DISCO_STATUS_CODE_DISCO_OK

-
#define LASSO_DISCO_STATUS_CODE_DISCO_OK "disco:OK"
-
-
-
-
-

LASSO_DISCO_STATUS_CODE_FAILED

-
#define LASSO_DISCO_STATUS_CODE_FAILED "Failed"
-
-
-
-
-

LASSO_DISCO_STATUS_CODE_REMOVE_ENTRY

-
#define LASSO_DISCO_STATUS_CODE_REMOVE_ENTRY "RemoveEntry"
-
-
-
-
-

LASSO_DISCO_STATUS_CODE_FORBIDDEN

-
#define LASSO_DISCO_STATUS_CODE_FORBIDDEN "Forbidden"
-
-
-
-
-

LASSO_DISCO_STATUS_CODE_NO_RESULTS

-
#define LASSO_DISCO_STATUS_CODE_NO_RESULTS "NoResults"
-
-
-
-
-

LASSO_DISCO_STATUS_CODE_DIRECTIVES

-
#define LASSO_DISCO_STATUS_CODE_DIRECTIVES "Directive"
-
-
-
-
-

LASSO_DST_STATUS_CODE_OK

-
#define LASSO_DST_STATUS_CODE_OK "OK"
-
-
-
-
-

LASSO_DST_STATUS_CODE_FAILED

-
#define LASSO_DST_STATUS_CODE_FAILED "Failed"
-
-
-
-
-

LASSO_DST_STATUS_CODE_PARTIAL

-
#define LASSO_DST_STATUS_CODE_PARTIAL "Partial"
-
-
-
-
-

LASSO_DST_STATUS_CODE_ACTION_NOT_AUTHORIZED

-
#define LASSO_DST_STATUS_CODE_ACTION_NOT_AUTHORIZED "ActionNotAuthorized"
-
-
-
-
-

LASSO_DST_STATUS_CODE_ACTION_NOT_SUPPORTED

-
#define LASSO_DST_STATUS_CODE_ACTION_NOT_SUPPORTED "ActionNotSupported"
-
-
-
-
-

LASSO_DST_STATUS_CODE_ALL_RETURNED

-
#define LASSO_DST_STATUS_CODE_ALL_RETURNED "AllReturned"
-
-
-
-
-

LASSO_DST_STATUS_CODE_CHANGE_HISTORY_NOT_SUPPORTED

-
#define LASSO_DST_STATUS_CODE_CHANGE_HISTORY_NOT_SUPPORTED "ChangeHistoryNotSupported"
-
-
-
-
-

LASSO_DST_STATUS_CODE_CHANGED_SINCE_RETURNS_ALL

-
#define LASSO_DST_STATUS_CODE_CHANGED_SINCE_RETURNS_ALL "ChangedSinceReturnsAll"
-
-
-
-
-

LASSO_DST_STATUS_CODE_DATA_TOO_LONG

-
#define LASSO_DST_STATUS_CODE_DATA_TOO_LONG "DataTooLong"
-
-
-
-
-

LASSO_DST_STATUS_CODE_EXISTS_ALREADY

-
#define LASSO_DST_STATUS_CODE_EXISTS_ALREADY "ExistsAlready"
-
-
-
-
-

LASSO_DST_STATUS_CODE_EXTENSION_NOT_SUPPORTED

-
#define LASSO_DST_STATUS_CODE_EXTENSION_NOT_SUPPORTED "ExtensionNotSupported"
-
-
-
-
-

LASSO_DST_STATUS_CODE_INVALID_DATA

-
#define LASSO_DST_STATUS_CODE_INVALID_DATA "InvalidData"
-
-
-
-
-

LASSO_DST_STATUS_CODE_INVALID_RESOURCE_ID

-
#define LASSO_DST_STATUS_CODE_INVALID_RESOURCE_ID "InvalidResourceID"
-
-
-
-
-

LASSO_DST_STATUS_CODE_INVALID_SELECT

-
#define LASSO_DST_STATUS_CODE_INVALID_SELECT "InvalidSelect"
-
-
-
-
-

LASSO_DST_STATUS_CODE_MISSING_NEW_DATA_ELEMENT

-
#define LASSO_DST_STATUS_CODE_MISSING_NEW_DATA_ELEMENT "MissingNewDataElement"
-
-
-
-
-

LASSO_DST_STATUS_CODE_MISSING_RESOURCE_ID_ELEMENT

-
#define LASSO_DST_STATUS_CODE_MISSING_RESOURCE_ID_ELEMENT "MissingResourceIDElement"
-
-
-
-
-

LASSO_DST_STATUS_CODE_MISSING_SELECT

-
#define LASSO_DST_STATUS_CODE_MISSING_SELECT "MissingSelect"
-
-
-
-
-

LASSO_DST_STATUS_CODE_MODIFIED_SINCE

-
#define LASSO_DST_STATUS_CODE_MODIFIED_SINCE "ModifiedSince"
-
-
-
-
-

LASSO_DST_STATUS_CODE_NO_MORE_ELEMENTS

-
#define LASSO_DST_STATUS_CODE_NO_MORE_ELEMENTS "NoMoreElements"
-
-
-
-
-

LASSO_DST_STATUS_CODE_NO_MULTIPLE_ALLOWED

-
#define LASSO_DST_STATUS_CODE_NO_MULTIPLE_ALLOWED "NoMultipleAllowed"
-
-
-
-
-

LASSO_DST_STATUS_CODE_NO_MULTIPLE_RESOURCES

-
#define LASSO_DST_STATUS_CODE_NO_MULTIPLE_RESOURCES "NoMultipleResources"
-
-
-
-
-

LASSO_DST_STATUS_CODE_TIME_OUT

-
#define LASSO_DST_STATUS_CODE_TIME_OUT "TimeOut"
-
-
-
-
-

LASSO_DST_STATUS_CODE_UNEXPECTED_ERROR

-
#define LASSO_DST_STATUS_CODE_UNEXPECTED_ERROR "UnexpectedError"
-
-
-
-
-

LASSO_SA_STATUS_CODE_OK

-
#define LASSO_SA_STATUS_CODE_OK "OK"
-
-
-
-
-

LASSO_SA_STATUS_CODE_CONTINUE

-
#define LASSO_SA_STATUS_CODE_CONTINUE "continue"
-
-
-
-
-

LASSO_SA_STATUS_CODE_ABORT

-
#define LASSO_SA_STATUS_CODE_ABORT "abort"
-
-
-
-
-

LASSO_SOAP_BINDING_PROCESS_CONTEXT_PRINCIPAL_OFFLINE

-
#define             LASSO_SOAP_BINDING_PROCESS_CONTEXT_PRINCIPAL_OFFLINE
-
-
-
-

LASSO_SOAP_BINDING_PROCESS_CONTEXT_PRINCIPAL_ONLINE

-
#define             LASSO_SOAP_BINDING_PROCESS_CONTEXT_PRINCIPAL_ONLINE
-
-
-
-

LASSO_SOAP_BINDING_PROCESS_CONTEXT_SIMULATE

-
#define             LASSO_SOAP_BINDING_PROCESS_CONTEXT_SIMULATE
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-is-help.html lasso-2.8.0/docs/reference/lasso/html/lasso-is-help.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-is-help.html 2021-06-01 09:58:51.754023554 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-is-help.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,119 +0,0 @@ - - - - -LassoIsHelp: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIsHelp

-

LassoIsHelp — <is:Help>

-
-
-

Functions

-
---- - - - - - - - - - - -
#define -LASSO_IS_IS_HELP() -
-LassoIsHelp * - -lasso_is_help_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIsHelp
-
-
-

Description

-
-

Figure 194. Schema fragment for is:Help

-
-
-<xs:complexType name="HelpType">
-  <xs:attribute name="label" type="xs:string" use="optional"/>
-  <xs:attribute name="link" type="xs:anyURI" use="optional"/>
-  <xs:attribute name="moreLink" type="xs:anyURI" use="optional"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

LASSO_IS_IS_HELP()

-
#define LASSO_IS_IS_HELP(obj) (G_TYPE_CHECK_INSTANCE_TYPE((obj), LASSO_TYPE_IS_HELP))
-
-
-
-
-

lasso_is_help_new ()

-
LassoIsHelp *
-lasso_is_help_new (void);
-
-
-
-

Types and Values

-
-

struct LassoIsHelp

-
struct LassoIsHelp {
-	LassoNode parent;
-
-	char *label;
-	char *link;
-	char *moreLink;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-is-inquiry-element.html lasso-2.8.0/docs/reference/lasso/html/lasso-is-inquiry-element.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-is-inquiry-element.html 2021-06-01 09:58:51.754023554 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-is-inquiry-element.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,125 +0,0 @@ - - - - -LassoIsInquiryElement: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIsInquiryElement

-

LassoIsInquiryElement — <is:InquiryElement>

-
-
-

Functions

-
---- - - - - - - - - - - -
#define -LASSO_IS_IS_INQUIRY_ELEMENT() -
-LassoIsInquiryElement * - -lasso_is_inquiry_element_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIsInquiryElement
-
-
-

Description

-
-

Figure 195. Schema fragment for is:InquiryElement

-
-
-<xs:complexType name="InquiryElementType" abstract="true">
-  <xs:sequence>
-    <xs:element ref="Help" minOccurs="0"/>
-    <xs:element ref="Hint" minOccurs="0"/>
-    <xs:element name="Label" type="xs:normalizedString" minOccurs="0"/>
-    <xs:element name="Value" type="xs:normalizedString" minOccurs="0"/>
-  </xs:sequence>
-  <xs:attribute name="name" type="xs:ID" use="required"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

LASSO_IS_IS_INQUIRY_ELEMENT()

-
#define             LASSO_IS_IS_INQUIRY_ELEMENT(obj)
-
-
-
-

lasso_is_inquiry_element_new ()

-
LassoIsInquiryElement *
-lasso_is_inquiry_element_new ();
-
-
-
-

Types and Values

-
-

struct LassoIsInquiryElement

-
struct LassoIsInquiryElement {
-	LassoNode parent;
-
-	LassoIsHelp *Help;
-	char *Hint;
-	char *Label;
-	char *Value;
-
-	char *name;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-is-inquiry.html lasso-2.8.0/docs/reference/lasso/html/lasso-is-inquiry.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-is-inquiry.html 2021-06-01 09:58:51.754023554 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-is-inquiry.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,131 +0,0 @@ - - - - -LassoIsInquiry: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIsInquiry

-

LassoIsInquiry — <is:Inquiry>

-
-
-

Functions

-
---- - - - - - - - - - - -
#define -LASSO_IS_IS_INQUIRY() -
-LassoIsInquiry * - -lasso_is_inquiry_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIsInquiry
-
-
-

Description

-
-

Figure 196. Schema fragment for is:Inquiry

-
-
-<xs:complexType name="InquiryType">
-  <xs:sequence>
-    <xs:element ref="Help" minOccurs="0"/>
-    <xs:choice maxOccurs="unbounded">
-      <xs:element ref="Select" minOccurs="0" maxOccurs="unbounded"/>
-      <xs:element name="Confirm" type="InquiryElementType"
-        minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="Text" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:choice>
-    </xs:sequence>
-    <xs:attribute name="id" type="xs:ID" use="optional"/>
-    <xs:attribute name="title" type="xs:string" use="optional"/>
-  </xs:complexType>
-
-
-
-
-
-

Functions

-
-

LASSO_IS_IS_INQUIRY()

-
#define LASSO_IS_IS_INQUIRY(obj) (G_TYPE_CHECK_INSTANCE_TYPE((obj), LASSO_TYPE_IS_INQUIRY))
-
-
-
-
-

lasso_is_inquiry_new ()

-
LassoIsInquiry *
-lasso_is_inquiry_new (void);
-
-
-
-

Types and Values

-
-

struct LassoIsInquiry

-
struct LassoIsInquiry {
-	LassoNode parent;
-
-	GList *Help; /* of LassoNode */
-	GList *Select; /* of LassoNode */
-	GList *Confirm; /* of LassoNode */
-	GList *Text; /* of LassoNode */
-
-	char *id;
-	char *title;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-is-interaction-request.html lasso-2.8.0/docs/reference/lasso/html/lasso-is-interaction-request.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-is-interaction-request.html 2021-06-01 09:58:51.758023539 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-is-interaction-request.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,129 +0,0 @@ - - - - -LassoIsInteractionRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIsInteractionRequest

-

LassoIsInteractionRequest — <is:InteractionRequest>

-
-
-

Functions

-
---- - - - - - - - - - - -
#define -LASSO_IS_IS_INTERACTION_REQUEST() -
-LassoIsInteractionRequest * - -lasso_is_interaction_request_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIsInteractionRequest
-
-
-

Description

-
-

Figure 197. Schema fragment for is:InteractionRequest

-
-
-<xs:complexType name="InteractionRequestType">
-  <xs:sequence>
-    <xs:element ref="Inquiry" maxOccurs="unbounded"/>
-    <xs:element ref="ds:KeyInfo" minOccurs="0"/>
-  </xs:sequence>
-  <xs:attribute name="id" type="xs:ID" use="optional"/>
-  <xs:attribute name="language" type="xs:NMTOKENS" use="optional"/>
-  <xs:attribute name="maxInteractTime" type="xs:integer" use="optional"/>
-  <xs:attribute name="signed" type="xs:token" use="optional"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

LASSO_IS_IS_INTERACTION_REQUEST()

-
#define             LASSO_IS_IS_INTERACTION_REQUEST(obj)
-
-
-
-

lasso_is_interaction_request_new ()

-
LassoIsInteractionRequest *
-lasso_is_interaction_request_new (void);
-
-
-
-

Types and Values

-
-

struct LassoIsInteractionRequest

-
struct LassoIsInteractionRequest {
-	LassoNode parent;
-
-	LassoDiscoResourceID *ResourceID;
-	LassoDiscoEncryptedResourceID *EncryptedResourceID;
-	GList *Inquiry; /* of LassoNode */
-
-	char *id;
-	char *language;
-	int maxInteractTime;
-	LassoDsKeyInfo *KeyInfo;
-	char *signed_attribute;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-is-interaction-response.html lasso-2.8.0/docs/reference/lasso/html/lasso-is-interaction-response.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-is-interaction-response.html 2021-06-01 09:58:51.758023539 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-is-interaction-response.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,123 +0,0 @@ - - - - -LassoIsInteractionResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIsInteractionResponse

-

LassoIsInteractionResponse — <is:InteractionResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIsInteractionResponse
-
-
-

Description

-
-

Figure 198. Schema fragment for is:InteractionResponse

-
-
-<xs:complexType name="InteractionResponseType">
-  <xs:sequence>
-    <xs:element ref="lu:Status"/>
-    <xs:choice>
-      <xs:element name="InteractionStatement" type="InteractionStatementType"
-        minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element name="Parameter" type="ParameterType" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:choice>
-    </xs:sequence>
-  </xs:complexType>
-
-
-
-
-
-

Functions

-
-

LASSO_IS_IS_INTERACTION_RESPONSE()

-
#define             LASSO_IS_IS_INTERACTION_RESPONSE(obj)
-
-
-
-

lasso_is_interaction_response_new ()

-
LassoIsInteractionResponse *
-lasso_is_interaction_response_new ();
-
-
-
-

Types and Values

-
-

struct LassoIsInteractionResponse

-
struct LassoIsInteractionResponse {
-	LassoNode parent; /* FIXME : inherit of LassoIsInquiryElement */
-
-	LassoUtilityStatus *Status;
-	GList *InteractionStatement; /* of LassoNode */
-	GList *Parameter; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-is-interaction-statement.html lasso-2.8.0/docs/reference/lasso/html/lasso-is-interaction-statement.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-is-interaction-statement.html 2021-06-01 09:58:51.758023539 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-is-interaction-statement.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,117 +0,0 @@ - - - - -LassoIsInteractionStatement: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIsInteractionStatement

-

LassoIsInteractionStatement — <is:InteractionStatement>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIsInteractionStatement
-
-
-

Description

-
-

Figure 199. Schema fragment for is:InteractionStatement

-
-
-<xs:complexType name="InteractionStatementType">
-  <xs:sequence>
-    <xs:element ref="Inquiry" maxOccurs="unbounded"/>
-    <xs:element ref="ds:Signature"/>
-  </xs:sequence>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

LASSO_IS_IS_INTERACTION_STATEMENT()

-
#define             LASSO_IS_IS_INTERACTION_STATEMENT(obj)
-
-
-
-

lasso_is_interaction_statement_new ()

-
LassoIsInteractionStatement *
-lasso_is_interaction_statement_new ();
-
-
-
-

Types and Values

-
-

struct LassoIsInteractionStatement

-
struct LassoIsInteractionStatement {
-	LassoNode parent; /* FIXME : inherit of LassoIsInquiryElement */
-
-	LassoIsInquiry *Inquiry;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-is-item.html lasso-2.8.0/docs/reference/lasso/html/lasso-is-item.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-is-item.html 2021-06-01 09:58:51.758023539 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-is-item.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,123 +0,0 @@ - - - - -LassoIsItem: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIsItem

-

LassoIsItem — <is:Item>

-
-
-

Functions

-
---- - - - - - - - - - - -
#define -LASSO_IS_IS_ITEM() -
-LassoIsItem * - -lasso_is_item_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIsItem
-
-
-

Description

-
-

Figure 200. Schema fragment for is:Item

-
-
-<xs:element name="Item" minOccurs="2" maxOccurs="unbounded">
-  <xs:complexType>
-    <xs:sequence>
-      <xs:element ref="Hint" minOccurs="0"/>
-    </xs:sequence>
-    <xs:attribute name="label" type="xs:string" use="optional"/>
-    <xs:attribute name="value" type="xs:NMTOKEN" use="required"/>
-  </xs:complexType>
-</xs:element>
-
-
-
-
-
-

Functions

-
-

LASSO_IS_IS_ITEM()

-
#define LASSO_IS_IS_ITEM(obj) (G_TYPE_CHECK_INSTANCE_TYPE((obj), LASSO_TYPE_IS_ITEM))
-
-
-
-
-

lasso_is_item_new ()

-
LassoIsItem *
-lasso_is_item_new (const char *value);
-
-
-
-

Types and Values

-
-

struct LassoIsItem

-
struct LassoIsItem {
-	LassoNode parent;
-
-	char *Hint;
-	char *label;
-	char *value;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-is-parameter.html lasso-2.8.0/docs/reference/lasso/html/lasso-is-parameter.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-is-parameter.html 2021-06-01 09:58:51.758023539 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-is-parameter.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,117 +0,0 @@ - - - - -LassoIsParameter: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIsParameter

-

LassoIsParameter — <is:Parameter>

-
-
-

Functions

-
---- - - - - - - - - - - -
#define -LASSO_IS_IS_PARAMETER() -
-LassoIsParameter * - -lasso_is_parameter_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIsParameter
-
-
-

Description

-
-

Figure 201. Schema fragment for is:Parameter

-
-
-<xs:complexType name="ParameterType">
-  <xs:attribute name="name" type="xs:ID" use="required"/>
-  <xs:attribute name="value" type="xs:string" use="required"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

LASSO_IS_IS_PARAMETER()

-
#define LASSO_IS_IS_PARAMETER(obj) (G_TYPE_CHECK_INSTANCE_TYPE((obj), LASSO_TYPE_IS_PARAMETER))
-
-
-
-
-

lasso_is_parameter_new ()

-
LassoIsParameter *
-lasso_is_parameter_new ();
-
-
-
-

Types and Values

-
-

struct LassoIsParameter

-
struct LassoIsParameter {
-	LassoNode parent;
-
-	char *name;
-	char *value;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-is-redirect-request.html lasso-2.8.0/docs/reference/lasso/html/lasso-is-redirect-request.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-is-redirect-request.html 2021-06-01 09:58:51.758023539 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-is-redirect-request.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoIsRedirectRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIsRedirectRequest

-

LassoIsRedirectRequest — <is:RedirectRequest>

-
-
-

Functions

-
---- - - - - - - - - - - -
#define -LASSO_IS_IS_REDIRECT_REQUEST() -
-LassoIsRedirectRequest * - -lasso_is_redirect_request_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIsRedirectRequest
-
-
-

Description

-
-

Figure 125. Schema fragment for is:RedirectRequest

-
-
-<xs:element name="RedirectRequest" type="RedirectRequestType"/>
-<xs:complexType name="RedirectRequestType">
-   <xs:attribute name="redirectURL" type="xs:anyURI" use="required"/>
-</xs:complexType>
-
-
-
-
-
-
-

Functions

-
-

LASSO_IS_IS_REDIRECT_REQUEST()

-
#define             LASSO_IS_IS_REDIRECT_REQUEST(obj)
-
-
-
-

lasso_is_redirect_request_new ()

-
LassoIsRedirectRequest *
-lasso_is_redirect_request_new (const char *redirectURL);
-
-
-
-

Types and Values

-
-

struct LassoIsRedirectRequest

-
struct LassoIsRedirectRequest {
-	LassoNode parent;
-
-	char *redirectURL;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-is-select.html lasso-2.8.0/docs/reference/lasso/html/lasso-is-select.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-is-select.html 2021-06-01 09:58:51.758023539 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-is-select.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,126 +0,0 @@ - - - - -LassoIsSelect: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIsSelect

-

LassoIsSelect — <is:Select>

-
-
-

Functions

-
---- - - - - - - - - - - -
#define -LASSO_IS_IS_SELECT() -
-LassoIsSelect * - -lasso_is_select_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIsSelect
-
-
-

Description

-
-

Figure 202. Schema fragment for is:Select

-
-
-<xs:complexType name="SelectType">
-  <xs:complexContent>
-    <xs:extension base="InquiryElementType">
-      <xs:sequence>
-        <xs:element name="Item" minOccurs="2" maxOccurs="unbounded">
-          <xs:complexType>
-            <xs:sequence>
-              <xs:element ref="Hint" minOccurs="0"/>
-            </xs:sequence>
-            <xs:attribute name="label" type="xs:string" use="optional"/>
-            <xs:attribute name="value" type="xs:NMTOKEN" use="required"/>
-          </xs:complexType>
-
-
-
-
-
-

Functions

-
-

LASSO_IS_IS_SELECT()

-
#define LASSO_IS_IS_SELECT(obj) (G_TYPE_CHECK_INSTANCE_TYPE((obj), LASSO_TYPE_IS_SELECT))
-
-
-
-
-

lasso_is_select_new ()

-
LassoIsSelect *
-lasso_is_select_new (void);
-
-
-
-

Types and Values

-
-

struct LassoIsSelect

-
struct LassoIsSelect {
-	LassoNode parent; /* FIXME : must inherit of InquiryElement class */
-
-	GList *Item; /* of LassoNode */
-
-	gboolean multiple;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-is-text.html lasso-2.8.0/docs/reference/lasso/html/lasso-is-text.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-is-text.html 2021-06-01 09:58:51.758023539 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-is-text.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,123 +0,0 @@ - - - - -LassoIsText: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIsText

-

LassoIsText — <is:Text>

-
-
-

Functions

-
---- - - - - - - - - - - -
#define -LASSO_IS_IS_TEXT() -
-LassoIsText * - -lasso_is_text_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIsText
-
-
-

Description

-
-

Figure 203. Schema fragment for is:Text

-
-
-<xs:complexType name="TextType">
-  <xs:complexContent>
-    <xs:extension base="InquiryElementType">
-      <xs:attribute name="minChars" type="xs:integer" use="optional"/>
-      <xs:attribute name="maxChars" type="xs:integer" use="optional"/>
-      <xs:attribute name="format" type="xs:string" use="optional"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

LASSO_IS_IS_TEXT()

-
#define LASSO_IS_IS_TEXT(obj) (G_TYPE_CHECK_INSTANCE_TYPE((obj), LASSO_TYPE_IS_TEXT))
-
-
-
-
-

lasso_is_text_new ()

-
LassoIsText *
-lasso_is_text_new ();
-
-
-
-

Types and Values

-
-

struct LassoIsText

-
struct LassoIsText {
-	LassoNode parent; /* FIXME : inherit of LassoIsInquiryElement */
-
-	int minChars;
-	int maxChars;
-	char *format;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-is-user-interaction.html lasso-2.8.0/docs/reference/lasso/html/lasso-is-user-interaction.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-is-user-interaction.html 2021-06-01 09:58:51.758023539 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-is-user-interaction.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,132 +0,0 @@ - - - - -LassoIsUserInteraction: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIsUserInteraction

-

LassoIsUserInteraction — <is:UserInteraction>

-
-
-

Functions

-
---- - - - - - - - - - - -
#define -LASSO_IS_IS_USER_INTERACTION() -
-LassoIsUserInteraction * - -lasso_is_user_interaction_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIsUserInteraction
-
-
-

Description

-
-

Figure 126. Schema fragment for is:UserInteraction

-
-
-<xs:element name="UserInteraction" type="UserInteractionHeaderType"/>
-<xs:complexType name="UserInteractionHeaderType">
-  <xs:sequence>
-    <xs:element name="InteractionService" type="disco:ResourceOfferingType" minOccurs="0"/>
-  </xs:sequence>
-  <xs:attribute name="id" type="xs:ID" use="optional"/>
-  <xs:attribute name="interact" type="xs:QName" use="optional" default="is:interactIfNeeded"/>
-  <xs:attribute name="language" type="xs:NMTOKENS" use="optional"/>
-  <xs:attribute name="redirect" type="xs:boolean" use="optional" default="0"/>
-  <xs:attribute name="maxInteractTime" type="xs:integer" use="optional"/>
-  <xs:attribute ref="soap:actor" use="optional"/>
-  <xs:attribute ref="soap:mustUnderstand" use="optional"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

LASSO_IS_IS_USER_INTERACTION()

-
#define             LASSO_IS_IS_USER_INTERACTION(obj)
-
-
-
-

lasso_is_user_interaction_new ()

-
LassoIsUserInteraction *
-lasso_is_user_interaction_new (void);
-
-
-
-

Types and Values

-
-

struct LassoIsUserInteraction

-
struct LassoIsUserInteraction {
-	LassoNode parent;
-
-	GList *InteractionService; /* of LassoNode */
-
-	gchar *id;
-	gchar *interact;
-	gchar *language;
-	gboolean redirect;
-	gint maxInteractTime;
-
-	/* FIXME : implement soap:actor and soap:mustUnderstand */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDataService.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDataService.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDataService.html 2021-06-01 09:58:51.674023841 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDataService.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,955 +0,0 @@ - - - - -LassoDataService: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDataService

-

LassoDataService — ID-WSF Data Service profile

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoDataService * - -lasso_data_service_new () -
-LassoDataService * - -lasso_data_service_new_full () -
-lasso_error_t - -lasso_data_service_init_query () -
-lasso_error_t - -lasso_data_service_add_query_item () -
-lasso_error_t - -lasso_data_service_build_modify_response_msg () -
-lasso_error_t - -lasso_data_service_build_response_msg () -
-lasso_error_t - -lasso_data_service_process_query_response_msg () -
-lasso_error_t - -lasso_data_service_get_answer () -
-lasso_error_t - -lasso_data_service_get_answers () -
-lasso_error_t - -lasso_data_service_get_answers_by_select () -
-lasso_error_t - -lasso_data_service_get_answers_by_item_id () -
-lasso_error_t - -lasso_data_service_init_modify () -
-lasso_error_t - -lasso_data_service_add_modification () -
-lasso_error_t - -lasso_data_service_process_modify_response_msg () -
-lasso_error_t - -lasso_data_service_process_request_msg () -
-lasso_error_t - -lasso_data_service_validate_request () -
-lasso_error_t - -lasso_data_service_build_query_response_msg () -
-lasso_error_t - -lasso_data_service_get_query_item () -
-void - -lasso_data_service_set_resource_data () -
-xmlNode * - -lasso_data_service_get_resource_data () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDataService
-
-
-

Description

-

DataService allows Attribute Consumers (WSC) to request an Attribute Provider (WSP) to get -or modify data about users with their consent.

-

Following up on LassoDiscovery first example, it created a service - object, -this is a LassoDataService instance. This example continues from that step -and retrieves the name of the principal:

-
- - - - - - - -
1
-2
-3
-4
-5
-6
-7
-8
-9
-10
-11
-12
-13
-14
-15
-16
char *soap_answer;            // SOAP answer from data service
-xmlNode *principal_name;      // libxml2 xmlNode with the principal name
-
-service = lasso_discovery_get_service(discovery);
-lasso_data_service_init_query(service, "/pp:PP/pp:InformalName", NULL);
-lasso_data_service_build_request_msg(service);
-
-// service must perform SOAP call to LASSO_WSF_PROFILE(service)->msg_url
-// the SOAP message is LASSO_WSF_PROFILE(service)->msg_body.  The answer
-// is stored in char* soap_answer;
-
-lasso_data_service_process_query_response_msg(service, soap_answer);
-principal_name = lasso_data_service_get_answer(service, "/pp:PP/pp:InformalName");
-
-// app should probably then use xmlNodeGetContent libxml2 function to get
-// access to node content.
-
- -
-
-

Functions

-
-

lasso_data_service_new ()

-
LassoDataService *
-lasso_data_service_new (LassoServer *server);
-

Creates a new LassoDataService.

-
-

Parameters

-
----- - - - - - -

server

the LassoServer

 
-
-
-

Returns

-

a newly created LassoDataService object; or NULL if an -error occured.

-
-
-
-
-

lasso_data_service_new_full ()

-
LassoDataService *
-lasso_data_service_new_full (LassoServer *server,
-                             LassoDiscoResourceOffering *offering);
-

Creates a new LassoDataService.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

the LassoServer

 

offering

the LassoDiscoResourceOffering

 
-
-
-

Returns

-

a newly created LassoDataService object; or NULL if an error occured.

-
-
-
-
-

lasso_data_service_init_query ()

-
lasso_error_t
-lasso_data_service_init_query (LassoDataService *service,
-                               const char *select,
-                               const char *item_id,
-                               const char *security_mech_id);
-

Initializes a new dst:Query request, asking for element select - (with optional itemID set to -item_id -). item_id - may be NULL only if the query won't contain other query items. You must -follow this constraint, it will not be checked.

-

If both select - and item_id - are NULL, only a skeleton request is created and calls to -lasso_data_service_add_query_item() will need to be done.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

service

a LassoDataService

 

select

resource selection string (typically a XPath query)

 

item_id

query item identifier (optional).

[allow-none]

security_mech_id

a security mechanism id.

[allow-none]
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_data_service_add_query_item ()

-
lasso_error_t
-lasso_data_service_add_query_item (LassoDataService *service,
-                                   const char *select,
-                                   const char *item_id);
-

Adds a dst:QueryItem to the current dst:Query request. If there are already query item in the -request and itemId - is NULL, the call will fail.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

service

a LassoDataService

 

select

resource selection string (typically a XPath query)

 

item_id

query item identifier

 
-
-
-

Returns

-

0 if sucessfull, an error code otherwise.

-
-
-
-
-

lasso_data_service_build_modify_response_msg ()

-
lasso_error_t
-lasso_data_service_build_modify_response_msg
-                               (LassoDataService *service);
-
-
-
-

lasso_data_service_build_response_msg ()

-
lasso_error_t
-lasso_data_service_build_response_msg (LassoDataService *service);
-

Builds a dst:QueryResponse message.

-
-

Parameters

-
----- - - - - - -

service

a LassoDataService

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_data_service_process_query_response_msg ()

-
lasso_error_t
-lasso_data_service_process_query_response_msg
-                               (LassoDataService *service,
-                                const char *message);
-

Processes a dst:Query message. Rebuilds a request object from the message -and extracts ResourcedID.

-
-

Parameters

-
----- - - - - - - - - - - - - -

service

a LassoDataService

 

message

the dst query response message

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_data_service_get_answer ()

-
lasso_error_t
-lasso_data_service_get_answer (LassoDataService *service,
-                               xmlNode **output);
-

Get the first xmlNode of the first Data element of the QueryResponse message.

-
-

Parameters

-
----- - - - - - - - - - - - - -

service

a LassoDataService object.

 

output

an xmlNode** pointer where to put the xmlNode* of the result.

[out]
-
-
-

Returns

-

0 if sucessful, an error code otherwise.

-
-
-
-
-

lasso_data_service_get_answers ()

-
lasso_error_t
-lasso_data_service_get_answers (LassoDataService *service,
-                                GList **output);
-

Get all the xmlNode content of the first Data element of the QueryResponse message.

-
-

Parameters

-
----- - - - - - - - - - - - - -

service

a LassoDataService object.

 

output

an xmlNode** pointer where to put the xmlNode* of the result.

[transfer full][allow-none][element-type xmlNode]
-
-
-

Returns

-

0 if sucessful, an error code otherwise.

-
-
-
-
-

lasso_data_service_get_answers_by_select ()

-
lasso_error_t
-lasso_data_service_get_answers_by_select
-                               (LassoDataService *service,
-                                const char *select,
-                                GList **output);
-

Returns the answers for the specified select - request.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

service

a LassoDataService

 

select

resource selection string (typically a XPath query)

 

output

a GList** to store a GList* containing the result, it must be freed.

[allow-none][element-type xmlNode]
-
-
-

Returns

-

0 if successful, an error code otheriwse

-
-
-
-
-

lasso_data_service_get_answers_by_item_id ()

-
lasso_error_t
-lasso_data_service_get_answers_by_item_id
-                               (LassoDataService *service,
-                                const char *item_id,
-                                GList **output);
-

Returns the answers for the specified itemID - request.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

service

a LassoDataService

 

item_id

query item identifier

 

output

a GList** to store a GList* containing the result, it must be freed.

[allow-none][element-type xmlNode]
-
-
-

Returns

-

0 if successful, an error code otherwise

-
-
-
-
-

lasso_data_service_init_modify ()

-
lasso_error_t
-lasso_data_service_init_modify (LassoDataService *service,
-                                const char *security_mech_id);
-

Initialize a Data Service Template Modify request using a command to select some data, and an XML -fragment to replace the selected data.

-
-

Parameters

-
----- - - - - - - - - - - - - -

service

a LassoDataService object

 

security_mech_id

a security mechanism id.

[allow-none]
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_data_service_add_modification ()

-
lasso_error_t
-lasso_data_service_add_modification (LassoDataService *service,
-                                     const gchar *select,
-                                     xmlNode *xmlData,
-                                     gboolean overrideAllowed,
-                                     time_t *notChangedSince,
-                                     LassoDstModification **output);
-

Add a new modification to the current modify request. If overrideAllowed is FALSE, xmlData must -absolutely be present. Refer to the ID-WSF DST 1.0 specification for the semantic of the created -message.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

service

a LassoDataService object

 

select

a selector string

 

xmlData

optional NewData content.

[allow-none]

overrideAllowed

whether to permit delete or replace of existings.

[allow-none][default FALSE]

notChangedSince

if not NULL, give the time (as a local time_t value) of the last known -modification to the datas, it is used to permit secure concurrent accesses.

[allow-none]

output

a LassoDstModification** pointer where to put the LassoDstModification of the result.

[out]
-
-
-

Returns

-

0 if successful and the new modification object in *output, an error code -otherwise.

-
-
-
-
-

lasso_data_service_process_modify_response_msg ()

-
lasso_error_t
-lasso_data_service_process_modify_response_msg
-                               (LassoDataService *service,
-                                const gchar *soap_msg);
-

Process a modify response message.

-
-

Parameters

-
----- - - - - - - - - - - - - -

service

a LassoDataService

 

soap_msg

the SOAP message

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_data_service_process_request_msg ()

-
lasso_error_t
-lasso_data_service_process_request_msg
-                               (LassoDataService *service,
-                                const char *message,
-                                const char *security_mech_id);
-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

service

a LassoDataService object

 

message

a C string containing the SOAP request

 

security_mech_id

a C string describing the required security mechanism or NULL.

[allow-none]
-
-
-

Returns

-

0 if successfull, an error code otherwise.

-
-
-
-
-

lasso_data_service_validate_request ()

-
lasso_error_t
-lasso_data_service_validate_request (LassoDataService *service);
-
-
-
-

lasso_data_service_build_query_response_msg ()

-
lasso_error_t
-lasso_data_service_build_query_response_msg
-                               (LassoDataService *service);
-
-
-
-

lasso_data_service_get_query_item ()

-
lasso_error_t
-lasso_data_service_get_query_item (LassoDataService *service,
-                                   const char *select,
-                                   const char *item_id,
-                                   LassoDstQueryItem **output);
-

Look up the first query item in the current request matching the given criteria, select - or -item_id -. At least one of the criteria must be present for the call to succeed.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

service

a LassoDataService

 

select

the select string of the query item to found

 

item_id

the item id of the query item to found

 

output

a LassoDstQueryItem handle to store the result object, its reference count is not -incremented.

[transfer none]
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_data_service_set_resource_data ()

-
void
-lasso_data_service_set_resource_data (LassoDataService *service,
-                                      const xmlNode *resource_data);
-

Set the resource data content.

-
-

Parameters

-
----- - - - - - - - - - - - - -

service

a LassoDataService object

 

resource_data

an xmlnode representing the resource data of the service.

[allow-none]
-
-
-
-
-

lasso_data_service_get_resource_data ()

-
xmlNode *
-lasso_data_service_get_resource_data (LassoDataService *service);
-

Return the XML resrouce data in this data service.

-
-

Parameters

-
----- - - - - - -

service

a LassoDataService object

 
-
-
-

Returns

-

a newly allocated xmlNode or NULL.

-

[transfer full][allow-none]

-
-
-
-
-

Types and Values

-
-

struct LassoDataService

-
struct LassoDataService {
-	LassoWsfProfile parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDefederation.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDefederation.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDefederation.html 2021-06-01 09:58:51.674023841 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDefederation.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,330 +0,0 @@ - - - - -LassoDefederation: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDefederation

-

LassoDefederation — Federation Termination Notification Profile (ID-FF)

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoDefederation * - -lasso_defederation_new () -
-lasso_error_t - -lasso_defederation_build_notification_msg () -
-void - -lasso_defederation_destroy () -
-lasso_error_t - -lasso_defederation_init_notification () -
-lasso_error_t - -lasso_defederation_process_notification_msg () -
-lasso_error_t - -lasso_defederation_validate_notification () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDefederation
-
-
-

Description

-

The Federation Termination Notification Profiles serves to suppress federations between identity -providers and services providers. It can be initiated by any of the partners using Redirect -or SOAP binding.

-
-
-

Functions

-
-

lasso_defederation_new ()

-
LassoDefederation *
-lasso_defederation_new (LassoServer *server);
-

Creates a new LassoDefederation.

-
-

Parameters

-
----- - - - - - -

server

the LassoServer

 
-
-
-

Returns

-

a newly created LassoDefederation object; or NULL if an error -occured

-
-
-
-
-

lasso_defederation_build_notification_msg ()

-
lasso_error_t
-lasso_defederation_build_notification_msg
-                               (LassoDefederation *defederation);
-

Builds the federation termination notification message.

-

It gets the federation termination notification protocol profile and:

-
    -
  • - if it is a SOAP method, then it builds the federation termination - notification SOAP message, optionally signs the notification node, sets - msg_body, gets the SoapEndpoint url and sets msg_url of the federation - termination object. -

  • -
  • - if it is a HTTP-Redirect method, then it builds the federation termination - notification QUERY message (optionally signs the notification message), - builds the federation termination notification url with federation - termination service url, sets msg_url in the federation termination - object, sets msg_body to NULL. -

  • -
-
-

Parameters

-
----- - - - - - -

defederation

a LassoDefederation

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_defederation_destroy ()

-
void
-lasso_defederation_destroy (LassoDefederation *defederation);
-

Destroys a LassoDefederation object.

-
-

Parameters

-
----- - - - - - -

defederation

a LassoDefederation

 
-
-
-
-
-

lasso_defederation_init_notification ()

-
lasso_error_t
-lasso_defederation_init_notification (LassoDefederation *defederation,
-                                      gchar *remote_providerID,
-                                      LassoHttpMethod http_method);
-

Sets a new federation termination notification to the remote provider id -with the provider id of the requester (from the server object) and the name -identifier of the federated principal.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

defederation

a LassoDefederation

 

remote_providerID

the provider id of the federation termination notified -provider.

 

http_method

the HTTP method to send the message.

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_defederation_process_notification_msg ()

-
lasso_error_t
-lasso_defederation_process_notification_msg
-                               (LassoDefederation *defederation,
-                                gchar *notification_msg);
-

Processes a lib:FederationTerminationNotification message. Rebuilds a -request object from the message and optionally verifies its signature.

-

Set the msg_nameIdentifier attribute with the NameIdentifier content of the -notification object and optionally set the msg_relayState attribute with the -RelayState content of the notification object.

-
-

Parameters

-
----- - - - - - - - - - - - - -

defederation

the federation termination object

 

notification_msg

the federation termination notification message

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_defederation_validate_notification ()

-
lasso_error_t
-lasso_defederation_validate_notification
-                               (LassoDefederation *defederation);
-

Checks notification with regards to message status and principal -federations; update them accordingly.

-
-

Parameters

-
----- - - - - - -

defederation

a LassoDefederation

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

Types and Values

-
-

struct LassoDefederation

-
struct LassoDefederation {
-	LassoProfile parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoAuthenticateRequester.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoAuthenticateRequester.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoAuthenticateRequester.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoAuthenticateRequester.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,104 +0,0 @@ - - - - -LassoDiscoAuthenticateRequester: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoAuthenticateRequester

-

LassoDiscoAuthenticateRequester — <disco:DirectiveType>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoDiscoAuthenticateRequester
-
-
-

Description

-
-

Figure 97. Schema fragment for disco:DirectiveType

-
-
-<xs: complexType name="DirectiveType">
- <xs: attribute name="descriptionIDRefs" type="xs:IDREFS" use="optional"/>
-</xs: complexType>
-<xs: element name="AuthenticateRequester" type="DirectiveType"/>
-
-
-
-
-
-
-

Functions

-
-

lasso_disco_authenticate_requester_new ()

-
LassoDiscoAuthenticateRequester *
-lasso_disco_authenticate_requester_new
-                               (void);
-
-
-
-

Types and Values

-
-

struct LassoDiscoAuthenticateRequester

-
struct LassoDiscoAuthenticateRequester {
-	LassoNode parent;
-
-	gchar *descriptionIDRefs;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoAuthenticateSessionContext.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoAuthenticateSessionContext.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoAuthenticateSessionContext.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoAuthenticateSessionContext.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,82 +0,0 @@ - - - - -LassoDiscoAuthenticateSessionContext: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoAuthenticateSessionContext

-

LassoDiscoAuthenticateSessionContext — <disco:DirectiveType>

-
-
-

Types and Values

- -
-
-

Description

-
-

Figure 98. Schema fragment for disco:DirectiveType

-
-
-<xs: complexType name="DirectiveType">
- <xs: attribute name="descriptionIDRefs" type="xs:IDREFS" use="optional"/>
-</xs: complexType>
-<xs: element name="AuthenticateSessionContext" type="DirectiveType"/>
-
-
-
-
-
-
-

Functions

-

-
-
-

Types and Values

-
-

struct LassoDiscoAuthenticateSessionContext

-
struct LassoDiscoAuthenticateSessionContext {
-	LassoNode parent;
-
-	gchar *descriptionIDRefs;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoAuthorizeRequester.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoAuthorizeRequester.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoAuthorizeRequester.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoAuthorizeRequester.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,103 +0,0 @@ - - - - -LassoDiscoAuthorizeRequester: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoAuthorizeRequester

-

LassoDiscoAuthorizeRequester — <disco:DirectiveType>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoDiscoAuthorizeRequester
-
-
-

Description

-
-

Figure 99. Schema fragment for disco:DirectiveType

-
-
-<xs: complexType name="DirectiveType">
- <xs: attribute name="descriptionIDRefs" type="xs:IDREFS" use="optional"/>
-</xs: complexType>
-<xs: element name="AuthorizeRequester" type="DirectiveType"/>
-
-
-
-
-
-
-

Functions

-
-

lasso_disco_authorize_requester_new ()

-
LassoDiscoAuthorizeRequester *
-lasso_disco_authorize_requester_new (void);
-
-
-
-

Types and Values

-
-

struct LassoDiscoAuthorizeRequester

-
struct LassoDiscoAuthorizeRequester {
-	LassoNode parent;
-
-	gchar *descriptionIDRefs;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoCredentials.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoCredentials.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoCredentials.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoCredentials.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,105 +0,0 @@ - - - - -LassoDiscoCredentials: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoCredentials

-

LassoDiscoCredentials — <disco:Credentials>

-
-
-

Functions

-
---- - - - - -
-LassoDiscoCredentials * - -lasso_disco_credentials_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDiscoCredentials
-
-
-

Description

-
-

Figure 100. Schema fragment for disco:Credentials

-
-
-<xs:element name="Credentials" minOccurs="0">
-  <xs:complexType>
-    <xs:sequence>
-      <xs:any namespace="##any" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
-    </xs:sequence>
-  </xs:complexType>
-</xs:element>
-
-
-
-
-
-

Functions

-
-

lasso_disco_credentials_new ()

-
LassoDiscoCredentials *
-lasso_disco_credentials_new (void);
-
-
-
-

Types and Values

-
-

struct LassoDiscoCredentials

-
struct LassoDiscoCredentials {
-	LassoNode parent;
-
-	GList *any; /* of xmlNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoDescription.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoDescription.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoDescription.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoDescription.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,266 +0,0 @@ - - - - -LassoDiscoDescription: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoDescription

-

LassoDiscoDescription — <disco:DescriptionType>

-
- -
-

Types and Values

-
---- - - - - -
structLassoDiscoDescription
-
-
-

Description

-
-

Figure 101. Schema fragment for disco:DescriptionType

-
-
-<xs:complexType name="DescriptionType">
-  <xs:sequence>
-    <xs:element name="SecurityMechID" type="xs:anyURI" minOccurs="1" maxOccurs="unbounded"/>
-    <xs:element name="CredentialRef" type="xs:IDREF" minOccurs="0" maxOccurs="unbounded"/>
-    <xs:choice>
-      <xs:group ref="WsdlRef"/>
-      <xs:group ref="BriefSoapHttpDescription"/>
-    </xs:choice>
-  </xs:sequence>
-  <xs:attribute name="id" type="xs:ID"/>
-</xs:complexType>
-
-<xs:group name="WsdlRef">
-  <xs:sequence>
-    <xs:element name="WsdlURI" type="xs:anyURI"/>
-    <xs:element name="ServiceNameRef" type="xs:QName"/>
-  </xs:sequence>
-</xs:group>
-
-<xs:group name="BriefSoapHttpDescription">
-  <xs:sequence>
-    <xs:element name="Endpoint" type="xs:anyURI"/>
-    <xs:element name="SoapAction" type="xs:anyURI" minOccurs="0"/>
-  </xs:sequence>
-</xs:group>
-
-
-
-
-
-

Functions

-
-

lasso_disco_description_copy ()

-
LassoDiscoDescription *
-lasso_disco_description_copy (LassoDiscoDescription *description);
-
-
-
-

lasso_disco_description_new ()

-
LassoDiscoDescription *
-lasso_disco_description_new ();
-
-
-
-

lasso_disco_description_new_with_WsdlRef ()

-
LassoDiscoDescription *
-lasso_disco_description_new_with_WsdlRef
-                               (const gchar *securityMechID,
-                                const gchar *wsdlURI,
-                                const gchar *serviceNameRef);
-
-
-
-

lasso_disco_description_new_with_BriefSoapHttpDescription ()

-
LassoDiscoDescription *
-lasso_disco_description_new_with_BriefSoapHttpDescription
-                               (const gchar *securityMechID,
-                                const gchar *endpoint,
-                                const gchar *soapAction);
-
-
-
-

lasso_disco_description_has_saml_authentication ()

-
gboolean
-lasso_disco_description_has_saml_authentication
-                               (LassoDiscoDescription *description);
-

Checks if the given description supports any security mechanism using -SAML authentication.

-
-

Parameters

-
----- - - - - - -

profile

a LassoDiscoDescription

 
-
-
-

Returns

-

TRUE if SAML is supported by the service description, FALSE if it -is not supported of if description is not a valid LassoDiscoDescription.

-
-
-
-
-

lasso_disco_description_has_x509_authentication ()

-
gboolean
-lasso_disco_description_has_x509_authentication
-                               (LassoDiscoDescription *description);
-

Checks if the given description supports any security mechanism using -X509 authentication.

-
-

Parameters

-
----- - - - - - -

profile

a LassoDiscoDescription

 
-
-
-

Returns

-

TRUE if X509 is supported by the service description, FALSE if it -is not supported of if description is not a valid LassoDiscoDescription.

-
-
-
-
-

Types and Values

-
-

struct LassoDiscoDescription

-
struct LassoDiscoDescription {
-	LassoNode parent;
-
-	/*
-	 * - The service instance description SHOULD list of all of the security mechanisms that
-	 *   the service instance supports.
-	 * - The client SHOULD pick the first mechanism (in the order listed) that it supports;
-	 *   the description SHOULD list them in order of preference, to avoid situations where the
-	 *   client fails to gain access to the service because it picked the wrong security
-	 *   mechanism.
-	 */
-	GList *SecurityMechID; /* of strings */
-	GList *CredentialRef; /* of strings */
-
-	/* WsdlRef group */
-	gchar *WsdlURI;
-	gchar *ServiceNameRef;
-
-	/* BriefSoapHttpDescription group */
-	gchar *Endpoint;
-	gchar *SoapAction;
-
-	char *id;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoEncryptedResourceID.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoEncryptedResourceID.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoEncryptedResourceID.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoEncryptedResourceID.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,106 +0,0 @@ - - - - -LassoDiscoEncryptedResourceID: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoEncryptedResourceID

-

LassoDiscoEncryptedResourceID — <disco:EncryptedResourceID>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoDiscoEncryptedResourceID
-
-
-

Description

-
-

Figure 102. Schema fragment for disco:EncryptedResourceID

-
-
-<xs:element name="EncryptedResourceID" type="EncryptedResourceIDType"/>
-<xs:complexType name="EncryptedResourceIDType">
-   <xs:sequence>
-      <xs:element ref="xenc:EncryptedData"/>
-      <xs:element ref="xenc:EncryptedKey"/>
-   </xs:sequence>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_disco_encrypted_resource_id_new ()

-
LassoDiscoEncryptedResourceID *
-lasso_disco_encrypted_resource_id_new ();
-
-
-
-

Types and Values

-
-

struct LassoDiscoEncryptedResourceID

-
struct LassoDiscoEncryptedResourceID {
-	LassoNode parent;
-
-	xmlNode *EncryptedData;
-	GList *EncryptedKey; /* of xmlNode* */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoEncryptResourceID.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoEncryptResourceID.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoEncryptResourceID.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoEncryptResourceID.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,103 +0,0 @@ - - - - -LassoDiscoEncryptResourceID: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoEncryptResourceID

-

LassoDiscoEncryptResourceID — <disco:DirectiveType>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoDiscoEncryptResourceID
-
-
-

Description

-
-

Figure 103. Schema fragment for disco:DirectiveType

-
-
-<xs: complexType name="DirectiveType">
- <xs: attribute name="descriptionIDRefs" type="xs:IDREFS" use="optional"/>
-</xs: complexType>
-<xs: element name="EncryptResourceID" type="DirectiveType"/>
-
-
-
-
-
-
-

Functions

-
-

lasso_disco_encrypt_resource_id_new ()

-
LassoDiscoEncryptResourceID *
-lasso_disco_encrypt_resource_id_new (void);
-
-
-
-

Types and Values

-
-

struct LassoDiscoEncryptResourceID

-
struct LassoDiscoEncryptResourceID {
-	LassoNode parent;
-
-	gchar *descriptionIDRefs;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoGenerateBearerToken.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoGenerateBearerToken.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoGenerateBearerToken.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoGenerateBearerToken.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,103 +0,0 @@ - - - - -LassoDiscoGenerateBearerToken: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoGenerateBearerToken

-

LassoDiscoGenerateBearerToken — <disco:DirectiveType>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoDiscoGenerateBearerToken
-
-
-

Description

-
-

Figure 104. Schema fragment for disco:DirectiveType

-
-
-<xs: complexType name="DirectiveType">
- <xs: attribute name="descriptionIDRefs" type="xs:IDREFS" use="optional"/>
-</xs: complexType>
-<xs: element name="GenerateBearerToken" type="disco: DirectiveType"/>
-
-
-
-
-
-
-

Functions

-
-

lasso_disco_generate_bearer_token_new ()

-
LassoDiscoGenerateBearerToken *
-lasso_disco_generate_bearer_token_new (void);
-
-
-
-

Types and Values

-
-

struct LassoDiscoGenerateBearerToken

-
struct LassoDiscoGenerateBearerToken {
-	LassoNode parent;
-
-	gchar *descriptionIDRefs;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoInsertEntry.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoInsertEntry.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoInsertEntry.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoInsertEntry.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,105 +0,0 @@ - - - - -LassoDiscoInsertEntry: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoInsertEntry

-

LassoDiscoInsertEntry — <disco:InsertEntryType>

-
-
-

Functions

-
---- - - - - -
-LassoDiscoInsertEntry * - -lasso_disco_insert_entry_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDiscoInsertEntry
-
-
-

Description

-
-

Figure 105. Schema fragment for disco:InsertEntryType

-
-
-<xs:complexType name="InsertEntryType">
-  <xs:sequence>
-    <xs:element ref="ResourceOffering"/>
-    <xs:any namespace="##any" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_disco_insert_entry_new ()

-
LassoDiscoInsertEntry *
-lasso_disco_insert_entry_new (LassoDiscoResourceOffering *resourceOffering);
-
-
-
-

Types and Values

-
-

struct LassoDiscoInsertEntry

-
struct LassoDiscoInsertEntry {
-	LassoNode parent;
-
-	LassoDiscoResourceOffering *ResourceOffering;
-	GList *any; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoModify.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoModify.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoModify.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoModify.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,122 +0,0 @@ - - - - -LassoDiscoModify: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoModify

-

LassoDiscoModify — <disco:Modify>

-
-
-

Functions

-
---- - - - - -
-LassoDiscoModify * - -lasso_disco_modify_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDiscoModify
-
-
-

Description

-
-

Figure 107. Schema fragment for disco:Modify

-
-
-<xs:element name="Modify" type="ModifyType"/>
-<xs:complexType name="ModifyType">
-  <xs:sequence>
-    <xs:group ref="ResourceIDGroup"/>
-    <xs:element name="InsertEntry" type="InsertEntryType" minOccurs="0" maxOccurs="unbounded"/>
-    <xs:element name="RemoveEntry" type="RemoveEntryType" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:attribute name="id" type="xs:ID" use="optional"/>
-</xs:complexType>
-
-<xs:group name="ResourceIDGroup">
-  <xs:sequence>
-    <xs:choice minOccurs="0" maxOccurs="1">
-      <xs:element ref="ResourceID"/>
-      <xs:element ref="EncryptedResourceID"/>
-    </xs:choice>
-  </xs:sequence>
-</xs:group>
-
-
-
-
-
-

Functions

-
-

lasso_disco_modify_new ()

-
LassoDiscoModify *
-lasso_disco_modify_new (void);
-
-
-
-

Types and Values

-
-

struct LassoDiscoModify

-
struct LassoDiscoModify {
-	LassoNode parent;
-
-	LassoDiscoResourceID *ResourceID;
-	LassoDiscoEncryptedResourceID *EncryptedResourceID;
-
-	GList *InsertEntry; /* of LassoNode */
-	GList *RemoveEntry; /* of LassoNode */
-
-	char *id;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoModifyResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoModifyResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoModifyResponse.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoModifyResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,133 +0,0 @@ - - - - -LassoDiscoModifyResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoModifyResponse

-

LassoDiscoModifyResponse — <disco:ModifyResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoDiscoModifyResponse
-
-
-

Description

-
-

Figure 106. Schema fragment for disco:ModifyResponse

-
-
-<xs:element name="ModifyResponse" type="ModifyResponseType"/>
-<xs:complexType name="ModifyResponseType">
-  <xs:sequence>
-    <xs:element ref="Status"/>
-    <xs:element ref="Extension" minOccurs="0" maxOccurs="1"/>
-  </xs:sequence>
-  <xs:attribute name="id" type="xs:ID" use="optional"/>
-  <xs:attribute name="newEntryIDs" use="optional">
-    <xs:simpleType>
-      <xs:list itemType="IDReferenceType"/>
-    </xs:simpleType>
-  </xs:attribute>
-</xs:complexType>
-
-Schema fragment (liberty-idwsf-utility-1.0-errata-v1.0.xsd):
-
-<xs:simpleType name="IDReferenceType">
-  <xs:annotation>
-    <xs:documentation> This type can be used when referring to elements that are
-      identified using an IDType </xs:documentation>
-    </xs:annotation>
-  <xs:restriction base="xs:string"/>
-</xs:simpleType>
-
-
-
-
-
-

Functions

-
-

lasso_disco_modify_response_new ()

-
LassoDiscoModifyResponse *
-lasso_disco_modify_response_new (LassoUtilityStatus *status);
-
-
-
-

Types and Values

-
-

struct LassoDiscoModifyResponse

-
struct LassoDiscoModifyResponse {
-	LassoNode parent;
-
-	/*
-	 * - QNames define in strings.h (LASSO_DISCO_STATUS_CODE_* ) are expected to appear in
-	 *   the"code" attribute of Status elements used in Discovery Service protocol messages.
-	 * - The "ref" attribute on the Status element is not used in this specification,
-	 *   so it MUST not appear on Status elements in Discovery Service protocol messages.
-	 * - The contents of the "comment" attribute are not defined by this specification,
-	 *   but it may be used for additional descriptive text intended for human consumption
-	 *   (for example, to carry information that will aid debugging).
-	*/
-	LassoUtilityStatus *Status;
-
-	char *id;
-	char *newEntryIDs;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoOptions.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoOptions.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoOptions.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoOptions.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,103 +0,0 @@ - - - - -LassoDiscoOptions: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoOptions

-

LassoDiscoOptions — <disco:Options>

-
-
-

Functions

-
---- - - - - -
-LassoDiscoOptions * - -lasso_disco_options_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDiscoOptions
-
-
-

Description

-
-

Figure 108. Schema fragment for disco:Options

-
-
-<xs:complexType name="OptionsType">
-  <xs:sequence>
-    <xs:element ref="Option" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_disco_options_new ()

-
LassoDiscoOptions *
-lasso_disco_options_new (void);
-
-
-
-

Types and Values

-
-

struct LassoDiscoOptions

-
struct LassoDiscoOptions {
-	LassoNode parent;
-
-	GList *Option; /* of strings */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoQuery.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoQuery.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoQuery.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoQuery.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoDiscoQuery: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoQuery

-

LassoDiscoQuery — <disco:Query>

-
-
-

Functions

-
---- - - - - -
-LassoDiscoQuery * - -lasso_disco_query_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDiscoQuery
-
-
-

Description

-
-

Figure 110. Schema fragment for disco:Query

-
-
-<xs:complexType name="QueryType">
-  <xs:sequence>
-    <xs:element name="RequestedService"
-      type="RequestedServiceType"
-      minOccurs="0"
-      maxOccurs="unbounded"/>
-    </xs:sequence>
-
-    <xs:anyAttribute namespace="##other" processContents="lax"/>
-  </xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_disco_query_new ()

-
LassoDiscoQuery *
-lasso_disco_query_new (void);
-
-
-
-

Types and Values

-
-

struct LassoDiscoQuery

-
struct LassoDiscoQuery {
-	LassoNode parent;
-
-	LassoDiscoResourceID *ResourceID;
-	LassoDiscoEncryptedResourceID *EncryptedResourceID;
-	GList *RequestedServiceType; /* of LassoNode */
-	gchar *id;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoQueryResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoQueryResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoQueryResponse.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoQueryResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,112 +0,0 @@ - - - - -LassoDiscoQueryResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoQueryResponse

-

LassoDiscoQueryResponse — <disco:QueryResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoDiscoQueryResponse
-
-
-

Description

-
-

Figure 109. Schema fragment for disco:QueryResponse

-
-
-<xs:complexType name="QueryResponseType">
-  <xs:sequence>
-    <xs:element ref="lu:Status"/>
-
-    <xs:element ref="wsa:EndpointReference"
-      minOccurs="0"
-      maxOccurs="unbounded"/>
-    </xs:sequence>
-    <xs:anyAttribute namespace="##other" processContents="lax"/>
-  </xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_disco_query_response_new ()

-
LassoDiscoQueryResponse *
-lasso_disco_query_response_new (LassoUtilityStatus *status);
-
-
-
-

Types and Values

-
-

struct LassoDiscoQueryResponse

-
struct LassoDiscoQueryResponse {
-	LassoNode parent;
-
-	LassoUtilityStatus *Status;
-	GList *ResourceOffering; /* of LassoNode */
-	LassoDiscoCredentials *Credentials;
-
-	char *id;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoRemoveEntry.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoRemoveEntry.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoRemoveEntry.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoRemoveEntry.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,107 +0,0 @@ - - - - -LassoDiscoRemoveEntry: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoRemoveEntry

-

LassoDiscoRemoveEntry — <disco:RemoveEntryType>

-
-
-

Functions

-
---- - - - - -
-LassoDiscoRemoveEntry * - -lasso_disco_remove_entry_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDiscoRemoveEntry
-
-
-

Description

-
-

Figure 111. Schema fragment for disco:RemoveEntryType

-
-
-<xs:complexType name="RemoveEntryType">
-  <xs:attribute name="entryID" type="IDReferenceType" use="required"/>
-</xs:complexType>
-
-Schema fragment (liberty-idwsf-utility-1.0-errata-v1.0.xsd)
-
-<xs:simpleType name="IDReferenceType">
-  <xs:restriction base="xs:string"/>
-</xs:simpleType>
-
-
-
-
-
-

Functions

-
-

lasso_disco_remove_entry_new ()

-
LassoDiscoRemoveEntry *
-lasso_disco_remove_entry_new (const gchar *entryID);
-
-
-
-

Types and Values

-
-

struct LassoDiscoRemoveEntry

-
struct LassoDiscoRemoveEntry {
-	LassoNode parent;
-
-	char *entryID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoRequestedServiceType.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoRequestedServiceType.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoRequestedServiceType.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoRequestedServiceType.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,110 +0,0 @@ - - - - -LassoDiscoRequestedServiceType: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoRequestedServiceType

-

LassoDiscoRequestedServiceType — <disco:RequestedServiceType>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoDiscoRequestedServiceType
-
-
-

Description

-
-

Figure 112. Schema fragment for disco:RequestedServiceType

-
-
-<xs:element name="RequestedServiceType" minOccurs="0" maxOccurs="unbounded">
-  <xs:complexType>
-     <xs:sequence>
-       <xs:element ref="ServiceType"/>
-       <xs:element ref="Options" minOccurs="0"/>
-     </xs:sequence>
-  </xs:complexType>
-</xs:element>
-
-<xs:element name="ServiceType" type="xs:anyURI"/>
-
-
-
-
-
-

Functions

-
-

lasso_disco_requested_service_type_new ()

-
LassoDiscoRequestedServiceType *
-lasso_disco_requested_service_type_new
-                               (const char *serviceType);
-
-
-
-

Types and Values

-
-

struct LassoDiscoRequestedServiceType

-
struct LassoDiscoRequestedServiceType {
-	LassoNode parent;
-
-	char  *ServiceType;
-	LassoDiscoOptions *Options;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoResourceID.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoResourceID.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoResourceID.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoResourceID.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,108 +0,0 @@ - - - - -LassoDiscoResourceID: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoResourceID

-

LassoDiscoResourceID — <disco:ResourceID>

-
-
-

Functions

-
---- - - - - -
-LassoDiscoResourceID * - -lasso_disco_resource_id_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDiscoResourceID
-
-
-

Description

-
-

Figure 113. Schema fragment for disco:ResourceID

-
-
-<xs:element name="ResourceID" type="ResourceIDType"/>
-<xs:complexType name="ResourceIDType">
-    <xs:simpleContent>
-       <xs:extension base="xs:anyURI">
-          <xs:attribute name="id" type="xs:ID" use="optional"/>
-       </xs:extension>
-    </xs:simpleContent>
- </xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_disco_resource_id_new ()

-
LassoDiscoResourceID *
-lasso_disco_resource_id_new (const gchar *content);
-
-
-
-

Types and Values

-
-

struct LassoDiscoResourceID

-
struct LassoDiscoResourceID {
-	LassoNode parent;
-
-	gchar *content;
-
-	gchar *id;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoResourceOffering.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoResourceOffering.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoResourceOffering.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoResourceOffering.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,127 +0,0 @@ - - - - -LassoDiscoResourceOffering: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoResourceOffering

-

LassoDiscoResourceOffering — <disco:ResourceOffering>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoDiscoResourceOffering
-
-
-

Description

-
-

Figure 114. Schema fragment for disco:ResourceOffering

-
-
-<xs:element name="ResourceOffering" type="ResourceOfferingType"/>
-<xs:complexType name="ResourceOfferingType">
-  <xs:sequence>
-    <xs:group ref="ResourceIDGroup"/>
-    <xs:element name="ServiceInstance" type="ServiceInstanceType"/>
-    <xs:element ref="Options" minOccurs="0"/>
-    <xs:element name="Abstract" type="xs:string" minOccurs="0"/>
-  </xs:sequence>
-  <xs:attribute name="entryID" type="IDType" use="optional"/>
-</xs:complexType>
-
-Schema fragment (liberty-idwsf-utility-1.0-errata-v1.0.xsd)
-
-<xs:simpleType name="IDType">
-  <xs:restriction base="xs:string"/>
-</xs:simpleType>
-
-
-
-
-
-

Functions

-
-

lasso_disco_resource_offering_new ()

-
LassoDiscoResourceOffering *
-lasso_disco_resource_offering_new (LassoDiscoServiceInstance *serviceInstance);
-
-
-
-

Types and Values

-
-

struct LassoDiscoResourceOffering

-
struct LassoDiscoResourceOffering {
-	LassoNode parent;
-
-	/* elements */
-	LassoDiscoResourceID *ResourceID;
-	LassoDiscoEncryptedResourceID *EncryptedResourceID;
-	LassoDiscoServiceInstance *ServiceInstance;
-
-	/*
-	 * If the Options element is present, but it is empty, it means that the service instance
-	 * explicitly advertises that none of the options are available.
-	*/
-	LassoDiscoOptions *Options;
-	gchar *Abstract;
-
-	/* attributes */
-	gchar *entryID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoSendSingleLogout.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoSendSingleLogout.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoSendSingleLogout.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoSendSingleLogout.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,103 +0,0 @@ - - - - -LassoDiscoSendSingleLogout: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoSendSingleLogout

-

LassoDiscoSendSingleLogout — <disco:DirectiveType>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoDiscoSendSingleLogout
-
-
-

Description

-
-

Figure 115. Schema fragment for disco:DirectiveType

-
-
-<xs: complexType name="DirectiveType">
- <xs: attribute name="descriptionIDRefs" type="xs:IDREFS" use="optional"/>
-</xs: complexType>
-<xs: element name="SendSingleLogOut" type="disco: DirectiveType"/>
-
-
-
-
-
-
-

Functions

-
-

lasso_disco_send_single_logout_new ()

-
LassoDiscoSendSingleLogout *
-lasso_disco_send_single_logout_new (void);
-
-
-
-

Types and Values

-
-

struct LassoDiscoSendSingleLogout

-
struct LassoDiscoSendSingleLogout {
-	LassoNode parent;
-
-	gchar *descriptionIDRefs;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoServiceInstance.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoServiceInstance.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscoServiceInstance.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscoServiceInstance.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,127 +0,0 @@ - - - - -LassoDiscoServiceInstance: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscoServiceInstance

-

LassoDiscoServiceInstance — <disco:ServiceInstanceType>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoDiscoServiceInstance
-
-
-

Description

-
-

Figure 116. Schema fragment for disco:ServiceInstanceType

-
-
-<xs:complexType name="ServiceInstanceType">
-  <xs:sequence>
-    <xs:element ref="ServiceType"/>
-    <xs:element name="ProviderID" type="md:entityIDType"/>
-    <xs:element name="Description" type="DescriptionType" minOccurs="1" maxOccurs="unbounded"/>
-  </xs:sequence>
-</xs:complexType>
-
-<xs:element name="ServiceType" type="xs:anyURI"/>
-
-
-
-
-
-

Functions

-
-

lasso_disco_service_instance_copy ()

-
LassoDiscoServiceInstance *
-lasso_disco_service_instance_copy (LassoDiscoServiceInstance *serviceInstance);
-
-
-
-

lasso_disco_service_instance_new ()

-
LassoDiscoServiceInstance *
-lasso_disco_service_instance_new (const gchar *serviceType,
-                                  const gchar *providerID,
-                                  LassoDiscoDescription *description);
-
-
-
-

Types and Values

-
-

struct LassoDiscoServiceInstance

-
struct LassoDiscoServiceInstance {
-	LassoNode parent;
-
-	char *ServiceType;
-	char *ProviderID;
-	GList *Description; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscovery.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscovery.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDiscovery.html 2021-06-01 09:58:51.678023826 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDiscovery.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,791 +0,0 @@ - - - - -LassoDiscovery: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDiscovery

-

LassoDiscovery — ID-WSF Discovery Service Profile

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoDiscovery * - -lasso_discovery_new () -
-LassoDiscovery * - -lasso_discovery_new_full () -
-lasso_error_t - -lasso_discovery_init_modify () -
-lasso_error_t - -lasso_discovery_add_insert_entry () -
-lasso_error_t - -lasso_discovery_add_remove_entry () -
-lasso_error_t - -lasso_discovery_init_query () -
-lasso_error_t - -lasso_discovery_add_requested_service_type () -
-lasso_error_t - -lasso_discovery_process_request_msg () -
-lasso_error_t - -lasso_discovery_build_response_msg () -
-lasso_error_t - -lasso_discovery_process_modify_response_msg () -
-lasso_error_t - -lasso_discovery_process_query_response_msg () -
-LassoWsfProfile * - -lasso_discovery_get_service () -
-GList * - -lasso_discovery_get_services () -
-LassoWsfProfile * - -(*LassoWsfProfileConstructor) () -
-void - -lasso_discovery_register_constructor_for_service_type () -
-void - -lasso_discovery_unregister_constructor_for_service_type () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDiscovery
-
-
-

Description

-

The Discovery service usually runs on the principal identity provider and -knowns about resources and services related to the principal. Attribute -providers can register themselves as offering resources for an user while -other services can ask where to find a given resource.

-

The following example is a service provider asking for a "PP" service (an -attribute provider for the "Personal Profile"):

-
- - - - - - - -
1
-2
-3
-4
-5
-6
-7
-8
-9
-10
-11
-12
-13
-14
-15
-16
-17
-18
-19
-20
-21
LassoServer *server;  // initialized before
-char* session_dump;   // initialized before
-
-LassoDiscovery *discovery;    // discovery service
-char *soap_answer;            // SOAP answer from disco service
-LassoProfileService *service; // instance to perform on requested service
-
-discovery = lasso_discovery_new(server);
-lasso_wsf_profile_set_session_from_dump(LASSO_WSF_PROFILE(discovery), session_dump);
-lasso_discovery_init_query(discovery);
-lasso_discovery_add_requested_service(discovery, LASSO_PP10_HREF);
-lasso_discovery_build_request_msg(discovery);
-
-// service must perform SOAP call to LASSO_WSF_PROFILE(discovery)->msg_url
-// the SOAP message is LASSO_WSF_PROFILE(discovery)->msg_body.  The answer
-// is stored in char* soap_answer;
-
-lasso_discovery_process_query_response_msg(discovery, soap_answer);
-
-// get an object to access the first service returned, or NULL if an error happened
-service = lasso_discovery_get_service(discovery);
-
- -
-
-

Functions

-
-

lasso_discovery_new ()

-
LassoDiscovery *
-lasso_discovery_new (LassoServer *server);
-

Creates a new LassoDiscovery.

-
-

Parameters

-
----- - - - - - -

server

the LassoServer

 
-
-
-

Returns

-

a newly created LassoDiscovery object; or NULL if an error occured.

-
-
-
-
-

lasso_discovery_new_full ()

-
LassoDiscovery *
-lasso_discovery_new_full (LassoServer *server,
-                          LassoDiscoResourceOffering *offering);
-

Creates a new LassoDiscovery.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

the LassoServer

 

offering

the LassoDiscoResourceOffering

 
-
-
-

Returns

-

a newly created LassoDiscovery object; or NULL if an error occured.

-
-
-
-
-

lasso_discovery_init_modify ()

-
lasso_error_t
-lasso_discovery_init_modify (LassoDiscovery *discovery,
-                             const char *security_mech_id);
-

Initializes a disco Modify/InsertEntry

-
-

Parameters

-
----- - - - - - - - - - - - - -

discovery

a LassoDiscovery

 

security_mech_id

the security mechanism identifier.

[allow-none]
-
-
-

Returns

-

0 on success; an error code otherwise.

-
-
-
-
-

lasso_discovery_add_insert_entry ()

-
lasso_error_t
-lasso_discovery_add_insert_entry (LassoDiscovery *discovery,
-                                  LassoDiscoServiceInstance *serviceInstance,
-                                  LassoDiscoResourceID *resourceId);
-

Add an LassoDiscoInsertEntry containing a new LassoDiscoResourceOffering, and initialize the -LassoDiscoResourceOffering using the LassoDiscoServiceInstance and LassoDiscoResourceId -object.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

discovery

a LassoDiscovery object

 

serviceInstance

an optional LassoDiscoServiceInstance object

 

resourceID

the new LassoDiscoResourceID used to create the LassoDiscoResrouceOffering

 
-
-
-

Returns

-

the newly created LassoDiscoInsertEntry or NULL if some preconditions failed.

-
-
-
-
-

lasso_discovery_add_remove_entry ()

-
lasso_error_t
-lasso_discovery_add_remove_entry (LassoDiscovery *discovery,
-                                  const gchar *entryID);
-

Add a RemoveEntry to the current Modify message for a Discovery service, -to remove the resource offering identified by entryID (returned in the -response to a Modify/InsertEntry message).

-
-

Parameters

-
----- - - - - - - - - - - - - -

discovery

a LassoDiscovery object

 

entryID

the idenitfier of a ResourceOffering to remove.

 
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_discovery_init_query ()

-
lasso_error_t
-lasso_discovery_init_query (LassoDiscovery *discovery,
-                            const gchar *security_mech_id);
-

Initializes a disco:Query message.

-
-

Parameters

-
----- - - - - - - - - - - - - -

discovery

a LassoDiscovery

 

security_mech_id

identifier of a wished security mechanism, or NULL if any is ok.

[allow-none]
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_discovery_add_requested_service_type ()

-
lasso_error_t
-lasso_discovery_add_requested_service_type
-                               (LassoDiscovery *discovery,
-                                const gchar *service_type,
-                                const gchar *option);
-

Adds a request for service of service_type - to the disco:Query being built.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

discovery

a LassoDiscovery

 

service_type

requested service type

 

option

option to the requested service

 
-
-
-

Returns

-

0 if successful

-
-
-
-
-

lasso_discovery_process_request_msg ()

-
lasso_error_t
-lasso_discovery_process_request_msg (LassoDiscovery *discovery,
-                                     const gchar *message,
-                                     const gchar *security_mech_id);
-

Process a received SOAP message for the discovery service.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

discovery

a LassoDiscovery object

 

message

a serialized SOAP message

 

security_mech_id

the security mech id to use for validating authorizations.

[allow-none]
-
-
-

Returns

-

0 if successfull, an error code otherwise.

-
-
-
-
-

lasso_discovery_build_response_msg ()

-
lasso_error_t
-lasso_discovery_build_response_msg (LassoDiscovery *discovery);
-

Execute needed action for the received request, and produce a response message.

-

If any critical error occur, it tries to produce a SOAP fault.

-
-

Parameters

-
----- - - - - - -

discovery

a LassoDiscovery object

 
-
-
-

Returns

-

0 on success; or an error code otherwise.

-
-
-
-
-

lasso_discovery_process_modify_response_msg ()

-
lasso_error_t
-lasso_discovery_process_modify_response_msg
-                               (LassoDiscovery *discovery,
-                                const gchar *message);
-

Processes a disco:ModifyResponse SOAP message.

-
-

Parameters

-
----- - - - - - - - - - - - - -

discovery

a LassoDiscovery

 

message

the disco:ModifyResponse SOAP message

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_discovery_process_query_response_msg ()

-
lasso_error_t
-lasso_discovery_process_query_response_msg
-                               (LassoDiscovery *discovery,
-                                const gchar *message);
-

Processes a disco:QueryResponse message. -Extract credentials from the response and put them in the session, -for later use by a request from a LassoWsfProfile.

-
-

Parameters

-
----- - - - - - - - - - - - - -

discovery

a LassoDiscovery

 

message

the disco:QueryResponse message

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_discovery_get_service ()

-
LassoWsfProfile *
-lasso_discovery_get_service (LassoDiscovery *discovery,
-                             const char *service_type);
-

After a disco:query message, creates a LassoDataService instance for the -requested service_type - with the first resource offering found or the first resource offering -matching the service type.

-
-

Parameters

-
----- - - - - - - - - - - - - -

discovery

a LassoDiscovery

 

service_type

the requested service type

 
-
-
-

Returns

-

a newly created LassoDataService object; or NULL if an -error occured.

-

[transfer full][allow-none]

-
-
-
-
-

lasso_discovery_get_services ()

-
GList *
-lasso_discovery_get_services (LassoDiscovery *discovery);
-

After a disco:query message, creates a GList object of LassoDataService.

-
-

Parameters

-
----- - - - - - -

discovery

a LassoDiscovery

 
-
-
-

Returns

-

a newly created GList object of LassoDataService; -or NULL if an error occured.

-

[transfer full][element-type LassoNode]

-
-
-
-
-

LassoWsfProfileConstructor ()

-
LassoWsfProfile *
-(*LassoWsfProfileConstructor) (LassoServer *server,
-                               LassoDiscoResourceOffering *offering);
-
-
-
-

lasso_discovery_register_constructor_for_service_type ()

-
void
-lasso_discovery_register_constructor_for_service_type
-                               (gchar const *service_type,
-                                LassoWsfProfileConstructor constructor);
-

This function permits to subclass of LassoWsfProfile to register a -constructor for the service type they supports.

-
-

Parameters

-
----- - - - - - - - - - - - - -

service_type

the URI of the service type

 

constructor

a constructor function for the profile handling this service type

 
-
-
-
-
-

lasso_discovery_unregister_constructor_for_service_type ()

-
void
-lasso_discovery_unregister_constructor_for_service_type
-                               (gchar const *service_type,
-                                LassoWsfProfileConstructor constructor);
-

This function permits to subclass of LassoWsfProfile to unregister a -constructor for the service type they previously registered using -lasso_discovery_register_constructor_for_service_type().

-
-

Parameters

-
----- - - - - - - - - - - - - -

service_type

the URI of the service type

 

constructor

a constructor function for the profile handling this service type

 
-
-
-
-
-

Types and Values

-
-

struct LassoDiscovery

-
struct LassoDiscovery {
-	LassoWsfProfile parent;
-
-	LassoDiscoResourceID *ResourceID;
-	LassoDiscoEncryptedResourceID *EncryptedResourceID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDsKeyInfo.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDsKeyInfo.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDsKeyInfo.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDsKeyInfo.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,96 +0,0 @@ - - - - -LassoDsKeyInfo: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDsKeyInfo

-

LassoDsKeyInfo — object mapping for an XML DSIG KeyInfo element

-
-
-

Functions

-
---- - - - - -
-LassoDsKeyInfo * - -lasso_ds_key_info_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDsKeyInfo
-
-
-

Description

-
-
-

Functions

-
-

lasso_ds_key_info_new ()

-
LassoDsKeyInfo *
-lasso_ds_key_info_new (void);
-

Creates a new LassoDsKeyInfo object.

-
-

Returns

-

a newly created LassoDsKeyInfo object

-
-
-
-
-

Types and Values

-
-

struct LassoDsKeyInfo

-
struct LassoDsKeyInfo {
-	LassoNode parent;
-
-	LassoDsKeyValue *KeyValue;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDsKeyValue.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDsKeyValue.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDsKeyValue.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDsKeyValue.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,96 +0,0 @@ - - - - -LassoDsKeyValue: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDsKeyValue

-

LassoDsKeyValue — object mapping for an XML DSIG KeyValue element

-
-
-

Functions

-
---- - - - - -
-LassoDsKeyValue * - -lasso_ds_key_value_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDsKeyValue
-
-
-

Description

-
-
-

Functions

-
-

lasso_ds_key_value_new ()

-
LassoDsKeyValue *
-lasso_ds_key_value_new (void);
-

Creates a new LassoDsKeyValue object.

-
-

Returns

-

a newly created LassoDsKeyValue object

-
-
-
-
-

Types and Values

-
-

struct LassoDsKeyValue

-
struct LassoDsKeyValue {
-	LassoNode parent;
-
-	LassoDsRsaKeyValue *RSAKeyValue;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDsRsaKeyValue.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDsRsaKeyValue.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDsRsaKeyValue.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDsRsaKeyValue.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,97 +0,0 @@ - - - - -LassoDsRsaKeyValue: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDsRsaKeyValue

-

LassoDsRsaKeyValue

-
-
-

Functions

-
---- - - - - -
-LassoDsRsaKeyValue * - -lasso_ds_rsa_key_value_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDsRsaKeyValue
-
-
-

Description

-
-
-

Functions

-
-

lasso_ds_rsa_key_value_new ()

-
LassoDsRsaKeyValue *
-lasso_ds_rsa_key_value_new (void);
-

Creates a new LassoDsRsaKeyValue object.

-
-

Returns

-

a newly created LassoDsRsaKeyValue object

-
-
-
-
-

Types and Values

-
-

struct LassoDsRsaKeyValue

-
struct LassoDsRsaKeyValue {
-	LassoNode parent;
-
-	char *Modulus;
-	char *Exponent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstData.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstData.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstData.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstData.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,120 +0,0 @@ - - - - -LassoDstData: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDstData

-

LassoDstData — <dst:Data>

-
-
-

Functions

-
---- - - - - -
-LassoDstData * - -lasso_dst_data_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDstData
-
-
-

Description

-
-

Figure 117. Schema fragment for dst:Data

-
-
-<xs:element name="Data" minOccurs="0" maxOccurs="unbounded">
-  <xs:complexType>
-    <xs:sequence>
-      <xs:any minOccurs="0" maxOccurs="unbounded"/>
-    </xs:sequence>
-    <xs:attribute name="id" type="xs:ID"/>
-    <xs:attribute name="itemIDRef" type="IDReferenceType"/>
-  </xs:complexType>
-</xs:element>
-
-Schema fragment (liberty-idwsf-utility-1.0-errata-v1.0.xsd)
-
-<xs:simpleType name="IDReferenceType">
-  <xs:annotation>
-    <xs:documentation> This type can be used when referring to elements that are
-      identified using an IDType </xs:documentation>
-    </xs:annotation>
-  <xs:restriction base="xs:string"/>
-</xs:simpleType>
-
-
-
-
-
-

Functions

-
-

lasso_dst_data_new ()

-
LassoDstData *
-lasso_dst_data_new (void);
-
-
-
-

Types and Values

-
-

struct LassoDstData

-
struct LassoDstData {
-	LassoNode parent;
-
-	GList *any; /* of xmlNode* */
-
-	char *id;
-	char *itemIDRef;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstModification.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstModification.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstModification.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstModification.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,120 +0,0 @@ - - - - -LassoDstModification: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDstModification

-

LassoDstModification — <dst:Modification>

-
-
-

Functions

-
---- - - - - -
-LassoDstModification * - -lasso_dst_modification_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDstModification
-
-
-

Description

-
-

Figure 118. Schema fragment for dst:Modification

-
-
-<xs:element name="Modification" maxOccurs="unbounded">
-<xs:complexType>
-    <xs:sequence>
-        <xs:element name="Select" type="SelectType"/>
-        <xs:element name="NewData" minOccurs="0">
-            <xs:complexType>
-                <xs:sequence>
-                    <xs:any minOccurs="0" maxOccurs="unbounded"/>
-                </xs:sequence>
-            </xs:complexType>
-        </xs:element>
-    </xs:sequence>
-    <xs:attribute name="id" type="xs:ID"/>
-    <xs:attribute name="notChangedSince" type="xs:dateTime"/>
-    <xs:attribute name="overrideAllowed" type="xs:boolean" default="0"/>
-</xs:complexType>
-</xs:element>
-
-
-
-
-
-

Functions

-
-

lasso_dst_modification_new ()

-
LassoDstModification *
-lasso_dst_modification_new (const char *select);
-
-
-
-

Types and Values

-
-

struct LassoDstModification

-
struct LassoDstModification {
-	LassoNode parent;
-
-	char *Select;
-	LassoDstNewData *NewData;
-
-	char *id;
-	char *notChangedSince;
-	gboolean overrideAllowed;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstModify.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstModify.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstModify.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstModify.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,130 +0,0 @@ - - - - -LassoDstModify: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDstModify

-

LassoDstModify — <dst:Modify>

-
-
-

Functions

-
---- - - - - -
-LassoDstModify * - -lasso_dst_modify_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDstModify
-
-
-

Description

-
-

Figure 120. Schema fragment for dst:Modify

-
-
-<xs:element name="Modify" type="ModifyType"/>
-<xs:complexType name="ModifyType">
-    <xs:sequence>
-        <xs:group ref="ResourceIDGroup" minOccurs="0"/>
-        <xs:element name="Modification" maxOccurs="unbounded">
-            <xs:complexType>
-                <xs:sequence>
-                    <xs:element name="Select" type="SelectType"/>
-                    <xs:element name="NewData" minOccurs="0">
-                        <xs:complexType>
-                            <xs:sequence>
-                                <xs:any minOccurs="0" maxOccurs="unbounded"/>
-                            </xs:sequence>
-                        </xs:complexType>
-                    </xs:element>
-                </xs:sequence>
-                <xs:attribute name="id" type="xs:ID"/>
-                <xs:attribute name="notChangedSince" type="xs:dateTime"/>
-                <xs:attribute name="overrideAllowed" type="xs:boolean" default="0"/>
-            </xs:complexType>
-        </xs:element>
-        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-    </xs:sequence>
-    <xs:attribute name="id" type="xs:ID"/>
-    <xs:attribute name="itemID" type="IDType"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_dst_modify_new ()

-
LassoDstModify *
-lasso_dst_modify_new ();
-
-
-
-

Types and Values

-
-

struct LassoDstModify

-
struct LassoDstModify {
-	LassoNode parent;
-
-	LassoDiscoResourceID *ResourceID;
-	LassoDiscoEncryptedResourceID *EncryptedResourceID;
-	GList *Modification; /* of LassoNode */
-	GList *Extension; /* of xmlNode* */
-
-	char *id;
-	char *itemID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstModifyResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstModifyResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstModifyResponse.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstModifyResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoDstModifyResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDstModifyResponse

-

LassoDstModifyResponse — <dst:ModifyResponse>

-
-
-

Functions

-
---- - - - - -
-LassoDstModifyResponse * - -lasso_dst_modify_response_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDstModifyResponse
-
-
-

Description

-
-

Figure 119. Schema fragment for dst:ModifyResponse

-
-
-<xs:element name="ModifyResponse" type="ResponseType"/>
-<xs:complexType name="ResponseType">
-    <xs:sequence>
-        <xs:element ref="Status"/>
-        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-    </xs:sequence>
-    <xs:attribute name="id" type="xs:ID"/>
-    <xs:attribute name="itemIDRef" type="IDReferenceType"/>
-    <xs:attribute name="timeStamp" type="xs:dateTime"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_dst_modify_response_new ()

-
LassoDstModifyResponse *
-lasso_dst_modify_response_new (LassoUtilityStatus *status);
-
-
-
-

Types and Values

-
-

struct LassoDstModifyResponse

-
struct LassoDstModifyResponse {
-	LassoNode parent;
-
-	GList *Extension; /* of xmlNode* */
-	LassoUtilityStatus *Status;
-
-	char *id;
-	char *itemIDRef;
-	char *timeStamp;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstNewData.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstNewData.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstNewData.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstNewData.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,105 +0,0 @@ - - - - -LassoDstNewData: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDstNewData

-

LassoDstNewData — <dst:NewData>

-
-
-

Functions

-
---- - - - - -
-LassoDstNewData * - -lasso_dst_new_data_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDstNewData
-
-
-

Description

-
-

Figure 121. Schema fragment for dst:NewData

-
-
-<xs:element name="NewData" minOccurs="0">
-    <xs:complexType>
-        <xs:sequence>
-            <xs:any minOccurs="0" maxOccurs="unbounded"/>
-        </xs:sequence>
-    </xs:complexType>
-</xs:element>
-
-
-
-
-
-

Functions

-
-

lasso_dst_new_data_new ()

-
LassoDstNewData *
-lasso_dst_new_data_new (void);
-
-
-
-

Types and Values

-
-

struct LassoDstNewData

-
struct LassoDstNewData {
-	LassoNode parent;
-
-	GList *any; /* of xmlNode* */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstQuery.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstQuery.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstQuery.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstQuery.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,144 +0,0 @@ - - - - -LassoDstQuery: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDstQuery

-

LassoDstQuery — <dst:Query>

-
-
-

Functions

-
---- - - - - -
-LassoDstQuery * - -lasso_dst_query_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDstQuery
-
-
-

Description

-
-

Figure 124. Schema fragment for dst:Query

-
-
-<xs:element name="Query" type="QueryType"/>
-<xs:complexType name="QueryType">
-    <xs:sequence>
-        <xs:group ref="ResourceIDGroup" minOccurs="0"/>
-   <xs:element name="QueryItem" maxOccurs="unbounded"/>
-   <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-    </xs:sequence>
-    <xs:attribute name="id" type="xs:ID"/>
-    <xs:attribute name="itemID" type="IDType"/>
-</xs:complexType>
-
-<xs:simpleType name="IDReferenceType">
-  <xs:annotation>
-    <xs:documentation> This type can be used when referring to elements that are
-      identified using an IDType </xs:documentation>
-    </xs:annotation>
-  <xs:restriction base="xs:string"/>
-</xs:simpleType>
-
-
-
-
-
-

Functions

-
-

lasso_dst_query_new ()

-
LassoDstQuery *
-lasso_dst_query_new (LassoDstQueryItem *query_item);
-

Creates a new LassoDstQuery object. If query_item - is set it is added to -the requested query items.

-
-

Parameters

-
----- - - - - - -

query_item

query item to embed in request (optional)

 
-
-
-

Returns

-

a newly created LassoDstQuery object.

-
-
-
-
-

Types and Values

-
-

struct LassoDstQuery

-
struct LassoDstQuery {
-	LassoNode parent;
-
-	LassoDiscoResourceID *ResourceID;
-	LassoDiscoEncryptedResourceID *EncryptedResourceID;
-	GList *QueryItem; /* of LassoNode */
-	GList *Extension; /* of xmlNode* */
-
-	char *id;
-	char *itemID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstQueryItem.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstQueryItem.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstQueryItem.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstQueryItem.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,127 +0,0 @@ - - - - -LassoDstQueryItem: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDstQueryItem

-

LassoDstQueryItem — <dst:QueryItem>

-
-
-

Functions

-
---- - - - - -
-LassoDstQueryItem * - -lasso_dst_query_item_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDstQueryItem
-
-
-

Description

-
-

Figure 122. Schema fragment for dst:QueryItem

-
-
-<xs:element name="QueryItem" maxOccurs="unbounded">
-  <xs:complexType>
-    <xs:sequence>
-      <xs:element name="Select" type="SelectType"/>
-    </xs:sequence>
-    <xs:attribute name="id" type="xs:ID"/>
-    <xs:attribute name="includeCommonAttributes" type="xs:boolean" default="0"/>
-    <xs:attribute name="itemID" type="IDType"/>
-    <xs:attribute name="changedSince" type="xs:dateTime"/>
-  </xs:complexType>
-</xs:element>
-
-Schema fragment (liberty-idwsf-utility-1.0-errata-v1.0.xsd):
-
-<xs:simpleType name="IDType">
-  <xs:annotation>
-    <xs:documentation>
-      This type should be used to provided IDs to components that have IDs
-      that may not  be scoped within the local xml instance document.
-    </xs:documentation>
-    </xs:annotation>
-    <xs:restriction base="xs:string"/>
-</xs:simpleType>
-
-
-
-
-
-

Functions

-
-

lasso_dst_query_item_new ()

-
LassoDstQueryItem *
-lasso_dst_query_item_new (const char *select,
-                          const char *item_id);
-
-
-
-

Types and Values

-
-

struct LassoDstQueryItem

-
struct LassoDstQueryItem {
-	LassoNode parent;
-
-	char *Select;
-
-	char *id;
-	gboolean includeCommonAttributes;
-	char *itemID;
-	char *changedSince;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstQueryResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstQueryResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoDstQueryResponse.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoDstQueryResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,125 +0,0 @@ - - - - -LassoDstQueryResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoDstQueryResponse

-

LassoDstQueryResponse — <dst:QueryResponse>

-
-
-

Functions

-
---- - - - - -
-LassoDstQueryResponse * - -lasso_dst_query_response_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoDstQueryResponse
-
-
-

Description

-
-

Figure 123. Schema fragment for dst:QueryResponse

-
-
-<xs:element name="QueryResponse" type="QueryResponseType"/>
-<xs:complexType name="QueryResponseType">
-  <xs:sequence>
-    <xs:element ref="Status"/>
-    <xs:element name="Data" minOccurs="0" maxOccurs="unbounded"/>
-    <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:attribute name="id" type="xs:ID"/>
-  <xs:attribute name="itemIDRef" type="IDReferenceType"/>
-  <xs:attribute name="timeStamp" type="xs:dateTime"/>
-</xs:complexType>
-
-Schema fragment (liberty-idwsf-utility-1.0-errata-v1.0.xsd):
-
-<xs:simpleType name="IDReferenceType">
-  <xs:annotation>
-    <xs:documentation> This type can be used when referring to elements that are
-      identified using an IDType </xs:documentation>
-    </xs:annotation>
-  <xs:restriction base="xs:string"/>
-</xs:simpleType>
-
-
-
-
-
-

Functions

-
-

lasso_dst_query_response_new ()

-
LassoDstQueryResponse *
-lasso_dst_query_response_new (LassoUtilityStatus *status);
-
-
-
-

Types and Values

-
-

struct LassoDstQueryResponse

-
struct LassoDstQueryResponse {
-	LassoNode parent;
-
-	LassoUtilityStatus *Status;
-	GList *Data; /* of LassoNode */
-	GList *Extension; /* of xmlNode* */
-
-	char *id;
-	char *itemIDRef;
-	char *timeStamp;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoEcp.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoEcp.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoEcp.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoEcp.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,641 +0,0 @@ - - - - -LassoEcp: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoEcp

-

LassoEcp — Enhanced Client or Proxy Profile (SAMLv2)

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-gboolean - -lasso_ecp_is_provider_in_sp_idplist () -
-gboolean - -lasso_ecp_is_idp_entry_known_idp_supporting_ecp () -
-void - -lasso_ecp_set_known_sp_provided_idp_entries_supporting_ecp () -
-gboolean - -lasso_ecp_has_sp_idplist () -
-gchar * - -lasso_ecp_get_endpoint_url_by_entity_id () -
-int - -lasso_ecp_process_sp_idp_list () -
-LassoEcp * - -lasso_ecp_new () -
-lasso_error_t - -lasso_ecp_process_authn_request_msg () -
-lasso_error_t - -lasso_ecp_process_response_msg () -
-void - -lasso_ecp_destroy () -
-
-
-

Types and Values

-
---- - - - - -
structLassoEcp
-
-
-

Description

-
-

Introduction

-

The LassoEcp object is used to implement a SAMLv2 ECP client. -If you want to support ECP in a SP see [ecp-sp]. -If you want to support ECP in a IdP see [ecp-idp].

-
-
-
-

ECP Operational Steps

-

SAML2 Profile for ECP (Section 4.2) defines these steps for an ECP -transaction

-
    -
  1. ECP issues HTTP Request to SP

  2. -
  3. SP issues <samlp:AuthnRequest> to ECP using PAOS

  4. -
  5. ECP determines IdP

  6. -
  7. ECP conveys <samlp:AuthnRequest> to IdP using SOAP

  8. -
  9. IdP identifies principal

  10. -
  11. IdP issues <samlp:Response> to ECP, targeted at SP using SOAP

  12. -
  13. ECP conveys <samlp:Response> to SP using PAOS

  14. -
  15. SP grants or denies access to principal

  16. -
-
-
-
-

Functions

-
-

lasso_ecp_is_provider_in_sp_idplist ()

-
gboolean
-lasso_ecp_is_provider_in_sp_idplist (LassoEcp *ecp,
-                                     const gchar *entity_id);
-

Check to see if the provider with entity_id - is in the -ecp IDPList returned by the SP.

-
-

Parameters

-
----- - - - - - - - - - - - - -

ecp

a LassoEcp

 

entity_id

EntityID to check if member of LassoEcp.IDPList

 
-
-
-

Returns

-

TRUE if entity_id -is in LassoEcp.IDPList, FALSE otherwise

-
-
-
-
-

lasso_ecp_is_idp_entry_known_idp_supporting_ecp ()

-
gboolean
-lasso_ecp_is_idp_entry_known_idp_supporting_ecp
-                               (LassoEcp *ecp,
-                                const LassoSamlp2IDPEntry *idp_entry);
-

Check to see if the idp_entry - is in the entity_id_list -

-
-

Parameters

-
----- - - - - - - - - - - - - -

ecp

a LassoEcp

 

idp_entry

LassoSamlp2IDPEntry to check if member of entity_id_list -

 
-
-
-

Returns

-

TRUE if entity_id -is in idp_list -, FALSE otherwise

-
-
-
-
-

lasso_ecp_set_known_sp_provided_idp_entries_supporting_ecp ()

-
void
-lasso_ecp_set_known_sp_provided_idp_entries_supporting_ecp
-                               (LassoEcp *ecp);
-

The SP may provide a list of LassoSamlp2IDPEntry -(LassoEcp.sp_idp_list) which it trusts. The ECP client -has a list of IDP EntityID's it knows supports ECP -(LassoEcp.known_idp_entity_ids_supporting_ecp). The set of -possible IDP's which can service the SP's authn request are the -interesection of these two lists (the IDP's the SP approves and -IDP's the ECP knows about). This find the common members between -the two lists and assign them to -LassoEcp.known_sp_provided_idp_entries_supporting_ecp.

-
-

Parameters

-
----- - - - - - -

ecp

a LassoEcp

 
-
-
-
-
-

lasso_ecp_has_sp_idplist ()

-
gboolean
-lasso_ecp_has_sp_idplist (LassoEcp *ecp);
-

Returns TRUE if the SP provided an IDP List, FALSE otherwise.

-
-

Parameters

-
----- - - - - - -

ecp

a LassoEcp

 
-
-
-
-
-

lasso_ecp_get_endpoint_url_by_entity_id ()

-
gchar *
-lasso_ecp_get_endpoint_url_by_entity_id
-                               (LassoEcp *ecp,
-                                const gchar *entity_id);
-

Returns the SingleSignOnService SOAP endpoint URL for the specified -entity_id -. If the provider cannot be found or if the provider does -not have a matching endpoint NULL will be returned.

-
-

Parameters

-
----- - - - - - - - - - - - - -

ecp

a LassoEcp

 

entity_id

the EntityID of the IdP

 
-
-
-

Returns

-

url (must be freed by caller)

-
-
-
-
-

lasso_ecp_process_sp_idp_list ()

-
int
-lasso_ecp_process_sp_idp_list (LassoEcp *ecp,
-                               const LassoSamlp2IDPList *sp_idp_list);
-

The SP may optionally send a list of IdP's it trusts in ecp:IDPList. -The ecp:IDPList may not be complete if the IDPList.GetComplete is -non-NULL. If so the IDPList.GetComplete is a URL where a complete -IDPList may be fetched.

-

Whenever the IDPList is updated this function needs to be called -because it sets the -LassoEcp.known_sp_provided_idp_entries_supporting_ecp and the -default IdP URL (LassoProfile.msg_url).

-

The LassoEcp client has a list of IdP's it knows supports ECP -(LassoEcp.known_idp_entity_ids_supporting_ecp). The set of IdP's -available to select from should be those in common between SP -provided IdP list and those known by this ECP client to support -ECP.

-

This routine sets the -LassoEcp.known_sp_provided_idp_entries_supporting_ecp list to the -common members (e.g. intersection) of the SP provided IdP list and -the list of known IdP's supporting ECP.

-

A default IdP will be selected and it's endpoint URL will be -assigned to LassoProfile.msg_url.

-

If the SP provided an IDP list then the default URL will be taken -from first IDPEntry in -LassoEcp.known_sp_provided_idp_entries_supporting_ecp otherwise -it will be taken from LassoEcp.known_idp_entity_ids_supporting_ecp.

-
-

Parameters

-
----- - - - - - -

ecp

a LassoEcp

 
-
-
-
-
-

lasso_ecp_new ()

-
LassoEcp *
-lasso_ecp_new (LassoServer *server);
-

Creates a new LassoEcp.

-
-

Returns

-

a newly created LassoEcp object; or NULL if an error -occured

-
-
-
-
-

lasso_ecp_process_authn_request_msg ()

-
lasso_error_t
-lasso_ecp_process_authn_request_msg (LassoEcp *ecp,
-                                     const char *authn_request_msg);
-

This function implements the following ECP step: -ECP Step 3, ECP determines IdP -ECP Step 4, parse SP PAOS Authn request, build SOAP for IdP

-

This is to be used in an ECP client. The authn_request_msg - is the -SOAP PAOS message received from the SP in response to a resource -request with an HTTP Accept header indicating PAOS support.

-

The following actions are implemented:

-
    -
  • Extract the samlp:AuthnRequest from the SOAP body and build a -new SOAP message containing the samlp:AuthnRequest which will -be forwarded to the IdP. This new SOAP message is stored in the -LassoProfile.msg_body.

  • -
  • -

    Parse the SOAP header which will contain a paos:Request, a -ecp:Request and optionally a ecp:RelayState. Some of the data -in these headers need to be preserved for later processing steps.

    -
      -
    1. The paos:Request.responseConsumerURL is copied to the -LassoEcp.response_consumer_url. This is necessary because the -ECP client MUST assure it matches the -ecp:Response.AssertionConsumerServiceURL returned by the IdP to -prevent man-in-the-middle attacks. It must also match the -samlp:AuthnRequest.AssertionConsumerServiceURL.

    2. -
    3. If the paos:Request contained a messageID it is copied to -LassoEcp.message_id so it can be returned in the subsequent -paos:Response.refToMessageID. This allows a provider to -correlate messages.

    4. -
    5. If an ecp:RelayState is present it is copied to -LassoEcp.relaystate. This is necessary because in step 7 when -the ECP responds to the SP it must include RelayState provided in -the request.

    6. -
    -
  • -
  • -

    In addition the following items are copied to the LassoEcp for -informational purposes:

    -
      -
    • LassoEcp.issuer = ecp:Request.Issuer

    • -
    • LassoEcp.provider_name = ecp:Request.ProviderName

    • -
    • LassoEcp.is_passive = ecp:Request.IsPassive

    • -
    • LassoEcp.sp_idp_list = ecp:Request.IDPList

    • -
    -
  • -
-
-

IdP Selection

-

In Step 3. The ECP must determine the IdP to forward the -AuthnRequest to. There are two sets of IdP's which come into -play. The ECP client has a set of IdP's it knows about because -their metadata has been loaded into the LassoServer object. The SP -may optionally send a list of IdP's in the ecp:Request that it -trusts.

-

The selected IdP *must* be one of the IdP's loaded into the -LassoServer object from metadata because the IdP endpoints must be -known. Furthermore the IdP *must* support the SingleSignOnService -using the SOAP binding. Therefore the known IdP's are filtered for -those that match this criteria and a list of their EntityID's are -assigned to LassoEcp.known_idp_entity_ids_supporting_ecp. The -selected IdP *must* be a member of this list.

-

The SP may optionally send a list of IdP's it trusts. If the SP -sends an IDPList the selected IdP should be a member of this list -and from above we know it must also be a member of the -LassoEcp.known_idp_entity_ids_supporting_ecp. Therefore the -LassoEcp.known_sp_provided_idp_entries_supporting_ecp list is set -to the common members (e.g. intersection) of the SP provided IdP -list and the list of known IdP's supporting ECP.

-

When making an IdP selection if the SP provided an IdP List (use -LassoEcp.lasso_ecp_has_sp_idplist()) then it should be selected -from the LassoEcp.known_sp_provided_idp_entries_supporting_ecp -list. Otherwise the IdP should be selected from -LassoEcp.known_idp_entity_ids_supporting_ecp.

-

A default IdP will be selected using the above logic by picking the -first IdP in the appropriate list, it's endpoint URL will be -assigned to LassoProfile.msg_url. The above processing is -implemented by LassoEcp.lasso_ecp_process_sp_idp_list() and if the -SP IDPList is updated this routine should be called.

-

A note about the 3 IdP lists. The LassoEcp.sp_idp_list.IDPList -and LassoEcp.known_sp_provided_idp_entries_supporting_ecp are -GList's of LassoSamlp2IDPEntry object which have a ProviderID, -Name, and Loc attribute. You may wish to use this SP provided -information when making a decision or presenting in a user -interface that allows a user to make a choice. The -LassoEcp.known_idp_entity_ids_supporting_ecp is a GList of -EntityID strings.

-

Given the EntityID of an IdP you can get the ECP endpoint by -calling LassoEcp.lasso_ecp_get_endpoint_url_by_entity_id()

-
-
-
-

Results

-

After a successful return from this call you are ready to complete -Step 4. and forward the request the IdP.

-

The URL to send to the request to will be LassoProfile.msg_url (if -you accept the default IdP) and the body of the message to post -will be LassoProfile.msg_body.

-
-
-
-

Side Effects

-

After a successful return the LassoEcp object will be updated with:

-
    -
  • ecp->response_consumer_url = paos_request->responseConsumerURL

  • -
  • ecp->message_id = paos_request->messageID

  • -
  • ecp->relaystate = ecp_relaystate->RelayState

  • -
  • ecp->issuer = ecp_request->Issue

  • -
  • ecp->provider_name = ecp_request->ProviderName

  • -
  • ecp->is_passive = ecp_request->IsPassive

  • -
  • ecp->known_idp_entity_ids_supporting_ecp

  • -
  • ecp->sp_idp_list = ecp_request->IDPList

  • -
  • ecp->known_sp_provided_idp_entries_supporting_ecp

  • -
-
-
-

Parameters

-
----- - - - - - - - - - - - - -

ecp

this LassoEcp object

 

authn_request_msg

the PAOS authn request received from the SP

 
-
-
-
-
-

lasso_ecp_process_response_msg ()

-
lasso_error_t
-lasso_ecp_process_response_msg (LassoEcp *ecp,
-                                const char *response_msg);
-

The function implements ECP Step 7; parse IdP SOAP response and -build PAOS response for SP.

-

See SAML Profile Section 4.2.4.5 PAOS Response Header Block: ECP to SP

-

This is to be used in an ECP client. The response_msg - parameter -contains the SOAP response from the IdP. We extract the ECP Header -Block and body from it. We will generate a new PAOS message to send -to the SP, the SOAP header will contain a paos:Response. If we -received a paos:Request.MessageID in Step. 4 from the SP then we -will copy it back to the paos:Response.refToMessageID. If we -received a RelayState we will add that to the SOAP header as well.

-

To prevent a man-in-the-middle attack we verify the -responseConsumerURL we received in Step 4 matches the -ecp:Response.AssertionConsumerServiceURL we just received back from -the IdP. If they do not match we return a -LASSO_ECP_ERROR_ASSERTION_CONSUMER_URL_MISMATCH error and set the -LassoProvider.msg_body to the appropriate SOAP fault.

-

The new PAOS message for the SP we are buiding contains the IdP -response in the new SOAP body and the new SOAP headers will contain -a paso:Response and optionally an ecp:RelayState.

-

After a successful return from this call you are ready to complete -Step 7. and forward the response to the SP.

-

The PASO message is assigned to the LassoProvider.msg_body and -the desination URL is assigned to the LassoProvider.msg_url.

-
-

Side Effects

-

After a successful return the LassoEcp object will be updated with:

-
    -
  • ecp->assertion_consumer_url = ecp_response->AssertionConsumerServiceURL

  • -
  • ecp.profile.msg_url = ecp->assertion_consumer_url

  • -
  • ecp.profile.msg_body_url = PAOS response to SP

  • -
-
-
-

Parameters

-
----- - - - - - - - - - - - - -

ecp

this LassoEcp object

 

response_msg

the SOAP response from the IdP

 
-
-
-
-
-

lasso_ecp_destroy ()

-
void
-lasso_ecp_destroy (LassoEcp *ecp);
-

Destroys a LassoEcp object

-
-

Parameters

-
----- - - - - - -

ecp

a LassoEcp

 
-
-
-
-
-

Types and Values

-
-

struct LassoEcp

-
struct LassoEcp {
-	LassoProfile parent;
-
-	gchar *assertion_consumer_url;
-	gchar *message_id;
-	gchar *response_consumer_url;
-	gchar *relaystate;
-	LassoSaml2NameID *issuer;
-	gchar *provider_name;
-	gboolean is_passive;
-	LassoSamlp2IDPList *sp_idp_list;
-	GList *known_sp_provided_idp_entries_supporting_ecp; /* of LassoSamlp2IDPEntry */
-	GList *known_idp_entity_ids_supporting_ecp;	         /* of strings */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoEcpRelayState.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoEcpRelayState.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoEcpRelayState.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoEcpRelayState.html 2022-03-15 12:19:00.310674157 +0000 @@ -7,7 +7,7 @@ - + @@ -20,7 +20,7 @@ Home Up Prev -Next +Next
@@ -49,7 +49,7 @@ -LassoNode * +LassoNode * lasso_ecp_relay_state_new () @@ -113,7 +113,7 @@

lasso_ecp_relay_state_new ()

-
LassoNode *
+
LassoNode *
 lasso_ecp_relay_state_new (const gchar *RelayState);

The LassoEcpRelayState object is initialized as follows:


diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoEcpRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoEcpRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoEcpRequest.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoEcpRequest.html 2022-03-15 12:19:00.310674157 +0000 @@ -6,7 +6,7 @@ - + @@ -19,7 +19,7 @@ Home Up -Prev +Prev Next

@@ -49,7 +49,7 @@ -LassoNode * +LassoNode * lasso_ecp_request_new () @@ -114,11 +114,11 @@

lasso_ecp_request_new ()

-
LassoNode *
+
LassoNode *
 lasso_ecp_request_new (const gchar *Issuer,
                        gboolean IsPassive,
                        const gchar *ProviderName,
-                       LassoSamlp2IDPList *IDPList);
+ LassoSamlp2IDPList *IDPList);

Creates and intializes new LassoEcpRequest object.

The LassoEcpRequest object is initialized as follows:


diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoEcpResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoEcpResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoEcpResponse.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoEcpResponse.html 2022-03-15 12:19:00.310674157 +0000 @@ -49,7 +49,7 @@ -LassoNode * +LassoNode * lasso_ecp_response_new () @@ -110,7 +110,7 @@


lasso_ecp_response_new ()

-
LassoNode *
+
LassoNode *
 lasso_ecp_response_new (const gchar *AssertionConsumerServiceURL);

Creates and initializes a new LassoEcpResponse object.

The # object is initialized as follows:

diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoFederation.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoFederation.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoFederation.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoFederation.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,243 +0,0 @@ - - - - -LassoFederation: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoFederation

-

LassoFederation — Principal federation between two providers

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - -
-LassoFederation * - -lasso_federation_new () -
-void - -lasso_federation_build_local_name_identifier () -
-void - -lasso_federation_destroy () -
-gboolean - -lasso_federation_verify_name_identifier () -
-
-
-

Types and Values

-
---- - - - - -
structLassoFederation
-
-
-

Description

-

A LassoFederation represents the an identifier shared by two provider, usually an identity -provider and a service provider. Instance of this class are usually never accessed directly.

-
-
-

Functions

-
-

lasso_federation_new ()

-
LassoFederation *
-lasso_federation_new (const gchar *remote_providerID);
-

Creates a new LassoFederation with the remote provider.

-
-

Parameters

-
----- - - - - - -

remote_providerID

remote Provider ID

 
-
-
-

Returns

-

a newly created LassoFederation

-
-
-
-
-

lasso_federation_build_local_name_identifier ()

-
void
-lasso_federation_build_local_name_identifier
-                               (LassoFederation *federation,
-                                const gchar *nameQualifier,
-                                const gchar *format,
-                                const gchar *content);
-

Builds federation local name identifier.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

federation

a LassoFederation

 

nameQualifier

the name identifier qualifier

 

format

the name identifier format

 

content

the name identifier content

 
-
-
-
-
-

lasso_federation_destroy ()

-
void
-lasso_federation_destroy (LassoFederation *federation);
-

Destroys a federation.

-
-

Parameters

-
----- - - - - - -

federation

a LassoFederation

 
-
-
-
-
-

lasso_federation_verify_name_identifier ()

-
gboolean
-lasso_federation_verify_name_identifier
-                               (LassoFederation *federation,
-                                LassoNode *name_identifier);
-

Checks whether federation is for name_identifier -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

federation

a LassoFederation

 

name_identifier

the LassoSamlNameIdentifier

 
-
-
-

Returns

-

TRUE if the federation is for name_identifier -.

-
-
-
-
-

Types and Values

-
-

struct LassoFederation

-
struct LassoFederation {
-	LassoNode parent;
-
-	gchar *remote_providerID;
-	LassoNode *local_nameIdentifier;
-	LassoNode *remote_nameIdentifier;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdentity.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdentity.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdentity.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdentity.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,247 +0,0 @@ - - - - -LassoIdentity: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdentity

-

LassoIdentity — Principal identity

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - -
-LassoIdentity * - -lasso_identity_new () -
-LassoIdentity * - -lasso_identity_new_from_dump () -
-LassoFederation * - -lasso_identity_get_federation () -
-void - -lasso_identity_destroy () -
-gchar * - -lasso_identity_dump () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdentity
-
-
-

Description

-

A LassoIdentity object records the identifers that a principal use two federate pairs of -providers.

-
-
-

Functions

-
-

lasso_identity_new ()

-
LassoIdentity *
-lasso_identity_new (void);
-

Creates a new LassoIdentity.

-
-

Returns

-

a newly created LassoIdentity

-
-
-
-
-

lasso_identity_new_from_dump ()

-
LassoIdentity *
-lasso_identity_new_from_dump (const gchar *dump);
-

Restores the dump - to a new LassoIdentity.

-
-

Parameters

-
----- - - - - - -

dump

XML server dump

 
-
-
-

Returns

-

a newly created LassoIdentity; or NULL if an error occured

-
-
-
-
-

lasso_identity_get_federation ()

-
LassoFederation *
-lasso_identity_get_federation (LassoIdentity *identity,
-                               const char *providerID);
-

Looks up and returns the LassoFederation for this provider ID.

-
-

Parameters

-
----- - - - - - - - - - - - - -

identity

a LassoIdentity

 

providerID

the provider ID

 
-
-
-

Returns

-

the LassoFederation; or NULL if it didn't exist. The -LassoFederation is internally allocated. It must not be freed, -modified or stored.

-

[transfer none]

-
-
-
-
-

lasso_identity_destroy ()

-
void
-lasso_identity_destroy (LassoIdentity *identity);
-

Destroys an identity.

-
-

Parameters

-
----- - - - - - -

identity

a LassoIdentity

 
-
-
-
-
-

lasso_identity_dump ()

-
gchar *
-lasso_identity_dump (LassoIdentity *identity);
-

Dumps identity - content to an XML string.

-
-

Parameters

-
----- - - - - - -

identity

a LassoIdentity

 
-
-
-

Returns

-

the dump string. It must be freed by the caller.

-

[transfer full]

-
-
-
-
-

Types and Values

-
-

struct LassoIdentity

-
struct LassoIdentity {
-	LassoNode parent;
-
-	GHashTable *federations; /* of LassoFederation */
-	gboolean is_dirty;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DataService.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DataService.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DataService.html 2021-06-01 09:58:51.682023812 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DataService.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,1077 +0,0 @@ - - - - -LassoIdWsf2DataService: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DataService

-

LassoIdWsf2DataService

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoIdWsf2DataService * - -lasso_idwsf2_data_service_new () -
-lasso_error_t - -lasso_idwsf2_data_service_init_create () -
-lasso_error_t - -lasso_idwsf2_data_service_init_delete () -
-lasso_error_t - -lasso_idwsf2_data_service_init_modify () -
-lasso_error_t - -lasso_idwsf2_data_service_init_query () -
-lasso_error_t - -lasso_idwsf2_data_service_add_modify_item () -
-lasso_error_t - -lasso_idwsf2_data_service_add_namespace () -
-lasso_error_t - -lasso_idwsf2_data_service_add_query_item () -
-lasso_error_t - -lasso_idwsf2_data_service_build_request_msg () -
-lasso_error_t - -lasso_idwsf2_data_service_build_response_msg () -
-LassoNode * - -lasso_idwsf2_data_service_get_item () -
-LassoIdWsf2DstRefData * - -lasso_idwsf2_data_service_get_query_item_result () -
-GList * - -lasso_idwsf2_data_service_get_query_item_results () -
-LassoIdWsf2DataServiceRequestType - -lasso_idwsf2_data_service_get_request_type () -
const char * - -lasso_idwsf2_data_service_get_service_type () -
const char * - -lasso_idwsf2_data_service_get_service_type_prefix () -
-lasso_error_t - -lasso_idwsf2_data_service_process_request_msg () -
-lasso_error_t - -lasso_idwsf2_data_service_process_response_msg () -
-lasso_error_t - -lasso_idwsf2_data_service_set_query_item_result () -
-char * - -lasso_idwsf2_data_service_get_query_item_result_content () -
-lasso_error_t - -lasso_idwsf2_data_service_set_service_type () -
-lasso_error_t - -lasso_idwsf2_data_service_set_status_code () -
-GList * - -lasso_idwsf2_data_service_get_item_ids () -
-GList * - -lasso_idwsf2_data_service_get_items () -
-LassoIdWsf2UtilStatus * - -lasso_idwsf2_data_service_get_response_status () -
-lasso_error_t - -lasso_idwsf2_data_service_validate_request () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DataService
-
-
-

Description

-
-
-

Functions

-
-

lasso_idwsf2_data_service_new ()

-
LassoIdWsf2DataService *
-lasso_idwsf2_data_service_new (LassoServer *server);
-

Create a new LassoIdWsf2DataService.

-
-

Parameters

-
----- - - - - - -

server

a LassoServer object, for resolving ProviderIDs.

[allow-none]
-
-
-

Returns

-

a newly created LassoIdWsf2DataService object

-
-
-
-
-

lasso_idwsf2_data_service_init_create ()

-
lasso_error_t
-lasso_idwsf2_data_service_init_create (LassoIdWsf2DataService *service);
-
-
-
-

lasso_idwsf2_data_service_init_delete ()

-
lasso_error_t
-lasso_idwsf2_data_service_init_delete (LassoIdWsf2DataService *service);
-
-
-
-

lasso_idwsf2_data_service_init_modify ()

-
lasso_error_t
-lasso_idwsf2_data_service_init_modify (LassoIdWsf2DataService *service);
-

Initialise an ID-WSF 2.0 DataService modify request.

-
-

Parameters

-
----- - - - - - -

service

a LassoIdWsf2DataService

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_idwsf2_data_service_init_query ()

-
lasso_error_t
-lasso_idwsf2_data_service_init_query (LassoIdWsf2DataService *service);
-

Initialise an ID-WSF 2.0 DataService query request.

-
-

Parameters

-
----- - - - - - -

service

a LassoIdWsf2DataService

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_idwsf2_data_service_add_modify_item ()

-
lasso_error_t
-lasso_idwsf2_data_service_add_modify_item
-                               (LassoIdWsf2DataService *service,
-                                const gchar *item_query,
-                                xmlNode *new_data,
-                                gboolean overrideAllowed,
-                                const gchar *item_id);
-

Add an item in the modification request.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - -

service

a LassoIdWsf2DataService

 

item_query

XPATH of the item to modify

 

new_data

new value for the selected item.

[allow-none]

overrideAllowed

FALSE means only allowing to create a new item, but -not modify existing one, TRUE means allowing to modify existing item.

[allow-none][default FALSE]

item_id

identifier of the item to modify.

[allow-none]
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_idwsf2_data_service_add_namespace ()

-
lasso_error_t
-lasso_idwsf2_data_service_add_namespace
-                               (LassoIdWsf2DataService *data_service,
-                                const char *prefix,
-                                const char *href);
-

Add a new namespace to use for example in XPath elements or in Data or NewData objects.

-
-

Parameters

-
----- - - - - - -

service

a LassoIdWsf2DataService object

 
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_idwsf2_data_service_add_query_item ()

-
lasso_error_t
-lasso_idwsf2_data_service_add_query_item
-                               (LassoIdWsf2DataService *service,
-                                const gchar *item_query,
-                                const gchar *item_id);
-

Add an item in the query request.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

service

a LassoIdWsf2DataService

 

item_query

a query string

 

item_id

identifier of the queried item, which will allow to retrieve it in the -response.

[allow-none]
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_idwsf2_data_service_build_request_msg ()

-
lasso_error_t
-lasso_idwsf2_data_service_build_request_msg
-                               (LassoIdWsf2DataService *service,
-                                const char *security_mech_id);
-

Build the request message.

-
-

Parameters

-
----- - - - - - - - - - - - - -

service

a LassoIdWsf2DataService object

 

security_mech_id

the security mechanism to employ, default is Bearer mechanism.

[allow-none]
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_idwsf2_data_service_build_response_msg ()

-
lasso_error_t
-lasso_idwsf2_data_service_build_response_msg
-                               (LassoIdWsf2DataService *service);
-

Build the response message corresponding to the current request.

-
-

Parameters

-
----- - - - - - -

service

a LassoIdWsf2DataService object

 
-
-
-

Returns

-

0 if successfull, an error code otherwise.

-
-
-
-
-

lasso_idwsf2_data_service_get_item ()

-
LassoNode *
-lasso_idwsf2_data_service_get_item (LassoIdWsf2DataService *data_service,
-                                    const char *item_id);
-

Retrieve a specific item from a request.

-
-

Parameters

-
----- - - - - - - - - - - - - -

service

a LassoIdWsf2DataService object

 

item_id

the itemID of the item to return, if NULL try to get the only one item (if there is -more than one, it returns NULL).

 
-
-
-

Returns

-

a LassoIdWsf2DstRefQueryItem or a LassoIdWsf2DstRefModifyItem object, or NULL if -no item for the given item_id exists.

-

[transfer none][allow-none]

-
-
-
-
-

lasso_idwsf2_data_service_get_query_item_result ()

-
LassoIdWsf2DstRefData *
-lasso_idwsf2_data_service_get_query_item_result
-                               (LassoIdWsf2DataService *service,
-                                const char *item_id);
-
-

Parameters

-
----- - - - - - - - - - - - - -

service

a LassoIdWsf2DataService object

 

item_id

an item_id or NULL if only one data is present.

[allow-none]
-
-
-

Returns

-

a LassoIdWsf2DstRefData or NULL if none is found.

-

[allow-none][transfer none]

-
-
-
-
-

lasso_idwsf2_data_service_get_query_item_results ()

-
GList *
-lasso_idwsf2_data_service_get_query_item_results
-                               (LassoIdWsf2DataService *service);
-
-

Parameters

-
----- - - - - - -

service

a LassoIdWsf2DataService object

 
-
-
-

Returns

-

the list of -LassoIdWsf2DstRefData or NULL if none is found.

-

[allow-none][transfer none][element-type LassoIdWsf2DstRefData]

-
-
-
-
-

lasso_idwsf2_data_service_get_request_type ()

-
LassoIdWsf2DataServiceRequestType
-lasso_idwsf2_data_service_get_request_type
-                               (LassoIdWsf2DataService *service);
-

Return the type of the currently handled request.

-
-

Parameters

-
----- - - - - - -

service

a LassoIdWsf2DataService object

 
-
-
-
-
-

lasso_idwsf2_data_service_get_service_type ()

-
const char *
-lasso_idwsf2_data_service_get_service_type
-                               (LassoIdWsf2DataService *service);
-

Return the service type of the received request

-
-

Parameters

-
----- - - - - - -

service

a LassoIdWsf2DataService object

 
-
-
-

Returns

-

the URI of the service type or NULL.

-

[allow-none][transfer none]

-
-
-
-
-

lasso_idwsf2_data_service_get_service_type_prefix ()

-
const char *
-lasso_idwsf2_data_service_get_service_type_prefix
-                               (LassoIdWsf2DataService *service);
-

Return the service type prefix of the received request

-
-

Parameters

-
----- - - - - - -

service

a LassoIdWsf2DataService object

 
-
-
-

Returns

-

the URI of the service type prefix or NULL.

-

[allow-none][transfer none]

-
-
-
-
-

lasso_idwsf2_data_service_process_request_msg ()

-
lasso_error_t
-lasso_idwsf2_data_service_process_request_msg
-                               (LassoIdWsf2DataService *service,
-                                const char *msg);
-

Process a newly received requests.

-
-

Parameters

-
----- - - - - - - - - - - - - -

service

a LassoIdWsf2DataService object

 

msg

the message string

 
-
-
-
-
-

lasso_idwsf2_data_service_process_response_msg ()

-
lasso_error_t
-lasso_idwsf2_data_service_process_response_msg
-                               (LassoIdWsf2DataService *service,
-                                const char *msg);
-

Process a received SOAP message response.

-
-

Parameters

-
----- - - - - - - - - - - - - -

service

a LassoIdWsf2DataService object

 

msg

the message content.

[allow-none]
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_idwsf2_data_service_set_query_item_result ()

-
lasso_error_t
-lasso_idwsf2_data_service_set_query_item_result
-                               (LassoIdWsf2DataService *data_service,
-                                const char *item_id,
-                                xmlNode *xml_data,
-                                gboolean add);
-

Set result data for a certain query-item.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

service

a LassoIdWsf2DataService object

 

item_id

target a certain QueryItem if NULL, means there is only one query item.

[allow-none]

xml_data

the data to add.

[allow-none]

add

add data to existing datas.

[allow-none][default FALSE]
-
-
-
-
-

lasso_idwsf2_data_service_get_query_item_result_content ()

-
char *
-lasso_idwsf2_data_service_get_query_item_result_content
-                               (LassoIdWsf2DataService *service,
-                                const char *item_id);
-

Returns the text content of the query item result identified by item_id - or the only query item -result if item_id - is NULL.

-

If item_id is NULL and there is multiple results, returns NULL.

-
-

Parameters

-
----- - - - - - - - - - - - - -

service

a LassoIdWsf2DataService object

 

item_id

the identifier of the result asked, if NULL and there is only one respone, -returns it.

[allow-none]
-
-
-

Returns

-

the text content of the query item result.

-

[transfer full]

-
-
-
-
-

lasso_idwsf2_data_service_set_service_type ()

-
lasso_error_t
-lasso_idwsf2_data_service_set_service_type
-                               (LassoIdWsf2DataService *service,
-                                const char *prefix,
-                                const char *service_type);
-

Fix a service type for this service -.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

service

a LassoIdWsf2DataService object

 

prefix

a prefix to use in producing XML documents

 

service_type

the service type URI

 
-
-
-
-
-

lasso_idwsf2_data_service_set_status_code ()

-
lasso_error_t
-lasso_idwsf2_data_service_set_status_code
-                               (LassoIdWsf2DataService *service,
-                                const char *status_code,
-                                const char *status_code2);
-

Set the status code for the current response, if no response exists, it starts one using -lasso_idwsf2_data_service_validate_request(), if it fails, report a SOAP Fault.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

service

a LassoIdWsf2DataService

 

status_code

a first level status code

 

status_code2

a second level status code

 
-
-
-
-
-

lasso_idwsf2_data_service_get_item_ids ()

-
GList *
-lasso_idwsf2_data_service_get_item_ids
-                               (LassoIdWsf2DataService *data_service);
-

Return the list of items ids for the currently handled request.

-
-

Parameters

-
----- - - - - - -

service

a LassoIdWsf2DataService object

 
-
-
-

Returns

-

a list of string ids, or NULL if none is found. -The caller must free the return value.

-

[element-type utf8][transfer full]

-
-
-
-
-

lasso_idwsf2_data_service_get_items ()

-
GList *
-lasso_idwsf2_data_service_get_items (LassoIdWsf2DataService *data_service);
-
-

Parameters

-
----- - - - - - -

service

a LassoIdWsf2DataService object

 
-
-
-

Returns

-

a list of Query or Modify items, or NULL if -none is found.

-

[element-type LassoNode][transfer none]

-
-
-
-
-

lasso_idwsf2_data_service_get_response_status ()

-
LassoIdWsf2UtilStatus *
-lasso_idwsf2_data_service_get_response_status
-                               (LassoIdWsf2DataService *service);
-

Return the status from the current response.

-
-

Parameters

-
----- - - - - - -

service

a LassoIdWsf2UtilStatus object

 
-
-
-

Returns

-

a LassoIdWsf2UtilStatus object, or NULL.

-

[transfer none][allow-none]

-
-
-
-
-

lasso_idwsf2_data_service_validate_request ()

-
lasso_error_t
-lasso_idwsf2_data_service_validate_request
-                               (LassoIdWsf2DataService *service);
-

Initialize a new response object corresponding to the current request. If not request if found or -the request is invalid, a failure response is created.

-
-

Parameters

-
----- - - - - - -

service

a LassoIdWsf2DataService object

 
-
-
-

Returns

-

0 if successful, or LASSO_PROFILE_ERROR_INVALID_REQUEST.

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DataService

-
struct LassoIdWsf2DataService {
-	LassoIdWsf2Profile parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoAbstract.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoAbstract.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoAbstract.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoAbstract.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,144 +0,0 @@ - - - - -LassoIdWsf2DiscoAbstract: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoAbstract

-

LassoIdWsf2DiscoAbstract — <disco:Abstract>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DiscoAbstract
-
-
-

Description

-
-

Figure 144. Schema fragment for disco:Abstract

-
-
-<xs:element name="Abstract" type="xs:string"/>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_abstract_new ()

-
LassoIdWsf2DiscoAbstract *
-lasso_idwsf2_disco_abstract_new (void);
-

Creates a new LassoIdWsf2DiscoAbstract object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoAbstract object

-
-
-
-
-

lasso_idwsf2_disco_abstract_new_with_string ()

-
LassoIdWsf2DiscoAbstract *
-lasso_idwsf2_disco_abstract_new_with_string
-                               (const char *content);
-

Creates a new LassoIdWsf2DiscoAbstract object and initializes it -with content - as content.

-
-

Parameters

-
----- - - - - - -

content

the content string

 
-
-
-

Returns

-

a newly created LassoIdWsf2DiscoAbstract object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoAbstract

-
struct LassoIdWsf2DiscoAbstract {
-	LassoNode parent;
-
-	/* elements */
-	char *content;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoEndpointContext.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoEndpointContext.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoEndpointContext.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoEndpointContext.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,134 +0,0 @@ - - - - -LassoIdWsf2DiscoEndpointContext: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoEndpointContext

-

LassoIdWsf2DiscoEndpointContext — <disco:EndpointContext>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DiscoEndpointContext
-
-
-

Description

-
-

Figure 145. Schema fragment for disco:EndpointContext

-
-
-<xs:complexType name="EndpointContextType">
-  <xs:sequence>
-    <xs:element ref="Address"        maxOccurs="unbounded" />
-    <xs:element ref="sbf:Framework"  maxOccurs="unbounded" />
-    <xs:element ref="SecurityMechID" maxOccurs="unbounded" />
-    <xs:element ref="Action"         minOccurs="0"
-      maxOccurs="unbounded" />
-    </xs:sequence>
-  </xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_endpoint_context_new ()

-
LassoIdWsf2DiscoEndpointContext *
-lasso_idwsf2_disco_endpoint_context_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoEndpointContext object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoEndpointContext object

-
-
-
-
-

lasso_idwsf2_disco_endpoint_context_new_full ()

-
LassoIdWsf2DiscoEndpointContext *
-lasso_idwsf2_disco_endpoint_context_new_full
-                               (const gchar *address);
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoEndpointContext

-
struct LassoIdWsf2DiscoEndpointContext {
-	LassoNode parent;
-
-	/* elements */
-	GList *Address; /* of strings */
-	GList *Framework; /* of LassoNode */
-	GList *SecurityMechID; /* of strings */
-	GList *Action; /* of strings */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoKeys.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoKeys.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoKeys.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoKeys.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoIdWsf2DiscoKeys: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoKeys

-

LassoIdWsf2DiscoKeys — <disco:Keys>

-
-
-

Functions

-
---- - - - - -
-LassoIdWsf2DiscoKeys * - -lasso_idwsf2_disco_keys_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DiscoKeys
-
-
-

Description

-
-

Figure 146. Schema fragment for disco:Keys

-
-
-<xs:complexType name="KeysType">
-  <xs:sequence>
-    <xs:element ref="md:KeyDescriptor"
-      minOccurs="1"
-      maxOccurs="unbounded"/>
-    </xs:sequence>
-  </xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_keys_new ()

-
LassoIdWsf2DiscoKeys *
-lasso_idwsf2_disco_keys_new (void);
-

Creates a new LassoIdWsf2DiscoKeys object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoKeys object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoKeys

-
struct LassoIdWsf2DiscoKeys {
-	LassoNode parent;
-
-	/* elements */
-	GList *KeyDescriptor; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoProviderID.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoProviderID.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoProviderID.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoProviderID.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,144 +0,0 @@ - - - - -LassoIdWsf2DiscoProviderID: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoProviderID

-

LassoIdWsf2DiscoProviderID — <disco:ProviderID>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DiscoProviderID
-
-
-

Description

-
-

Figure 147. Schema fragment for disco:ProviderID

-
-
-<xs:element name="ProviderID" type="xs:anyURI"/>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_provider_id_new ()

-
LassoIdWsf2DiscoProviderID *
-lasso_idwsf2_disco_provider_id_new (void);
-

Creates a new LassoIdWsf2DiscoProviderID object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoProviderID object

-
-
-
-
-

lasso_idwsf2_disco_provider_id_new_with_string ()

-
LassoIdWsf2DiscoProviderID *
-lasso_idwsf2_disco_provider_id_new_with_string
-                               (const char *content);
-

Creates a new LassoIdWsf2DiscoProviderID object and initializes it -with content - as content.

-
-

Parameters

-
----- - - - - - -

content

the content string

 
-
-
-

Returns

-

a newly created LassoIdWsf2DiscoProviderID object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoProviderID

-
struct LassoIdWsf2DiscoProviderID {
-	LassoNode parent;
-
-	/* elements */
-	char *content;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoRequestedService.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoRequestedService.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoRequestedService.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoRequestedService.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,139 +0,0 @@ - - - - -LassoIdWsf2DiscoRequestedService: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoRequestedService

-

LassoIdWsf2DiscoRequestedService — <disco:RequestedService>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DiscoRequestedService
-
-
-

Description

-
-

Figure 148. Schema fragment for disco:RequestedService

-
-
-<xs:complexType name="RequestedServiceType">
-  <xs:sequence>
-    <xs:element ref="ServiceType" minOccurs="0" maxOccurs="unbounded" />
-
-    <xs:element ref="ProviderID" minOccurs="0" maxOccurs="unbounded" />
-
-    <xs:element ref="Options" minOccurs="0" maxOccurs="unbounded"/>
-
-    <xs:element ref="SecurityMechID" minOccurs="0" maxOccurs="unbounded"/>
-
-    <xs:element ref="Framework" minOccurs="0" maxOccurs="unbounded"/>
-
-    <xs:element ref="Action" minOccurs="0" maxOccurs="unbounded"/>
-
-    <xs:any namespace="##other"
-      processContents="lax"
-      minOccurs="0"
-      maxOccurs="unbounded"/>
-
-    </xs:sequence>
-
-    <xs:attribute name="reqID" type="xs:string" use="optional" />
-    <xs:attribute name="resultsType" type="xs:string" use="optional" />
-
-  </xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_requested_service_new ()

-
LassoIdWsf2DiscoRequestedService *
-lasso_idwsf2_disco_requested_service_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoRequestedService object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoRequestedService object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoRequestedService

-
struct LassoIdWsf2DiscoRequestedService {
-	LassoNode parent;
-
-	/* elements */
-	GList *ServiceType; /* of strings */
-	GList *ProviderID; /* of strings */
-	GList *Options; /* of LassoIdWsf2DiscoOptions */
-	GList *SecurityMechID; /* of strings */
-	GList *Framework; /* of LassoIdWsf2SbfFramework */
-	GList *Action; /* of strings */
-	LassoNode *any;
-	/* attributes */
-	char *reqID;
-	char *resultsType;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSecurityContext.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSecurityContext.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSecurityContext.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSecurityContext.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,119 +0,0 @@ - - - - -LassoIdWsf2DiscoSecurityContext: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSecurityContext

-

LassoIdWsf2DiscoSecurityContext — <disco:SecurityContext>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DiscoSecurityContext
-
-
-

Description

-
-

Figure 149. Schema fragment for disco:SecurityContext

-
-
-<xs:element name="SecurityContext">
-  <xs:complexType>
-    <xs:sequence>
-      <xs:element ref="SecurityMechID"
-        minOccurs="1"
-        maxOccurs="unbounded"/>
-
-        <xs:element ref="sec:Token"
-          minOccurs="0"
-          maxOccurs="unbounded"/>
-        </xs:sequence>
-      </xs:complexType>
-    </xs:element>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_security_context_new ()

-
LassoIdWsf2DiscoSecurityContext *
-lasso_idwsf2_disco_security_context_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoSecurityContext object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSecurityContext object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSecurityContext

-
struct LassoIdWsf2DiscoSecurityContext {
-	LassoNode parent;
-
-	/* elements */
-	GList *SecurityMechID; /* of strings */
-	GList *Token; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoServiceContext.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoServiceContext.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoServiceContext.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoServiceContext.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,133 +0,0 @@ - - - - -LassoIdWsf2DiscoServiceContext: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoServiceContext

-

LassoIdWsf2DiscoServiceContext — <disco:ServiceContext>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DiscoServiceContext
-
-
-

Description

-
-

Figure 150. Schema fragment for disco:ServiceContext

-
-
-<xs:complexType name="ServiceContextType">
-  <xs:sequence>
-    <xs:element ref="ServiceType"     maxOccurs="unbounded" />
-    <xs:element ref="Options"         minOccurs="0"
-      maxOccurs="unbounded" />
-      <xs:element ref="EndpointContext" maxOccurs="unbounded" />
-    </xs:sequence>
-  </xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_service_context_new ()

-
LassoIdWsf2DiscoServiceContext *
-lasso_idwsf2_disco_service_context_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoServiceContext object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoServiceContext object

-
-
-
-
-

lasso_idwsf2_disco_service_context_new_full ()

-
LassoIdWsf2DiscoServiceContext *
-lasso_idwsf2_disco_service_context_new_full
-                               (const gchar *serviceType,
-                                LassoIdWsf2DiscoEndpointContext *endpointContext);
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoServiceContext

-
struct LassoIdWsf2DiscoServiceContext {
-	LassoNode parent;
-
-	/* elements */
-	GList *ServiceType; /* of strings */
-	GList *Options; /* of LassoIdWsf2DiscoOptions */
-	GList *EndpointContext; /* of LassoIdWsf2DiscoEndpointContext */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoServiceType.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoServiceType.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoServiceType.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoServiceType.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,144 +0,0 @@ - - - - -LassoIdWsf2DiscoServiceType: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoServiceType

-

LassoIdWsf2DiscoServiceType — <disco:Service>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DiscoServiceType
-
-
-

Description

-
-

Figure 143. Schema fragment for disco:Service

-
-
-<xs:element name="ServiceType" type="xs:anyURI"/>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_service_type_new ()

-
LassoIdWsf2DiscoServiceType *
-lasso_idwsf2_disco_service_type_new (void);
-

Creates a new LassoIdWsf2DiscoServiceType object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoServiceType object

-
-
-
-
-

lasso_idwsf2_disco_service_type_new_with_string ()

-
LassoIdWsf2DiscoServiceType *
-lasso_idwsf2_disco_service_type_new_with_string
-                               (const char *content);
-

Creates a new LassoIdWsf2DiscoServiceType object and initializes it -with content - as content.

-
-

Parameters

-
----- - - - - - -

content

the content string

 
-
-
-

Returns

-

a newly created LassoIdWsf2DiscoServiceType object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoServiceType

-
struct LassoIdWsf2DiscoServiceType {
-	LassoNode parent;
-
-	/* elements */
-	char *content;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationAdd.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationAdd.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationAdd.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationAdd.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDAssociationAdd: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDAssociationAdd

-

LassoIdWsf2DiscoSvcMDAssociationAdd — <disco:SvcMDAssociationAdd>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 152. Schema fragment for disco:SvcMDAssociationAdd

-
-
-<xs:complexType name="SvcMDAssociationAddType">
-  <xs:sequence>
-    <xs:element ref="SvcMDID" maxOccurs="unbounded" />
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_association_add_new ()

-
LassoIdWsf2DiscoSvcMDAssociationAdd *
-lasso_idwsf2_disco_svc_md_association_add_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoSvcMDAssociationAdd object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDAssociationAdd object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDAssociationAdd

-
struct LassoIdWsf2DiscoSvcMDAssociationAdd {
-	LassoNode parent;
-
-	/* elements */
-	GList *SvcMDID; /* of strings */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationAddResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationAddResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationAddResponse.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationAddResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDAssociationAddResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDAssociationAddResponse

-

LassoIdWsf2DiscoSvcMDAssociationAddResponse — <disco:SvcMDAssociationAddResponse>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 151. Schema fragment for disco:SvcMDAssociationAddResponse

-
-
-<xs:complexType name="SvcMDAssociationAddResponseType">
-  <xs:sequence>
-    <xs:element ref="lu:Status" />
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_association_add_response_new ()

-
LassoIdWsf2DiscoSvcMDAssociationAddResponse *
-lasso_idwsf2_disco_svc_md_association_add_response_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoSvcMDAssociationAddResponse object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDAssociationAddResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDAssociationAddResponse

-
struct LassoIdWsf2DiscoSvcMDAssociationAddResponse {
-	LassoNode parent;
-
-	/* elements */
-	LassoIdWsf2UtilStatus *Status;
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationDelete.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationDelete.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationDelete.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationDelete.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDAssociationDelete: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDAssociationDelete

-

LassoIdWsf2DiscoSvcMDAssociationDelete — <disco:SvcMDAssociationDelete>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 154. Schema fragment for disco:SvcMDAssociationDelete

-
-
-<xs:complexType name="SvcMDAssociationDeleteType">
-  <xs:sequence>
-    <xs:element ref="SvcMDID" maxOccurs="unbounded" />
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_association_delete_new ()

-
LassoIdWsf2DiscoSvcMDAssociationDelete *
-lasso_idwsf2_disco_svc_md_association_delete_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoSvcMDAssociationDelete object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDAssociationDelete object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDAssociationDelete

-
struct LassoIdWsf2DiscoSvcMDAssociationDelete {
-	LassoNode parent;
-
-	/* elements */
-	GList *SvcMDID; /* of strings */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationDeleteResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationDeleteResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationDeleteResponse.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationDeleteResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDAssociationDeleteResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDAssociationDeleteResponse

-

LassoIdWsf2DiscoSvcMDAssociationDeleteResponse — <disco:SvcMDAssociationDeleteResponse>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 153. Schema fragment for disco:SvcMDAssociationDeleteResponse

-
-
-<xs:complexType name="SvcMDAssociationDeleteResponseType">
-  <xs:sequence>
-    <xs:element ref="lu:Status" />
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_association_delete_response_new ()

-
LassoIdWsf2DiscoSvcMDAssociationDeleteResponse *
-lasso_idwsf2_disco_svc_md_association_delete_response_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoSvcMDAssociationDeleteResponse object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDAssociationDeleteResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDAssociationDeleteResponse

-
struct LassoIdWsf2DiscoSvcMDAssociationDeleteResponse {
-	LassoNode parent;
-
-	/* elements */
-	LassoIdWsf2UtilStatus *Status;
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationQuery.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationQuery.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationQuery.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationQuery.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDAssociationQuery: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDAssociationQuery

-

LassoIdWsf2DiscoSvcMDAssociationQuery — <disco:SvcMDAssociationQuery>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 156. Schema fragment for disco:SvcMDAssociationQuery

-
-
-<xs:complexType name="SvcMDAssociationQueryType">
-  <xs:sequence>
-    <xs:element ref="SvcMDID" minOccurs="0" maxOccurs="unbounded" />
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_association_query_new ()

-
LassoIdWsf2DiscoSvcMDAssociationQuery *
-lasso_idwsf2_disco_svc_md_association_query_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoSvcMDAssociationQuery object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDAssociationQuery object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDAssociationQuery

-
struct LassoIdWsf2DiscoSvcMDAssociationQuery {
-	LassoNode parent;
-
-	/* elements */
-	GList *SvcMDID; /* of strings */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationQueryResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationQueryResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationQueryResponse.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDAssociationQueryResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDAssociationQueryResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDAssociationQueryResponse

-

LassoIdWsf2DiscoSvcMDAssociationQueryResponse — <disco:SvcMDAssociationQueryResponse>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 155. Schema fragment for disco:SvcMDAssociationQueryResponse

-
-
-<xs:complexType name="SvcMDAssociationQueryResponseType">
-  <xs:sequence>
-    <xs:element ref="lu:Status" />
-    <xs:element ref="SvcMDID" minOccurs="0" maxOccurs="unbounded" />
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_association_query_response_new ()

-
LassoIdWsf2DiscoSvcMDAssociationQueryResponse *
-lasso_idwsf2_disco_svc_md_association_query_response_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoSvcMDAssociationQueryResponse object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDAssociationQueryResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDAssociationQueryResponse

-
struct LassoIdWsf2DiscoSvcMDAssociationQueryResponse {
-	LassoNode parent;
-
-	/* elements */
-	LassoIdWsf2UtilStatus *Status;
-	GList *SvcMDID; /* of strings */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDDelete.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDDelete.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDDelete.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDDelete.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,112 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDDelete: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDDelete

-

LassoIdWsf2DiscoSvcMDDelete — <disco:SvcMDDelete>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DiscoSvcMDDelete
-
-
-

Description

-
-

Figure 158. Schema fragment for disco:SvcMDDelete

-
-
-<xs:complexType name="SvcMDDeleteType">
-  <xs:sequence>
-    <xs:element ref="SvcMDID" maxOccurs="unbounded" />
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_delete_new ()

-
LassoIdWsf2DiscoSvcMDDelete *
-lasso_idwsf2_disco_svc_md_delete_new (void);
-

Creates a new LassoIdWsf2DiscoSvcMDDelete object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDDelete object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDDelete

-
struct LassoIdWsf2DiscoSvcMDDelete {
-	LassoNode parent;
-
-	/* elements */
-	GList *SvcMDID; /* of strings */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDDeleteResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDDeleteResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDDeleteResponse.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDDeleteResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDDeleteResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDDeleteResponse

-

LassoIdWsf2DiscoSvcMDDeleteResponse — <disco:SvcMDDeleteResponse>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 157. Schema fragment for disco:SvcMDDeleteResponse

-
-
-<xs:complexType name="SvcMDDeleteResponseType">
-  <xs:sequence>
-    <xs:element ref="lu:Status" />
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_delete_response_new ()

-
LassoIdWsf2DiscoSvcMDDeleteResponse *
-lasso_idwsf2_disco_svc_md_delete_response_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoSvcMDDeleteResponse object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDDeleteResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDDeleteResponse

-
struct LassoIdWsf2DiscoSvcMDDeleteResponse {
-	LassoNode parent;
-
-	/* elements */
-	LassoIdWsf2UtilStatus *Status;
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDQuery.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDQuery.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDQuery.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDQuery.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDQuery: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDQuery

-

LassoIdWsf2DiscoSvcMDQuery — <disco:SvcMDQuery>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DiscoSvcMDQuery
-
-
-

Description

-
-

Figure 160. Schema fragment for disco:SvcMDQuery

-
-
-<xs:complexType name="SvcMDQueryType">
-  <xs:sequence>
-    <xs:element ref="SvcMDID"
-      minOccurs="0"
-      maxOccurs="unbounded"/>
-    </xs:sequence>
-    <xs:anyAttribute namespace="##other" processContents="lax"/>
-  </xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_query_new ()

-
LassoIdWsf2DiscoSvcMDQuery *
-lasso_idwsf2_disco_svc_md_query_new (void);
-

Creates a new LassoIdWsf2DiscoSvcMDQuery object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDQuery object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDQuery

-
struct LassoIdWsf2DiscoSvcMDQuery {
-	LassoNode parent;
-
-	/* elements */
-	GList *SvcMDID; /* of strings */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDQueryResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDQueryResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDQueryResponse.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDQueryResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDQueryResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDQueryResponse

-

LassoIdWsf2DiscoSvcMDQueryResponse — <disco:SvcMDQueryResponse>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 159. Schema fragment for disco:SvcMDQueryResponse

-
-
-<xs:complexType name="SvcMDQueryResponseType">
-  <xs:sequence>
-    <xs:element ref="lu:Status" />
-    <xs:element ref="SvcMD" minOccurs="0" maxOccurs="unbounded" />
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_query_response_new ()

-
LassoIdWsf2DiscoSvcMDQueryResponse *
-lasso_idwsf2_disco_svc_md_query_response_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoSvcMDQueryResponse object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDQueryResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDQueryResponse

-
struct LassoIdWsf2DiscoSvcMDQueryResponse {
-	LassoNode parent;
-
-	/* elements */
-	LassoIdWsf2UtilStatus *Status;
-	GList *SvcMD; /* of LassoIdWsf2DiscoSvcMetadata */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDRegister.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDRegister.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDRegister.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDRegister.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,171 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDRegister: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDRegister

-

LassoIdWsf2DiscoSvcMDRegister — <disco:SvcMDRegister>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DiscoSvcMDRegister
-
-
-

Description

-
-

Figure 162. Schema fragment for disco:SvcMDRegister

-
-
-<xs:complexType name="SvcMDRegisterType">
-  <xs:sequence>
-    <xs:element ref="SvcMD" maxOccurs="unbounded" />
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_register_new ()

-
LassoIdWsf2DiscoSvcMDRegister *
-lasso_idwsf2_disco_svc_md_register_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoSvcMDRegister object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDRegister object

-
-
-
-
-

lasso_idwsf2_disco_svc_md_register_new_full ()

-
LassoIdWsf2DiscoSvcMDRegister *
-lasso_idwsf2_disco_svc_md_register_new_full
-                               (const gchar *service_type,
-                                const gchar *abstract,
-                                const gchar *provider_id,
-                                const gchar *soap_endpoint);
-

Create and initialize a complete message for registering new metadatas at a discovery service.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

service_type

the service type for the registered metadatas

 

abstract

the human description for the service

 

provider_id

the SAML provider id of the service

 

soap_endpoint

the SOAP endpoint URL for the service

 
-
-
-

Returns

-

a new filled and initialized LassoIdWsf2DiscoSvcMDRegister if successfull, NULL -otherwise.

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDRegister

-
struct LassoIdWsf2DiscoSvcMDRegister {
-	LassoNode parent;
-
-	/* elements */
-	GList *SvcMD; /* of LassoIdWsf2DiscoSvcMetadata */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDRegisterResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDRegisterResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDRegisterResponse.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDRegisterResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,119 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDRegisterResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDRegisterResponse

-

LassoIdWsf2DiscoSvcMDRegisterResponse — <disco:SvcMDRegisterResponse>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 161. Schema fragment for disco:SvcMDRegisterResponse

-
-
-<xs:complexType name="SvcMDRegisterResponseType">
-  <xs:sequence>
-
-    <xs:element ref="lu:Status" />
-    <xs:element ref="SvcMDID"   minOccurs="0" maxOccurs="unbounded" />
-    <xs:element ref="Keys"      minOccurs="0" maxOccurs="unbounded" />
-
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_register_response_new ()

-
LassoIdWsf2DiscoSvcMDRegisterResponse *
-lasso_idwsf2_disco_svc_md_register_response_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoSvcMDRegisterResponse object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDRegisterResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDRegisterResponse

-
struct LassoIdWsf2DiscoSvcMDRegisterResponse {
-	LassoNode parent;
-
-	/* elements */
-	LassoIdWsf2UtilStatus *Status;
-	GList *SvcMDID; /* of strings */
-	GList *Keys; /* of LassoIdWsf2DiscoKeys */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDReplace.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDReplace.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDReplace.html 2021-06-01 09:58:51.686023799 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDReplace.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,112 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDReplace: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDReplace

-

LassoIdWsf2DiscoSvcMDReplace — <disco:SvcMDReplace>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DiscoSvcMDReplace
-
-
-

Description

-
-

Figure 164. Schema fragment for disco:SvcMDReplace

-
-
-<xs:complexType name="SvcMDReplaceType">
-  <xs:sequence>
-    <xs:element ref="SvcMD" maxOccurs="unbounded" />
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_replace_new ()

-
LassoIdWsf2DiscoSvcMDReplace *
-lasso_idwsf2_disco_svc_md_replace_new (void);
-

Creates a new LassoIdWsf2DiscoSvcMDReplace object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDReplace object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDReplace

-
struct LassoIdWsf2DiscoSvcMDReplace {
-	LassoNode parent;
-
-	/* elements */
-	GList *SvcMD; /* of LassoIdWsf2DiscoSvcMetadata */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDReplaceResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDReplaceResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDReplaceResponse.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMDReplaceResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMDReplaceResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMDReplaceResponse

-

LassoIdWsf2DiscoSvcMDReplaceResponse — <disco:SvcMDReplaceResponse>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 163. Schema fragment for disco:SvcMDReplaceResponse

-
-
-<xs:complexType name="SvcMDReplaceResponseType">
-  <xs:sequence>
-    <xs:element ref="lu:Status" />
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_md_replace_response_new ()

-
LassoIdWsf2DiscoSvcMDReplaceResponse *
-lasso_idwsf2_disco_svc_md_replace_response_new
-                               (void);
-

Creates a new LassoIdWsf2DiscoSvcMDReplaceResponse object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMDReplaceResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMDReplaceResponse

-
struct LassoIdWsf2DiscoSvcMDReplaceResponse {
-	LassoNode parent;
-
-	/* elements */
-	LassoIdWsf2UtilStatus *Status;
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMetadata.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMetadata.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMetadata.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DiscoSvcMetadata.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,136 +0,0 @@ - - - - -LassoIdWsf2DiscoSvcMetadata: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DiscoSvcMetadata

-

LassoIdWsf2DiscoSvcMetadata — <disco:SvcMetadata>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DiscoSvcMetadata
-
-
-

Description

-
-

Figure 165. Schema fragment for disco:SvcMetadata

-
-
-<xs:complexType name="SvcMetadataType">
-  <xs:sequence>
-    <xs:element ref="Abstract"                              />
-    <xs:element ref="ProviderID"                            />
-    <xs:element ref="ServiceContext"  maxOccurs="unbounded" />
-  </xs:sequence>
-  <xs:attribute name="svcMDID" type="xs:string" use="optional" />
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_disco_svc_metadata_new ()

-
LassoIdWsf2DiscoSvcMetadata *
-lasso_idwsf2_disco_svc_metadata_new (void);
-

Creates a new LassoIdWsf2DiscoSvcMetadata object.

-
-

Returns

-

a newly created LassoIdWsf2DiscoSvcMetadata object

-
-
-
-
-

lasso_idwsf2_disco_svc_metadata_new_full ()

-
LassoIdWsf2DiscoSvcMetadata *
-lasso_idwsf2_disco_svc_metadata_new_full
-                               (const gchar *service_type,
-                                const gchar *abstract,
-                                const gchar *provider_id,
-                                const gchar *soap_endpoint);
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DiscoSvcMetadata

-
struct LassoIdWsf2DiscoSvcMetadata {
-	LassoNode parent;
-
-	/* elements */
-	char *Abstract;
-	char *ProviderID;
-	GList *ServiceContext; /* of LassoIdWsf2DiscoServiceContext */
-	/* attributes */
-	char *svcMDID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Discovery.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Discovery.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Discovery.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Discovery.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,968 +0,0 @@ - - - - -LassoIdWsf2Discovery: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2Discovery

-

LassoIdWsf2Discovery

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoIdWsf2Discovery * - -lasso_idwsf2_discovery_new () -
-lasso_error_t - -lasso_idwsf2_discovery_init_metadata_register () -
-lasso_error_t - -lasso_idwsf2_discovery_init_metadata_association_add () -
-lasso_error_t - -lasso_idwsf2_discovery_init_query () -
-lasso_error_t - -lasso_idwsf2_discovery_init_metadata_query () -
-lasso_error_t - -lasso_idwsf2_discovery_init_metadata_replace () -
-lasso_error_t - -lasso_idwsf2_discovery_init_metadata_delete () -
-lasso_error_t - -lasso_idwsf2_discovery_init_metadata_association_delete () -
-lasso_error_t - -lasso_idwsf2_discovery_init_metadata_association_query () -
-lasso_error_t - -lasso_idwsf2_discovery_add_service_metadata () -
-lasso_error_t - -lasso_idwsf2_discovery_add_simple_service_metadata () -
-GList * - -lasso_idwsf2_discovery_get_metadatas () -
-lasso_error_t - -lasso_idwsf2_discovery_add_requested_service () -
-lasso_error_t - -lasso_idwsf2_discovery_build_request_msg () -
-lasso_error_t - -lasso_idwsf2_discovery_process_request_msg () -
-LassoIdWsf2DiscoveryRequestType - -lasso_idwsf2_discovery_get_request_type () -
-lasso_error_t - -lasso_idwsf2_discovery_validate_request () -
-lasso_error_t - -lasso_idwsf2_discovery_fail_request () -
-lasso_error_t - -lasso_idwsf2_discovery_process_response_msg () -
-GList * - -lasso_idwsf2_discovery_get_endpoint_references () -
-GList * - -lasso_idwsf2_discovery_get_svcmdids () -
-void - -lasso_idwsf2_discovery_set_svcmdids () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2Discovery
-
-
-

Description

-
-
-

Functions

-
-

lasso_idwsf2_discovery_new ()

-
LassoIdWsf2Discovery *
-lasso_idwsf2_discovery_new (LassoServer *server);
-

Create a new LassoIdWsf2Discovery.

-
-

Parameters

-
----- - - - - - -

server

a LassoServer object, for resolving ProviderID names.

[allow-none]
-
-
-

Returns

-

a newly created LassoIdWsf2Discovery object; or NULL if an error occured.

-
-
-
-
-

lasso_idwsf2_discovery_init_metadata_register ()

-
lasso_error_t
-lasso_idwsf2_discovery_init_metadata_register
-                               (LassoIdWsf2Discovery *discovery);
-

Initialise a ID-WSF service metadata registration request to a Discovery service.

-
-

Parameters

-
----- - - - - - -

discovery

a LassoIdWsf2Discovery object

 
-
-
-

Returns

-

0 on success; an error code otherwise.

-
-
-
-
-

lasso_idwsf2_discovery_init_metadata_association_add ()

-
lasso_error_t
-lasso_idwsf2_discovery_init_metadata_association_add
-                               (LassoIdWsf2Discovery *discovery);
-

Initialise a request to associate a user account to a service metadata, allowing -a WSC to request this service for data related to this user account.

-
-

Parameters

-
----- - - - - - - - - - - - - -

discovery

a LassoIdWsf2Discovery

 

svcMDID

identifier of the service metadata the user wants to associate with

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_idwsf2_discovery_init_query ()

-
lasso_error_t
-lasso_idwsf2_discovery_init_query (LassoIdWsf2Discovery *discovery);
-

Initialise a request for ID-WSF discovery Query to a discovery service.

-
-

Parameters

-
----- - - - - - -

discovery

a LassoIdWsf2Discovery

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_idwsf2_discovery_init_metadata_query ()

-
lasso_error_t
-lasso_idwsf2_discovery_init_metadata_query
-                               (LassoIdWsf2Discovery *discovery);
-

Initialise a ID-WSF service metadata query request to a Discovery service

-
-

Parameters

-
----- - - - - - -

discovery

a LassoIdWsf2Discovery object

 
-
-
-

Returns

-

0 on success; an error code otherwise.

-
-
-
-
-

lasso_idwsf2_discovery_init_metadata_replace ()

-
lasso_error_t
-lasso_idwsf2_discovery_init_metadata_replace
-                               (LassoIdWsf2Discovery *discovery);
-

Initialise a ID-WSF service metadata replace request to a Discovery service.

-
-

Parameters

-
----- - - - - - -

discovery

a LassoIdWsf2Discovery object

 
-
-
-

Returns

-

0 on success; an error code otherwise.

-
-
-
-
-

lasso_idwsf2_discovery_init_metadata_delete ()

-
lasso_error_t
-lasso_idwsf2_discovery_init_metadata_delete
-                               (LassoIdWsf2Discovery *discovery);
-

Initialise a ID-WSF service metadata query request to a Discovery service

-
-

Parameters

-
----- - - - - - -

discovery

a LassoIdWsf2Discovery object

 
-
-
-

Returns

-

0 on success; an error code otherwise.

-
-
-
-
-

lasso_idwsf2_discovery_init_metadata_association_delete ()

-
lasso_error_t
-lasso_idwsf2_discovery_init_metadata_association_delete
-                               (LassoIdWsf2Discovery *discovery);
-
-
-
-

lasso_idwsf2_discovery_init_metadata_association_query ()

-
lasso_error_t
-lasso_idwsf2_discovery_init_metadata_association_query
-                               (LassoIdWsf2Discovery *discovery);
-
-
-
-

lasso_idwsf2_discovery_add_service_metadata ()

-
lasso_error_t
-lasso_idwsf2_discovery_add_service_metadata
-                               (LassoIdWsf2Discovery *idwsf2_discovery,
-                                LassoIdWsf2DiscoSvcMetadata *service_metadata);
-

Add a new metadata object to a request.

-
-

Parameters

-
----- - - - - - - - - - - - - -

idwsf2_discovery

a LassoIdWsf2Discovery object

 

service_metadata

a LassoIdWsf2DiscoSvcMetadata object to add to the register request.

 
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_idwsf2_discovery_add_simple_service_metadata ()

-
lasso_error_t
-lasso_idwsf2_discovery_add_simple_service_metadata
-                               (LassoIdWsf2Discovery *idwsf2_discovery,
-                                const char *abstract,
-                                const char *provider_id,
-                                GList *service_types,
-                                GList *options,
-                                const char *address,
-                                GList *security_mechanisms);
-

Add new metadata to the current Metadata Register request.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

idwsf2_discovery

a LassoIdWsf2Discovery object

 

abstract

a human description of the service.

[allow-none]

provider_id

the provider id of the service to register, if none is given, -providerId of the current LassoServer object is used.

[allow-none]

service_types

an array of service type URIs.

[element-type utf8][allow-none]

options

an array of option string.

[element-type LassoIdWsf2DiscoOptions][allow-none]

address

the URI of the service endpoint for the default EndpointContext.

[allow-none]

security_mechanisms

the security mechanisms supported by the -service.

[allow-none][element-type utf8]
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_idwsf2_discovery_get_metadatas ()

-
GList *
-lasso_idwsf2_discovery_get_metadatas (LassoIdWsf2Discovery *discovery);
-

Return the current list of metadatas in the discovery - object. They can be metadatas just -received through a LASSO_IDWSF2_DISCOVERY_REQUEST_TYPE_MD_REGISTER request or added through -lasso_idwsf2_discovery_add_service_metadata() or -lasso_idwsf2_discovery_add_simple_service_metadata().

-
-

Parameters

-
----- - - - - - -

discovery

a LassoIdWsf2Discovery object

 
-
-
-

Returns

-

the list of metadatas.

-

[transfer none][element-type LassoIdWsf2DiscoSvcMetadata]

-
-
-
-
-

lasso_idwsf2_discovery_add_requested_service ()

-
lasso_error_t
-lasso_idwsf2_discovery_add_requested_service
-                               (LassoIdWsf2Discovery *discovery,
-                                GList *service_types,
-                                GList *provider_ids,
-                                GList *options,
-                                GList *security_mechanisms,
-                                GList *frameworks,
-                                GList *actions,
-                                LassoIdWsf2DiscoveryQueryResultType result_type,
-                                const char *req_id);
-

Add a new request to find some specific services associated to the current principal at the -discovery service.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

discovery

a LassoIdWsf2Discovery

 

service_types

the service type (or data profile) requested.

[element-type utf8][allow-none]

provider_ids

the providers ids to select.

[element-type utf8][allow-none]

options

the options to select.

[element-type utf8][allow-none]

security_mechanisms

the security mechanisms to select.

[element-type utf8][allow-none]

frameworks

the ID-WSF framework version to select.

[element-type utf8][allow-none]

actions

the actions to select.

[element-type utf8][allow-none]

result_type

how to filter -the generated EPRs.

[allow-none][default LASSO_IDWSF2_DISCOVERY_QUERY_RESULT_TYPE_NONE]

req_id

an eventual ID to put on the request, that can be matched with the -generated EndpointReferences.

[allow-none]
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_idwsf2_discovery_build_request_msg ()

-
lasso_error_t
-lasso_idwsf2_discovery_build_request_msg
-                               (LassoIdWsf2Discovery *discovery,
-                                const char *security_mechanism);
-

Build the request message using a security mechanism to authenticate the requester and the target -identity. If none is given Bearer mechanism is used.

-
-

Parameters

-
----- - - - - - - - - - - - - -

discovery

a LassoIdWsf2Discovery object

 

security_mechanism

the security mech id to use, if NULL a Bearer mechanism is used.

[allow-none]
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_idwsf2_discovery_process_request_msg ()

-
lasso_error_t
-lasso_idwsf2_discovery_process_request_msg
-                               (LassoIdWsf2Discovery *discovery,
-                                const char *message);
-

Parse a Discovery service request.

-
-

Parameters

-
----- - - - - - - - - - - - - -

discovery

a LassoIdWsf2Discovery object

 

message

a received SOAP message

 
-
-
-

Returns

-

0 if sucessful, an error code otherwise among:

-
    -
  • LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if profile is not a LassoIdWsf2Profile -object,

  • -
  • LASSO_PARAM_ERROR_INVALID_VALUE if message is NULL,

  • -
  • LASSO_PROFILE_ERROR_INVALID_MSG if we cannot parse the message,

  • -
  • LASSO_SOAP_ERROR_MISSING_BODY if the message has no body -content.

  • -
-
-
-
-
-

lasso_idwsf2_discovery_get_request_type ()

-
LassoIdWsf2DiscoveryRequestType
-lasso_idwsf2_discovery_get_request_type
-                               (LassoIdWsf2Discovery *discovery);
-

Return the type of the last parsed request.

-
-

Parameters

-
----- - - - - - -

discovery

a LassoIdWsf2Discovery object

 
-
-
-

Returns

-

the type of the last parsed request.

-
-
-
-
-

lasso_idwsf2_discovery_validate_request ()

-
lasso_error_t
-lasso_idwsf2_discovery_validate_request
-                               (LassoIdWsf2Discovery *discovery);
-

Accept the discovery request, and produce the response.

-
-

Parameters

-
----- - - - - - -

discovery

a LassoIdWsf2Discovery object

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_idwsf2_discovery_fail_request ()

-
lasso_error_t
-lasso_idwsf2_discovery_fail_request (LassoIdWsf2Discovery *discovery,
-                                     const char *status_code,
-                                     const char *status_code2);
-

Fail the last request with the given status code.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

discovery

a LassoIdWsf2Discovery

 

status_code

a status code string

 

status_code2

a second-level status code.

[allow-none]
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_idwsf2_discovery_process_response_msg ()

-
lasso_error_t
-lasso_idwsf2_discovery_process_response_msg
-                               (LassoIdWsf2Discovery *discovery,
-                                const char *msg);
-
-

Parameters

-
----- - - - - - - - - - - - - -

discovery

a LassoIdWsf2Discovery object

 

msg

a string containing the response messages

 
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_idwsf2_discovery_get_endpoint_references ()

-
GList *
-lasso_idwsf2_discovery_get_endpoint_references
-                               (LassoIdWsf2Discovery *discovery);
-

Return the list of wsa:EndpointReference returned by the last discovery query.

-
-

Parameters

-
----- - - - - - -

discovery

a LassoIdWsf2Discovery object

 
-
-
-

Returns

-

a GList of -LassoWsAddrEndpointReference objects, or NULL if none is found.

-

[transfer none][element-type LassoWsAddrEndpointReference]

-
-
-
-
-

lasso_idwsf2_discovery_get_svcmdids ()

-
GList *
-lasso_idwsf2_discovery_get_svcmdids (LassoIdWsf2Discovery *discovery);
-

Return the list of SvcMDID, or service metadata ids, returned by the last discovery query.

-
-

Parameters

-
----- - - - - - -

discovery

a LassoIdWsf2Discovery object

 
-
-
-

Returns

-

a list of SvcMDID's.

-

[transfer none][element-type utf8][allow-none]

-
-
-
-
-

lasso_idwsf2_discovery_set_svcmdids ()

-
void
-lasso_idwsf2_discovery_set_svcmdids (LassoIdWsf2Discovery *discovery,
-                                     GList *svcmdids);
-

Set the list of SvcMDID, or service metadata ids.

-
-

Parameters

-
----- - - - - - - - - - - - - -

discovery

a LassoIdWsf2Discovery object

 

svcmdids

a list of service metadata IDs.

[element-type utf8][allow-none]
-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2Discovery

-
struct LassoIdWsf2Discovery {
-	LassoIdWsf2Profile parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstDataResponseBase.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstDataResponseBase.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstDataResponseBase.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstDataResponseBase.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,112 +0,0 @@ - - - - -LassoIdWsf2DstDataResponseBase: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstDataResponseBase

-

LassoIdWsf2DstDataResponseBase — <dst:DataResponseBase>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstDataResponseBase
-
-
-

Description

-
-

Figure 166. Schema fragment for dst:DataResponseBase

-
-
-<xs:complexType name="DataResponseBaseType">
-  <xs:complexContent>
-    <xs:extension base="lu:ResponseType">
-      <xs:attribute name="timeStamp" use="optional" type="xs:dateTime"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dst_data_response_base_new ()

-
LassoIdWsf2DstDataResponseBase *
-lasso_idwsf2_dst_data_response_base_new
-                               (void);
-

Creates a new LassoIdWsf2DstDataResponseBase object.

-
-

Returns

-

a newly created LassoIdWsf2DstDataResponseBase object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstDataResponseBase

-
struct LassoIdWsf2DstDataResponseBase {
-	LassoIdWsf2UtilResponse parent;
-
-	/* attributes */
-	char *timeStamp;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstDeleteItemBase.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstDeleteItemBase.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstDeleteItemBase.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstDeleteItemBase.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2DstDeleteItemBase: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstDeleteItemBase

-

LassoIdWsf2DstDeleteItemBase — <dst:DeleteItemBase>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstDeleteItemBase
-
-
-

Description

-
-

Figure 167. Schema fragment for dst:DeleteItemBase

-
-
-<xs:complexType name="DeleteItemBaseType">
-  <xs:attributeGroup ref="dst:selectQualif"/>
-  <xs:attribute name="notChangedSince" use="optional" type="xs:dateTime"/>
-  <xs:attribute name="id" use="optional" type="xs:ID"/>
-  <xs:attribute ref="lu:itemID" use="optional"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dst_delete_item_base_new ()

-
LassoIdWsf2DstDeleteItemBase *
-lasso_idwsf2_dst_delete_item_base_new (void);
-

Creates a new LassoIdWsf2DstDeleteItemBase object.

-
-

Returns

-

a newly created LassoIdWsf2DstDeleteItemBase object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstDeleteItemBase

-
struct LassoIdWsf2DstDeleteItemBase {
-	LassoNode parent;
-
-	/* attributes */
-	char *notChangedSince;
-	char *id;
-	char *itemID;
-	char *objectType;
-	char *predefined;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstDeleteResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstDeleteResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstDeleteResponse.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstDeleteResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,106 +0,0 @@ - - - - -LassoIdWsf2DstDeleteResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstDeleteResponse

-

LassoIdWsf2DstDeleteResponse — <dst:DeleteResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstDeleteResponse
-
-
-

Description

-
-

Figure 168. Schema fragment for dst:DeleteResponse

-
-
-<xs:complexType name="DeleteResponseType">
-  <xs:complexContent>
-    <xs:extension base="lu:ResponseType"/>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dst_delete_response_new ()

-
LassoIdWsf2DstDeleteResponse *
-lasso_idwsf2_dst_delete_response_new (void);
-

Creates a new LassoIdWsf2DstDeleteResponse object.

-
-

Returns

-

a newly created LassoIdWsf2DstDeleteResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstDeleteResponse

-
struct LassoIdWsf2DstDeleteResponse {
-	LassoIdWsf2UtilResponse parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefAppData.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefAppData.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefAppData.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefAppData.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,109 +0,0 @@ - - - - -LassoIdWsf2DstRefAppData: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefAppData

-

LassoIdWsf2DstRefAppData — <dstref:AppData>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefAppData
-
-
-

Description

-
-

Figure 169. Schema fragment for dstref:AppData

-
-
-<xs:complexType name="AppDataType">
-  <xs:simpleContent>
-    <xs:extension base="xs:string"/>
-  </xs:simpleContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_app_data_new ()

-
LassoIdWsf2DstRefAppData *
-lasso_idwsf2_dstref_app_data_new (void);
-

Creates a new LassoIdWsf2DstRefAppData object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefAppData object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefAppData

-
struct LassoIdWsf2DstRefAppData {
-	LassoNode parent;
-
-	/* elements */
-	GList *any; /* of xmlNode* */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefCreate.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefCreate.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefCreate.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefCreate.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoIdWsf2DstRefCreate: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefCreate

-

LassoIdWsf2DstRefCreate — <dstref:Create>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefCreate
-
-
-

Description

-
-

Figure 172. Schema fragment for dstref:Create

-
-
-<xs:complexType name="CreateType">
-  <xs:complexContent>
-    <xs:extension base="dst:RequestType">
-      <xs:sequence>
-        <xs:element ref="dstref:CreateItem" minOccurs="1" maxOccurs="unbounded"/>
-        <xs:element ref="dstref:ResultQuery" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_create_new ()

-
LassoIdWsf2DstRefCreate *
-lasso_idwsf2_dstref_create_new (void);
-

Creates a new LassoIdWsf2DstRefCreate object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefCreate object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefCreate

-
struct LassoIdWsf2DstRefCreate {
-	LassoIdWsf2DstRequest parent;
-
-	/* elements */
-	GList *CreateItem; /* of LassoIdWsf2DstRefCreateItem */
-	GList *ResultQuery; /* of LassoIdWsf2DstRefResultQuery */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefCreateItem.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefCreateItem.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefCreateItem.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefCreateItem.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2DstRefCreateItem: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefCreateItem

-

LassoIdWsf2DstRefCreateItem — <dstref:CreateItem>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefCreateItem
-
-
-

Description

-
-

Figure 170. Schema fragment for dstref:CreateItem

-
-
-<xs:complexType name="CreateItemType">
-  <xs:sequence>
-    <xs:element ref="dstref:NewData" minOccurs="0" maxOccurs="1"/>
-  </xs:sequence>
-  <xs:attributeGroup ref="dst:CreateItemAttributeGroup"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_create_item_new ()

-
LassoIdWsf2DstRefCreateItem *
-lasso_idwsf2_dstref_create_item_new (void);
-

Creates a new LassoIdWsf2DstRefCreateItem object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefCreateItem object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefCreateItem

-
struct LassoIdWsf2DstRefCreateItem {
-	LassoNode parent;
-
-	/* elements */
-	LassoIdWsf2DstRefAppData *NewData;
-	/* attributes */
-	char *objectType;
-	char *id;
-	char *itemID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefCreateResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefCreateResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefCreateResponse.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefCreateResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,107 +0,0 @@ - - - - -LassoIdWsf2DstRefCreateResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefCreateResponse

-

LassoIdWsf2DstRefCreateResponse — <dstref:CreateResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefCreateResponse
-
-
-

Description

-
-

Figure 171. Schema fragment for dstref:CreateResponse

-
-
-<xs:complexType name="CreateResponseType">
-  <xs:complexContent>
-    <xs:extension base="dstref:DataResponseType"/>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_create_response_new ()

-
LassoIdWsf2DstRefCreateResponse *
-lasso_idwsf2_dstref_create_response_new
-                               (void);
-

Creates a new LassoIdWsf2DstRefCreateResponse object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefCreateResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefCreateResponse

-
struct LassoIdWsf2DstRefCreateResponse {
-	LassoIdWsf2DstRefDataResponse parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefData.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefData.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefData.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefData.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2DstRefData: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefData

-

LassoIdWsf2DstRefData — <dstref:Data>

-
-
-

Functions

-
---- - - - - -
-LassoIdWsf2DstRefData * - -lasso_idwsf2_dstref_data_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefData
-
-
-

Description

-
-

Figure 174. Schema fragment for dstref:Data

-
-
-<xs:complexType name="DataType">
-  <xs:complexContent>
-    <xs:extension base="dstref:ItemDataType">
-      <xs:attributeGroup ref="dst:PaginationResponseAttributeGroup"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_data_new ()

-
LassoIdWsf2DstRefData *
-lasso_idwsf2_dstref_data_new (void);
-

Creates a new LassoIdWsf2DstRefData object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefData object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefData

-
struct LassoIdWsf2DstRefData {
-	LassoIdWsf2DstRefItemData parent;
-
-	/* attributes */
-	int remaining;
-	int nextOffset;
-	char *setID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDataResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDataResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDataResponse.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDataResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2DstRefDataResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefDataResponse

-

LassoIdWsf2DstRefDataResponse — <dstref:DataResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefDataResponse
-
-
-

Description

-
-

Figure 173. Schema fragment for dstref:DataResponse

-
-
-<xs:complexType name="DataResponseType">
-  <xs:complexContent>
-    <xs:extension base="dst:DataResponseBaseType">
-      <xs:sequence>
-        <xs:element ref="dstref:ItemData" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_data_response_new ()

-
LassoIdWsf2DstRefDataResponse *
-lasso_idwsf2_dstref_data_response_new (void);
-

Creates a new LassoIdWsf2DstRefDataResponse object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefDataResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefDataResponse

-
struct LassoIdWsf2DstRefDataResponse {
-	LassoIdWsf2DstDataResponseBase parent;
-
-	/* elements */
-	GList *ItemData; /* of LassoIdWsf2DstRefItemData */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDelete.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDelete.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDelete.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDelete.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2DstRefDelete: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefDelete

-

LassoIdWsf2DstRefDelete — <dstref:Delete>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefDelete
-
-
-

Description

-
-

Figure 177. Schema fragment for dstref:Delete

-
-
-<xs:complexType name="DeleteType">
-  <xs:complexContent>
-    <xs:extension base="dst:RequestType">
-      <xs:sequence>
-        <xs:element ref="dstref:DeleteItem" minOccurs="1" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_delete_new ()

-
LassoIdWsf2DstRefDelete *
-lasso_idwsf2_dstref_delete_new (void);
-

Creates a new LassoIdWsf2DstRefDelete object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefDelete object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefDelete

-
struct LassoIdWsf2DstRefDelete {
-	LassoIdWsf2DstRequest parent;
-
-	/* elements */
-	GList *DeleteItem; /* of LassoIdWsf2DstRefDeleteItem */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDeleteItem.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDeleteItem.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDeleteItem.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDeleteItem.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2DstRefDeleteItem: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefDeleteItem

-

LassoIdWsf2DstRefDeleteItem — <dstref:DeleteItem>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefDeleteItem
-
-
-

Description

-
-

Figure 175. Schema fragment for dstref:DeleteItem

-
-
-<xs:complexType name="DeleteItemType">
-  <xs:complexContent>
-    <xs:extension base="dst:DeleteItemBaseType">
-      <xs:sequence>
-        <xs:element ref="dstref:Select" minOccurs="0" maxOccurs="1"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_delete_item_new ()

-
LassoIdWsf2DstRefDeleteItem *
-lasso_idwsf2_dstref_delete_item_new (void);
-

Creates a new LassoIdWsf2DstRefDeleteItem object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefDeleteItem object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefDeleteItem

-
struct LassoIdWsf2DstRefDeleteItem {
-	LassoIdWsf2DstDeleteItemBase parent;
-
-	/* elements */
-	char *Select;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDeleteResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDeleteResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDeleteResponse.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefDeleteResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,107 +0,0 @@ - - - - -LassoIdWsf2DstRefDeleteResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefDeleteResponse

-

LassoIdWsf2DstRefDeleteResponse — <dstref:DeleteResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefDeleteResponse
-
-
-

Description

-
-

Figure 176. Schema fragment for dstref:DeleteResponse

-
-
-<xs:complexType name="DeleteResponseType">
-  <xs:complexContent>
-    <xs:extension base="lu:ResponseType"/>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_delete_response_new ()

-
LassoIdWsf2DstRefDeleteResponse *
-lasso_idwsf2_dstref_delete_response_new
-                               (void);
-

Creates a new LassoIdWsf2DstRefDeleteResponse object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefDeleteResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefDeleteResponse

-
struct LassoIdWsf2DstRefDeleteResponse {
-	LassoIdWsf2UtilResponse parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefItemData.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefItemData.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefItemData.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefItemData.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2DstRefItemData: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefItemData

-

LassoIdWsf2DstRefItemData — <dstref:ItemData>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefItemData
-
-
-

Description

-
-

Figure 178. Schema fragment for dstref:ItemData

-
-
-<xs:complexType name="ItemDataType">
-  <xs:complexContent>
-    <xs:extension base="dstref:AppDataType">
-      <xs:attributeGroup ref="dst:ItemDataAttributeGroup"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_item_data_new ()

-
LassoIdWsf2DstRefItemData *
-lasso_idwsf2_dstref_item_data_new (void);
-

Creates a new LassoIdWsf2DstRefItemData object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefItemData object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefItemData

-
struct LassoIdWsf2DstRefItemData {
-	LassoIdWsf2DstRefAppData parent;
-
-	/* attributes */
-	char *itemIDRef;
-	char *notSorted;
-	char *changeFormat;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefModify.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefModify.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefModify.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefModify.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoIdWsf2DstRefModify: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefModify

-

LassoIdWsf2DstRefModify — <dstref:Modify>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefModify
-
-
-

Description

-
-

Figure 181. Schema fragment for dstref:Modify

-
-
-<xs:complexType name="ModifyType">
-  <xs:complexContent>
-    <xs:extension base="dst:RequestType">
-      <xs:sequence>
-        <xs:element ref="dstref:ModifyItem" minOccurs="1" maxOccurs="unbounded"/>
-        <xs:element ref="dstref:ResultQuery" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_modify_new ()

-
LassoIdWsf2DstRefModify *
-lasso_idwsf2_dstref_modify_new (void);
-

Creates a new LassoIdWsf2DstRefModify object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefModify object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefModify

-
struct LassoIdWsf2DstRefModify {
-	LassoIdWsf2DstRequest parent;
-
-	/* elements */
-	GList *ModifyItem; /* of LassoIdWsf2DstRefModifyItem */
-	GList *ResultQuery; /* of LassoIdWsf2DstRefResultQuery */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefModifyItem.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefModifyItem.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefModifyItem.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefModifyItem.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,137 +0,0 @@ - - - - -LassoIdWsf2DstRefModifyItem: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefModifyItem

-

LassoIdWsf2DstRefModifyItem — <dstref:ModifyItem>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefModifyItem
-
-
-

Description

-
-

Figure 179. Schema fragment for dstref:ModifyItem

-
-
-<xs:complexType name="ModifyItemType">
-  <xs:sequence>
-    <xs:element ref="dstref:Select" minOccurs="0" maxOccurs="1"/>
-    <xs:element ref="dstref:NewData" minOccurs="0" maxOccurs="1"/>
-  </xs:sequence>
-  <xs:attributeGroup ref="dst:ModifyItemAttributeGroup"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_modify_item_new ()

-
LassoIdWsf2DstRefModifyItem *
-lasso_idwsf2_dstref_modify_item_new (void);
-

Creates a new LassoIdWsf2DstRefModifyItem object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefModifyItem object

-
-
-
-
-

lasso_idwsf2_dstref_modify_item_new_full ()

-
LassoIdWsf2DstRefModifyItem *
-lasso_idwsf2_dstref_modify_item_new_full
-                               (const gchar *item_xpath,
-                                const gchar *item_id,
-                                xmlNode *new_data,
-                                gboolean overrideAllowed);
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefModifyItem

-
struct LassoIdWsf2DstRefModifyItem {
-	LassoNode parent;
-
-	/* elements */
-	char *Select;
-	LassoIdWsf2DstRefAppData *NewData;
-	/* attributes */
-	char *notChangedSince;
-	gboolean overrideAllowed;
-	char *id;
-	char *itemID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefModifyResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefModifyResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefModifyResponse.html 2021-06-01 09:58:51.690023783 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefModifyResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,107 +0,0 @@ - - - - -LassoIdWsf2DstRefModifyResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefModifyResponse

-

LassoIdWsf2DstRefModifyResponse — <dstref:ModifyResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefModifyResponse
-
-
-

Description

-
-

Figure 180. Schema fragment for dstref:ModifyResponse

-
-
-<xs:complexType name="ModifyResponseType">
-  <xs:complexContent>
-    <xs:extension base="dstref:DataResponseType"/>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_modify_response_new ()

-
LassoIdWsf2DstRefModifyResponse *
-lasso_idwsf2_dstref_modify_response_new
-                               (void);
-

Creates a new LassoIdWsf2DstRefModifyResponse object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefModifyResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefModifyResponse

-
struct LassoIdWsf2DstRefModifyResponse {
-	LassoIdWsf2DstRefDataResponse parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefQuery.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefQuery.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefQuery.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefQuery.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoIdWsf2DstRefQuery: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefQuery

-

LassoIdWsf2DstRefQuery — <dstref:Query>

-
-
-

Functions

-
---- - - - - -
-LassoIdWsf2DstRefQuery * - -lasso_idwsf2_dstref_query_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefQuery
-
-
-

Description

-
-

Figure 184. Schema fragment for dstref:Query

-
-
-<xs:complexType name="QueryType">
-  <xs:complexContent>
-    <xs:extension base="dst:RequestType">
-      <xs:sequence>
-        <xs:element ref="dstref:TestItem" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="dstref:QueryItem" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_query_new ()

-
LassoIdWsf2DstRefQuery *
-lasso_idwsf2_dstref_query_new (void);
-

Creates a new LassoIdWsf2DstRefQuery object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefQuery object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefQuery

-
struct LassoIdWsf2DstRefQuery {
-	LassoIdWsf2DstRequest parent;
-
-	/* elements */
-	GList *TestItem; /* of LassoIdWsf2DstRefTestItem */
-	GList *QueryItem; /* of LassoIdWsf2DstRefQueryItem */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefQueryItem.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefQueryItem.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefQueryItem.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefQueryItem.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,132 +0,0 @@ - - - - -LassoIdWsf2DstRefQueryItem: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefQueryItem

-

LassoIdWsf2DstRefQueryItem — <dstref:QueryItem>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefQueryItem
-
-
-

Description

-
-

Figure 182. Schema fragment for dstref:QueryItem

-
-
-<xs:complexType name="QueryItemType">
-  <xs:complexContent>
-    <xs:extension base="dstref:ResultQueryType">
-      <xs:attributeGroup ref="dst:PaginationAttributeGroup"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_query_item_new ()

-
LassoIdWsf2DstRefQueryItem *
-lasso_idwsf2_dstref_query_item_new (void);
-

Creates a new LassoIdWsf2DstRefQueryItem object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefQueryItem object

-
-
-
-
-

lasso_idwsf2_dstref_query_item_new_full ()

-
LassoIdWsf2DstRefQueryItem *
-lasso_idwsf2_dstref_query_item_new_full
-                               (const gchar *item_xpath,
-                                const gchar *item_id);
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefQueryItem

-
struct LassoIdWsf2DstRefQueryItem {
-	LassoIdWsf2DstRefResultQuery parent;
-
-	/* attributes */
-	int count;
-	int offset;
-	char *setID;
-	char *setReq;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefQueryResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefQueryResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefQueryResponse.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefQueryResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoIdWsf2DstRefQueryResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefQueryResponse

-

LassoIdWsf2DstRefQueryResponse — <dstref:QueryResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefQueryResponse
-
-
-

Description

-
-

Figure 183. Schema fragment for dstref:QueryResponse

-
-
-<xs:complexType name="QueryResponseType">
-  <xs:complexContent>
-    <xs:extension base="dst:DataResponseBaseType">
-      <xs:sequence>
-        <xs:element ref="dst:TestResult" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="dstref:Data" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_query_response_new ()

-
LassoIdWsf2DstRefQueryResponse *
-lasso_idwsf2_dstref_query_response_new
-                               (void);
-

Creates a new LassoIdWsf2DstRefQueryResponse object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefQueryResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefQueryResponse

-
struct LassoIdWsf2DstRefQueryResponse {
-	LassoIdWsf2DstDataResponseBase parent;
-
-	/* elements */
-	GList *TestResult; /* of LassoNode */
-	GList *Data; /* of LassoIdWsf2DstRefData */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefResultQuery.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefResultQuery.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefResultQuery.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefResultQuery.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoIdWsf2DstRefResultQuery: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefResultQuery

-

LassoIdWsf2DstRefResultQuery — <dstref:ResultQuery>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefResultQuery
-
-
-

Description

-
-

Figure 185. Schema fragment for dstref:ResultQuery

-
-
-<xs:complexType name="ResultQueryType">
-  <xs:complexContent>
-    <xs:extension base="dst:ResultQueryBaseType">
-      <xs:sequence>
-        <xs:element ref="dstref:Select" minOccurs="0" maxOccurs="1"/>
-        <xs:element name="Sort" minOccurs="0" maxOccurs="1" type="dstref:SortType"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_result_query_new ()

-
LassoIdWsf2DstRefResultQuery *
-lasso_idwsf2_dstref_result_query_new (void);
-

Creates a new LassoIdWsf2DstRefResultQuery object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefResultQuery object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefResultQuery

-
struct LassoIdWsf2DstRefResultQuery {
-	LassoIdWsf2DstResultQueryBase parent;
-
-	/* elements */
-	char *Select;
-	char *Sort;
-	GHashTable *namespaces;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefTestItem.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefTestItem.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefTestItem.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRefTestItem.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2DstRefTestItem: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRefTestItem

-

LassoIdWsf2DstRefTestItem — <dstref:TestItem>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRefTestItem
-
-
-

Description

-
-

Figure 186. Schema fragment for dstref:TestItem

-
-
-<xs:complexType name="TestItemType">
-  <xs:complexContent>
-    <xs:extension base="dst:TestItemBaseType">
-      <xs:sequence>
-        <xs:element name="TestOp" minOccurs="0" maxOccurs="1" type="dstref:TestOpType"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dstref_test_item_new ()

-
LassoIdWsf2DstRefTestItem *
-lasso_idwsf2_dstref_test_item_new (void);
-

Creates a new LassoIdWsf2DstRefTestItem object.

-
-

Returns

-

a newly created LassoIdWsf2DstRefTestItem object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRefTestItem

-
struct LassoIdWsf2DstRefTestItem {
-	LassoIdWsf2DstTestItemBase parent;
-
-	/* elements */
-	char *TestOp;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRequest.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2DstRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstRequest

-

LassoIdWsf2DstRequest — <dst:Request>

-
-
-

Functions

-
---- - - - - -
-LassoIdWsf2DstRequest * - -lasso_idwsf2_dst_request_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstRequest
-
-
-

Description

-
-

Figure 187. Schema fragment for dst:Request

-
-
-<xs:complexType name="RequestType">
-  <xs:sequence>
-    <xs:element ref="lu:Extension" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:attribute ref="lu:itemID" use="optional"/>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dst_request_new ()

-
LassoIdWsf2DstRequest *
-lasso_idwsf2_dst_request_new (void);
-

Creates a new LassoIdWsf2DstRequest object.

-
-

Returns

-

a newly created LassoIdWsf2DstRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstRequest

-
struct LassoIdWsf2DstRequest {
-	LassoNode parent;
-
-	/* elements */
-	GList *Extension; /* of LassoIdWsf2Utilextension */
-	/* attributes */
-	char *itemID;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstResultQueryBase.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstResultQueryBase.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstResultQueryBase.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstResultQueryBase.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,125 +0,0 @@ - - - - -LassoIdWsf2DstResultQueryBase: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstResultQueryBase

-

LassoIdWsf2DstResultQueryBase — <dst:ResultQueryBase>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstResultQueryBase
-
-
-

Description

-
-

Figure 188. Schema fragment for dst:ResultQueryBase

-
-
-<xs:complexType name="ResultQueryBaseType">
-  <xs:sequence>
-    <xs:element ref="dst:ChangeFormat" minOccurs="0" maxOccurs="2"/>
-  </xs:sequence>
-  <xs:attributeGroup ref="dst:selectQualif"/>
-  <xs:attribute ref="lu:itemIDRef" use="optional"/>
-  <xs:attribute name="contingency" use="optional" type="xs:boolean"/>
-  <xs:attribute name="includeCommonAttributes" use="optional" type="xs:boolean"
-          default="0"/>
-  <xs:attribute name="changedSince" use="optional" type="xs:dateTime"/>
-  <xs:attribute ref="lu:itemID" use="optional"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dst_result_query_base_new ()

-
LassoIdWsf2DstResultQueryBase *
-lasso_idwsf2_dst_result_query_base_new
-                               (void);
-

Creates a new LassoIdWsf2DstResultQueryBase object.

-
-

Returns

-

a newly created LassoIdWsf2DstResultQueryBase object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstResultQueryBase

-
struct LassoIdWsf2DstResultQueryBase {
-	LassoNode parent;
-
-	/* elements */
-	char *ChangeFormat;
-	/* attributes */
-	char *itemIDRef;
-	gboolean contingency;
-	gboolean includeCommonAttributes;
-	char *changedSince;
-	char *itemID;
-	char *objectType;
-	char *predefined;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstTestItemBase.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstTestItemBase.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstTestItemBase.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2DstTestItemBase.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,112 +0,0 @@ - - - - -LassoIdWsf2DstTestItemBase: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2DstTestItemBase

-

LassoIdWsf2DstTestItemBase — <dst:TestItemBase>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2DstTestItemBase
-
-
-

Description

-
-

Figure 189. Schema fragment for dst:TestItemBase

-
-
-<xs:complexType name="TestItemBaseType">
-  <xs:attributeGroup ref="dst:selectQualif"/>
-  <xs:attribute name="id" use="optional" type="xs:ID"/>
-  <xs:attribute ref="lu:itemID" use="optional"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_dst_test_item_base_new ()

-
LassoIdWsf2DstTestItemBase *
-lasso_idwsf2_dst_test_item_base_new (void);
-

Creates a new LassoIdWsf2DstTestItemBase object.

-
-

Returns

-

a newly created LassoIdWsf2DstTestItemBase object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2DstTestItemBase

-
struct LassoIdWsf2DstTestItemBase {
-	LassoNode parent;
-
-	/* attributes */
-	char *id;
-	char *itemID;
-	char *objectType;
-	char *predefined;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsIdentityMappingRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsIdentityMappingRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsIdentityMappingRequest.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsIdentityMappingRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2ImsIdentityMappingRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2ImsIdentityMappingRequest

-

LassoIdWsf2ImsIdentityMappingRequest — <ims:IdentityMappingRequest>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 190. Schema fragment for ims:IdentityMappingRequest

-
-
-<xs:complexType name="IdentityMappingRequestType">
-  <xs:sequence>
-    <xs:element ref="MappingInput" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ims_identity_mapping_request_new ()

-
LassoIdWsf2ImsIdentityMappingRequest *
-lasso_idwsf2_ims_identity_mapping_request_new
-                               (void);
-

Creates a new LassoIdWsf2ImsIdentityMappingRequest object.

-
-

Returns

-

a newly created LassoIdWsf2ImsIdentityMappingRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2ImsIdentityMappingRequest

-
struct LassoIdWsf2ImsIdentityMappingRequest {
-	LassoNode parent;
-
-	/* elements */
-	GList *MappingInput; /* of LassoNode */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsIdentityMappingResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsIdentityMappingResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsIdentityMappingResponse.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsIdentityMappingResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoIdWsf2ImsIdentityMappingResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2ImsIdentityMappingResponse

-

LassoIdWsf2ImsIdentityMappingResponse — <ims:IdentityMappingResponse>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 191. Schema fragment for ims:IdentityMappingResponse

-
-
-<xs:complexType name="IdentityMappingResponseType">
-  <xs:sequence>
-    <xs:element ref="lu:Status"/>
-    <xs:element ref="MappingOutput" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ims_identity_mapping_response_new ()

-
LassoIdWsf2ImsIdentityMappingResponse *
-lasso_idwsf2_ims_identity_mapping_response_new
-                               (void);
-

Creates a new LassoIdWsf2ImsIdentityMappingResponse object.

-
-

Returns

-

a newly created LassoIdWsf2ImsIdentityMappingResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2ImsIdentityMappingResponse

-
struct LassoIdWsf2ImsIdentityMappingResponse {
-	LassoNode parent;
-
-	/* elements */
-	LassoIdWsf2UtilStatus *Status;
-	GList *MappingOutput; /* of LassoNode */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsMappingInput.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsMappingInput.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsMappingInput.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsMappingInput.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2ImsMappingInput: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2ImsMappingInput

-

LassoIdWsf2ImsMappingInput — <ims:MappingInput>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2ImsMappingInput
-
-
-

Description

-
-

Figure 192. Schema fragment for ims:MappingInput

-
-
-<xs:complexType name="MappingInputType">
-  <xs:sequence>
-    <xs:element ref="sec:TokenPolicy" minOccurs="0"/>
-    <xs:element ref="sec:Token" minOccurs="0"/>
-  </xs:sequence>
-  <xs:attribute name="reqID" type="lu:IDType" use="optional"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ims_mapping_input_new ()

-
LassoIdWsf2ImsMappingInput *
-lasso_idwsf2_ims_mapping_input_new (void);
-

Creates a new LassoIdWsf2ImsMappingInput object.

-
-

Returns

-

a newly created LassoIdWsf2ImsMappingInput object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2ImsMappingInput

-
struct LassoIdWsf2ImsMappingInput {
-	LassoNode parent;
-
-	/* elements */
-	/* XXX */ void *TokenPolicy;
-	/* XXX */ void *Token;
-	/* attributes */
-	char *reqID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsMappingOutput.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsMappingOutput.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsMappingOutput.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2ImsMappingOutput.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,112 +0,0 @@ - - - - -LassoIdWsf2ImsMappingOutput: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2ImsMappingOutput

-

LassoIdWsf2ImsMappingOutput — <ims:MappingOutput>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2ImsMappingOutput
-
-
-

Description

-
-

Figure 193. Schema fragment for ims:MappingOutput

-
-
-<xs:complexType name="MappingOutputType">
-  <xs:sequence>
-    <xs:element ref="sec:Token"/>
-  </xs:sequence>
-  <xs:attribute name="reqRef" type="lu:IDReferenceType" use="optional"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ims_mapping_output_new ()

-
LassoIdWsf2ImsMappingOutput *
-lasso_idwsf2_ims_mapping_output_new (void);
-

Creates a new LassoIdWsf2ImsMappingOutput object.

-
-

Returns

-

a newly created LassoIdWsf2ImsMappingOutput object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2ImsMappingOutput

-
struct LassoIdWsf2ImsMappingOutput {
-	LassoNode parent;
-
-	/* elements */
-	/* XXX */ void *Token;
-	/* attributes */
-	char *reqRef;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Profile.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Profile.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Profile.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Profile.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,635 +0,0 @@ - - - - -LassoIdWsf2Profile: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2Profile

-

LassoIdWsf2Profile

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-void - -lasso_idwsf2_profile_set_epr () -
-LassoWsAddrEndpointReference * - -lasso_idwsf2_profile_get_epr () -
-LassoSoapEnvelope * - -lasso_idwsf2_profile_get_soap_envelope_request () -
-LassoSoapEnvelope * - -lasso_idwsf2_profile_get_soap_envelope_response () -
-lasso_error_t - -lasso_idwsf2_profile_init_request () -
-lasso_error_t - -lasso_idwsf2_profile_build_request_msg () -
-lasso_error_t - -lasso_idwsf2_profile_process_request_msg () -
-lasso_error_t - -lasso_idwsf2_profile_check_security_mechanism () -
-LassoNode * - -lasso_idwsf2_profile_get_name_identifier () -
-lasso_error_t - -lasso_idwsf2_profile_init_response () -
-lasso_error_t - -lasso_idwsf2_profile_init_soap_fault_response () -
-lasso_error_t - -lasso_idwsf2_profile_redirect_user_for_interaction () -
-lasso_error_t - -lasso_idwsf2_profile_build_response_msg () -
-lasso_error_t - -lasso_idwsf2_profile_process_response_msg () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2Profile
-
-
-

Description

-
-
-

Functions

-
-

lasso_idwsf2_profile_set_epr ()

-
void
-lasso_idwsf2_profile_set_epr (LassoIdWsf2Profile *idwsf2_profile,
-                              LassoWsAddrEndpointReference *epr);
-
-
-
-

lasso_idwsf2_profile_get_epr ()

-
LassoWsAddrEndpointReference *
-lasso_idwsf2_profile_get_epr (LassoIdWsf2Profile *idwsf2_profile);
-

Return the EPR used by this profile.

-
-

Parameters

-
----- - - - - - -

idwsf2_profile

a LassoIdWsf2Profile object

 
-
-
-

Returns

-

a LassoWsAddrEndpointReference object, or NULL if none is set.

-

[transfer none]

-
-
-
-
-

lasso_idwsf2_profile_get_soap_envelope_request ()

-
LassoSoapEnvelope *
-lasso_idwsf2_profile_get_soap_envelope_request
-                               (LassoIdWsf2Profile *idwsf2_profile);
-

Return the last parsed SOAP request object.

-
-

Parameters

-
----- - - - - - -

idwsf2_profile

a LassoIdWsf2Profile object

 
-
-
-

Returns

-

a LassoSoapEnvelope object or NULL if no request as ever been -parsed with this object. You must free this object.

-

[transfer none]

-
-
-
-
-

lasso_idwsf2_profile_get_soap_envelope_response ()

-
LassoSoapEnvelope *
-lasso_idwsf2_profile_get_soap_envelope_response
-                               (LassoIdWsf2Profile *idwsf2_profile);
-

Return the last parsed SOAP response object.

-
-

Parameters

-
----- - - - - - -

idwsf2_profile

a LassoIdWsf2Profile object

 
-
-
-

Returns

-

a LassoSoapEnvelope object or NULL if no response as ever been -parsed with this objects. You must free this object.

-

[transfer none]

-
-
-
-
-

lasso_idwsf2_profile_init_request ()

-
lasso_error_t
-lasso_idwsf2_profile_init_request (LassoIdWsf2Profile *profile);
-

Initialize a new SOAP ID-WSF 2.0 request. Clear the existing request if one is currently set.

-
-

Parameters

-
----- - - - - - -

profile

a LassoIdWsf2Profile object

 
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_idwsf2_profile_build_request_msg ()

-
lasso_error_t
-lasso_idwsf2_profile_build_request_msg
-                               (LassoIdWsf2Profile *profile,
-                                const char *security_mech_id);
-

Serialize and sign, if needed, the SOAP request message, put the result in

-
LASSO_PROFILE(profile)->msg_body
. -

FIXME: really do sign messages.

-
-

Parameters

-
----- - - - - - -

profile

a LassoIdWsf2Profile object

 
-
-
-

Returns

-

0 if successful, LASSO_PROFILE_ERROR_BUILDING_REQUEST_FAILED.

-
-
-
-
-

lasso_idwsf2_profile_process_request_msg ()

-
lasso_error_t
-lasso_idwsf2_profile_process_request_msg
-                               (LassoIdWsf2Profile *profile,
-                                const char *msg);
-

Parse a SOAP request message and initialize the SOAP Envelope for the response.

-
-

Parameters

-
----- - - - - - - - - - - - - -

wsf2_profile

a LassoIdWsf2Profile object

 

message

a received SOAP message

 
-
-
-

Returns

-

0 if successful, an error code otherwise among:

-
    -
  • LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if profile is not a LassoIdWsf2Profile -object,

  • -
  • LASSO_PARAM_ERROR_INVALID_VALUE if message is NULL,

  • -
  • LASSO_PROFILE_ERROR_INVALID_MSG if we cannot parse the message,

  • -
  • LASSO_SOAP_ERROR_MISSING_BODY if the message has no body -content.

  • -
-
-
-
-
-

lasso_idwsf2_profile_check_security_mechanism ()

-
lasso_error_t
-lasso_idwsf2_profile_check_security_mechanism
-                               (LassoIdWsf2Profile *profile,
-                                const char *security_mech_id);
-

Check ID-WSF 2.0 Security Mechanism upon the received request. It is mandatory that a -LassoServer is setted for the profile - object.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoIdWsf2Profile object

 

security_mech_id

the security mechanism to enforce, if none is provided Bearer is -assumed.

[allow-none]
-
-
-

Returns

-

0 if the request passed the check, an error code otherwise.

-
-
-
-
-

lasso_idwsf2_profile_get_name_identifier ()

-
LassoNode *
-lasso_idwsf2_profile_get_name_identifier
-                               (LassoIdWsf2Profile *idwsf2_profile);
-

Return the NameIdentifier found in a WS-Security authentication token, when Bearer or SAML -security mechanism is used. This method does not validate any security conditions on the -assertion.

-
-

Parameters

-
----- - - - - - -

idwsf2_profile

a LassoIdWsf2Profile object

 
-
-
-

Returns

-

a LassoNode object or NULL.

-

[transfer full][allow-none]

-
-
-
-
-

lasso_idwsf2_profile_init_response ()

-
lasso_error_t
-lasso_idwsf2_profile_init_response (LassoIdWsf2Profile *profile);
-

Initialize a new SOAP ID-WSF 2.0 response. Clear the existing response if one is currently set.

-
-

Parameters

-
----- - - - - - -

profile

a LassoIdWsf2Profile object

 
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_idwsf2_profile_init_soap_fault_response ()

-
lasso_error_t
-lasso_idwsf2_profile_init_soap_fault_response
-                               (LassoIdWsf2Profile *profile,
-                                const char *faultcode,
-                                const char *faultstring,
-                                GList *details);
-

Initialize a new SOAP 1.1 fault.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

profile

a LassoIdWsf2Profile object

 

faultcode

a SOAP fault code, see LASSO_SOAP_FAULT_CLIENT, LASSO_SOAP_FAULT_SERVER.

 

faultstring

a human description of the error.

[allow-none]

details

complementary data describing the error, you can use -LassoIdWsf2UtilStatus.

[allow-none][element-type LassoNode]
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_idwsf2_profile_redirect_user_for_interaction ()

-
lasso_error_t
-lasso_idwsf2_profile_redirect_user_for_interaction
-                               (LassoIdWsf2Profile *profile,
-                                const gchar *redirect_url,
-                                gboolean for_data);
-

Create a SOAP fault containing a RedirectRequest element, with a redirectURL property set to -redirect_url - concatenated with the parameter "transactionID" set to the messageID of the -response message.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoIdWsf2Profile object

 

redirect_url

an URL where the user must be redirected

 
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_idwsf2_profile_build_response_msg ()

-
lasso_error_t
-lasso_idwsf2_profile_build_response_msg
-                               (LassoIdWsf2Profile *profile);
-

Serialize and sign the SOAP, if needed, the response message, put the result in

-
LASSO_PROFILE(profile)->msg_body
. -
-

Parameters

-
----- - - - - - -

idwsf2_profile

a LassoIdWsf2Profile object

 
-
-
-

Returns

-

0 if successful, LASSO_PROFILE_ERROR_BUILDING_RESPONSE_FAILED otherwise.

-
-
-
-
-

lasso_idwsf2_profile_process_response_msg ()

-
lasso_error_t
-lasso_idwsf2_profile_process_response_msg
-                               (LassoIdWsf2Profile *profile,
-                                const char *msg);
-

Parse a response received by SOAP. Place the parsed message in the LassoIdWsf2Profile structure -in the soap_envelope_response - field and the content of the body in the response - field.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoIdWsf2Profile object

 

message

a string containing a response message

 
-
-
-

Returns

-

0 if successful, one of those error codes if the call fails:

-
    -
  • LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if first parameter is not -a LassoIdWsf2Profile object,

  • -
  • LASSO_PARAM_ERROR_INVALID_VALUE if message is NULL,

  • -
  • LASSO_SOAP_ERROR_MISSING_BODY if no body element is found,

  • -
  • LASSO_PROFILE_ERROR_MISSING_RESPONSE if the body element is -empty.

  • -
-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2Profile

-
struct LassoIdWsf2Profile {
-	LassoProfile parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddCollectionRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddCollectionRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddCollectionRequest.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddCollectionRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoIdWsf2PsAddCollectionRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsAddCollectionRequest

-

LassoIdWsf2PsAddCollectionRequest — <ps:AddCollectionRequest>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsAddCollectionRequest
-
-
-

Description

-
-

Figure 204. Schema fragment for ps:AddCollectionRequest

-
-
-<xs:complexType name="AddCollectionRequestType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="Object"/>
-        <xs:element ref="Subscription" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_add_collection_request_new ()

-
LassoIdWsf2PsAddCollectionRequest *
-lasso_idwsf2_ps_add_collection_request_new
-                               (void);
-

Creates a new LassoIdWsf2PsAddCollectionRequest object.

-
-

Returns

-

a newly created LassoIdWsf2PsAddCollectionRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsAddCollectionRequest

-
struct LassoIdWsf2PsAddCollectionRequest {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	/* XXX */ void *Object;
-	/* XXX */ void *Subscription;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddCollectionResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddCollectionResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddCollectionResponse.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddCollectionResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2PsAddCollectionResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsAddCollectionResponse

-

LassoIdWsf2PsAddCollectionResponse — <ps:AddCollectionResponse>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 205. Schema fragment for ps:AddCollectionResponse

-
-
-<xs:complexType name="AddCollectionResponseType">
-  <xs:complexContent>
-    <xs:extension base="ResponseAbstractType">
-      <xs:sequence>
-        <xs:element ref="Object" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_add_collection_response_new ()

-
LassoIdWsf2PsAddCollectionResponse *
-lasso_idwsf2_ps_add_collection_response_new
-                               (void);
-

Creates a new LassoIdWsf2PsAddCollectionResponse object.

-
-

Returns

-

a newly created LassoIdWsf2PsAddCollectionResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsAddCollectionResponse

-
struct LassoIdWsf2PsAddCollectionResponse {
-	LassoIdWsf2PsResponseAbstract parent;
-
-	/* elements */
-	/* XXX */ void *Object;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddEntityRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddEntityRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddEntityRequest.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddEntityRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,122 +0,0 @@ - - - - -LassoIdWsf2PsAddEntityRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsAddEntityRequest

-

LassoIdWsf2PsAddEntityRequest — <ps:AddEntityRequest>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsAddEntityRequest
-
-
-

Description

-
-

Figure 206. Schema fragment for ps:AddEntityRequest

-
-
-<xs:complexType name="AddEntityRequestType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="Object"/>
-        <xs:element ref="PStoSPRedirectURL" minOccurs="0"/>
-        <xs:element ref="CreatePSObject" minOccurs="0"/>
-        <xs:element ref="Subscription" minOccurs="0"/>
-        <xs:element ref="sec:TokenPolicy" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_add_entity_request_new ()

-
LassoIdWsf2PsAddEntityRequest *
-lasso_idwsf2_ps_add_entity_request_new
-                               (void);
-

Creates a new LassoIdWsf2PsAddEntityRequest object.

-
-

Returns

-

a newly created LassoIdWsf2PsAddEntityRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsAddEntityRequest

-
struct LassoIdWsf2PsAddEntityRequest {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	/* XXX */ void *Object;
-	/* XXX */ void *PStoSPRedirectURL;
-	char *CreatePSObject;
-	/* XXX */ void *Subscription;
-	/* XXX */ void *TokenPolicy;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddEntityResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddEntityResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddEntityResponse.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddEntityResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,118 +0,0 @@ - - - - -LassoIdWsf2PsAddEntityResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsAddEntityResponse

-

LassoIdWsf2PsAddEntityResponse — <ps:AddEntityResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsAddEntityResponse
-
-
-

Description

-
-

Figure 207. Schema fragment for ps:AddEntityResponse

-
-
-<xs:complexType name="AddEntityResponseType">
-  <xs:complexContent>
-    <xs:extension base="ResponseAbstractType">
-      <xs:sequence>
-        <xs:element ref="Object" minOccurs="0"/>
-        <xs:element ref="SPtoPSRedirectURL" minOccurs="0" maxOccurs="1"/>
-        <xs:element ref="QueryString" minOccurs="0" maxOccurs="1"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_add_entity_response_new ()

-
LassoIdWsf2PsAddEntityResponse *
-lasso_idwsf2_ps_add_entity_response_new
-                               (void);
-

Creates a new LassoIdWsf2PsAddEntityResponse object.

-
-

Returns

-

a newly created LassoIdWsf2PsAddEntityResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsAddEntityResponse

-
struct LassoIdWsf2PsAddEntityResponse {
-	LassoIdWsf2PsResponseAbstract parent;
-
-	/* elements */
-	/* XXX */ void *Object;
-	/* XXX */ void *SPtoPSRedirectURL;
-	/* XXX */ void *QueryString;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddKnownEntityRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddKnownEntityRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddKnownEntityRequest.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddKnownEntityRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,122 +0,0 @@ - - - - -LassoIdWsf2PsAddKnownEntityRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsAddKnownEntityRequest

-

LassoIdWsf2PsAddKnownEntityRequest — <ps:AddKnownEntityRequest>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 208. Schema fragment for ps:AddKnownEntityRequest

-
-
-<xs:complexType name="AddKnownEntityRequestType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="Object"/>
-        <xs:element ref="sec:Token"/>
-        <xs:element ref="CreatePSObject" minOccurs="0"/>
-        <xs:element ref="Subscription" minOccurs="0"/>
-        <xs:element ref="sec:TokenPolicy" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_add_known_entity_request_new ()

-
LassoIdWsf2PsAddKnownEntityRequest *
-lasso_idwsf2_ps_add_known_entity_request_new
-                               (void);
-

Creates a new LassoIdWsf2PsAddKnownEntityRequest object.

-
-

Returns

-

a newly created LassoIdWsf2PsAddKnownEntityRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsAddKnownEntityRequest

-
struct LassoIdWsf2PsAddKnownEntityRequest {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	/* XXX */ void *Object;
-	/* XXX */ void *Token;
-	char *CreatePSObject;
-	/* XXX */ void *Subscription;
-	/* XXX */ void *TokenPolicy;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddKnownEntityResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddKnownEntityResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddKnownEntityResponse.html 2021-06-01 09:58:51.694023770 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddKnownEntityResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,118 +0,0 @@ - - - - -LassoIdWsf2PsAddKnownEntityResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsAddKnownEntityResponse

-

LassoIdWsf2PsAddKnownEntityResponse — <ps:AddKnownEntityResponse>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 209. Schema fragment for ps:AddKnownEntityResponse

-
-
-<xs:complexType name="AddKnownEntityResponseType">
-  <xs:complexContent>
-    <xs:extension base="ResponseAbstractType">
-      <xs:sequence>
-        <xs:element ref="Object" minOccurs="0"/>
-        <xs:element ref="SPtoPSRedirectURL" minOccurs="0" maxOccurs="1"/>
-        <xs:element ref="QueryString" minOccurs="0" maxOccurs="1"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_add_known_entity_response_new ()

-
LassoIdWsf2PsAddKnownEntityResponse *
-lasso_idwsf2_ps_add_known_entity_response_new
-                               (void);
-

Creates a new LassoIdWsf2PsAddKnownEntityResponse object.

-
-

Returns

-

a newly created LassoIdWsf2PsAddKnownEntityResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsAddKnownEntityResponse

-
struct LassoIdWsf2PsAddKnownEntityResponse {
-	LassoIdWsf2PsResponseAbstract parent;
-
-	/* elements */
-	/* XXX */ void *Object;
-	/* XXX */ void *SPtoPSRedirectURL;
-	/* XXX */ void *QueryString;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddToCollectionRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddToCollectionRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddToCollectionRequest.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsAddToCollectionRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,118 +0,0 @@ - - - - -LassoIdWsf2PsAddToCollectionRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsAddToCollectionRequest

-

LassoIdWsf2PsAddToCollectionRequest — <ps:AddToCollectionRequest>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 210. Schema fragment for ps:AddToCollectionRequest

-
-
-<xs:complexType name="AddToCollectionRequestType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="TargetObjectID"/>
-        <xs:element ref="ObjectID" minOccurs="1" maxOccurs="unbounded"/>
-        <xs:element ref="Subscription" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_add_to_collection_request_new ()

-
LassoIdWsf2PsAddToCollectionRequest *
-lasso_idwsf2_ps_add_to_collection_request_new
-                               (void);
-

Creates a new LassoIdWsf2PsAddToCollectionRequest object.

-
-

Returns

-

a newly created LassoIdWsf2PsAddToCollectionRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsAddToCollectionRequest

-
struct LassoIdWsf2PsAddToCollectionRequest {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	/* XXX */ void *TargetObjectID;
-	GList *ObjectID; /* of LassoNode */
-	/* XXX */ void *Subscription;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsGetObjectInfoRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsGetObjectInfoRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsGetObjectInfoRequest.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsGetObjectInfoRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoIdWsf2PsGetObjectInfoRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsGetObjectInfoRequest

-

LassoIdWsf2PsGetObjectInfoRequest — <ps:GetObjectInfoRequest>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsGetObjectInfoRequest
-
-
-

Description

-
-

Figure 211. Schema fragment for ps:GetObjectInfoRequest

-
-
-<xs:complexType name="GetObjectInfoRequestType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="TargetObjectID" minOccurs="0"/>
-        <xs:element ref="Subscription" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_get_object_info_request_new ()

-
LassoIdWsf2PsGetObjectInfoRequest *
-lasso_idwsf2_ps_get_object_info_request_new
-                               (void);
-

Creates a new LassoIdWsf2PsGetObjectInfoRequest object.

-
-

Returns

-

a newly created LassoIdWsf2PsGetObjectInfoRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsGetObjectInfoRequest

-
struct LassoIdWsf2PsGetObjectInfoRequest {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	/* XXX */ void *TargetObjectID;
-	/* XXX */ void *Subscription;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsGetObjectInfoResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsGetObjectInfoResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsGetObjectInfoResponse.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsGetObjectInfoResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2PsGetObjectInfoResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsGetObjectInfoResponse

-

LassoIdWsf2PsGetObjectInfoResponse — <ps:GetObjectInfoResponse>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 212. Schema fragment for ps:GetObjectInfoResponse

-
-
-<xs:complexType name="GetObjectInfoResponseType">
-  <xs:complexContent>
-    <xs:extension base="ResponseAbstractType">
-      <xs:sequence>
-        <xs:element ref="Object" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_get_object_info_response_new ()

-
LassoIdWsf2PsGetObjectInfoResponse *
-lasso_idwsf2_ps_get_object_info_response_new
-                               (void);
-

Creates a new LassoIdWsf2PsGetObjectInfoResponse object.

-
-

Returns

-

a newly created LassoIdWsf2PsGetObjectInfoResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsGetObjectInfoResponse

-
struct LassoIdWsf2PsGetObjectInfoResponse {
-	LassoIdWsf2PsResponseAbstract parent;
-
-	/* elements */
-	/* XXX */ void *Object;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsItemData.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsItemData.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsItemData.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsItemData.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,109 +0,0 @@ - - - - -LassoIdWsf2PsItemData: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsItemData

-

LassoIdWsf2PsItemData — <ps:ItemData>

-
-
-

Functions

-
---- - - - - -
-LassoIdWsf2PsItemData * - -lasso_idwsf2_ps_item_data_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsItemData
-
-
-

Description

-
-

Figure 213. Schema fragment for ps:ItemData

-
-
-<xs:complexType name="ItemDataType">
-  <xs:sequence>
-    <xs:element ref="Object"/>
-  </xs:sequence>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_item_data_new ()

-
LassoIdWsf2PsItemData *
-lasso_idwsf2_ps_item_data_new (void);
-

Creates a new LassoIdWsf2PsItemData object.

-
-

Returns

-

a newly created LassoIdWsf2PsItemData object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsItemData

-
struct LassoIdWsf2PsItemData {
-	LassoNode parent;
-
-	/* elements */
-	/* XXX */ void *Object;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsListMembersRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsListMembersRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsListMembersRequest.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsListMembersRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,123 +0,0 @@ - - - - -LassoIdWsf2PsListMembersRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsListMembersRequest

-

LassoIdWsf2PsListMembersRequest — <ps:ListMembersRequest>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsListMembersRequest
-
-
-

Description

-
-

Figure 214. Schema fragment for ps:ListMembersRequest

-
-
-<xs:complexType name="ListMembersRequestType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="TargetObjectID" minOccurs="0"/>
-        <xs:element ref="Subscription" minOccurs="0"/>
-      </xs:sequence>
-      <xs:attribute name="Structured" type="xs:anyURI" use="optional"/>
-      <xs:attribute name="Count" type="xs:nonNegativeInteger" use="optional"/>
-      <xs:attribute name="Offset" type="xs:nonNegativeInteger" default="0" use="optional"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_list_members_request_new ()

-
LassoIdWsf2PsListMembersRequest *
-lasso_idwsf2_ps_list_members_request_new
-                               (void);
-

Creates a new LassoIdWsf2PsListMembersRequest object.

-
-

Returns

-

a newly created LassoIdWsf2PsListMembersRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsListMembersRequest

-
struct LassoIdWsf2PsListMembersRequest {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	/* XXX */ void *TargetObjectID;
-	/* XXX */ void *Subscription;
-	/* attributes */
-	char *Structured;
-	int Count;
-	int Offset;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsListMembersResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsListMembersResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsListMembersResponse.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsListMembersResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2PsListMembersResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsListMembersResponse

-

LassoIdWsf2PsListMembersResponse — <ps:ListMembersResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsListMembersResponse
-
-
-

Description

-
-

Figure 215. Schema fragment for ps:ListMembersResponse

-
-
-<xs:complexType name="ListMembersResponseType">
-  <xs:complexContent>
-    <xs:extension base="ResponseAbstractType">
-      <xs:sequence>
-        <xs:element ref="Object" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_list_members_response_new ()

-
LassoIdWsf2PsListMembersResponse *
-lasso_idwsf2_ps_list_members_response_new
-                               (void);
-

Creates a new LassoIdWsf2PsListMembersResponse object.

-
-

Returns

-

a newly created LassoIdWsf2PsListMembersResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsListMembersResponse

-
struct LassoIdWsf2PsListMembersResponse {
-	LassoIdWsf2PsResponseAbstract parent;
-
-	/* elements */
-	GList *Object; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsNotification.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsNotification.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsNotification.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsNotification.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2PsNotification: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsNotification

-

LassoIdWsf2PsNotification — <ps:Notification>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsNotification
-
-
-

Description

-
-

Figure 216. Schema fragment for ps:Notification

-
-
-<xs:complexType name="NotificationType">
-  <xs:complexContent>
-    <xs:extension base="subs:NotificationType">
-      <xs:sequence>
-        <xs:element ref="ItemData" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_notification_new ()

-
LassoIdWsf2PsNotification *
-lasso_idwsf2_ps_notification_new (void);
-

Creates a new LassoIdWsf2PsNotification object.

-
-

Returns

-

a newly created LassoIdWsf2PsNotification object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsNotification

-
struct LassoIdWsf2PsNotification {
-	LassoIdWsf2SubsNotification parent;
-
-	/* elements */
-	GList *ItemData; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsNotify.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsNotify.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsNotify.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsNotify.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoIdWsf2PsNotify: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsNotify

-

LassoIdWsf2PsNotify — <ps:Notify>

-
-
-

Functions

-
---- - - - - -
-LassoIdWsf2PsNotify * - -lasso_idwsf2_ps_notify_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsNotify
-
-
-

Description

-
-

Figure 217. Schema fragment for ps:Notify

-
-
-<xs:complexType name="NotifyType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="Notification" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-      <xs:attributeGroup ref="subs:NotifyAttributeGroup"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_notify_new ()

-
LassoIdWsf2PsNotify *
-lasso_idwsf2_ps_notify_new (void);
-

Creates a new LassoIdWsf2PsNotify object.

-
-

Returns

-

a newly created LassoIdWsf2PsNotify object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsNotify

-
struct LassoIdWsf2PsNotify {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	GList *Notification; /* of LassoNode */
-	/* attributes */
-	char *timeStamp;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsObject.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsObject.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsObject.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsObject.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,125 +0,0 @@ - - - - -LassoIdWsf2PsObject: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsObject

-

LassoIdWsf2PsObject — <ps:Object>

-
-
-

Functions

-
---- - - - - -
-LassoIdWsf2PsObject * - -lasso_idwsf2_ps_object_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsObject
-
-
-

Description

-
-

Figure 218. Schema fragment for ps:Object

-
-
-<xs:complexType name="ObjectType">
-  <xs:sequence>
-    <xs:element ref="ObjectID" minOccurs="0"/>
-    <xs:element name="DisplayName" type="LocalizedDisplayNameType" minOccurs="1"
-            maxOccurs="unbounded"/>
-    <xs:element name="Tag" type="TagType" minOccurs="0"/>
-    <xs:element ref="Object" minOccurs="0" maxOccurs="unbounded"/>
-    <xs:element name="ObjectRef" type="ObjectIDType" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:attribute name="NodeType" type="xs:anyURI" use="required"/>
-  <xs:attribute name="CreatedDateTime" type="xs:dateTime" use="optional"/>
-  <xs:attribute name="ModifiedDateTime" type="xs:dateTime" use="optional"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_object_new ()

-
LassoIdWsf2PsObject *
-lasso_idwsf2_ps_object_new (void);
-

Creates a new LassoIdWsf2PsObject object.

-
-

Returns

-

a newly created LassoIdWsf2PsObject object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsObject

-
struct LassoIdWsf2PsObject {
-	LassoNode parent;
-
-	/* elements */
-	/* XXX */ void *ObjectID;
-	GList *DisplayName; /* of LassoNode */
-	/* XXX */ void *Tag;
-	GList *Object; /* of LassoNode */
-	GList *ObjectRef; /* of LassoNode */
-	/* attributes */
-	char *NodeType;
-	char *CreatedDateTime;
-	char *ModifiedDateTime;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsQueryObjectsRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsQueryObjectsRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsQueryObjectsRequest.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsQueryObjectsRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,121 +0,0 @@ - - - - -LassoIdWsf2PsQueryObjectsRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsQueryObjectsRequest

-

LassoIdWsf2PsQueryObjectsRequest — <ps:QueryObjectsRequest>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsQueryObjectsRequest
-
-
-

Description

-
-

Figure 219. Schema fragment for ps:QueryObjectsRequest

-
-
-<xs:complexType name="QueryObjectsRequestType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element name="Filter" type="xs:string"/>
-        <xs:element ref="Subscription" minOccurs="0"/>
-      </xs:sequence>
-      <xs:attribute name="Count" type="xs:nonNegativeInteger" use="optional"/>
-      <xs:attribute name="Offset" type="xs:nonNegativeInteger" default="0" use="optional"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_query_objects_request_new ()

-
LassoIdWsf2PsQueryObjectsRequest *
-lasso_idwsf2_ps_query_objects_request_new
-                               (void);
-

Creates a new LassoIdWsf2PsQueryObjectsRequest object.

-
-

Returns

-

a newly created LassoIdWsf2PsQueryObjectsRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsQueryObjectsRequest

-
struct LassoIdWsf2PsQueryObjectsRequest {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	char *Filter;
-	/* XXX */ void *Subscription;
-	/* attributes */
-	int Count;
-	int Offset;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsQueryObjectsResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsQueryObjectsResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsQueryObjectsResponse.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsQueryObjectsResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2PsQueryObjectsResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsQueryObjectsResponse

-

LassoIdWsf2PsQueryObjectsResponse — <ps:QueryObjectsResponse>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsQueryObjectsResponse
-
-
-

Description

-
-

Figure 220. Schema fragment for ps:QueryObjectsResponse

-
-
-<xs:complexType name="QueryObjectsResponseType">
-  <xs:complexContent>
-    <xs:extension base="ResponseAbstractType">
-      <xs:sequence>
-        <xs:element ref="Object" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_query_objects_response_new ()

-
LassoIdWsf2PsQueryObjectsResponse *
-lasso_idwsf2_ps_query_objects_response_new
-                               (void);
-

Creates a new LassoIdWsf2PsQueryObjectsResponse object.

-
-

Returns

-

a newly created LassoIdWsf2PsQueryObjectsResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsQueryObjectsResponse

-
struct LassoIdWsf2PsQueryObjectsResponse {
-	LassoIdWsf2PsResponseAbstract parent;
-
-	/* elements */
-	GList *Object; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRemoveCollectionRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRemoveCollectionRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRemoveCollectionRequest.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRemoveCollectionRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2PsRemoveCollectionRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsRemoveCollectionRequest

-

LassoIdWsf2PsRemoveCollectionRequest — <ps:RemoveCollectionRequest>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 221. Schema fragment for ps:RemoveCollectionRequest

-
-
-<xs:complexType name="RemoveCollectionRequestType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="TargetObjectID" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_remove_collection_request_new ()

-
LassoIdWsf2PsRemoveCollectionRequest *
-lasso_idwsf2_ps_remove_collection_request_new
-                               (void);
-

Creates a new LassoIdWsf2PsRemoveCollectionRequest object.

-
-

Returns

-

a newly created LassoIdWsf2PsRemoveCollectionRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsRemoveCollectionRequest

-
struct LassoIdWsf2PsRemoveCollectionRequest {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	GList *TargetObjectID; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRemoveEntityRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRemoveEntityRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRemoveEntityRequest.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRemoveEntityRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2PsRemoveEntityRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsRemoveEntityRequest

-

LassoIdWsf2PsRemoveEntityRequest — <ps:RemoveEntityRequest>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsRemoveEntityRequest
-
-
-

Description

-
-

Figure 222. Schema fragment for ps:RemoveEntityRequest

-
-
-<xs:complexType name="RemoveEntityRequestType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="TargetObjectID" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_remove_entity_request_new ()

-
LassoIdWsf2PsRemoveEntityRequest *
-lasso_idwsf2_ps_remove_entity_request_new
-                               (void);
-

Creates a new LassoIdWsf2PsRemoveEntityRequest object.

-
-

Returns

-

a newly created LassoIdWsf2PsRemoveEntityRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsRemoveEntityRequest

-
struct LassoIdWsf2PsRemoveEntityRequest {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	GList *TargetObjectID; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRemoveFromCollectionRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRemoveFromCollectionRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRemoveFromCollectionRequest.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRemoveFromCollectionRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,118 +0,0 @@ - - - - -LassoIdWsf2PsRemoveFromCollectionRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsRemoveFromCollectionRequest

-

LassoIdWsf2PsRemoveFromCollectionRequest — <ps:RemoveFromCollectionRequest>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 223. Schema fragment for ps:RemoveFromCollectionRequest

-
-
-<xs:complexType name="RemoveFromCollectionRequestType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="TargetObjectID"/>
-        <xs:element ref="ObjectID" maxOccurs="unbounded"/>
-        <xs:element ref="Subscription" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_remove_from_collection_request_new ()

-
LassoIdWsf2PsRemoveFromCollectionRequest *
-lasso_idwsf2_ps_remove_from_collection_request_new
-                               (void);
-

Creates a new LassoIdWsf2PsRemoveFromCollectionRequest object.

-
-

Returns

-

a newly created LassoIdWsf2PsRemoveFromCollectionRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsRemoveFromCollectionRequest

-
struct LassoIdWsf2PsRemoveFromCollectionRequest {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	/* XXX */ void *TargetObjectID;
-	GList *ObjectID; /* of LassoNode */
-	/* XXX */ void *Subscription;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRequestAbstract.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRequestAbstract.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRequestAbstract.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsRequestAbstract.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,107 +0,0 @@ - - - - -LassoIdWsf2PsRequestAbstract: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsRequestAbstract

-

LassoIdWsf2PsRequestAbstract — <ps:RequestAbstract>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsRequestAbstract
-
-
-

Description

-
-

Figure 224. Schema fragment for ps:RequestAbstract

-
-
-<xs:complexType name="RequestAbstractType" abstract="true">
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_request_abstract_new ()

-
LassoIdWsf2PsRequestAbstract *
-lasso_idwsf2_ps_request_abstract_new (void);
-

Creates a new LassoIdWsf2PsRequestAbstract object.

-
-

Returns

-

a newly created LassoIdWsf2PsRequestAbstract object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsRequestAbstract

-
struct LassoIdWsf2PsRequestAbstract {
-	LassoNode parent;
-
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResolveIdentifierRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResolveIdentifierRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResolveIdentifierRequest.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResolveIdentifierRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2PsResolveIdentifierRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsResolveIdentifierRequest

-

LassoIdWsf2PsResolveIdentifierRequest — <ps:ResolveIdentifierRequest>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 225. Schema fragment for ps:ResolveIdentifierRequest

-
-
-<xs:complexType name="ResolveIdentifierRequestType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="ResolveInput" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_resolve_identifier_request_new ()

-
LassoIdWsf2PsResolveIdentifierRequest *
-lasso_idwsf2_ps_resolve_identifier_request_new
-                               (void);
-

Creates a new LassoIdWsf2PsResolveIdentifierRequest object.

-
-

Returns

-

a newly created LassoIdWsf2PsResolveIdentifierRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsResolveIdentifierRequest

-
struct LassoIdWsf2PsResolveIdentifierRequest {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	GList *ResolveInput; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResolveIdentifierResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResolveIdentifierResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResolveIdentifierResponse.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResolveIdentifierResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2PsResolveIdentifierResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsResolveIdentifierResponse

-

LassoIdWsf2PsResolveIdentifierResponse — <ps:ResolveIdentifierResponse>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 226. Schema fragment for ps:ResolveIdentifierResponse

-
-
-<xs:complexType name="ResolveIdentifierResponseType">
-  <xs:complexContent>
-    <xs:extension base="ResponseAbstractType">
-      <xs:sequence>
-        <xs:element ref="ResolveOutput" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_resolve_identifier_response_new ()

-
LassoIdWsf2PsResolveIdentifierResponse *
-lasso_idwsf2_ps_resolve_identifier_response_new
-                               (void);
-

Creates a new LassoIdWsf2PsResolveIdentifierResponse object.

-
-

Returns

-

a newly created LassoIdWsf2PsResolveIdentifierResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsResolveIdentifierResponse

-
struct LassoIdWsf2PsResolveIdentifierResponse {
-	LassoIdWsf2PsResponseAbstract parent;
-
-	/* elements */
-	GList *ResolveOutput; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResolveInput.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResolveInput.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResolveInput.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResolveInput.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2PsResolveInput: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsResolveInput

-

LassoIdWsf2PsResolveInput — <ps:ResolveInput>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsResolveInput
-
-
-

Description

-
-

Figure 227. Schema fragment for ps:ResolveInput

-
-
-<xs:complexType name="ResolveInputType">
-  <xs:complexContent>
-    <xs:extension base="ims:MappingInputType">
-      <xs:sequence>
-        <xs:element ref="TargetObjectID" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_resolve_input_new ()

-
LassoIdWsf2PsResolveInput *
-lasso_idwsf2_ps_resolve_input_new (void);
-

Creates a new LassoIdWsf2PsResolveInput object.

-
-

Returns

-

a newly created LassoIdWsf2PsResolveInput object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsResolveInput

-
struct LassoIdWsf2PsResolveInput {
-	LassoIdWsf2ImsMappingInput parent;
-
-	/* elements */
-	/* XXX */ void *TargetObjectID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResponseAbstract.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResponseAbstract.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResponseAbstract.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsResponseAbstract.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,112 +0,0 @@ - - - - -LassoIdWsf2PsResponseAbstract: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsResponseAbstract

-

LassoIdWsf2PsResponseAbstract — <ps:ResponseAbstract>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsResponseAbstract
-
-
-

Description

-
-

Figure 228. Schema fragment for ps:ResponseAbstract

-
-
-<xs:complexType name="ResponseAbstractType" abstract="true">
-  <xs:sequence>
-    <xs:element ref="lu:Status"/>
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_response_abstract_new ()

-
LassoIdWsf2PsResponseAbstract *
-lasso_idwsf2_ps_response_abstract_new (void);
-

Creates a new LassoIdWsf2PsResponseAbstract object.

-
-

Returns

-

a newly created LassoIdWsf2PsResponseAbstract object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsResponseAbstract

-
struct LassoIdWsf2PsResponseAbstract {
-	LassoNode parent;
-
-	/* elements */
-	LassoIdWsf2UtilStatus *Status;
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsSetObjectInfoRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsSetObjectInfoRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsSetObjectInfoRequest.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsSetObjectInfoRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoIdWsf2PsSetObjectInfoRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsSetObjectInfoRequest

-

LassoIdWsf2PsSetObjectInfoRequest — <ps:SetObjectInfoRequest>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2PsSetObjectInfoRequest
-
-
-

Description

-
-

Figure 229. Schema fragment for ps:SetObjectInfoRequest

-
-
-<xs:complexType name="SetObjectInfoRequestType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="Object" maxOccurs="unbounded"/>
-        <xs:element ref="Subscription" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_set_object_info_request_new ()

-
LassoIdWsf2PsSetObjectInfoRequest *
-lasso_idwsf2_ps_set_object_info_request_new
-                               (void);
-

Creates a new LassoIdWsf2PsSetObjectInfoRequest object.

-
-

Returns

-

a newly created LassoIdWsf2PsSetObjectInfoRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsSetObjectInfoRequest

-
struct LassoIdWsf2PsSetObjectInfoRequest {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	GList *Object; /* of LassoNode */
-	/* XXX */ void *Subscription;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsTestMembershipRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsTestMembershipRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsTestMembershipRequest.html 2021-06-01 09:58:51.698023755 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsTestMembershipRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,118 +0,0 @@ - - - - -LassoIdWsf2PsTestMembershipRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsTestMembershipRequest

-

LassoIdWsf2PsTestMembershipRequest — <ps:TestMembershipRequest>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 230. Schema fragment for ps:TestMembershipRequest

-
-
-<xs:complexType name="TestMembershipRequestType">
-  <xs:complexContent>
-    <xs:extension base="RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="TargetObjectID" minOccurs="0"/>
-        <xs:element ref="sec:Token"/>
-        <xs:element ref="Subscription" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_test_membership_request_new ()

-
LassoIdWsf2PsTestMembershipRequest *
-lasso_idwsf2_ps_test_membership_request_new
-                               (void);
-

Creates a new LassoIdWsf2PsTestMembershipRequest object.

-
-

Returns

-

a newly created LassoIdWsf2PsTestMembershipRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsTestMembershipRequest

-
struct LassoIdWsf2PsTestMembershipRequest {
-	LassoIdWsf2PsRequestAbstract parent;
-
-	/* elements */
-	/* XXX */ void *TargetObjectID;
-	/* XXX */ void *Token;
-	/* XXX */ void *Subscription;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsTestMembershipResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsTestMembershipResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsTestMembershipResponse.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2PsTestMembershipResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2PsTestMembershipResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2PsTestMembershipResponse

-

LassoIdWsf2PsTestMembershipResponse — <ps:TestMembershipResponse>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 231. Schema fragment for ps:TestMembershipResponse

-
-
-<xs:complexType name="TestMembershipResponseType">
-  <xs:complexContent>
-    <xs:extension base="ResponseAbstractType">
-      <xs:sequence>
-        <xs:element name="Result" type="ResultType" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_ps_test_membership_response_new ()

-
LassoIdWsf2PsTestMembershipResponse *
-lasso_idwsf2_ps_test_membership_response_new
-                               (void);
-

Creates a new LassoIdWsf2PsTestMembershipResponse object.

-
-

Returns

-

a newly created LassoIdWsf2PsTestMembershipResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2PsTestMembershipResponse

-
struct LassoIdWsf2PsTestMembershipResponse {
-	LassoIdWsf2PsResponseAbstract parent;
-
-	/* elements */
-	/* XXX */ void *Result;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2Consent.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2Consent.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2Consent.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2Consent.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoIdWsf2Sb2Consent: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2Sb2Consent

-

LassoIdWsf2Sb2Consent — <sb2:Consent>

-
-
-

Functions

-
---- - - - - -
-LassoIdWsf2Sb2Consent * - -lasso_idwsf2_sb2_consent_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2Sb2Consent
-
-
-

Description

-
-

Figure 232. Schema fragment for sb2:Consent

-
-
-<xs:complexType name="ConsentType">
-  <xs:attribute name="uri" type="xs:anyURI" use="required"/>
-  <xs:attribute name="timestamp" type="xs:dateTime" use="optional"/>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_sb2_consent_new ()

-
LassoIdWsf2Sb2Consent *
-lasso_idwsf2_sb2_consent_new (void);
-

Creates a new LassoIdWsf2Sb2Consent object.

-
-

Returns

-

a newly created LassoIdWsf2Sb2Consent object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2Sb2Consent

-
struct LassoIdWsf2Sb2Consent {
-	LassoNode parent;
-
-	/* attributes */
-	char *uri;
-	char *timestamp;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2CredentialsContext.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2CredentialsContext.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2CredentialsContext.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2CredentialsContext.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoIdWsf2Sb2CredentialsContext: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2Sb2CredentialsContext

-

LassoIdWsf2Sb2CredentialsContext — <sb2:CredentialsContext>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2Sb2CredentialsContext
-
-
-

Description

-
-

Figure 233. Schema fragment for sb2:CredentialsContext

-
-
-<xs:complexType name="CredentialsContextType">
-  <xs:sequence>
-    <xs:element ref="samlp:RequestedAuthnContext" minOccurs="0"/>
-    <xs:element name="SecurityMechID" type="xs:anyURI" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_sb2_credentials_context_new ()

-
LassoIdWsf2Sb2CredentialsContext *
-lasso_idwsf2_sb2_credentials_context_new
-                               (void);
-

Creates a new LassoIdWsf2Sb2CredentialsContext object.

-
-

Returns

-

a newly created LassoIdWsf2Sb2CredentialsContext object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2Sb2CredentialsContext

-
struct LassoIdWsf2Sb2CredentialsContext {
-	LassoNode parent;
-
-	/* elements */
-	LassoSamlp2RequestedAuthnContext *RequestedAuthnContext;
-	GList *SecurityMechID; /* of strings */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2EndpointUpdate.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2EndpointUpdate.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2EndpointUpdate.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2EndpointUpdate.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoIdWsf2Sb2EndpointUpdate: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2Sb2EndpointUpdate

-

LassoIdWsf2Sb2EndpointUpdate — <sb2:EndpointUpdate>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2Sb2EndpointUpdate
-
-
-

Description

-
-

Figure 234. Schema fragment for sb2:EndpointUpdate

-
-
-<xs:complexType name="EndpointUpdateType">
-  <xs:complexContent>
-    <xs:extension base="wsa:EndpointReferenceType">
-      <xs:attribute name="updateType" type="xs:anyURI" use="optional"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_sb2_endpoint_update_new ()

-
LassoIdWsf2Sb2EndpointUpdate *
-lasso_idwsf2_sb2_endpoint_update_new (void);
-

Creates a new LassoIdWsf2Sb2EndpointUpdate object.

-
-

Returns

-

a newly created LassoIdWsf2Sb2EndpointUpdate object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2Sb2EndpointUpdate

-
struct LassoIdWsf2Sb2EndpointUpdate {
-	LassoWsAddrEndpointReference parent;
-
-	/* attributes */
-	char *updateType;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2RedirectRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2RedirectRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2RedirectRequest.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2RedirectRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,124 +0,0 @@ - - - - -LassoIdWsf2Sb2RedirectRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2Sb2RedirectRequest

-

LassoIdWsf2Sb2RedirectRequest — <sb2:RedirectRequest>

-
- -
-

Types and Values

-
---- - - - - -
structLassoIdWsf2Sb2RedirectRequest
-
-
-

Description

-
-

Figure 235. Schema fragment for sb2:RedirectRequest

-
-
-<xs:complexType name="RedirectRequestType">
-  <xs:attribute name="redirectURL" type="xs:anyURI" use="required"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_sb2_redirect_request_new ()

-
LassoIdWsf2Sb2RedirectRequest *
-lasso_idwsf2_sb2_redirect_request_new (void);
-

Creates a new LassoIdWsf2Sb2RedirectRequest object.

-
-

Returns

-

a newly created LassoIdWsf2Sb2RedirectRequest object

-
-
-
-
-

lasso_idwsf2_sb2_redirect_request_new_full ()

-
LassoIdWsf2Sb2RedirectRequest *
-lasso_idwsf2_sb2_redirect_request_new_full
-                               (const gchar *redirect_url);
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2Sb2RedirectRequest

-
struct LassoIdWsf2Sb2RedirectRequest {
-	LassoNode parent;
-
-	/* attributes */
-	char *redirectURL;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2Sender.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2Sender.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2Sender.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2Sender.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoIdWsf2Sb2Sender: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2Sb2Sender

-

LassoIdWsf2Sb2Sender — <sb2:Sender>

-
-
-

Functions

-
---- - - - - -
-LassoIdWsf2Sb2Sender * - -lasso_idwsf2_sb2_sender_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2Sb2Sender
-
-
-

Description

-
-

Figure 236. Schema fragment for sb2:Sender

-
-
-<xs:complexType name="SenderType">
-  <xs:attribute name="providerID" type="xs:anyURI" use="required"/>
-  <xs:attribute name="affiliationID" type="xs:anyURI" use="optional"/>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_sb2_sender_new ()

-
LassoIdWsf2Sb2Sender *
-lasso_idwsf2_sb2_sender_new (void);
-

Creates a new LassoIdWsf2Sb2Sender object.

-
-

Returns

-

a newly created LassoIdWsf2Sb2Sender object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2Sb2Sender

-
struct LassoIdWsf2Sb2Sender {
-	LassoNode parent;
-
-	/* attributes */
-	char *providerID;
-	char *affiliationID;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2TargetIdentity.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2TargetIdentity.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2TargetIdentity.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2TargetIdentity.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoIdWsf2Sb2TargetIdentity: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2Sb2TargetIdentity

-

LassoIdWsf2Sb2TargetIdentity — <sb2:TargetIdentity>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2Sb2TargetIdentity
-
-
-

Description

-
-

Figure 237. Schema fragment for sb2:TargetIdentity

-
-
-<xs:complexType name="TargetIdentityType">
-  <xs:sequence>
-    <xs:any namespace="##any" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_sb2_target_identity_new ()

-
LassoIdWsf2Sb2TargetIdentity *
-lasso_idwsf2_sb2_target_identity_new (void);
-

Creates a new LassoIdWsf2Sb2TargetIdentity object.

-
-

Returns

-

a newly created LassoIdWsf2Sb2TargetIdentity object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2Sb2TargetIdentity

-
struct LassoIdWsf2Sb2TargetIdentity {
-	LassoNode parent;
-
-	/* attributes */
-	GHashTable *attributes;
-	GList *any; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2Timeout.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2Timeout.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2Timeout.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2Timeout.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,109 +0,0 @@ - - - - -LassoIdWsf2Sb2Timeout: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2Sb2Timeout

-

LassoIdWsf2Sb2Timeout — <sb2:Timeout>

-
-
-

Functions

-
---- - - - - -
-LassoIdWsf2Sb2Timeout * - -lasso_idwsf2_sb2_timeout_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2Sb2Timeout
-
-
-

Description

-
-

Figure 238. Schema fragment for sb2:Timeout

-
-
-<xs:complexType name="TimeoutType">
-  <xs:attribute name="maxProcessingTime" type="xs:integer" use="required"/>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_sb2_timeout_new ()

-
LassoIdWsf2Sb2Timeout *
-lasso_idwsf2_sb2_timeout_new (void);
-

Creates a new LassoIdWsf2Sb2Timeout object.

-
-

Returns

-

a newly created LassoIdWsf2Sb2Timeout object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2Sb2Timeout

-
struct LassoIdWsf2Sb2Timeout {
-	LassoNode parent;
-
-	/* attributes */
-	int maxProcessingTime;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2UsageDirective.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2UsageDirective.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2UsageDirective.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2UsageDirective.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2Sb2UsageDirective: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2Sb2UsageDirective

-

LassoIdWsf2Sb2UsageDirective — <sb2:UsageDirective>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2Sb2UsageDirective
-
-
-

Description

-
-

Figure 239. Schema fragment for sb2:UsageDirective

-
-
-<xs:complexType name="UsageDirectiveType">
-  <xs:sequence>
-    <xs:any namespace="##other" processContents="lax"
-      maxOccurs="unbounded"/>
-    </xs:sequence>
-    <xs:attribute name="ref" type="xs:IDREF" use="required"/>
-    <xs:anyAttribute namespace="##other" processContents="lax"/>
-  </xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_sb2_usage_directive_new ()

-
LassoIdWsf2Sb2UsageDirective *
-lasso_idwsf2_sb2_usage_directive_new (void);
-

Creates a new LassoIdWsf2Sb2UsageDirective object.

-
-

Returns

-

a newly created LassoIdWsf2Sb2UsageDirective object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2Sb2UsageDirective

-
struct LassoIdWsf2Sb2UsageDirective {
-	LassoNode parent;
-
-	/* attributes */
-	char *ref;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2UserInteractionHeader.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2UserInteractionHeader.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2UserInteractionHeader.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Sb2UserInteractionHeader.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,123 +0,0 @@ - - - - -LassoIdWsf2Sb2UserInteractionHeader: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2Sb2UserInteractionHeader

-

LassoIdWsf2Sb2UserInteractionHeader — <sb2:UserInteractionHeader>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 240. Schema fragment for sb2:UserInteractionHeader

-
-
-<xs:complexType name="UserInteractionHeaderType">
-  <xs:sequence>
-    <xs:element name="InteractionService" type="wsa:EndpointReferenceType"
-            minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:attribute name="interact" type="xs:string" use="optional"
-          default="interactIfNeeded"/>
-  <xs:attribute name="language" type="xs:NMTOKENS" use="optional"/>
-  <xs:attribute name="redirect" type="xs:boolean" use="optional" default="0"/>
-  <xs:attribute name="maxInteractTime" type="xs:integer" use="optional"/>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_sb2_user_interaction_header_new ()

-
LassoIdWsf2Sb2UserInteractionHeader *
-lasso_idwsf2_sb2_user_interaction_header_new
-                               (void);
-

Creates a new LassoIdWsf2Sb2UserInteractionHeader object.

-
-

Returns

-

a newly created LassoIdWsf2Sb2UserInteractionHeader object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2Sb2UserInteractionHeader

-
struct LassoIdWsf2Sb2UserInteractionHeader {
-	LassoNode parent;
-
-	/* elements */
-	GList *InteractionService; /* of LassoNode */
-	/* attributes */
-	char *interact;
-	char *language;
-	gboolean redirect;
-	int maxInteractTime;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SbfFramework.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SbfFramework.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SbfFramework.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SbfFramework.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,128 +0,0 @@ - - - - -LassoIdWsf2SbfFramework: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SbfFramework

-

LassoIdWsf2SbfFramework — <sbf:Framework>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SbfFramework
-
-
-

Description

-
-

Figure 241. Schema fragment for sbf:Framework

-
-
-<xs:complexType name="FrameworkType">
-  <xs:sequence>
-    <xs:any namespace="##any" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:attribute name="version" type="xs:string" use="required"/>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_sbf_framework_new ()

-
LassoIdWsf2SbfFramework *
-lasso_idwsf2_sbf_framework_new (void);
-

Creates a new LassoIdWsf2SbfFramework object.

-
-

Returns

-

a newly created LassoIdWsf2SbfFramework object

-
-
-
-
-

lasso_idwsf2_sbf_framework_new_full ()

-
LassoIdWsf2SbfFramework *
-lasso_idwsf2_sbf_framework_new_full (const char *version);
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SbfFramework

-
struct LassoIdWsf2SbfFramework {
-	LassoNode parent;
-
-	/* attributes */
-	char *version;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SecToken.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SecToken.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SecToken.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SecToken.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,117 +0,0 @@ - - - - -LassoIdWsf2SecToken: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SecToken

-

LassoIdWsf2SecToken — <sec:Token>

-
-
-

Functions

-
---- - - - - -
-LassoIdWsf2SecToken * - -lasso_idwsf2_sec_token_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SecToken
-
-
-

Description

-
-

Figure 243. Schema fragment for sec:Token

-
-
-<xs:complexType name="TokenType">
-  <xs:sequence>
-    <xs:any namespace="##any" processContents="lax"
-      minOccurs="0" maxOccurs="unbounded"/>
-    </xs:sequence>
-    <xs:attribute name="id" type="xs:ID" use="optional" />
-    <xs:attribute name="ref" type="xs:anyURI" use="optional" />
-    <xs:attribute name="usage" type="xs:anyURI" use="optional" />
-  </xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_sec_token_new ()

-
LassoIdWsf2SecToken *
-lasso_idwsf2_sec_token_new (void);
-

Creates a new LassoIdWsf2SecToken object.

-
-

Returns

-

a newly created LassoIdWsf2SecToken object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SecToken

-
struct LassoIdWsf2SecToken {
-	LassoNode parent;
-
-	/* elements */
-	LassoNode *any;
-	/* attributes */
-	char *id;
-	char *ref;
-	char *usage;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SecTokenPolicy.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SecTokenPolicy.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SecTokenPolicy.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SecTokenPolicy.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,120 +0,0 @@ - - - - -LassoIdWsf2SecTokenPolicy: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SecTokenPolicy

-

LassoIdWsf2SecTokenPolicy — <sec:TokenPolicy>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SecTokenPolicy
-
-
-

Description

-
-

Figure 242. Schema fragment for sec:TokenPolicy

-
-
-<xs:complexType name="TokenPolicyType">
-  <xs:sequence>
-    <xs:any namespace="##any" processContents="lax" minOccurs="0"/>
-  </xs:sequence>
-  <xs:attribute name="validUntil" type="xs:dateTime" use="optional"/>
-  <xs:attribute name="issueTo" type="xs:anyURI" use="optional"/>
-  <xs:attribute name="type" type="xs:anyURI" use="optional"/>
-  <xs:attribute name="wantDSEPR" type="xs:boolean" use="optional" />
-  <xs:anyAttribute namespace="##other" processContents="lax" />
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_sec_token_policy_new ()

-
LassoIdWsf2SecTokenPolicy *
-lasso_idwsf2_sec_token_policy_new (void);
-

Creates a new LassoIdWsf2SecTokenPolicy object.

-
-

Returns

-

a newly created LassoIdWsf2SecTokenPolicy object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SecTokenPolicy

-
struct LassoIdWsf2SecTokenPolicy {
-	LassoNode parent;
-
-	/* elements */
-	LassoNode *any;
-	/* attributes */
-	char *validUntil;
-	char *issueTo;
-	char *type;
-	gboolean wantDSEPR;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SecTransitedProviderPath.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SecTransitedProviderPath.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SecTransitedProviderPath.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SecTransitedProviderPath.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoIdWsf2SecTransitedProviderPath: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SecTransitedProviderPath

-

LassoIdWsf2SecTransitedProviderPath — <sec:TransitedProviderPath>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 244. Schema fragment for sec:TransitedProviderPath

-
-
-<xs:complexType name="TransitedProviderPathType">
-  <xs:sequence>
-    <xs:element ref="sec:TransitedProvider" minOccurs="1"
-      maxOccurs="unbounded" />
-    </xs:sequence>
-  </xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_sec_transited_provider_path_new ()

-
LassoIdWsf2SecTransitedProviderPath *
-lasso_idwsf2_sec_transited_provider_path_new
-                               (void);
-

Creates a new LassoIdWsf2SecTransitedProviderPath object.

-
-

Returns

-

a newly created LassoIdWsf2SecTransitedProviderPath object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SecTransitedProviderPath

-
struct LassoIdWsf2SecTransitedProviderPath {
-	LassoNode parent;
-
-	/* elements */
-	GList *TransitedProvider; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsNotification.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsNotification.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsNotification.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsNotification.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,118 +0,0 @@ - - - - -LassoIdWsf2SubsNotification: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsNotification

-

LassoIdWsf2SubsNotification — <subs:Notification>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsNotification
-
-
-

Description

-
-

Figure 245. Schema fragment for subs:Notification

-
-
-<xs:complexType name="NotificationType">
-  <xs:sequence>
-    <xs:element ref="lu:TestResult" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:attribute name="id" use="optional" type="xs:ID"/>
-  <xs:attribute name="subscriptionID" use="required" type="lu:IDType"/>
-  <xs:attribute name="expires" use="optional" type="xs:dateTime"/>
-  <xs:attribute name="endReason" use="optional" type="xs:anyURI"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subs_notification_new ()

-
LassoIdWsf2SubsNotification *
-lasso_idwsf2_subs_notification_new (void);
-

Creates a new LassoIdWsf2SubsNotification object.

-
-

Returns

-

a newly created LassoIdWsf2SubsNotification object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsNotification

-
struct LassoIdWsf2SubsNotification {
-	LassoNode parent;
-
-	/* elements */
-	GList *TestResult; /* of LassoNode */
-	/* attributes */
-	char *id;
-	char *subscriptionID;
-	char *expires;
-	char *endReason;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsNotifyResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsNotifyResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsNotifyResponse.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsNotifyResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,106 +0,0 @@ - - - - -LassoIdWsf2SubsNotifyResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsNotifyResponse

-

LassoIdWsf2SubsNotifyResponse — <subs:NotifyResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsNotifyResponse
-
-
-

Description

-
-

Figure 246. Schema fragment for subs:NotifyResponse

-
-
-<xs:complexType name="NotifyResponseType">
-  <xs:complexContent>
-    <xs:extension base="lu:ResponseType"/>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subs_notify_response_new ()

-
LassoIdWsf2SubsNotifyResponse *
-lasso_idwsf2_subs_notify_response_new (void);
-

Creates a new LassoIdWsf2SubsNotifyResponse object.

-
-

Returns

-

a newly created LassoIdWsf2SubsNotifyResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsNotifyResponse

-
struct LassoIdWsf2SubsNotifyResponse {
-	LassoIdWsf2UtilResponse parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefAppData.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefAppData.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefAppData.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefAppData.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,98 +0,0 @@ - - - - -LassoIdWsf2SubsRefAppData: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefAppData

-

LassoIdWsf2SubsRefAppData — <subsref:AppData>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefAppData
-
-
-

Description

-
-
-

Functions

-
-

lasso_idwsf2_subsref_app_data_new ()

-
LassoIdWsf2SubsRefAppData *
-lasso_idwsf2_subsref_app_data_new (void);
-

Creates a new LassoIdWsf2SubsRefAppData object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefAppData object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefAppData

-
struct LassoIdWsf2SubsRefAppData {
-	LassoNode parent;
-
-	/* elements */
-	GList *any; /* of xmlNode* */
-	GList *Subscription; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefCreate.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefCreate.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefCreate.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefCreate.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,117 +0,0 @@ - - - - -LassoIdWsf2SubsRefCreate: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefCreate

-

LassoIdWsf2SubsRefCreate — <subsref:Create>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefCreate
-
-
-

Description

-
-

Figure 249. Schema fragment for subsref:Create

-
-
-<xs:complexType name="CreateType">
-  <xs:complexContent>
-    <xs:extension base="dst:RequestType">
-      <xs:sequence>
-        <xs:element ref="subsref:Subscription" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="subsref:CreateItem" minOccurs="1" maxOccurs="unbounded"/>
-        <xs:element ref="subsref:ResultQuery" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_create_new ()

-
LassoIdWsf2SubsRefCreate *
-lasso_idwsf2_subsref_create_new (void);
-

Creates a new LassoIdWsf2SubsRefCreate object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefCreate object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefCreate

-
struct LassoIdWsf2SubsRefCreate {
-	LassoIdWsf2DstRequest parent;
-
-	/* elements */
-	GList *Subscription; /* of LassoNode */
-	GList *CreateItem; /* of LassoNode */
-	GList *ResultQuery; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefCreateItem.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefCreateItem.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefCreateItem.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefCreateItem.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2SubsRefCreateItem: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefCreateItem

-

LassoIdWsf2SubsRefCreateItem — <subsref:CreateItem>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefCreateItem
-
-
-

Description

-
-

Figure 247. Schema fragment for subsref:CreateItem

-
-
-<xs:complexType name="CreateItemType">
-  <xs:sequence>
-    <xs:element ref="subsref:NewData" minOccurs="0" maxOccurs="1"/>
-  </xs:sequence>
-  <xs:attributeGroup ref="dst:CreateItemAttributeGroup"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_create_item_new ()

-
LassoIdWsf2SubsRefCreateItem *
-lasso_idwsf2_subsref_create_item_new (void);
-

Creates a new LassoIdWsf2SubsRefCreateItem object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefCreateItem object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefCreateItem

-
struct LassoIdWsf2SubsRefCreateItem {
-	LassoNode parent;
-
-	/* elements */
-	/* XXX */ void *NewData;
-	/* attributes */
-	char *objectType;
-	char *id;
-	char *itemID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefCreateResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefCreateResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefCreateResponse.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefCreateResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,107 +0,0 @@ - - - - -LassoIdWsf2SubsRefCreateResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefCreateResponse

-

LassoIdWsf2SubsRefCreateResponse — <subsref:CreateResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefCreateResponse
-
-
-

Description

-
-

Figure 248. Schema fragment for subsref:CreateResponse

-
-
-<xs:complexType name="CreateResponseType">
-  <xs:complexContent>
-    <xs:extension base="subsref:DataResponseType"/>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_create_response_new ()

-
LassoIdWsf2SubsRefCreateResponse *
-lasso_idwsf2_subsref_create_response_new
-                               (void);
-

Creates a new LassoIdWsf2SubsRefCreateResponse object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefCreateResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefCreateResponse

-
struct LassoIdWsf2SubsRefCreateResponse {
-	LassoIdWsf2SubsRefDataResponse parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefData.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefData.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefData.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefData.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2SubsRefData: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefData

-

LassoIdWsf2SubsRefData — <subsref:Data>

-
-
-

Functions

-
---- - - - - -
-LassoIdWsf2SubsRefData * - -lasso_idwsf2_subsref_data_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefData
-
-
-

Description

-
-

Figure 251. Schema fragment for subsref:Data

-
-
-<xs:complexType name="DataType">
-  <xs:complexContent>
-    <xs:extension base="subsref:ItemDataType">
-      <xs:attributeGroup ref="dst:PaginationResponseAttributeGroup"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_data_new ()

-
LassoIdWsf2SubsRefData *
-lasso_idwsf2_subsref_data_new (void);
-

Creates a new LassoIdWsf2SubsRefData object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefData object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefData

-
struct LassoIdWsf2SubsRefData {
-	LassoIdWsf2SubsRefItemData parent;
-
-	/* attributes */
-	int remaining;
-	int nextOffset;
-	char *setID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDataResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDataResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDataResponse.html 2021-06-01 09:58:51.702023741 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDataResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2SubsRefDataResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefDataResponse

-

LassoIdWsf2SubsRefDataResponse — <subsref:DataResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefDataResponse
-
-
-

Description

-
-

Figure 250. Schema fragment for subsref:DataResponse

-
-
-<xs:complexType name="DataResponseType">
-  <xs:complexContent>
-    <xs:extension base="dst:DataResponseBaseType">
-      <xs:sequence>
-        <xs:element ref="subsref:ItemData" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_data_response_new ()

-
LassoIdWsf2SubsRefDataResponse *
-lasso_idwsf2_subsref_data_response_new
-                               (void);
-

Creates a new LassoIdWsf2SubsRefDataResponse object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefDataResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefDataResponse

-
struct LassoIdWsf2SubsRefDataResponse {
-	LassoIdWsf2DstDataResponseBase parent;
-
-	/* elements */
-	GList *ItemData; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDelete.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDelete.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDelete.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDelete.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2SubsRefDelete: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefDelete

-

LassoIdWsf2SubsRefDelete — <subsref:Delete>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefDelete
-
-
-

Description

-
-

Figure 254. Schema fragment for subsref:Delete

-
-
-<xs:complexType name="DeleteType">
-  <xs:complexContent>
-    <xs:extension base="dst:RequestType">
-      <xs:sequence>
-        <xs:element ref="subsref:DeleteItem" minOccurs="1" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_delete_new ()

-
LassoIdWsf2SubsRefDelete *
-lasso_idwsf2_subsref_delete_new (void);
-

Creates a new LassoIdWsf2SubsRefDelete object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefDelete object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefDelete

-
struct LassoIdWsf2SubsRefDelete {
-	LassoIdWsf2DstRequest parent;
-
-	/* elements */
-	GList *DeleteItem; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDeleteItem.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDeleteItem.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDeleteItem.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDeleteItem.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2SubsRefDeleteItem: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefDeleteItem

-

LassoIdWsf2SubsRefDeleteItem — <subsref:DeleteItem>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefDeleteItem
-
-
-

Description

-
-

Figure 252. Schema fragment for subsref:DeleteItem

-
-
-<xs:complexType name="DeleteItemType">
-  <xs:complexContent>
-    <xs:extension base="dst:DeleteItemBaseType">
-      <xs:sequence>
-        <xs:element ref="subsref:Select" minOccurs="0" maxOccurs="1"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_delete_item_new ()

-
LassoIdWsf2SubsRefDeleteItem *
-lasso_idwsf2_subsref_delete_item_new (void);
-

Creates a new LassoIdWsf2SubsRefDeleteItem object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefDeleteItem object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefDeleteItem

-
struct LassoIdWsf2SubsRefDeleteItem {
-	LassoIdWsf2DstDeleteItemBase parent;
-
-	/* elements */
-	/* XXX */ void *Select;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDeleteResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDeleteResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDeleteResponse.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefDeleteResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,107 +0,0 @@ - - - - -LassoIdWsf2SubsRefDeleteResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefDeleteResponse

-

LassoIdWsf2SubsRefDeleteResponse — <subsref:DeleteResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefDeleteResponse
-
-
-

Description

-
-

Figure 253. Schema fragment for subsref:DeleteResponse

-
-
-<xs:complexType name="DeleteResponseType">
-  <xs:complexContent>
-    <xs:extension base="lu:ResponseType"/>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_delete_response_new ()

-
LassoIdWsf2SubsRefDeleteResponse *
-lasso_idwsf2_subsref_delete_response_new
-                               (void);
-

Creates a new LassoIdWsf2SubsRefDeleteResponse object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefDeleteResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefDeleteResponse

-
struct LassoIdWsf2SubsRefDeleteResponse {
-	LassoIdWsf2UtilResponse parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefItemData.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefItemData.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefItemData.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefItemData.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2SubsRefItemData: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefItemData

-

LassoIdWsf2SubsRefItemData — <subsref:ItemData>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefItemData
-
-
-

Description

-
-

Figure 255. Schema fragment for subsref:ItemData

-
-
-<xs:complexType name="ItemDataType">
-  <xs:complexContent>
-    <xs:extension base="subsref:AppDataType">
-      <xs:attributeGroup ref="dst:ItemDataAttributeGroup"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_item_data_new ()

-
LassoIdWsf2SubsRefItemData *
-lasso_idwsf2_subsref_item_data_new (void);
-

Creates a new LassoIdWsf2SubsRefItemData object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefItemData object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefItemData

-
struct LassoIdWsf2SubsRefItemData {
-	LassoIdWsf2SubsRefAppData parent;
-
-	/* attributes */
-	char *itemIDRef;
-	char *notSorted;
-	char *changeFormat;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefItem.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefItem.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefItem.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefItem.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,109 +0,0 @@ - - - - -LassoIdWsf2SubsRefItem: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefItem

-

LassoIdWsf2SubsRefItem — <subs:RefItem>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefItem
-
-
-

Description

-
-

Figure 256. Schema fragment for subs:RefItem

-
-
-<xs:complexType name="RefItemType">
-  <xs:attribute name="subscriptionID" use="optional" type="lu:IDType"/>
-  <xs:attribute ref="lu:itemIDRef" use="required"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subs_ref_item_new ()

-
LassoIdWsf2SubsRefItem *
-lasso_idwsf2_subs_ref_item_new (void);
-

Creates a new LassoIdWsf2SubsRefItem object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefItem object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefItem

-
struct LassoIdWsf2SubsRefItem {
-	LassoNode parent;
-
-	/* attributes */
-	char *subscriptionID;
-	char *itemIDRef;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefModify.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefModify.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefModify.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefModify.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,117 +0,0 @@ - - - - -LassoIdWsf2SubsRefModify: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefModify

-

LassoIdWsf2SubsRefModify — <subsref:Modify>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefModify
-
-
-

Description

-
-

Figure 259. Schema fragment for subsref:Modify

-
-
-<xs:complexType name="ModifyType">
-  <xs:complexContent>
-    <xs:extension base="dst:RequestType">
-      <xs:sequence>
-        <xs:element ref="subsref:Subscription" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="subsref:ModifyItem" minOccurs="1" maxOccurs="unbounded"/>
-        <xs:element ref="subsref:ResultQuery" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_modify_new ()

-
LassoIdWsf2SubsRefModify *
-lasso_idwsf2_subsref_modify_new (void);
-

Creates a new LassoIdWsf2SubsRefModify object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefModify object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefModify

-
struct LassoIdWsf2SubsRefModify {
-	LassoIdWsf2DstRequest parent;
-
-	/* elements */
-	GList *Subscription; /* of LassoNode */
-	GList *ModifyItem; /* of LassoNode */
-	GList *ResultQuery; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefModifyItem.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefModifyItem.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefModifyItem.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefModifyItem.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,117 +0,0 @@ - - - - -LassoIdWsf2SubsRefModifyItem: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefModifyItem

-

LassoIdWsf2SubsRefModifyItem — <subsref:ModifyItem>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefModifyItem
-
-
-

Description

-
-

Figure 257. Schema fragment for subsref:ModifyItem

-
-
-<xs:complexType name="ModifyItemType">
-  <xs:sequence>
-    <xs:element ref="subsref:Select" minOccurs="0" maxOccurs="1"/>
-    <xs:element ref="subsref:NewData" minOccurs="0" maxOccurs="1"/>
-  </xs:sequence>
-  <xs:attributeGroup ref="dst:ModifyItemAttributeGroup"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_modify_item_new ()

-
LassoIdWsf2SubsRefModifyItem *
-lasso_idwsf2_subsref_modify_item_new (void);
-

Creates a new LassoIdWsf2SubsRefModifyItem object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefModifyItem object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefModifyItem

-
struct LassoIdWsf2SubsRefModifyItem {
-	LassoNode parent;
-
-	/* elements */
-	/* XXX */ void *Select;
-	/* XXX */ void *NewData;
-	/* attributes */
-	char *notChangedSince;
-	gboolean overrideAllowed;
-	char *id;
-	char *itemID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefModifyResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefModifyResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefModifyResponse.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefModifyResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,107 +0,0 @@ - - - - -LassoIdWsf2SubsRefModifyResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefModifyResponse

-

LassoIdWsf2SubsRefModifyResponse — <subsref:ModifyResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefModifyResponse
-
-
-

Description

-
-

Figure 258. Schema fragment for subsref:ModifyResponse

-
-
-<xs:complexType name="ModifyResponseType">
-  <xs:complexContent>
-    <xs:extension base="subsref:DataResponseType"/>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_modify_response_new ()

-
LassoIdWsf2SubsRefModifyResponse *
-lasso_idwsf2_subsref_modify_response_new
-                               (void);
-

Creates a new LassoIdWsf2SubsRefModifyResponse object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefModifyResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefModifyResponse

-
struct LassoIdWsf2SubsRefModifyResponse {
-	LassoIdWsf2SubsRefDataResponse parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefNotification.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefNotification.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefNotification.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefNotification.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2SubsRefNotification: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefNotification

-

LassoIdWsf2SubsRefNotification — <subsref:Notification>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefNotification
-
-
-

Description

-
-

Figure 260. Schema fragment for subsref:Notification

-
-
-<xs:complexType name="NotificationType">
-  <xs:complexContent>
-    <xs:extension base="subs:NotificationType">
-      <xs:sequence>
-        <xs:element ref="subsref:ItemData" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_notification_new ()

-
LassoIdWsf2SubsRefNotification *
-lasso_idwsf2_subsref_notification_new (void);
-

Creates a new LassoIdWsf2SubsRefNotification object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefNotification object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefNotification

-
struct LassoIdWsf2SubsRefNotification {
-	LassoIdWsf2SubsNotification parent;
-
-	/* elements */
-	GList *ItemData; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefNotify.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefNotify.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefNotify.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefNotify.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoIdWsf2SubsRefNotify: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefNotify

-

LassoIdWsf2SubsRefNotify — <subsref:Notify>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefNotify
-
-
-

Description

-
-

Figure 262. Schema fragment for subsref:Notify

-
-
-<xs:complexType name="NotifyType">
-  <xs:complexContent>
-    <xs:extension base="dst:RequestType">
-      <xs:sequence>
-        <xs:element ref="subsref:Notification" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-      <xs:attributeGroup ref="subs:NotifyAttributeGroup"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_notify_new ()

-
LassoIdWsf2SubsRefNotify *
-lasso_idwsf2_subsref_notify_new (void);
-

Creates a new LassoIdWsf2SubsRefNotify object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefNotify object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefNotify

-
struct LassoIdWsf2SubsRefNotify {
-	LassoIdWsf2DstRequest parent;
-
-	/* elements */
-	GList *Notification; /* of LassoNode */
-	/* attributes */
-	char *timeStamp;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefNotifyResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefNotifyResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefNotifyResponse.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefNotifyResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,107 +0,0 @@ - - - - -LassoIdWsf2SubsRefNotifyResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefNotifyResponse

-

LassoIdWsf2SubsRefNotifyResponse — <subsref:NotifyResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefNotifyResponse
-
-
-

Description

-
-

Figure 261. Schema fragment for subsref:NotifyResponse

-
-
-<xs:complexType name="NotifyResponseType">
-  <xs:complexContent>
-    <xs:extension base="subs:NotifyResponseType"/>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_notify_response_new ()

-
LassoIdWsf2SubsRefNotifyResponse *
-lasso_idwsf2_subsref_notify_response_new
-                               (void);
-

Creates a new LassoIdWsf2SubsRefNotifyResponse object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefNotifyResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefNotifyResponse

-
struct LassoIdWsf2SubsRefNotifyResponse {
-	LassoIdWsf2SubsNotifyResponse parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefQuery.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefQuery.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefQuery.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefQuery.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,117 +0,0 @@ - - - - -LassoIdWsf2SubsRefQuery: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefQuery

-

LassoIdWsf2SubsRefQuery — <subsref:Query>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefQuery
-
-
-

Description

-
-

Figure 265. Schema fragment for subsref:Query

-
-
-<xs:complexType name="QueryType">
-  <xs:complexContent>
-    <xs:extension base="dst:RequestType">
-      <xs:sequence>
-        <xs:element ref="subsref:TestItem" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="subsref:QueryItem" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="subsref:Subscription" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_query_new ()

-
LassoIdWsf2SubsRefQuery *
-lasso_idwsf2_subsref_query_new (void);
-

Creates a new LassoIdWsf2SubsRefQuery object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefQuery object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefQuery

-
struct LassoIdWsf2SubsRefQuery {
-	LassoIdWsf2DstRequest parent;
-
-	/* elements */
-	GList *TestItem; /* of LassoNode */
-	GList *QueryItem; /* of LassoNode */
-	GList *Subscription; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefQueryItem.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefQueryItem.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefQueryItem.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefQueryItem.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoIdWsf2SubsRefQueryItem: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefQueryItem

-

LassoIdWsf2SubsRefQueryItem — <subsref:QueryItem>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefQueryItem
-
-
-

Description

-
-

Figure 263. Schema fragment for subsref:QueryItem

-
-
-<xs:complexType name="QueryItemType">
-  <xs:complexContent>
-    <xs:extension base="subsref:ResultQueryType">
-      <xs:attributeGroup ref="dst:PaginationAttributeGroup"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_query_item_new ()

-
LassoIdWsf2SubsRefQueryItem *
-lasso_idwsf2_subsref_query_item_new (void);
-

Creates a new LassoIdWsf2SubsRefQueryItem object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefQueryItem object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefQueryItem

-
struct LassoIdWsf2SubsRefQueryItem {
-	LassoIdWsf2SubsRefResultQuery parent;
-
-	/* attributes */
-	int count;
-	int offset;
-	char *setID;
-	char *setReq;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefQueryResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefQueryResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefQueryResponse.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefQueryResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoIdWsf2SubsRefQueryResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefQueryResponse

-

LassoIdWsf2SubsRefQueryResponse — <subsref:QueryResponse>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefQueryResponse
-
-
-

Description

-
-

Figure 264. Schema fragment for subsref:QueryResponse

-
-
-<xs:complexType name="QueryResponseType">
-  <xs:complexContent>
-    <xs:extension base="dst:DataResponseBaseType">
-      <xs:sequence>
-        <xs:element ref="lu:TestResult" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="subsref:Data" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_query_response_new ()

-
LassoIdWsf2SubsRefQueryResponse *
-lasso_idwsf2_subsref_query_response_new
-                               (void);
-

Creates a new LassoIdWsf2SubsRefQueryResponse object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefQueryResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefQueryResponse

-
struct LassoIdWsf2SubsRefQueryResponse {
-	LassoIdWsf2DstDataResponseBase parent;
-
-	/* elements */
-	GList *TestResult; /* of LassoNode */
-	GList *Data; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefResultQuery.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefResultQuery.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefResultQuery.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefResultQuery.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoIdWsf2SubsRefResultQuery: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefResultQuery

-

LassoIdWsf2SubsRefResultQuery — <subsref:ResultQuery>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefResultQuery
-
-
-

Description

-
-

Figure 266. Schema fragment for subsref:ResultQuery

-
-
-<xs:complexType name="ResultQueryType">
-  <xs:complexContent>
-    <xs:extension base="dst:ResultQueryBaseType">
-      <xs:sequence>
-        <xs:element ref="subsref:Select" minOccurs="0" maxOccurs="1"/>
-        <xs:element name="Sort" minOccurs="0" maxOccurs="1" type="subsref:SortType"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_result_query_new ()

-
LassoIdWsf2SubsRefResultQuery *
-lasso_idwsf2_subsref_result_query_new (void);
-

Creates a new LassoIdWsf2SubsRefResultQuery object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefResultQuery object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefResultQuery

-
struct LassoIdWsf2SubsRefResultQuery {
-	LassoIdWsf2DstResultQueryBase parent;
-
-	/* elements */
-	/* XXX */ void *Select;
-	/* XXX */ void *Sort;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefSubscription.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefSubscription.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefSubscription.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefSubscription.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,118 +0,0 @@ - - - - -LassoIdWsf2SubsRefSubscription: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefSubscription

-

LassoIdWsf2SubsRefSubscription — <subsref:Subscription>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefSubscription
-
-
-

Description

-
-

Figure 267. Schema fragment for subsref:Subscription

-
-
-<xs:complexType name="SubscriptionType">
-  <xs:complexContent>
-    <xs:extension base="subs:SubscriptionType">
-      <xs:sequence>
-        <xs:element ref="subsref:ResultQuery" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element name="Aggregation" minOccurs="0" maxOccurs="1"
-                type="subsref:AggregationType"/>
-        <xs:element name="Trigger" minOccurs="0" maxOccurs="1" type="subsref:TriggerType"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_subscription_new ()

-
LassoIdWsf2SubsRefSubscription *
-lasso_idwsf2_subsref_subscription_new (void);
-

Creates a new LassoIdWsf2SubsRefSubscription object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefSubscription object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefSubscription

-
struct LassoIdWsf2SubsRefSubscription {
-	LassoIdWsf2SubsSubscription parent;
-
-	/* elements */
-	GList *ResultQuery; /* of LassoNode */
-	/* XXX */ void *Aggregation;
-	/* XXX */ void *Trigger;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefTestItem.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefTestItem.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefTestItem.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsRefTestItem.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoIdWsf2SubsRefTestItem: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsRefTestItem

-

LassoIdWsf2SubsRefTestItem — <subsref:TestItem>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsRefTestItem
-
-
-

Description

-
-

Figure 268. Schema fragment for subsref:TestItem

-
-
-<xs:complexType name="TestItemType">
-  <xs:complexContent>
-    <xs:extension base="dst:TestItemBaseType">
-      <xs:sequence>
-        <xs:element name="TestOp" minOccurs="0" maxOccurs="1" type="subsref:TestOpType"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subsref_test_item_new ()

-
LassoIdWsf2SubsRefTestItem *
-lasso_idwsf2_subsref_test_item_new (void);
-

Creates a new LassoIdWsf2SubsRefTestItem object.

-
-

Returns

-

a newly created LassoIdWsf2SubsRefTestItem object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsRefTestItem

-
struct LassoIdWsf2SubsRefTestItem {
-	LassoIdWsf2DstTestItemBase parent;
-
-	/* elements */
-	/* XXX */ void *TestOp;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsSubscription.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsSubscription.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsSubscription.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2SubsSubscription.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,134 +0,0 @@ - - - - -LassoIdWsf2SubsSubscription: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2SubsSubscription

-

LassoIdWsf2SubsSubscription — <subs:Subscription>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2SubsSubscription
-
-
-

Description

-
-

Figure 269. Schema fragment for subs:Subscription

-
-
-<xs:complexType name="SubscriptionType">
-  <xs:sequence>
-    <xs:element ref="subs:RefItem" minOccurs="0" maxOccurs="unbounded"/>
-    <xs:element ref="lu:Extension" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:attribute name="subscriptionID" use="required" type="lu:IDType"/>
-  <xs:attribute name="notifyToRef" use="required" type="xs:anyURI"/>
-  <xs:attribute name="adminNotifyToRef" use="optional" type="xs:anyURI"/>
-  <xs:attribute name="starts" use="optional" type="xs:dateTime"/>
-  <xs:attribute name="expires" use="optional" type="xs:dateTime"/>
-  <xs:attribute name="id" use="optional" type="xs:ID"/>
-  <xs:attribute name="includeData" use="optional">
-    <xs:simpleType>
-      <xs:restriction base="xs:string">
-        <xs:enumeration value="Yes"/>
-        <xs:enumeration value="No"/>
-        <xs:enumeration value="YesWithCommonAttributes"/>
-      </xs:restriction>
-    </xs:simpleType>
-  </xs:attribute>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_subs_subscription_new ()

-
LassoIdWsf2SubsSubscription *
-lasso_idwsf2_subs_subscription_new (void);
-

Creates a new LassoIdWsf2SubsSubscription object.

-
-

Returns

-

a newly created LassoIdWsf2SubsSubscription object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2SubsSubscription

-
struct LassoIdWsf2SubsSubscription {
-	LassoNode parent;
-
-	/* elements */
-	GList *RefItem; /* of LassoNode */
-	GList *Extension; /* of LassoIdWsf2Utilextension */
-	/* attributes */
-	char *subscriptionID;
-	char *notifyToRef;
-	char *adminNotifyToRef;
-	char *starts;
-	char *expires;
-	char *id;
-	char *includeData;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2UtilEmpty.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2UtilEmpty.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2UtilEmpty.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2UtilEmpty.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,109 +0,0 @@ - - - - -LassoIdWsf2UtilEmpty: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2UtilEmpty

-

LassoIdWsf2UtilEmpty — <util:Empty>

-
-
-

Functions

-
---- - - - - -
-LassoIdWsf2UtilEmpty * - -lasso_idwsf2_util_empty_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2UtilEmpty
-
-
-

Description

-
-

Figure 270. Schema fragment for util:Empty

-
-
-<xs:complexType name="EmptyType">
-  <xs:annotation>
-    <xs:documentation> This type may be used to create an empty element </xs:documentation>
-    </xs:annotation>
-    <xs:complexContent>
-      <xs:restriction base="xs:anyType"/>
-    </xs:complexContent>
-  </xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_util_empty_new ()

-
LassoIdWsf2UtilEmpty *
-lasso_idwsf2_util_empty_new (void);
-

Creates a new LassoIdWsf2UtilEmpty object.

-
-

Returns

-

a newly created LassoIdWsf2UtilEmpty object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2UtilEmpty

-
struct LassoIdWsf2UtilEmpty {
-	LassoNode parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Utilextension.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Utilextension.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2Utilextension.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2Utilextension.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoIdWsf2Utilextension: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2Utilextension

-

LassoIdWsf2Utilextension — <util:extension>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2Utilextension
-
-
-

Description

-
-

Figure 271. Schema fragment for util:extension

-
-
-<xs:complexType name="extensionType">
-  <xs:annotation>
-    <xs:documentation>
-      A type for arbitrary content extensions from other namespaces
-    </xs:documentation>
-  </xs:annotation>
-  <xs:sequence>
-    <xs:any namespace="##other" processContents="lax" maxOccurs="unbounded"/>
-  </xs:sequence>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_util_extension_new ()

-
LassoIdWsf2Utilextension *
-lasso_idwsf2_util_extension_new (void);
-

Creates a new LassoIdWsf2Utilextension object.

-
-

Returns

-

a newly created LassoIdWsf2Utilextension object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2Utilextension

-
struct LassoIdWsf2Utilextension {
-	LassoNode parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2UtilResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2UtilResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2UtilResponse.html 2021-06-01 09:58:51.706023726 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2UtilResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,173 +0,0 @@ - - - - -LassoIdWsf2UtilResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2UtilResponse

-

LassoIdWsf2UtilResponse — <util:Response>

-
-
-

Functions

-
---- - - - - - - - - - - - - - - -
-LassoIdWsf2UtilResponse * - -lasso_idwsf2_util_response_new () -
-void - -lasso_idwsf2_util_response_set_status () -
-void - -lasso_idwsf2_util_response_set_status2 () -
-
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2UtilResponse
-
-
-

Description

-
-

Figure 272. Schema fragment for util:Response

-
-
-<xs:complexType name="ResponseType">
-  <xs:sequence>
-    <xs:element ref="Status"       minOccurs="1" maxOccurs="1"/>
-    <xs:element ref="Extension"    minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:attribute ref="itemIDRef" use="optional"/>
-  <xs:anyAttribute namespace="##other" processContents="lax"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_util_response_new ()

-
LassoIdWsf2UtilResponse *
-lasso_idwsf2_util_response_new (void);
-

Creates a new LassoIdWsf2UtilResponse object.

-
-

Returns

-

a newly created LassoIdWsf2UtilResponse object

-
-
-
-
-

lasso_idwsf2_util_response_set_status ()

-
void
-lasso_idwsf2_util_response_set_status (LassoIdWsf2UtilResponse *idwsf2_util_response,
-                                       const char *status);
-

Set the first level status code and no second level status code.

-
-

Parameters

-
----- - - - - - - - - - - - - -

idwsf2_util_response

a LassoIdWsf2UtilResponse object

 

status

a status code identifier

 
-
-
-
-
-

lasso_idwsf2_util_response_set_status2 ()

-
void
-lasso_idwsf2_util_response_set_status2
-                               (LassoIdWsf2UtilResponse *idwsf2_util_response,
-                                const char *status,
-                                const char *status2);
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2UtilResponse

-
struct LassoIdWsf2UtilResponse {
-	LassoNode parent;
-
-	/* elements */
-	LassoIdWsf2UtilStatus *Status;
-	GList *Extension; /* of LassoIdWsf2Utilextension */
-	/* attributes */
-	char *itemIDRef;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2UtilStatus.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2UtilStatus.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoIdWsf2UtilStatus.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoIdWsf2UtilStatus.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,167 +0,0 @@ - - - - -LassoIdWsf2UtilStatus: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoIdWsf2UtilStatus

-

LassoIdWsf2UtilStatus — <util:Status>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoIdWsf2UtilStatus
-
-
-

Description

-
-

Figure 273. Schema fragment for util:Status

-
-
-<xs:complexType name="StatusType">
-  <xs:annotation>
-    <xs:documentation>
-      A type that may be used for status codes.
-    </xs:documentation>
-  </xs:annotation>
-  <xs:sequence>
-    <xs:element ref="Status" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:attribute name="code" type="xs:string" use="required"/>
-  <xs:attribute name="ref" type="IDReferenceType" use="optional"/>
-  <xs:attribute name="comment" type="xs:string" use="optional"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_idwsf2_util_status_new ()

-
LassoIdWsf2UtilStatus *
-lasso_idwsf2_util_status_new (void);
-

Creates a new LassoIdWsf2UtilStatus object.

-
-

Returns

-

a newly created LassoIdWsf2UtilStatus object

-
-
-
-
-

lasso_idwsf2_util_status_new_with_code ()

-
LassoIdWsf2UtilStatus *
-lasso_idwsf2_util_status_new_with_code
-                               (const gchar *code1,
-                                const gchar *code2);
-

Creates a new LassoIdWsf2UtilStatus containing code1 and if code2 is not-NULL a nested -LassoIdWsf2UtilStatus containing code2.

-
-

Parameters

-
----- - - - - - - - - - - - - -

code1

first level code

 

code2

second level code

 
-
-
-

Returns

-

a newly created LassoIdWsf2UtilStatus object

-
-
-
-
-

Types and Values

-
-

struct LassoIdWsf2UtilStatus

-
struct LassoIdWsf2UtilStatus {
-	LassoNode parent;
-
-	/* elements */
-	GList *Status; /* of LassoIdWsf2UtilStatus */
-	/* attributes */
-	char *code;
-	char *ref;
-	char *comment;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoInteractionProfileService.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoInteractionProfileService.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoInteractionProfileService.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoInteractionProfileService.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,155 +0,0 @@ - - - - -LassoInteractionProfileService: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoInteractionProfileService

-

LassoInteractionProfileService — A service to request user interaction from a principal

-
-
-

Stability Level

-Unstable, unless otherwise indicated -
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoInteractionProfileService
-
-
-

Description

-
-
-

Functions

-
-

lasso_interaction_profile_service_new ()

-
LassoInteractionProfileService *
-lasso_interaction_profile_service_new (LassoServer *server);
-
-
-
-

lasso_interaction_profile_service_init_request ()

-
lasso_error_t
-lasso_interaction_profile_service_init_request
-                               (LassoInteractionProfileService *service);
-
-
-
-

lasso_interaction_profile_service_process_request_msg ()

-
lasso_error_t
-lasso_interaction_profile_service_process_request_msg
-                               (LassoInteractionProfileService *service,
-                                const gchar *request_msg);
-
-
-
-

lasso_interaction_profile_service_process_response_msg ()

-
lasso_error_t
-lasso_interaction_profile_service_process_response_msg
-                               (LassoInteractionProfileService *service,
-                                const gchar *response_msg);
-
-
-
-

Types and Values

-
-

struct LassoInteractionProfileService

-
struct LassoInteractionProfileService {
-	LassoWsfProfile parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLecp.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLecp.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLecp.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLecp.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,468 +0,0 @@ - - - - -LassoLecp: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLecp

-

LassoLecp — Liberty Enabled Client and Proxy Profile (ID-FF)

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoLecp * - -lasso_lecp_new () -
-lasso_error_t - -lasso_lecp_build_authn_request_envelope_msg () -
-lasso_error_t - -lasso_lecp_build_authn_request_msg () -
-lasso_error_t - -lasso_lecp_build_authn_response_msg () -
-lasso_error_t - -lasso_lecp_build_authn_response_envelope_msg () -
-void - -lasso_lecp_destroy () -
-lasso_error_t - -lasso_lecp_init_authn_request () -
-lasso_error_t - -lasso_lecp_process_authn_request_msg () -
-lasso_error_t - -lasso_lecp_process_authn_request_envelope_msg () -
-lasso_error_t - -lasso_lecp_process_authn_response_envelope_msg () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLecp
-
-
-

Description

-
-
-

Functions

-
-

lasso_lecp_new ()

-
LassoLecp *
-lasso_lecp_new (LassoServer *server);
-

Creates a new LassoLecp.

-
-

Parameters

-
----- - - - - - -

server

the LassoServer

 
-
-
-

Returns

-

a newly created LassoLecp object; or NULL if an error -occured

-
-
-
-
-

lasso_lecp_build_authn_request_envelope_msg ()

-
lasso_error_t
-lasso_lecp_build_authn_request_envelope_msg
-                               (LassoLecp *lecp);
-

Builds an enveloped authentication request message. Sets msg_body - to that -message.

-
-

Parameters

-
----- - - - - - -

lecp

a LassoLecp

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_lecp_build_authn_request_msg ()

-
lasso_error_t
-lasso_lecp_build_authn_request_msg (LassoLecp *lecp);
-

Builds an authentication request. The data for the sending of the request are -stored in msg_url - and msg_body - (SOAP POST).

-
-

Parameters

-
----- - - - - - -

lecp

a LassoLecp

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_lecp_build_authn_response_msg ()

-
lasso_error_t
-lasso_lecp_build_authn_response_msg (LassoLecp *lecp);
-

Builds the lecp authentication response message (base64). Sets msg_body - to -that message.

-
-

Parameters

-
----- - - - - - -

lecp

a LassoLecp

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_lecp_build_authn_response_envelope_msg ()

-
lasso_error_t
-lasso_lecp_build_authn_response_envelope_msg
-                               (LassoLecp *lecp);
-

Builds the enveloped LECP authentication response message (SOAP message). -Sets msg_body - to that message.

-
-

Parameters

-
----- - - - - - -

lecp

a LassoLecp

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_lecp_destroy ()

-
void
-lasso_lecp_destroy (LassoLecp *lecp);
-

Destroys a LassoLecp object

-
-

Parameters

-
----- - - - - - -

lecp

a LassoLecp

 
-
-
-
-
-

lasso_lecp_init_authn_request ()

-
lasso_error_t
-lasso_lecp_init_authn_request (LassoLecp *lecp,
-                               const char *remote_providerID);
-

Initializes a new lib:AuthnRequest.

-
-

Parameters

-
----- - - - - - - - - - - - - -

lecp

a LassoLecp

 

remote_providerID

the providerID of the identity provider. When NULL, the -first known identity provider is used.

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_lecp_process_authn_request_msg ()

-
lasso_error_t
-lasso_lecp_process_authn_request_msg (LassoLecp *lecp,
-                                      const char *authn_request_msg);
-

Processes received authentication request, checks it is signed correctly, -checks if requested protocol profile is supported, etc.

-
-

Parameters

-
----- - - - - - - - - - - - - -

lecp

a LassoLecp

 

authn_request_msg

the authentication request received

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_lecp_process_authn_request_envelope_msg ()

-
lasso_error_t
-lasso_lecp_process_authn_request_envelope_msg
-                               (LassoLecp *lecp,
-                                const char *request_msg);
-

Processes received enveloped authentication request, extracts the -authentication request out of it.

-
-

Parameters

-
----- - - - - - - - - - - - - -

lecp

a LassoLecp

 

request_msg

the enveloped authentication request received

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_lecp_process_authn_response_envelope_msg ()

-
lasso_error_t
-lasso_lecp_process_authn_response_envelope_msg
-                               (LassoLecp *lecp,
-                                const char *response_msg);
-

Processes received enveloped authentication response, extracts the -authentication response out of it and stores it in response -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

lecp

a LassoLecp

 

response_msg

the enveloped authentication response received

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

Types and Values

-
-

struct LassoLecp

-
struct LassoLecp {
-	LassoLogin parent;
-
-	LassoLibAuthnRequestEnvelope *authnRequestEnvelope;
-	LassoLibAuthnResponseEnvelope *authnResponseEnvelope;
-	char *assertionConsumerServiceURL;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAssertion.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAssertion.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAssertion.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAssertion.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,187 +0,0 @@ - - - - -LassoLibAssertion: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibAssertion

-

LassoLibAssertion — <lib:Assertion>

-
-
-

Functions

-
---- - - - - - - - - - - -
-LassoLibAssertion * - -lasso_lib_assertion_new () -
-LassoLibAssertion * - -lasso_lib_assertion_new_full () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLibAssertion
-
-
-

Description

-
-Authentication assertions provided in an AuthnResponse element MUST be of -type AssertionType, which is an extension of saml:AssertionType, so that the -RequestID attribute from the original AuthnRequest MAY be included in the -InResponseTo attribute in the Assertion element. This is done because it is -not required that the AuthnResponse element itself be signed. Instead, the -individual Assertion elements contained MUST each be signed. Note that it is -optional for the InResponseTo to be present. Its absence indicates that the -AuthnResponse has been unilaterally sent by the identity provider without a -corresponding AuthnRequest message from the service provider. If the -attribute is present, it MUST be set to the RequestID of the original -AuthnRequest. -
-
-

Figure 1. Schema fragment for lib:Assertion

-
-<xs:element name="Assertion" type="AssertionType" substitutionGroup="saml:Assertion" />
-<xs:complexType name="AssertionType">
-  <xs:complexContent>
-    <xs:extension base="saml:AssertionType">
-      <xs:attribute name="InResponseTo" type="xs:NCName" use="optional"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_lib_assertion_new ()

-
LassoLibAssertion *
-lasso_lib_assertion_new (void);
-

Creates a new LassoLibAssertion object.

-
-

Returns

-

a newly created LassoLibAssertion object

-
-
-
-
-

lasso_lib_assertion_new_full ()

-
LassoLibAssertion *
-lasso_lib_assertion_new_full (const char *issuer,
-                              const char *requestID,
-                              const char *audience,
-                              const char *notBefore,
-                              const char *notOnOrAfter);
-

Creates a new LassoLibAssertion object and initializes its Issuer, InResponseTo, -AudienceRestrictionCondition, notBefore and notOnOrAfter fields or attributes.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - -

issuer

the issuer entityID string

 

requestID

the identifier of the request which initiated the creation of this -assertion.

[allow-none]

audience

the entityID of the receiver of this assertion.

[allow-none]

notBefore

a timestamp formatted as iso-8601

 

notOnOrAfter

a timestamp formatted as iso-8601

 
-
-
-

Returns

-

a newly created LassoLibAssertion object

-
-
-
-
-

Types and Values

-
-

struct LassoLibAssertion

-
struct LassoLibAssertion {
-	LassoSamlAssertion parent;
-
-	char *InResponseTo;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAuthenticationStatement.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAuthenticationStatement.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAuthenticationStatement.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAuthenticationStatement.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,187 +0,0 @@ - - - - -LassoLibAuthenticationStatement: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibAuthenticationStatement

-

LassoLibAuthenticationStatement — <lib:AuthenticationStatement>

-
- -
-

Types and Values

-
---- - - - - -
structLassoLibAuthenticationStatement
-
-
-

Description

-
-

Figure 2. Schema fragment for lib:AuthenticationStatement

-
-<xs:element name="AuthenticationStatement" type="AuthenticationStatementType"
-  substitutionGroup="saml:Statement"/>
-<xs:complexType name="AuthenticationStatementType">
-  <xs:complexContent>
-    <xs:extension base="saml:AuthenticationStatementType">
-      <xs:sequence>
-        <xs:element ref="AuthnContext" minOccurs="0"/>
-      </xs:sequence>
-      <xs:attribute name="ReauthenticateOnOrAfter" type="xs:dateTime" use="optional"/>
-      <xs:attribute name="SessionIndex" type="xs:string" use="required"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_lib_authentication_statement_new ()

-
LassoLibAuthenticationStatement *
-lasso_lib_authentication_statement_new
-                               (void);
-

Creates a new LassoLibAuthenticationStatement object.

-
-

Returns

-

a newly created LassoLibAuthenticationStatement object

-
-
-
-
-

lasso_lib_authentication_statement_new_full ()

-
LassoLibAuthenticationStatement *
-lasso_lib_authentication_statement_new_full
-                               (const char *authenticationMethod,
-                                const char *authenticationInstant,
-                                const char *reauthenticateOnOrAfter,
-                                LassoSamlNameIdentifier *sp_identifier,
-                                LassoSamlNameIdentifier *idp_identifier);
-

Creates a new LassoLibAuthenticationStatement object and initializes its subject, -its AuthenticationMethod, its AuthenticationInstant,

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - -

authenticationMethod

an URI identifier for the authentication method

 

authenticationInstant

an ISO-8601 formatted timestamp for the authentication -instant.

[allow-none]

reauthenticateOnOrAfter

an ISO-8601 formatted timestamp to set a limit on the value of this -authentication.

[allow-none]

sp_identifier

(allow-none) a LassoSamlNameIdentifier object, the SP qualifier for the subject of this statement

 

idp_identifier

a LassoSamlNameIdentifier object, the IdP qualifier for the subject of this statemtn

 
-
-
-

Returns

-

a newly created LassoLibAuthenticationStatement object

-
-
-
-
-

Types and Values

-
-

struct LassoLibAuthenticationStatement

-
struct LassoLibAuthenticationStatement {
-	LassoSamlAuthenticationStatement parent;
-
-	/* <xs:element ref="AuthnContext" minOccurs="0"/> */
-	LassoLibAuthnContext *AuthnContext;
-	/* <xs:attribute name="ReauthenticateOnOrAfter" type="xs:dateTime" use="optional"/> */
-	char *ReauthenticateOnOrAfter;
-	/* <xs:attribute name="SessionIndex" type="xs:string" use="required"/> */
-	char *SessionIndex;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAuthnContext.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAuthnContext.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAuthnContext.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAuthnContext.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,118 +0,0 @@ - - - - -LassoLibAuthnContext: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibAuthnContext

-

LassoLibAuthnContext — <lib:AuthnContext>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_lib_authn_context_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLibAuthnContext
-
-
-

Description

-
-

Figure 3. Schema fragment for lib:AuthnContext

-
-<xs:element name="AuthnContext">
-  <xs:complexType>
-    <xs:sequence>
-      <xs:element name="AuthnContextClassRef" type="xs:anyURI" minOccurs="0"/>
-      <xs:choice>
-        <xs:element ref="ac:AuthenticationContextStatement"/>
-        <xs:element name="AuthnContextStatementRef" type="xs:anyURI"/>
-      </xs:choice>
-    </xs:sequence>
-  </xs:complexType>
-</xs:element>
-
-
-
-
-
-

Functions

-
-

lasso_lib_authn_context_new ()

-
LassoNode *
-lasso_lib_authn_context_new (void);
-

Creates a new LassoLibAuthnContext object.

-
-

Returns

-

a newly created LassoLibAuthnContext object

-
-
-
-
-

Types and Values

-
-

struct LassoLibAuthnContext

-
struct LassoLibAuthnContext {
-	LassoNode parent;
-
-	/* <xs:element name="AuthnContextClassRef" type="xs:anyURI" minOccurs="0"/> */
-	char *AuthnContextClassRef;
-	/* <xs:element name="AuthnContextStatementRef" type="xs:anyURI"/> */
-	char *AuthnContextStatementRef;
-	/* <xs:element ref="ac:AuthenticationContextStatement"/> */
-	void *AuthenticationContextStatement; /* TODO: support that element */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAuthnRequestEnvelope.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAuthnRequestEnvelope.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAuthnRequestEnvelope.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAuthnRequestEnvelope.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,200 +0,0 @@ - - - - -LassoLibAuthnRequestEnvelope: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibAuthnRequestEnvelope

-

LassoLibAuthnRequestEnvelope — <lib:AuthnRequestEnvelope>

-
- -
-

Types and Values

-
---- - - - - -
structLassoLibAuthnRequestEnvelope
-
-
-

Description

-
-

Figure 4. Schema fragment for lib:AuthnRequestEnvelope

-
-<xs:element name="AuthnRequestEnvelope" type="AuthnRequestEnvelopeType"/>
-<xs:complexType name="AuthnRequestEnvelopeType">
-  <xs:complexContent>
-    <xs:extension base="RequestEnvelopeType">
-      <xs:sequence>
-        <xs:element ref="AuthnRequest"/>
-        <xs:element ref="ProviderID"/>
-        <xs:element name="ProviderName" type="xs:string" minOccurs="0"/>
-        <xs:element name="AssertionConsumerServiceURL" type="xs:anyURI"/>
-        <xs:element ref="IDPList" minOccurs="0"/>
-        <xs:element name="IsPassive" type="xs:boolean" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-<xs:complexType name="RequestEnvelopeType">
-  <xs:sequence>
-    <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-</xs:complexType>
-<xs:element name="IDPList" type="IDPListType"/>
-<xs:complexType name="IDPListType">
-  <xs:sequence>
-    <xs:element ref="IDPEntries"/>
-    <xs:element ref="GetComplete" minOccurs="0"/>
-  </xs:sequence>
-</xs:complexType>
-<xs:complexType name="ResponseEnvelopeType">
-  <xs:sequence>
-    <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_lib_authn_request_envelope_new ()

-
LassoLibAuthnRequestEnvelope *
-lasso_lib_authn_request_envelope_new (void);
-

Creates a new LassoLibAuthnRequestEnvelope object.

-
-

Returns

-

a newly created LassoLibAuthnRequestEnvelope object

-
-
-
-
-

lasso_lib_authn_request_envelope_new_full ()

-
LassoLibAuthnRequestEnvelope *
-lasso_lib_authn_request_envelope_new_full
-                               (LassoLibAuthnRequest *authnRequest,
-                                char *providerID,
-                                char *assertionConsumerServiceURL);
-

Creates a new LassoLibAuthnRequestEnvelope object and initializes it with -the parameters.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

authnRequest

the LassoLibAuthnRequest to envelop

 

providerID

service provider ID

 

assertionConsumerServiceURL

assertion consumer service URL on the service -provider

 
-
-
-

Returns

-

a newly created LassoLibAuthnRequestEnvelope object

-
-
-
-
-

Types and Values

-
-

struct LassoLibAuthnRequestEnvelope

-
struct LassoLibAuthnRequestEnvelope {
-	LassoNode parent;
-
-	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
-	GList *Extension; /* of xmlNode* */
-	/* <xs:element ref="AuthnRequest"/> */
-	LassoLibAuthnRequest *AuthnRequest;
-	/* <xs:element ref="ProviderID"/> */
-	char *ProviderID;
-	/* <xs:element name="ProviderName" type="xs:string" minOccurs="0"/> */
-	char *ProviderName;
-	/* <xs:element name="AssertionConsumerServiceURL" type="xs:anyURI"/> */
-	char *AssertionConsumerServiceURL;
-	/* <xs:element ref="IDPList" minOccurs="0"/> */
-	LassoLibIDPList *IDPList;
-	/* <xs:element name="IsPassive" type="xs:boolean" minOccurs="0"/> */
-	gboolean IsPassive;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAuthnRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAuthnRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAuthnRequest.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAuthnRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,195 +0,0 @@ - - - - -LassoLibAuthnRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibAuthnRequest

-

LassoLibAuthnRequest — <lib:AuthnRequest>

-
-
-

Functions

-
---- - - - - -
-LassoLibAuthnRequest * - -lasso_lib_authn_request_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLibAuthnRequest
-
-
-

Description

-

Authentication requests are sent from a service provider to an identity -provider.

-
-The lib:AuthnRequest is defined as an extension of samlp:RequestAbstractType. -The RequestID attribute in samlp:RequestAbstractType has uniqueness -requirements placed on it by [SAMLCore11], which require it to have the -properties of a nonce. -
-
-

Figure 5. Schema fragment for lib:AuthnRequest

-
-<xs:element name="AuthnRequest" type="AuthnRequestType" />
-<xs:complexType name="AuthnRequestType">
-  <xs:complexContent>
-    <xs:extension base="samlp:RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="ProviderID"/>
-        <xs:element ref="AffiliationID" minOccurs="0"/>
-        <xs:element ref="NameIDPolicy" minOccurs="0"/>
-        <xs:element name="ForceAuthn" type="xs:boolean" minOccurs="0"/>
-        <xs:element name="IsPassive" type="xs:boolean "minOccurs="0"/>
-        <xs:element ref="ProtocolProfile" minOccurs="0"/>
-        <xs:element name="AssertionConsumerServiceID" type="xs:string" minOccurs="0"/>
-        <xs:element ref="RequestAuthnContext" minOccurs="0"/>
-        <xs:element ref="RelayState" minOccurs="0"/>
-        <xs:element ref="Scoping" minOccurs="0 "/>
-      </xs:sequence>
-      <xs:attribute ref="consent" use="optional"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-<xs:element name="ProviderID" type="md:entityIDType"/>
-<xs:element name="AffiliationID" type="md:entityIDType"/>
-
-<xs:element name="NameIDPolicy" type="NameIDPolicyType"/>
-<xs:simpleType name="NameIDPolicyType">
-  <xs:restriction base="xs:string">
-    <xs:enumeration value="none"/>
-    <xs:enumeration value="onetime"/>
-    <xs:enumeration value="federated"/>
-    <xs:enumeration value="any"/ >
-  </xs:restriction>
-</xs:simpleType>
-
-<xs:element name="ProtocolProfile" type="xs:anyURI"/>
-<xs:element name="RelayState" type="xs:string"/>
-
-
-
-
-
-

Functions

-
-

lasso_lib_authn_request_new ()

-
LassoLibAuthnRequest *
-lasso_lib_authn_request_new (void);
-

Creates a new LassoLibAuthnRequest object.

-
-

Returns

-

a newly created LassoLibAuthnRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoLibAuthnRequest

-
struct LassoLibAuthnRequest {
-	LassoSamlpRequestAbstract parent;
-
-	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
-	GList *Extension; /* of xmlNode* */
-	/* <xs:element ref="ProviderID"/> */
-	char *ProviderID;
-	/* <xs:element ref="AffiliationID" minOccurs="0"/> */
-	char *AffiliationID;
-	/* <xs:element ref="NameIDPolicy" minOccurs="0"/> */
-	char *NameIDPolicy;
-	/* <xs:element name="ForceAuthn" type="xs:boolean" minOccurs="0"/> */
-	gboolean ForceAuthn;
-	/* <xs:element name="IsPassive" type="xs:boolean "minOccurs="0"/> */
-	gboolean IsPassive;
-	/* <xs:element ref="ProtocolProfile" minOccurs="0"/> */
-	char *ProtocolProfile;
-	/* <xs:element name="AssertionConsumerServiceID" type="xs:string" minOccurs="0"/> */
-	char *AssertionConsumerServiceID;
-	/* <xs:element ref="RequestAuthnContext" minOccurs="0"/> */
-	LassoLibRequestAuthnContext *RequestAuthnContext;
-	/* <xs:element ref="RelayState" minOccurs="0"/> */
-	char *RelayState;
-	/* <xs:element ref="Scoping" minOccurs="0 "/> */
-	LassoLibScoping *Scoping;
-	/* <xs:attribute ref="consent" use="optional"/> */
-	char *consent;
-};
-
-

ProviderID - isthe service provider identifier, this field will often be -filled with lasso_login_init_authn_request()

-

nameIDPolicy - tells the identity provider about the policy to use for -federation; it must be one of LASSO_LIB_NAMEID_POLICY_TYPE_NONE, -LASSO_LIB_NAMEID_POLICY_TYPE_ONE_TIME, -LASSO_LIB_NAMEID_POLICY_TYPE_FEDERATED or -LASSO_LIB_NAMEID_POLICY_TYPE_ANY.

-

IsPassive -; if TRUE (default) it tells the identity provider not to -interact with the user.

-

ForceAuthn -; only used if IsPassive - is FALSE, it tells the identity -provider to force authentication of the user even when already -authenticated.

-

ProtocolProfile - is the Single Sign-On and Federation profile to adopt; -either LASSO_LIB_PROTOCOL_PROFILE_BRWS_ART (which is the default value) -or LASSO_LIB_PROTOCOL_PROFILE_BRWS_POST.

-
-
-
-

See Also

-

LassoLogin

-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAuthnResponseEnvelope.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAuthnResponseEnvelope.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAuthnResponseEnvelope.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAuthnResponseEnvelope.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,123 +0,0 @@ - - - - -LassoLibAuthnResponseEnvelope: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibAuthnResponseEnvelope

-

LassoLibAuthnResponseEnvelope — <lib:AuthnResponseEnvelope>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoLibAuthnResponseEnvelope
-
-
-

Description

-
-
-

Functions

-
-

lasso_lib_authn_response_envelope_new ()

-
LassoLibAuthnResponseEnvelope *
-lasso_lib_authn_response_envelope_new (LassoLibAuthnResponse *response,
-                                       char *assertionConsumerServiceURL);
-

Creates a new LassoLibAuthnResponseEnvelope object and initializes it with -the parameters.

-
-

Parameters

-
----- - - - - - - - - - - - - -

response

the LassoLibAuthnResponse to envelop

 

assertionConsumerServiceURL

assertion consumer service URL on the service -provider

 
-
-
-

Returns

-

a newly created LassoLibAuthnResponseEnvelope object

-
-
-
-
-

Types and Values

-
-

struct LassoLibAuthnResponseEnvelope

-
struct LassoLibAuthnResponseEnvelope {
-	LassoNode parent;
-
-	GList *Extension; /* of xmlNode* */
-	LassoLibAuthnResponse *AuthnResponse;
-	char *AssertionConsumerServiceURL;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAuthnResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAuthnResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibAuthnResponse.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibAuthnResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,148 +0,0 @@ - - - - -LassoLibAuthnResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibAuthnResponse

-

LassoLibAuthnResponse — <lib:AuthnResponse>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_lib_authn_response_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLibAuthnResponse
-
-
-

Description

-
-

Figure 6. Schema fragment for lib:AuthnResponse

-
-<xs:element name="AuthnResponse" type="AuthnResponseType"/>
-<xs:complexType name="AuthnResponseType">
-  <xs:complexContent>
-    <xs:extension base="samlp:ResponseType">
-      <xs:sequence>
-        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-	<xs:element ref="ProviderID"/>
-	<xs:element ref="RelayState" minOccurs="0"/>
-      </xs:sequence>
-      <xs:attribute ref="consent" use="optional"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-<xs:element name="ProviderID" type="md:entityIDType"/>
-<xs:element name="RelayState" type="xs:string"/>
-
-
-
-
-
-

Functions

-
-

lasso_lib_authn_response_new ()

-
LassoNode *
-lasso_lib_authn_response_new (char *providerID,
-                              LassoLibAuthnRequest *request);
-

Creates a new LassoLibAuthnResponse object.

-
-

Parameters

-
----- - - - - - - - - - - - - -

providerID

the identity provider ID

 

request

the LassoLibAuthnRequest it is a response to

 
-
-
-

Returns

-

a newly created LassoLibAuthnResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoLibAuthnResponse

-
struct LassoLibAuthnResponse {
-	LassoSamlpResponse parent;
-
-	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
-	GList *Extension; /* of xmlNode* */
-	/* <xs:element ref="ProviderID"/> */
-	char *ProviderID;
-	/* <xs:element ref="RelayState" minOccurs="0"/> */
-	char *RelayState;
-	/* <xs:attribute ref="consent" use="optional"/> */
-	char *consent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibFederationTerminationNotification.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibFederationTerminationNotification.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibFederationTerminationNotification.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibFederationTerminationNotification.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,188 +0,0 @@ - - - - -LassoLibFederationTerminationNotification: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibFederationTerminationNotification

-

LassoLibFederationTerminationNotification — <lib:FederationTerminationNotification>

-
- -
-

Types and Values

- -
-
-

Description

-
-

Figure 7. Schema fragment for lib:FederationTerminationNotification

-
-<xs:element name="FederationTerminationNotification"
-    type="FederationTerminationNotificationType"/>
-  <xs:complexType name="FederationTerminationNotificationType">
-    <xs:complexContent>
-      <xs:extension base="samlp:RequestAbstractType">
-        <xs:sequence>
-          <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-          <xs:element ref="ProviderID"/>
-          <xs:element ref="saml:NameIdentifier"/>
-        </xs:sequence>
-      <xs:attribute ref="consent" use="optional"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-<xs:element name="ProviderID" type="md:entityIDType"/>
-
-
-
-
-
-

Functions

-
-

lasso_lib_federation_termination_notification_new ()

-
LassoNode *
-lasso_lib_federation_termination_notification_new
-                               (void);
-

Creates a new LassoLibFederationTerminationNotification object.

-
-

Returns

-

a newly created LassoLibFederationTerminationNotification -object

-
-
-
-
-

lasso_lib_federation_termination_notification_new_full ()

-
LassoNode *
-lasso_lib_federation_termination_notification_new_full
-                               (char *providerID,
-                                LassoSamlNameIdentifier *nameIdentifier,
-                                LassoSignatureType sign_type,
-                                LassoSignatureMethod sign_method);
-

Creates a new LassoLibFederationTerminationNotification object and -initializes it with the parameters.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

providerID

the provider ID doing the notification

 

nameIdentifier

the name identifier for the federation to terminate.

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
-
-
-

Returns

-

a newly created LassoLibFederationTerminationNotification -object

-
-
-
-
-

Types and Values

-
-

struct LassoLibFederationTerminationNotification

-
struct LassoLibFederationTerminationNotification {
-	LassoSamlpRequestAbstract parent;
-
-	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
-	GList *Extension; /* of xmlNode* */
-	/* <xs:element ref="ProviderID"/> */
-	char *ProviderID;
-	/* <xs:element ref="saml:NameIdentifier"/> */
-	LassoSamlNameIdentifier *NameIdentifier;
-	/* <xs:attribute ref="consent" use="optional"/> */
-	char *consent;
-
-	char *RelayState; /* not in schema but allowed in redirects */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibIDPEntries.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibIDPEntries.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibIDPEntries.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibIDPEntries.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,110 +0,0 @@ - - - - -LassoLibIDPEntries: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibIDPEntries

-

LassoLibIDPEntries — <lib:IDPEntries>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_lib_idp_entries_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLibIDPEntries
-
-
-

Description

-
-

Figure 8. Schema fragment for lib:IDPEntries

-
-<xs:element name="IDPEntries">
-  <xs:complexType>
-    <xs:sequence>
-      <xs:element ref="IDPEntry" maxOccurs="unbounded"/>
-    </xs:sequence>
-  </xs:complexType>
-</xs:element>
-
-
-
-
-
-

Functions

-
-

lasso_lib_idp_entries_new ()

-
LassoNode *
-lasso_lib_idp_entries_new (void);
-

Creates a new LassoLibIDPEntries object.

-
-

Returns

-

a newly created LassoLibIDPEntries object

-
-
-
-
-

Types and Values

-
-

struct LassoLibIDPEntries

-
struct LassoLibIDPEntries {
-	LassoNode parent;
-
-	/* <xs:element ref="IDPEntry" maxOccurs="unbounded"/> */
-	GList *IDPEntry; /* of LassoLibIDPEntry */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibIDPEntry.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibIDPEntry.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibIDPEntry.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibIDPEntry.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,117 +0,0 @@ - - - - -LassoLibIDPEntry: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibIDPEntry

-

LassoLibIDPEntry — <lib:IDPEntry>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_lib_idp_entry_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLibIDPEntry
-
-
-

Description

-
-

Figure 9. Schema fragment for lib:IDPEntry

-
-<xs:element name="IDPEntry">
-  <xs:complexType>
-    <xs:sequence>
-      <xs:element ref="ProviderID"/>
-      <xs:element name="ProviderName" type="xs:string" minOccurs="0"/>
-      <xs:element name="Loc" type="xs:anyURI"/>
-    </xs:sequence>
-  </xs:complexType>
-</xs:element>
-
-
-
-
-
-

Functions

-
-

lasso_lib_idp_entry_new ()

-
LassoNode *
-lasso_lib_idp_entry_new (void);
-

Creates a new LassoLibIDPEntry object.

-
-

Returns

-

a newly created LassoLibIDPEntry -object

-
-
-
-
-

Types and Values

-
-

struct LassoLibIDPEntry

-
struct LassoLibIDPEntry {
-	LassoNode parent;
-
-	/* <xs:element ref="ProviderID"/> */
-	char *ProviderID;
-	/* <xs:element name="ProviderName" type="xs:string" minOccurs="0"/> */
-	char *ProviderName;
-	/* <xs:element name="Loc" type="xs:anyURI"/> */
-	char *Loc;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibIDPList.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibIDPList.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibIDPList.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibIDPList.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoLibIDPList: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibIDPList

-

LassoLibIDPList — <lib:IDPList>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_lib_idp_list_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLibIDPList
-
-
-

Description

-
-

Figure 10. Schema fragment for lib:IDPList

-
-<xs:element name="IDPList" type="IDPListType"/>
-<xs:complexType name="IDPListType">
-  <xs:sequence>
-    <xs:element ref="IDPEntries"/>
-    <xs:element ref="GetComplete" minOccurs="0"/>
-  </xs:sequence>
-</xs:complexType>
-
-<xs:element name="GetComplete" type="xs:anyURI"/>
-
-
-
-
-
-

Functions

-
-

lasso_lib_idp_list_new ()

-
LassoNode *
-lasso_lib_idp_list_new (void);
-

Creates a new LassoLibIDPList object.

-
-

Returns

-

a newly created LassoLibIDPList object

-
-
-
-
-

Types and Values

-
-

struct LassoLibIDPList

-
struct LassoLibIDPList {
-	LassoNode parent;
-
-	/* <xs:element ref="IDPEntries"/> */
-	LassoLibIDPEntries *IDPEntries;
-	/* <xs:element ref="GetComplete" minOccurs="0"/> */
-	char *GetComplete;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibLogoutRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibLogoutRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibLogoutRequest.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibLogoutRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,185 +0,0 @@ - - - - -LassoLibLogoutRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibLogoutRequest

-

LassoLibLogoutRequest — <lib:LogoutRequest>

-
-
-

Functions

-
---- - - - - - - - - - - -
-LassoNode * - -lasso_lib_logout_request_new () -
-LassoNode * - -lasso_lib_logout_request_new_full () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLibLogoutRequest
-
-
-

Description

-
-

Figure 11. Schema fragment for lib:LogoutRequest

-
-<xs:element name="LogoutRequest" type="LogoutRequestType"/>
-<xs:complexType name="LogoutRequestType">
-  <xs:complexContent>
-    <xs:extension base="samlp:RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="ProviderID"/>
-        <xs:element ref="saml:NameIdentifier"/>
-        <xs:element name="SessionIndex" type="xs:string" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="RelayState" minOccurs="0"/>
-      </xs:sequence>
-      <xs:attribute ref="consent" use="optional"/>
-      <xs:attribute name="NotOnOrAfter" type="xs:dateTime" use="optional"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-<xs:element name="ProviderID" type="md:entityIDType"/>
-<xs:element name="RelayState" type="xs:string"/>
-
-
-
-
-
-

Functions

-
-

lasso_lib_logout_request_new ()

-
LassoNode *
-lasso_lib_logout_request_new (void);
-

Creates a new LassoLibLogoutRequest object.

-
-

Returns

-

a newly created LassoLibLogoutRequest object

-
-
-
-
-

lasso_lib_logout_request_new_full ()

-
LassoNode *
-lasso_lib_logout_request_new_full (char *providerID,
-                                   LassoSamlNameIdentifier *nameIdentifier,
-                                   LassoSignatureType sign_type,
-                                   LassoSignatureMethod sign_method);
-

Creates a new LassoLibLogoutRequest object and initializes it with the -parameters.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

providerID

the provider ID requesting the logout

 

nameIdentifier

the name identifier to log out

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
-
-
-

Returns

-

a newly created LassoLibLogoutRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoLibLogoutRequest

-
struct LassoLibLogoutRequest {
-	LassoSamlpRequestAbstract parent;
-
-	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
-	GList *Extension; /* of xmlNode* */
-	char *ProviderID;
-	LassoSamlNameIdentifier *NameIdentifier;
-	char *SessionIndex;
-	char *RelayState;
-	char *consent;
-	char *NotOnOrAfter;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibLogoutResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibLogoutResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibLogoutResponse.html 2021-06-01 09:58:51.710023712 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibLogoutResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,164 +0,0 @@ - - - - -LassoLibLogoutResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibLogoutResponse

-

LassoLibLogoutResponse — <lib:LogoutResponse>

-
-
-

Functions

-
---- - - - - - - - - - - -
-LassoNode * - -lasso_lib_logout_response_new () -
-LassoNode * - -lasso_lib_logout_response_new_full () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLibLogoutResponse
-
-
-

Description

-
-

Figure 12. Schema fragment for lib:LogoutResponse

-
-<xs:element name="LogoutResponse" type="StatusResponseType"/>
-
-
-
-
-
-

Functions

-
-

lasso_lib_logout_response_new ()

-
LassoNode *
-lasso_lib_logout_response_new (void);
-

Creates a new LassoLibLogoutResponse object.

-
-

Returns

-

a newly created LassoLibLogoutResponse object

-
-
-
-
-

lasso_lib_logout_response_new_full ()

-
LassoNode *
-lasso_lib_logout_response_new_full (char *providerID,
-                                    const char *statusCodeValue,
-                                    LassoLibLogoutRequest *request,
-                                    LassoSignatureType sign_type,
-                                    LassoSignatureMethod sign_method);
-

Creates a new LassoLibLogoutResponse object and initializes it with the -parameters.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - -

providerID

the providerID of the responded

 

statusCodeValue

a response status code

 

request

the request this is a response to

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
-
-
-

Returns

-

a newly created LassoLibLogoutResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoLibLogoutResponse

-
struct LassoLibLogoutResponse {
-	LassoLibStatusResponse parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibNameIdentifierMappingRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibNameIdentifierMappingRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibNameIdentifierMappingRequest.html 2021-06-01 09:58:51.714023697 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibNameIdentifierMappingRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,193 +0,0 @@ - - - - -LassoLibNameIdentifierMappingRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibNameIdentifierMappingRequest

-

LassoLibNameIdentifierMappingRequest — <lib:NameIdentifierMappingRequest>

-
-
-

Functions

- -
-
-

Types and Values

- -
-
-

Description

-
-

Figure 13. Schema fragment for lib:NameIdentifierMappingRequest

-
-<xs:element name="NameIdentifierMappingRequest" type="NameIdentifierMappingRequestType"/>
-<xs:complexType name="NameIdentifierMappingRequestType">
-  <xs:complexContent>
-    <xs:extension base="samlp:RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="ProviderID"/>
-        <xs:element ref="saml:NameIdentifier"/>
-        <xs:element name="TargetNamespace" type="md:entityIDType"/>
-      </xs:sequence>
-      <xs:attribute ref="consent" use="optional"/>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-<xs:element name="ProviderID" type="md:entityIDType"/>
-
-
-
-
-
-

Functions

-
-

lasso_lib_name_identifier_mapping_request_new ()

-
LassoNode *
-lasso_lib_name_identifier_mapping_request_new
-                               (void);
-

Creates a new LassoLibNameIdentifierMappingRequest object.

-
-

Returns

-

a newly created LassoLibNameIdentifierMappingRequest object

-
-
-
-
-

lasso_lib_name_identifier_mapping_request_new_full ()

-
LassoNode *
-lasso_lib_name_identifier_mapping_request_new_full
-                               (char *providerID,
-                                LassoSamlNameIdentifier *nameIdentifier,
-                                const char *targetNamespace,
-                                LassoSignatureType sign_type,
-                                LassoSignatureMethod sign_method);
-

Creates a new LassoLibNameIdentifierMappingRequest object and initializes it with the -parameters. It also setups the signature on the request object, you must preceise the signing key -later.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - -

providerID

the provider ID requesting the name identifier mapping

 

nameIdentifier

a LassoSamlNameIdentifier object

 

targetNamespace

an URI for the target namespace

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
-
-
-

Returns

-

a newly created LassoLibNameIdentifierMappingRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoLibNameIdentifierMappingRequest

-
struct LassoLibNameIdentifierMappingRequest {
-	LassoSamlpRequestAbstract parent;
-
-	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
-	GList *Extension; /* of xmlNode* */
-	/* <xs:element ref="ProviderID"/> */
-	char *ProviderID;
-	/* <xs:element ref="saml:NameIdentifier"/> */
-	LassoSamlNameIdentifier *NameIdentifier;
-	/* <xs:element name="TargetNamespace" type="md:entityIDType"/> */
-	char *TargetNamespace;
-	/* <xs:attribute ref="consent" use="optional"/> */
-	char *consent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibNameIdentifierMappingResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibNameIdentifierMappingResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibNameIdentifierMappingResponse.html 2021-06-01 09:58:51.714023697 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibNameIdentifierMappingResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,187 +0,0 @@ - - - - -LassoLibNameIdentifierMappingResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibNameIdentifierMappingResponse

-

LassoLibNameIdentifierMappingResponse — <lib:NameIdentifierMappingResponse>

-
-
-

Functions

- -
-
-

Types and Values

- -
-
-

Description

-
-

Figure 14. Schema fragment for lib:NameIdentifierMappingResponse

-
-<xs:element name="NameIdentifierMappingResponse" type="NameIdentifierMappingResponseType"/>
-<xs:complexType name="NameIdentifierMappingResponseType">
-  <xs:complexContent>
-    <xs:extension base="samlp:ResponseAbstractType">
-      <xs:sequence>
-        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="ProviderID"/>
-        <xs:element ref="samlp:Status"/>
-        <xs:element ref="saml:NameIdentifier" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_lib_name_identifier_mapping_response_new ()

-
LassoNode *
-lasso_lib_name_identifier_mapping_response_new
-                               (void);
-

Creates a new LassoLibNameIdentifierMappingResponse object.

-
-

Returns

-

a newly created LassoLibNameIdentifierMappingResponse object

-
-
-
-
-

lasso_lib_name_identifier_mapping_response_new_full ()

-
LassoNode *
-lasso_lib_name_identifier_mapping_response_new_full
-                               (char *provideRID,
-                                const char *statusCodeValue,
-                                LassoLibNameIdentifierMappingRequest *request,
-                                LassoSignatureType sign_type,
-                                LassoSignatureMethod sign_method);
-

Creates a new LassoLibNameIdentifierMappingResponse object and initializes -it with the parameters.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - -

providerID

the providerID of the responder

 

statusCodeValue

a response status code

 

request

the request which is asnwered by this response

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
-
-
-

Returns

-

a newly created LassoLibNameIdentifierMappingResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoLibNameIdentifierMappingResponse

-
struct LassoLibNameIdentifierMappingResponse {
-	LassoSamlpResponseAbstract parent;
-
-	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
-	GList *Extension; /* of xmlNode* */
-	/* <xs:element ref="ProviderID"/> */
-	char *ProviderID;
-	/* <xs:element ref="samlp:Status"/> */
-	LassoSamlpStatus *Status;
-	/* <xs:element ref="saml:NameIdentifier" minOccurs="0"/> */
-	LassoSamlNameIdentifier *NameIdentifier;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibRegisterNameIdentifierRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibRegisterNameIdentifierRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibRegisterNameIdentifierRequest.html 2021-06-01 09:58:51.714023697 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibRegisterNameIdentifierRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,206 +0,0 @@ - - - - -LassoLibRegisterNameIdentifierRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibRegisterNameIdentifierRequest

-

LassoLibRegisterNameIdentifierRequest — <lib:RegisterNameIdentifierRequest>

-
-
-

Functions

- -
-
-

Types and Values

- -
-
-

Description

-
-

Figure 15. Schema fragment for lib:RegisterNameIdentifierRequest

-
-<xs:element name="RegisterNameIdentifierRequest" type="RegisterNameIdentifierRequestType"/>
-<xs:complexType name="RegisterNameIdentifierRequestType">
-  <xs:complexContent>
-    <xs:extension base="samlp:RequestAbstractType">
-      <xs:sequence>
-        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="ProviderID"/>
-        <xs:element ref="IDPProvidedNameIdentifier"/>
-        <xs:element ref="SPProvidedNameIdentifier" minOccurs="0"/>
-        <xs:element ref="OldProvidedNameIdentifier"/>
-        <xs:element ref="RelayState" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-<xs:element name="IDPProvidedNameIdentifier" type="saml:NameIdentifierType"/>
-<xs:element name="SPProvidedNameIdentifier" type="saml:NameIdentifierType"/>
-<xs:element name="OldProvidedNameIdentifier" type="saml:NameIdentifierType"/>
-
-<xs:element name="ProviderID" type="md:entityIDType"/>
-<xs:element name="RelayState" type="xs:string"/>
-
-
-
-
-
-

Functions

-
-

lasso_lib_register_name_identifier_request_new ()

-
LassoNode *
-lasso_lib_register_name_identifier_request_new
-                               (void);
-

Creates a new LassoLibRegisterNameIdentifierRequest object.

-
-

Returns

-

a newly created LassoLibRegisterNameIdentifierRequest object

-
-
-
-
-

lasso_lib_register_name_identifier_request_new_full ()

-
LassoNode *
-lasso_lib_register_name_identifier_request_new_full
-                               (const char *providerID,
-                                LassoSamlNameIdentifier *idpNameIdentifier,
-                                LassoSamlNameIdentifier *spNameIdentifier,
-                                LassoSamlNameIdentifier *oldNameIdentifier,
-                                LassoSignatureType sign_type,
-                                LassoSignatureMethod sign_method);
-

Creates a new LassoLibRegisterNameIdentifierRequest object and initializes -it with the parameters.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

providerID

the providerID of the requester

 

idpNameIdentifier

a LassoSamlNameIdentifier object, giving the new idp provided name -identifier

 

spNameIdentifier

a LassoSamlNameIdentifier object, giving the new sp provided name identifier

 

oldNameIdentifier

a LassoSamlNameIdentifier object, giving the old name identifier

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
-
-
-

Returns

-

a newly created LassoLibRegisterNameIdentifierRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoLibRegisterNameIdentifierRequest

-
struct LassoLibRegisterNameIdentifierRequest {
-	LassoSamlpRequestAbstract parent;
-
-	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
-	GList *Extension; /* of xmlNode* */
-	/* <xs:element ref="ProviderID"/> */
-	char *ProviderID;
-	/* <xs:element ref="IDPProvidedNameIdentifier"/> */
-	LassoSamlNameIdentifier *IDPProvidedNameIdentifier;
-	/* <xs:element ref="SPProvidedNameIdentifier" minOccurs="0"/> */
-	LassoSamlNameIdentifier *SPProvidedNameIdentifier;
-	/* <xs:element ref="OldProvidedNameIdentifier"/> */
-	LassoSamlNameIdentifier *OldProvidedNameIdentifier;
-	/* <xs:element ref="RelayState" minOccurs="0"/> */
-	char *RelayState;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibRegisterNameIdentifierResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibRegisterNameIdentifierResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibRegisterNameIdentifierResponse.html 2021-06-01 09:58:51.714023697 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibRegisterNameIdentifierResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,166 +0,0 @@ - - - - -LassoLibRegisterNameIdentifierResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibRegisterNameIdentifierResponse

-

LassoLibRegisterNameIdentifierResponse — <lib:RegisterNameIdentifierResponse>

-
-
-

Functions

- -
-
-

Types and Values

- -
-
-

Description

-
-

Figure 16. Schema fragment for lib:RegisterNameIdentifierResponse

-
-<xs:element name="RegisterNameIdentifierResponse" type="StatusResponseType"/>
-
-
-
-
-
-

Functions

-
-

lasso_lib_register_name_identifier_response_new ()

-
LassoNode *
-lasso_lib_register_name_identifier_response_new
-                               (void);
-

Creates a new LassoLibRegisterNameIdentifierResponse object.

-
-

Returns

-

a newly created LassoLibRegisterNameIdentifierResponse object

-
-
-
-
-

lasso_lib_register_name_identifier_response_new_full ()

-
LassoNode *
-lasso_lib_register_name_identifier_response_new_full
-                               (const char *providerID,
-                                const char *statusCodeValue,
-                                LassoLibRegisterNameIdentifierRequest *request,
-                                LassoSignatureType sign_type,
-                                LassoSignatureMethod sign_method);
-

Creates a new LassoLibRegisterNameIdentifierResponse object and initializes -it with the parameters.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - -

providerID

the providerID of the responder

 

statusCodeValue

a response status code

 

request

the request which is answered by this response

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
-
-
-

Returns

-

a newly created LassoLibRegisterNameIdentifierResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoLibRegisterNameIdentifierResponse

-
struct LassoLibRegisterNameIdentifierResponse {
-	LassoLibStatusResponse parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibRequestAuthnContext.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibRequestAuthnContext.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibRequestAuthnContext.html 2021-06-01 09:58:51.714023697 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibRequestAuthnContext.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,122 +0,0 @@ - - - - -LassoLibRequestAuthnContext: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibRequestAuthnContext

-

LassoLibRequestAuthnContext — <lib:RequestAuthnContext>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoLibRequestAuthnContext
-
-
-

Description

-

Information describing which authentication context the requester desires the -identity provider to use in authenticating the Principal.

-
-

Figure 17. Schema fragment for lib:RequestAuthnContext

-
-<xs:element name="RequestAuthnContext">
-  <xs:complexType>
-    <xs:sequence>
-      <xs:choice>
-        <xs:element name="AuthnContextClassRef" type="xs:anyURI" maxOccurs="unbounded"/>
-        <xs:element name="AuthnContextStatementRef" type="xs:anyURI" maxOccurs="unbounded"/>
-      </xs:choice>
-      <xs:element name="AuthnContextComparison"
-          type="AuthnContextComparisonType" minOccurs="0"/>
-    </xs:sequence>
-  </xs:complexType>
-</xs:element>
-
-
-
-
-
-

Functions

-
-

lasso_lib_request_authn_context_new ()

-
LassoLibRequestAuthnContext *
-lasso_lib_request_authn_context_new (void);
-

Creates a new LassoLibRequestAuthnContext object.

-
-

Returns

-

a newly created LassoLibRequestAuthnContext object

-
-
-
-
-

Types and Values

-
-

struct LassoLibRequestAuthnContext

-
struct LassoLibRequestAuthnContext {
-	LassoNode parent;
-
-	/* <xs:element name="AuthnContextClassRef" type="xs:anyURI" maxOccurs="unbounded"/> */
-	GList *AuthnContextClassRef; /* of strings */
-	/* <xs:element name="AuthnContextStatementRef" type="xs:anyURI" maxOccurs="unbounded"/> */
-	GList *AuthnContextStatementRef; /* of strings */
-	/* <xs:element name="AuthnContextComparison" type="AuthnContextComparisonType"
-	 *   minOccurs="0"/> */
-	char *AuthnContextComparison;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibScoping.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibScoping.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibScoping.html 2021-06-01 09:58:51.714023697 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibScoping.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,112 +0,0 @@ - - - - -LassoLibScoping: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibScoping

-

LassoLibScoping — <lib:Scoping>

-
-
-

Functions

-
---- - - - - -
-LassoLibScoping * - -lasso_lib_scoping_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLibScoping
-
-
-

Description

-
-

Figure 18. Schema fragment for lib:Scoping

-
-<xs:complexType name="ScopingType">
-  <xs:sequence>
-    <xs:element name="ProxyCount" type="xs:nonNegativeInteger" minOccurs="0"/>
-    <xs:element ref="IDPList" minOccurs="0"/>
-  </xs:sequence>
-</xs:complexType>
-<xs:element name="Scoping" type="ScopingType"/>
-
-
-
-
-
-

Functions

-
-

lasso_lib_scoping_new ()

-
LassoLibScoping *
-lasso_lib_scoping_new (void);
-

Creates a new LassoLibScoping object.

-
-

Returns

-

a newly created LassoLibScoping object

-
-
-
-
-

Types and Values

-
-

struct LassoLibScoping

-
struct LassoLibScoping {
-	LassoNode parent;
-
-	/* <xs:element name="ProxyCount" type="xs:nonNegativeInteger" minOccurs="0"/> */
-	int ProxyCount;
-	/* <xs:element ref="IDPList" minOccurs="0"/> */
-	LassoLibIDPList *IDPList;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibStatusResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibStatusResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibStatusResponse.html 2021-06-01 09:58:51.714023697 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibStatusResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,124 +0,0 @@ - - - - -LassoLibStatusResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibStatusResponse

-

LassoLibStatusResponse — <lib:StatusResponse>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_lib_status_response_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLibStatusResponse
-
-
-

Description

-
-

Figure 19. Schema fragment for lib:StatusResponse

-
-<xs:complexType name="StatusResponseType">
-  <xs:complexContent>
-    <xs:extension base="samlp:ResponseAbstractType">
-      <xs:sequence>
-        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
-        <xs:element ref="ProviderID"/>
-        <xs:element ref="samlp:Status"/>
-        <xs:element ref="RelayState" minOccurs="0"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-
-<xs:element name="ProviderID" type="md:entityIDType"/>
-<xs:element name="RelayState" type="xs:string"/>
-
-
-
-
-
-

Functions

-
-

lasso_lib_status_response_new ()

-
LassoNode *
-lasso_lib_status_response_new (void);
-

Creates a new LassoLibStatusResponse object.

-
-

Returns

-

a newly created LassoLibStatusResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoLibStatusResponse

-
struct LassoLibStatusResponse {
-	LassoSamlpResponseAbstract parent;
-
-	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
-	GList *Extension; /* of xmlNode* */
-	/* <xs:element ref="ProviderID"/> */
-	char *ProviderID;
-	/* <xs:element ref="samlp:Status"/> */
-	LassoSamlpStatus *Status;
-	/* <xs:element ref="RelayState" minOccurs="0"/> */
-	char *RelayState;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibSubject.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibSubject.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLibSubject.html 2021-06-01 09:58:51.714023697 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLibSubject.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoLibSubject: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLibSubject

-

LassoLibSubject — <lib:Subject>

-
-
-

Functions

-
---- - - - - -
-LassoLibSubject * - -lasso_lib_subject_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLibSubject
-
-
-

Description

-
-

Figure 20. Schema fragment for lib:Subject

-
-<xs:complexType name="SubjectType">
-  <xs:complexContent>
-    <xs:extension base="saml:SubjectType">
-      <xs:sequence>
-        <xs:element ref="IDPProvidedNameIdentifier"/>
-      </xs:sequence>
-    </xs:extension>
-  </xs:complexContent>
-</xs:complexType>
-<xs:element name="Subject" type="SubjectType" substitutionGroup="saml:Subject"/>
-
-
-
-
-
-

Functions

-
-

lasso_lib_subject_new ()

-
LassoLibSubject *
-lasso_lib_subject_new (void);
-

Creates a new LassoLibSubject object.

-
-

Returns

-

a newly created LassoLibSubject object

-
-
-
-
-

Types and Values

-
-

struct LassoLibSubject

-
struct LassoLibSubject {
-	LassoSamlSubject parent;
-
-	/* <xs:element ref="IDPProvidedNameIdentifier"/> */
-	LassoSamlNameIdentifier *IDPProvidedNameIdentifier;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLogin.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLogin.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLogin.html 2021-06-01 09:58:51.714023697 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLogin.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,1784 +0,0 @@ - - - - -LassoLogin: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLogin

-

LassoLogin — Single Sign-On and Federation Profile

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoLogin * - -lasso_login_new () -
-LassoLogin * - -lasso_login_new_from_dump () -
-lasso_error_t - -lasso_login_accept_sso () -
-lasso_error_t - -lasso_login_build_artifact_msg () -
-lasso_error_t - -lasso_login_build_assertion () -
-lasso_error_t - -lasso_login_build_authn_request_msg () -
-lasso_error_t - -lasso_login_build_authn_response_msg () -
-lasso_error_t - -lasso_login_build_request_msg () -
-lasso_error_t - -lasso_login_build_response_msg () -
-void - -lasso_login_destroy () -
-gchar * - -lasso_login_dump () -
-LassoNode * - -lasso_login_get_assertion () -
-lasso_error_t - -lasso_login_init_authn_request () -
-lasso_error_t - -lasso_login_init_idp_initiated_authn_request () -
-lasso_error_t - -lasso_login_init_request () -
-gboolean - -lasso_login_must_ask_for_consent () -
-gboolean - -lasso_login_must_authenticate () -
-lasso_error_t - -lasso_login_process_authn_request_msg () -
-lasso_error_t - -lasso_login_process_authn_response_msg () -
-lasso_error_t - -lasso_login_process_paos_response_msg () -
-lasso_error_t - -lasso_login_process_request_msg () -
-lasso_error_t - -lasso_login_process_response_msg () -
-lasso_error_t - -lasso_login_validate_request_msg () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLogin
-
-
-

Description

-

The Single Sign On process allows a user to log in once to an identity -provider (IdP), and to be then transparently loged in to the required -service providers (SP) belonging to the IP "circle of trust". Subordinating -different identities of the same user within a circle of trust to a unique -IP is called "Identity Federation". The liberty Alliance specifications -allows, thanks to this federation, strong and unique authentication coupled -with control by the user of his personal informations. The explicit user -agreement is necessary before proceeding to Identity Federation.

-

-The service provider must implement the following process: -

-
-

-

-

Our first example shows how to initiate a request toward an ID-FF 1.2 or SAML 2.0 identity -provider. It supposes that we already initialized a LassoServer object with the metadatas or our -provider (and its private key if we want to sign the request), and that we added the metadatas of -the targetted IdP with the method lasso_server_add_provider().

-
-

Example 2. Service Provider Login URL

-
- - - - - - - -
1
-2
-3
-4
-5
-6
-7
-8
-9
-10
-11
-12
-13
-14
-15
-16
-17
-18
-19
-20
-21
-22
-23
-24
-25
-26
-27
-28
-29
-30
-31
-32
-33
-34
-35
-36
-37
-38
-39
-40
-41
-42
-43
-44
-45
-46
-47
-48
-49
-50
-51
-52
LassoLogin *login;
-int rc; // hold return codes
-
-login = lasso_login_new(server);
-rc = lasso_login_init_authn_request(login, "http://identity-provider-id/",
-                LASSO_HTTP_METHOD_REDIRECT);
-if (rc != 0) {
-  ... // handle errors, most of them are related to bad initialization
-}
-
-// customize AuthnRequest
-// protocolProfile is the protocolProfile of the provider http://identity-provider-id/
-if (protocolProfile == LASSO_LIBERTY_1_2) {
-        LassoLibAuthnRequest *request = LASSO_LIB_AUTHN_REQUEST(LASSO_PROFILE(login)->request);
-        request->NameIDPolicy = strdup(LASSO_LIB_NAMEID_POLICY_TYPE_FEDERATED);
-        request->ForceAuthn = TRUE;
-        request->IsPassive = FALSE;
-        // tell the IdP how to return the response
-        request->ProtocolProfile = strdup(LASSO_LIB_PROTOCOL_PROFILE_BRWS_ART);
-} else if (protocolProfile == LASSO_SAML_2_0) {
-        LassoSamlp2AuthnRequest *request = LASSO_SAMLP2_AUTHN_REQUEST(LASSO_PROFILE(login)->request);
-        if (request->NameIDPolicy->Format) {
-                g_free(request->NameIDPolicy->Format);
-        }
-        request->NameIDPolicy->Format = g_strdup(LASSO_NAME_IDENTIFIER_FORMAT_PERSISTENT);
-        // Allow creation of new federation
-        // 
-        request->NameIDPolicy->AllowCreate = 1;
-        request->ForceAuthn = TRUE;
-        request->IsPassive = FALSE;
-        // tell the IdP how to return the response
-        if (request->ProtocolBinding) {
-                 g_free(request->ProtocolBinding);
-        }
-        // here we expect an artifact response, it could be post, redirect or PAOS.
-        request->ProtocolBinding = g_strdup(LASSO_SAML2_METADATA_BINDING_ARTIFACT);
-   }
-// Lasso will choose whether to sign the request by looking at the IdP
-// metadatas and at our metadatas, but you can always force him to sign or to
-// not sign using the method lasso_profile_set_signature_hint() on the
-// LassoLogin object.
-
-rc = lasso_login_build_authn_request_msg(login);
-if (rc != 0) {
-      .... // handle errors
-      // could be that the requested binding (POST, Redirect, etc..) is not supported (LASSO_PROFILE_ERROR_UNSUPPORTED_PROFILE)
-      // or that we could not sign the request (LASSO_PROFILE_ERROR_BUILDING_QUERY_FAILED).
-}
-
-// redirect user to identity provider
-   // we chose the Redirect binding, so we have to generate a redirect HTTP response to the URL returned by Lasso
-printf("Location: %s\n\nRedirected to IdP\n", LASSO_PROFILE(login)->msg_url);
-
- -
-

Next example shows how to receive the response from the identity -provider for ID-FF 1.2.

-
-

Example 3. Service Provider Assertion Consumer Service URL for ID-FF 1.2

-
- - - - - - - -
1
-2
-3
-4
-5
-6
-7
-8
-9
-10
-11
-12
-13
-14
-15
-16
-17
-18
-19
-20
-21
-22
-23
-24
-25
-26
-27
-28
-29
-30
-31
-32
-33
-34
-35
-36
-37
-38
-39
-40
-41
-42
-43
-44
-45
-46
-47
-48
-49
-50
-51
-52
-53
-54
-55
-56
-57
-58
-59
-60
-61
-62
-63
-64
-65
-66
-67
-68
-69
-70
-71
-72
-73
-74
-75
-76
-77
-78
-79
-80
LassoLogin *login;
-char *request_method = getenv("REQUEST_METHOD");
-char *artifact_msg = NULL, *lares = NULL, *lareq = NULL;
-char *name_identifier;
-lassoHttpMethod method;
-int rc = 0;
-
-login = lasso_login_new(server);
-if (strcmp(request_method, "GET") == 0) {
-        artifact_msg = getenv("QUERY_STRING");
-        method = LASSO_HTTP_METHOD_REDIRECT;
-} else {
-        // read submitted form; if it has a LAREQ field, put it in lareq,
-        // if it has a LARES field, put it in lares
-        if (lareq) {
-                artifact_msg = lareq;
-        } else if (lares) {
-                response_msg = lares;
-        } else {
-                // bail out
-        }
-        method = LASSO_HTTP_METHOD_POST;
-}
-
-if (artifact_msg) {
-        // we received an artifact response,
-        // it means we did not really receive the response,
-        // only a token to redeem the real response from the identity
-        // provider through a SOAP resolution call
-        rc = lasso_login_init_request(login, artifact_msg, method);
-        if (rc != 0) {
-                  ... // handle errors
-                  // there is usually no error at this step, only
-                  // if the IdP response is malformed
-        }
-        rc = lasso_login_build_request_msg(login);
-        if (rc != 0) {
-                  ... // handle errors
-                  // as for AuthnRequest generation, it generally is caused
-                  // by a bad initialization like an impossibility to load
-                  // the private key.
-        }
-        // makes a SOAP call, soap_call is NOT a Lasso function
-        soap_answer_msg = soap_call(LASSO_PROFILE(login)->msg_url,
-                        LASSO_PROFILE(login)->msg_body);
-        rc = lasso_login_process_response_msg(login, soap_answer_msg);
-        if (rc != 0) {
-                  ... // handle errors
-                  // here you can know if the IdP refused the request, 
-        }
-} else if (response_msg) {
-        lasso_login_process_authn_response_msg(login, response_msg);
-}
-
-// looks up name_identifier in local file, database, whatever and gets back
-// two things: identity_dump and session_dump
-name_identifier = LASSO_PROFILE(login)->nameIdentifier
-lasso_profile_set_identity_from_dump(LASSO_PROFILE(login), identity_dump);
-lasso_profile_set_session_from_dump(LASSO_PROFILE(login), session_dump);
-
-lasso_login_accept_sso(login);
-
-if (lasso_profile_is_identity_dirty(LASSO_PROFILE(login))) {
-        LassoIdentity *identity;
-        char *identity_dump;
-        identity = lasso_profile_get_identity(LASSO_PROFILE(login));
-        identity_dump = lasso_identity_dump(identity);
-        // record identity_dump in file, database...
-}
-
-if (lasso_profile_is_session_dirty(LASSO_PROFILE(login))) {
-        LassoSession *session;
-        char *session_dump;
-        session = lasso_profile_get_session(LASSO_PROFILE(login));
-        session_dump = lasso_session_dump(session);
-        // record session_dump in file, database...
-}
-
-// redirect user anywhere
-printf("Location: %s\n\nRedirected to site root\n", login->msg_url);
-
- -
-

The implement an IdP you must create a single sign-on service endpoint, the needed APIs for -this are lasso_login_process_authn_request_msg(), lasso_login_validate_request_msg(), -lasso_login_build_assertion(), lasso_login_build_authn_response_msg() and -lasso_login_build_artifact_msg(). You will have to chose between -lasso_login_build_authn_response_msg() and lasso_login_build_artifact_msg() depending on the -requested protocol for the response by the service provider

-
-

Example 4. Identity provider single sign-on service

-
- - - - - - - -
1
-2
-3
-4
-5
-6
-7
-8
-9
-10
-11
-12
-13
-14
-15
-16
-17
-18
-19
LassoLogin *login;
-char *request_method = getenv("REQUEST_METHOD");
-char *artifact_msg = NULL, *lares = NULL, *lareq = NULL;
-char *name_identifier;
-lassoHttpMethod method;
-int rc = 0;
-
-login = lasso_login_new(server);
-if (strcmp(request_method, 'GET')) { // AuthnRequest send with the HTTP-Redirect binding
-    //
-    lasso_profile_set_signature_verify_hint(LASSO_PROFILE(login),
-            LASSO_PROFILE_SIGNATURE_VERIFY_HINT_FORCE);
-    rc = lasso_process_authn_request_msg(login, getenv("QUERY_STRING"));
-    if (rc != 0) {
-        // handle errors
-    }
-
-
-} else {
-
- -
-
-
-
-

Functions

-
-

lasso_login_new ()

-
LassoLogin *
-lasso_login_new (LassoServer *server);
-

Creates a new LassoLogin.

-
-

Parameters

-
----- - - - - - -

server

the LassoServer

 
-
-
-

Returns

-

a newly created LassoLogin object; or NULL if an error -occured

-
-
-
-
-

lasso_login_new_from_dump ()

-
LassoLogin *
-lasso_login_new_from_dump (LassoServer *server,
-                           const gchar *dump);
-

Restores the dump - to a new LassoLogin.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

the LassoServer

 

dump

XML login dump

 
-
-
-

Returns

-

a newly created LassoLogin; or NULL if an error occured.

-
-
-
-
-

lasso_login_accept_sso ()

-
lasso_error_t
-lasso_login_accept_sso (LassoLogin *login);
-

Gets the assertion of the response and adds it to the LassoSession object. -Builds a federation with the 2 name identifiers of the assertion -and adds it into the identity. -If the session or the identity are NULL, they are created.

-
-

Parameters

-
----- - - - - - -

login

a LassoLogin

 
-
-
-

Returns

-

0 on success; or

-
-
-
-
-
-

lasso_login_build_artifact_msg ()

-
lasso_error_t
-lasso_login_build_artifact_msg (LassoLogin *login,
-                                LassoHttpMethod http_method);
-

Builds a SAML artifact. Depending of the HTTP method, the data for the sending of -the artifact are stored in msg_url - (REDIRECT) or msg_url -, msg_body - and -msg_relayState - (POST).

-
-

Parameters

-
----- - - - - - - - - - - - - -

login

a LassoLogin

 

http_method

the HTTP method to send the artifact (REDIRECT or POST)

 
-
-
-

Returns

-

0 on success; or

-
    -
  • -LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if login is not a LassoLogin object, -

  • -
  • -LASSO_PROFILE_ERROR_MISSING_REMOTE_PROVIDERID if no remote provider ID was setup in the login -profile object, it's usually done by lasso_login_process_authn_request_msg, -

  • -
  • -LASSO_PROFILE_ERROR_INVALID_HTTP_METHOD if the HTTP method is neither LASSO_HTTP_METHOD_REDIRECT -or LASSO_HTTP_METHOD_POST (ID-FF 1.2 case) or neither LASSO_HTTP_METHOD_ARTIFACT_GET or -LASSO_HTTP_METHOD_ARTIFACT_POST (SAML 2.0 case) for SAML 2.0), -

  • -
  • -LASSO_PROFILE_ERROR_INVALID_PROTOCOLPROFILE if the current protocolProfile is not -

  • -
  • -LASSO_LOGIN_PROTOCOL_PROFILE_BRWS_ART (only for ID-FF 1.2), -

  • -
  • -LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND if the remote provider is not known to our server object -which impeach us to find a service endpoint, -

  • -
  • -LASSO_PROFILE_ERROR_MISSING_RESPONSE if the response object is missing, -

  • -
  • -LASSO_PROFILE_ERROR_MISSING_STATUS_CODE if the response object is missing a status code, -

  • -
-
-
-
-
-

lasso_login_build_assertion ()

-
lasso_error_t
-lasso_login_build_assertion (LassoLogin *login,
-                             const char *authenticationMethod,
-                             const char *authenticationInstant,
-                             const char *reauthenticateOnOrAfter,
-                             const char *notBefore,
-                             const char *notOnOrAfter);
-

Builds an assertion and stores it in profile session. -authenticationInstant -, reauthenticateOnOrAfter, notBefore - and -notOnOrAfter - may be NULL. If authenticationInstant - is NULL, the current -time will be used. Time values must be encoded in UTC.

-

Construct the authentication assertion for the response. It must be called after validating the -request using lasso_login_validate_request_msg(). The created assertion is accessed using -lasso_login_get_assertion().

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - -

login

a LassoLogin

 

authenticationMethod

the authentication method

 

authenticationInstant

the time at which the authentication took place

 

notBefore

the earliest time instant at which the assertion is valid

 

notOnOrAfter

the time instant at which the assertion has expired

 
-
-
-

Returns

-

0 on success; or

-
-
-
-
-
-

lasso_login_build_authn_request_msg ()

-
lasso_error_t
-lasso_login_build_authn_request_msg (LassoLogin *login);
-

Converts profile authentication request (request - member) into a Liberty message, either an URL -in HTTP-Redirect profile or an URL and a field value in Browser-POST (form) profile.

-

The URL is set into the msg_url - member and the eventual field value (LAREQ) is set into the -msg_body - member.

-
-

Parameters

-
----- - - - - - -

login

a LassoLogin

 
-
-
-

Returns

-

0 on success; or

-
-
-
-
-
-

lasso_login_build_authn_response_msg ()

-
lasso_error_t
-lasso_login_build_authn_response_msg (LassoLogin *login);
-

Converts profile authentication response (response - member) into a Liberty -message.

-

The URL is set into the msg_url - member and the field value (LARES) is set -into the msg_body - member.

-
-

Parameters

-
----- - - - - - -

login

a LassoLogin

 
-
-
-

Returns

-

0 on success; or

-
    -
  • -LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if login is not a LassoLogin object, -

  • -
  • -LASSO_PROFILE_ERROR_INVALID_PROTOCOLPROFILE if the current protocol profile is not -

  • -
  • -LASSO_LOGIN_PROTOCOL_PROFILE_BRWS_POST or LASSO_LOGIN_PROTOCOL_PROFILE_BRWS_LECP, -

  • -
  • -LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND if the remote provider ID is not registered in the server -object, -

  • -
  • -LASSO_PROFILE_ERROR_UNKNOWN_PROFILE_URL if the metadata of the remote provider does not contain -an URL for the assertion consuming service, -

  • -
  • -LASSO_PROFILE_ERROR_MISSING_SERVER the server object is needed to sign a message and it is -missing, -

  • -
  • -LASSO_DS_ERROR_PRIVATE_KEY_LOAD_FAILED the private key for signing could not be found, -

  • -
  • -LASSO_PROFILE_ERROR_MISSING_RESPONSE if the response object is missing, -

  • -
  • -LASSO_PROFILE_ERROR_UNSUPPORTED_PROFILE if the SSO profile is not supported by the targeted -provider, -

  • -
  • -LASSO_PROFILE_BUILDING_QUERY_FAILED if using LASSO_HTTP_METHOD_REDIRECT building of the redirect -URL failed, -

  • -
  • -LASSO_PROFILE_BUILDING_MSG_FAILED if using LASSO_HTTP_METHOD_POST, LASSO_HTTP_METHOD_SOAP or -LASSO_HTTP_METHOD_PAOS and building the msg_body failed. -

  • -
-
-
-
-
-

lasso_login_build_request_msg ()

-
lasso_error_t
-lasso_login_build_request_msg (LassoLogin *login);
-

Produce a SOAP Artifact Resolve message. It must follows a call to -lasso_login_init_request() on the artifact message. -Converts artifact request into a Liberty SOAP message.

-

The URL is set into the msg_url - member and the SOAP message is set into the -msg_body - member. You should POST the msg_body - to the msg_url - afterward.

-
-

Parameters

-
----- - - - - - -

login

a LassoLogin

 
-
-
-

Returns

-

0 on success; or -LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if login is not a LassoLogin object, -LASSO_PROFILE_ERROR_MISSING_REMOTE_PROVIDERID if not remote provider ID was setup -- it usually -means that lasso_login_init_request was not called before, -LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND if the remote provider ID is not registered in the server -object.

-
-
-
-
-

lasso_login_build_response_msg ()

-
lasso_error_t
-lasso_login_build_response_msg (LassoLogin *login,
-                                gchar *remote_providerID);
-

Converts profile assertion response (response - member) into a Liberty SOAP -messageresponse message.

-

The URL is set into the msg_url - member and the SOAP message is set into the -msg_body - member.

-
-

Parameters

-
----- - - - - - - - - - - - - -

login

a LassoLogin

 

remote_providerID

service provider ID

 
-
-
-

Returns

-

0 on success; or a negative value otherwise. -LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if login is not a LassoLogin object, -LASSO_PROFILE_ERROR_SESSION_NOT_FOUND if no session object was found in the login profile object --- it should be created by lasso_login_build_assertion() if you did not set it manually before -calling lasso_login_build_assertion().

-
-
-
-
-

lasso_login_destroy ()

-
void
-lasso_login_destroy (LassoLogin *login);
-

Destroys a LassoLogin object.

-

Deprecated -: Since 2.2.1, use g_object_unref() instead.

-
-

Parameters

-
----- - - - - - -

login

a LassoLogin

 
-
-
-
-
-

lasso_login_dump ()

-
gchar *
-lasso_login_dump (LassoLogin *login);
-

Dumps login - content to an XML string.

-
-

Parameters

-
----- - - - - - -

login

a LassoLogin

 
-
-
-

Returns

-

the dump string. It must be freed by the caller.

-

[transfer full]

-
-
-
-
-

lasso_login_get_assertion ()

-
LassoNode *
-lasso_login_get_assertion (LassoLogin *login);
-

Return the last build assertion.

-
-

Parameters

-
----- - - - - - -

login

a LassoLogin object

 
-
-
-

Returns

-

a LassoNode representing the build assertion (generally a LassoSamlAssertion when -using ID-FF 1.2 or a LassoSaml2Assertion when using SAML 2.0)

-
-
-
-
-

lasso_login_init_authn_request ()

-
lasso_error_t
-lasso_login_init_authn_request (LassoLogin *login,
-                                const gchar *remote_providerID,
-                                LassoHttpMethod http_method);
-

Initializes a new AuthnRequest from current service provider to remote -identity provider specified in remote_providerID (if NULL the first known -identity provider is used).

-

For ID-FF 1.2 the default NameIDPolicy in an AuthnRequest is None, which imply that a -federation must already exist on the IdP side.

-

For SAML 2.0 the default NameIDPolicy is the first listed in the metadatas of the current -provider, or if none is specified, Transient, which ask the IdP to give a one-time -federation

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

login

a LassoLogin

 

remote_providerID

the providerID of the identity provider (may be NULL).

[allow-none]

http_method

HTTP method to use for request transmission.

[default LASSO_HTTP_METHOD_REDIRECT]
-
-
-

Returns

-

0 on success; or

-
    -
  • LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if login is not a LassoLogin object,

  • -
  • LASSO_PROFILE_ERROR_MISSING_REMOTE_PROVIDERID if remote_providerID is NULL and no default remote -provider could be found from the server object -- usually the first one in the order of adding to -the server object --,

  • -
  • LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND if the remote_providerID is not known to our server object.

  • -
  • LASSO_PROFILE_ERROR_INVALID_HTTP_METHOD if the HTTP method is neither LASSO_HTTP_METHOD_REDIRECT -or LASSO_HTTP_METHOD_POST,

  • -
  • LASSO_PROFILE_ERROR_BUILDING_REQUEST_FAILED if creation of the request object failed.

  • -
-
-
-
-
-

lasso_login_init_idp_initiated_authn_request ()

-
lasso_error_t
-lasso_login_init_idp_initiated_authn_request
-                               (LassoLogin *login,
-                                const gchar *remote_providerID);
-

Generates an authentication response without matching authentication -request.

-

The choice of NameIDFormat is the same as for lasso_login_init_authn_request() but with the -target remote_providerID as the current provider

-

If remote_providerID is NULL, the first known provider is used.

-
-

Parameters

-
----- - - - - - - - - - - - - -

login

a LassoLogin.

 

remote_providerID

the providerID of the remote service provider (may be -NULL)

 
-
-
-

Returns

-

0 on success; or a negative value otherwise. Error codes are the same as -lasso_login_init_authn_request().

-
-
-
-
-

lasso_login_init_request ()

-
lasso_error_t
-lasso_login_init_request (LassoLogin *login,
-                          gchar *response_msg,
-                          LassoHttpMethod response_http_method);
-

Initializes an artifact request. response_msg - is either the query string -(in redirect mode) or the form LAREQ field (in browser-post mode). -It should only be used if you received an artifact message, response_msg - must be content of the -artifact field for the POST artifact binding of the query string for the REDIRECT artifact -binding. You must set the response_http_method - argument according to the way you received the -artifact message.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

login

a LassoLogin

 

response_msg

the authentication response received

 

response_http_method

the method used to receive the authentication -response

 
-
-
-

Returns

-

0 on success; or

-
    -
  • -LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if login is not a LassoLogin object, -

  • -
  • -LASSO_PARAM_ERROR_INVALID_VALUE if response_msg is NULL, -

  • -
  • -LASSO_PROFILE_ERROR_INVALID_HTTP_METHOD if the HTTP method is neither LASSO_HTTP_METHOD_REDIRECT -or LASSO_HTTP_METHOD_POST (in the ID-FF 1.2 case) or neither LASSO_HTTP_METHOD_ARTIFACT_GET or -LASSO_HTTP_METHOD_ARTIFACT_POST (in the SAML 2.0 case), -

  • -
  • -LASSO_PROFILE_ERROR_MISSING_ARTIFACT if no artifact field was found in the query string (only -possible for the LASSO_HTTP_METHOD_REDIRECT case), -

  • -
  • -LASSO_PROFILE_ERROR_INVALID_ARTIFACT if decoding of the artifact failed -- whether because -the base64 encoding is invalid or because the type code is wrong --, -

  • -
  • -LASSO_PROFILE_ERROR_MISSING_REMOTE_PROVIDERID if no provider ID could be found corresponding to -the hash contained in the artifact. -

  • -
-
-
-
-
-

lasso_login_must_ask_for_consent ()

-
gboolean
-lasso_login_must_ask_for_consent (LassoLogin *login);
-

Evaluates if consent must be asked to the Principal to federate him.

-
-

Parameters

-
----- - - - - - -

login

a LassoLogin

 
-
-
-

Returns

-

TRUE if consent must be asked

-
-
-
-
-

lasso_login_must_authenticate ()

-
gboolean
-lasso_login_must_authenticate (LassoLogin *login);
-

Evaluates if user must be authenticated.

-
-

Parameters

-
----- - - - - - -

login

a LassoLogin

 
-
-
-

Returns

-

TRUE if user must be authenticated

-
-
-
-
-

lasso_login_process_authn_request_msg ()

-
lasso_error_t
-lasso_login_process_authn_request_msg (LassoLogin *login,
-                                       const char *authn_request_msg);
-

Processes received authentication request, checks it is signed correctly, -checks if requested protocol profile is supported, etc.

-
-

Parameters

-
----- - - - - - - - - - - - - -

login

a LassoLogin

 

authn_request_msg

the authentication request received

 
-
-
-

Returns

-

0 on success; or

-
-
-
-
-
-

lasso_login_process_authn_response_msg ()

-
lasso_error_t
-lasso_login_process_authn_response_msg
-                               (LassoLogin *login,
-                                gchar *authn_response_msg);
-

Processes received authentication response.

-
-

Parameters

-
----- - - - - - - - - - - - - -

login

a LassoLogin

 

authn_response_msg

the authentication response received

 
-
-
-

Returns

-

0 on success; or

-
-
-
-
-
-

lasso_login_process_paos_response_msg ()

-
lasso_error_t
-lasso_login_process_paos_response_msg (LassoLogin *login,
-                                       gchar *msg);
-
-
-
-

lasso_login_process_request_msg ()

-
lasso_error_t
-lasso_login_process_request_msg (LassoLogin *login,
-                                 gchar *request_msg);
-

Processes received artifact request.

-
-

Parameters

-
----- - - - - - - - - - - - - -

login

a LassoLogin

 

request_msg

the artifact request received

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_login_process_response_msg ()

-
lasso_error_t
-lasso_login_process_response_msg (LassoLogin *login,
-                                  gchar *response_msg);
-

Processes received assertion response.

-
-

Parameters

-
----- - - - - - - - - - - - - -

login

a LassoLogin

 

response_msg

the assertion response received

 
-
-
-

Returns

-

0 on success; or

-
-
-
-
-
-

lasso_login_validate_request_msg ()

-
lasso_error_t
-lasso_login_validate_request_msg (LassoLogin *login,
-                                  gboolean authentication_result,
-                                  gboolean is_consent_obtained);
-

Initializes a response to the authentication request received.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

login

a LassoLogin

 

authentication_result

whether user has authenticated succesfully

 

is_consent_obtained

whether user consent has been obtained

 
-
-
-

Returns

-

0 on success; or

-
-
-
-
-
-

Types and Values

-
-

struct LassoLogin

-
struct LassoLogin {
-	LassoProfile parent;
-
-	LassoLoginProtocolProfile protocolProfile;
-	gchar *assertionArtifact;
-};
-
-

Single sign-on profile for the current transaction; possibly an -assertionArtifact to be used by the service provider in its -"assertionConsumerServiceURL" and the assertion created or received for the -principal.

-
-

Members

-
----- - - - - - - - - - - - - - - - - - -

LassoProfile parent;

  

LassoLoginProtocolProfile protocolProfile;

the kind of binding used for this authentication request.

 

gchar *assertionArtifact;

a string representing the artifact received through an artifact resolution. -request

 
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLogout.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLogout.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoLogout.html 2021-06-01 09:58:51.714023697 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoLogout.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,995 +0,0 @@ - - - - -LassoLogout: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoLogout

-

LassoLogout — Single Logout Profile

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoLogout * - -lasso_logout_new () -
-LassoLogout * - -lasso_logout_new_from_dump () -
-lasso_error_t - -lasso_logout_build_request_msg () -
-lasso_error_t - -lasso_logout_build_response_msg () -
-void - -lasso_logout_destroy () -
-gchar * - -lasso_logout_dump () -
-gchar * - -lasso_logout_get_next_providerID () -
-lasso_error_t - -lasso_logout_init_request () -
-lasso_error_t - -lasso_logout_process_request_msg () -
-lasso_error_t - -lasso_logout_process_response_msg () -
-lasso_error_t - -lasso_logout_reset_providerID_index () -
-lasso_error_t - -lasso_logout_validate_request () -
-
-
-

Types and Values

-
---- - - - - -
structLassoLogout
-
-
-

Description

-

This profile Send logout notifications between providers. Any receiving provider must retransmit -the notification to any other providers with which it shares the current identity by any means -supported by the two, that is any provider federated with the current provider. There can be -partial failures if no binding can be found to notify a federating partner or if a partner fails -to respond.

-

It is generally advised to apply the local logout transaction before sending a logout request to -a partner. In short: -

-
    -
  • an identity provider receiving a logout request should kill the local -session before sending logout request to other service provider and proxyied identity -providers.

  • -
  • a service provider intitiating a logout request must first kill its local session, -then proceeds with the logout exchange with its identity provider

  • -
-

The following examples must not be used 'as-is' they lack most of the error checking code -that is needed for a secured and robust program, but they give an idea of how to use the -API

-
-

Example 5. Service Provider Initiated Logout

-
- - - - - - - -
1
-2
-3
-4
-5
-6
-7
-8
-9
-10
-11
-12
-13
-14
-15
-16
-17
-18
-19
-20
-21
-22
-23
-24
-25
-26
-27
-28
-29
-30
-31
-32
-33
-34
-35
-36
-37
-38
-39
-40
-41
-42
-43
-44
-45
-46
-47
-48
-49
-50
-51
-52
-53
-54
-55
-56
-57
-58
-59
-60
-61
-62
-63
-64
-65
-66
-67
-68
LassoLogout *logout;
-char *session_dump; // must contain the session dump
-                    // for the current user
-int rc; // hold return codes
-char *soap_response;
-
-LassoHttpMethod method; // method to use, LASSO_HTTP_METHOD_REDIRECT, 
-                        // LASSO_HTTP_METHOD_POST or LASSO_HTTP_METHOD_SOAP,
-                        // other methods are rarely supported
-
-logout = lasso_logout_new(server);
-lasso_profile_set_session_from_dump(&logout->parent, session_dump);
-// the second argument can be NULL, lasso_logout_init_request() will automatically choose the
-// identity provider from the first assertion int the session
-rc = lasso_logout_init_request(logout, "http://identity-provider-id/",
-                method);
-if (rc != 0) {
-  ... // handle errors, most of them are related to bad initialization
-      // or unsupported binding
-}
-rc = lasso_logout_build_request_msg(logout);
-if (rc != 0) {
-  ... // handle errors, most of them are related to bad initialization
-      // or impossibility to build the query string (missing private keys for signing)
-}
-
-// now send the request
-switch (method) {
-    case LASSO_HTTP_METHOD_REDIRECT:
-        // LASSO_PROFILE(logout)->msg_url contains the URL where the 
-        // User Agent must be redirected
-        ...
-        // save the session and logout object, and store them attached to the RequestID of the
-        // request, you will need them for handling the response
-        session_dump = lasso_node_dump((LassoNode*)logout->parent.session);
-        logout_dump = lasso_node_dump((LassoNode*)logout);
-        break;
-    case LASSO_HTTP_METHOD_POST:
-        // you must build a form with a field name SAMLRequest (SAML 2.0) or LAREQ (ID-FF 1.2)
-        // with the content of LASSO_PROFILE(logout)->msg_body
-        // posting to the address LASSO_PROFILE(logout)->msg_url
-        ...
-        // save the session and logout object, and store them attached to the RequestID of the
-        // request, you will need them for handling the response
-        session_dump = lasso_node_dump((LassoNode*)logout->parent.session);
-        logout_dump = lasso_node_dump((LassoNode*)logout);
-        break;
-    case LASSO_HTTP_SOAP:
-        // makes a SOAP call, soap_call is NOT a Lasso function
-        soap_response = soap_call(login->parent.msg_url, login->parent.msg_body);
-        rc = lasso_logout_process_response_msg(logout, soap_response);
-        if (rc != 0) {
-            // handle errors, important ones are LASSO_LOGOUT_ERROR_UNSUPPORTED_PROFILE meaning
-            // that one other service provider of the current session cannot be contacted by the
-            // identity provider with the current binding, for example it only accept REDIRECT
-            (asynchronous-binding) or
-            // POST an we are using SOAP (synchronous-binding).
-            ...
-        }
-        // everything is ok save the session
-        session_dump = lasso_node_dump(logout->parent.session);
-        // nothing to save because you killed the local session already
-        break;
-    default:
-        // other binding neither are frequent or largely supported
-        // so report an error
-        break;
-    }
-
- -
-

The next example show the endpoint for handling response to request with asynchronous -binding (POST and Redirect).

-
-

Example 6. Service Provider Logout Request Endpoint

-
- - - - - - - -
1
-2
-3
-4
-5
-6
-7
-8
-9
-10
-11
-12
-13
-14
-15
-16
-17
-18
-19
-20
LassoLogout *logout;
-char *request_method = getenv("REQUEST_METHOD");
-
-logout = lasso_logout_new(server);
-
-if (strcmp(request_method, "GET") == 0) {
-    char query_string = getenv("QUERY_STRING");
-    rc = lasso_logout_process_response_msg(logout, query_string);
-} elif (strcmp(request_method, "POST") == 0) {
-    char *message;
-    // message should contain the content of LARES or SAMLResponse fied, depending if this is an
-    // ID-FF 1.2 or SAML 2.0 service.
-    rc = lasso_logout_process_response_msg(logout, message);
-}
-if (rc != 0) {
-    // handle errors, as we are already unlogged, those must go to a log file or audit trail,
-    // because at this time the user do not care anymore. A report about a failure to logout to
-    // the IdP can be eventually shown.
-    ...
-}
-
- -
-

The next snippet show how to implement a logout endpoint, to receive a logout request and -respond.

-
-

Example 7. Service Provider Logout Request Endpoint

-
- - - - - - - -
1
-2
-3
-4
-5
-6
-7
-8
-9
-10
-11
-12
-13
-14
-15
-16
-17
-18
-19
-20
-21
-22
-23
-24
-25
-26
-27
-28
-29
-30
-31
-32
-33
-34
-35
-36
-37
-38
-39
-40
-41
-42
-43
-44
-45
-46
-47
-48
-49
-50
-51
-52
-53
-54
-55
-56
-57
-58
-59
-60
-61
-62
-63
-64
-65
-66
-67
-68
-69
-70
-71
-72
-73
-74
-75
LassoLogout *logout;
-char *session_dump;
-char *request_method = getenv("REQUEST_METHOD");
-int rc;
-int method;
-
-logout = lasso_logout_new(server);
-// server must be previously initialized, it can be kept around
-// and used for many transaction, it is never modified by any profile
-if (strcmp(request_method. "GET") == 0) {
-    method = LASSO_HTTP_METHOD_REDIRECT;
-    char query_string = getenv("QUERY_STRING");
-    rc = lasso_logout_process_request_msg(logout, query_string);
-    if (rc != 0) {
-        // handle errors
-        ...
-    }
-} else if (strcmp(request_method, "POST") == 0) {
-    char *message;
-    // read submitted content if this is a form, put LAREQ or SAMLRequest field into message and
-    set method to LASSO_HTTP_METHOD_POST
-    // if content type is application/xml then put the full body of the POST inside message and
-    // set method to LASSO_HTTP_METHOD_SOAP
-    rc = lasso_logout_process_request_msg(logout, message);
-    if (rc != 0) {
-        // handle errors
-        ...
-    }
-}
-protocolProfile = lasso_provider_get_protocol_conformance(LASSO_PROVIDER(server));
-if (protocolProfile == LASSO_LIBERTY_1_2) {
-    char *session_index;
-    LassoSamlNameIdentifier *name_id;
-    LibLogoutRequest *logout_request;
-
-    logout_request = LIB_LOGOUT_REQUEST(LASSO_PROFILE(logout)->request);
-    session_index = logout_request->SessionIndex;
-    name_id = logout_request->NameIdentifier;
-    // lookup the session dump using session_index and name_id
-} else if (protocolProfile == LASSO_SAML_2_0) {
-    char *session_index;
-    LassoSaml2NameID *name_id;
-    LassoSamlp2LogoutRequest *logout_request;
-
-    logout_request = LASSO_SAMLP2_LOGOUT_REQUEST(LASSO_PROFILE(logout)->request);
-    session_index = logout_request->SessionIndex;
-    name_id = logout_request->NameID;
-    // lookup the session dump using session_index and name_id
-}
-lasso_profile_set_session_from_dump(LASSO_PROFILE(logout), session_dump);
-// you can check other property of the request here if you want
-// 
-if (request is accepted) {
-    rc = lasso_logout_validate_request(logout);
-    if (rc != 0) {
-        // handle errors..
-        ...
-    } else {
-    .... // kill the local session
-         // if local server is an identity provider, then traverse the session using
-         // lasso_logout_get_next_providerID() and send logout request to all logged 
-         // service providers.
-    }
-}
-// if lasso_logout_validate_request() was not called this will automatically create a Failure
-// response.
-rc = lasso_logout_build_response_msg(logout);
-if (rc != 0) {
-    // handle errors..
-    ...
-}
-// the response is produced with the same binding as the request
-// see the previous request example for how to send the response
-// the only change is for SOAP, you just need to print the msg_body as page content with a
-// Content-type of application/xml.
-
- -
-
-
-
-

Functions

-
-

lasso_logout_new ()

-
LassoLogout *
-lasso_logout_new (LassoServer *server);
-

Creates a new LassoLogout.

-
-

Parameters

-
----- - - - - - -

server

the LassoServer

 
-
-
-

Returns

-

a newly created LassoLogout object; or NULL if an error -occured

-
-
-
-
-

lasso_logout_new_from_dump ()

-
LassoLogout *
-lasso_logout_new_from_dump (LassoServer *server,
-                            const gchar *dump);
-

Restores the dump - to a new LassoLogout.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

the LassoServer

 

dump

XML logout dump

 
-
-
-

Returns

-

a newly created LassoLogout; or NULL if an error occured

-
-
-
-
-

lasso_logout_build_request_msg ()

-
lasso_error_t
-lasso_logout_build_request_msg (LassoLogout *logout);
-

Builds the logout request message.

-

It gets the HTTP method retrieved to send the request and:

-
    -
  • - if it is a SOAP method, then it builds the logout request SOAP message, - sets the msg_body attribute, gets the single logout service url and sets - msg_url in the logout object. -

  • -
  • - if it is a HTTP-Redirect method, then it builds the logout request QUERY - message, builds the logout request url, sets msg_url in the logout - request url, sets msg_body to NULL. -

  • -
-

If private key and certificate are set in server object it will also signs -the message (either with X509 if SOAP or with a simple signature for query -strings).

-
-

Parameters

-
----- - - - - - -

logout

a LassoLogout

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_logout_build_response_msg ()

-
lasso_error_t
-lasso_logout_build_response_msg (LassoLogout *logout);
-

Builds the logout response message.

-

It gets the request message method and:

-
    -
  • - if it is a SOAP method, then it builds the logout response SOAP message, - sets the msg_body attribute, gets the single logout service return url - and sets msg_url in the logout object. -

  • -
  • - if it is a HTTP-Redirect method, then it builds the logout response QUERY message, - builds the logout response url, sets msg_url with the logout response url, - sets msg_body to NULL -

  • -
-

If private key and certificate are set in server object it will also signs -the message (either with X509 if SOAP or with a simple signature for query -strings).

-
-

Parameters

-
----- - - - - - -

logout

a LassoLogout

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_logout_destroy ()

-
void
-lasso_logout_destroy (LassoLogout *logout);
-

Destroys a logout object.

-
-

Parameters

-
----- - - - - - -

logout

a LassoLogout

 
-
-
-
-
-

lasso_logout_dump ()

-
gchar *
-lasso_logout_dump (LassoLogout *logout);
-

Dumps logout - content to an XML string.

-
-

Parameters

-
----- - - - - - -

logout

a LassoLogout

 
-
-
-

Returns

-

the dump string. It must be freed by the caller.

-

[transfer full]

-
-
-
-
-

lasso_logout_get_next_providerID ()

-
gchar *
-lasso_logout_get_next_providerID (LassoLogout *logout);
-

Returns the provider id from providerID_index in list of providerIDs in -principal session with the exception of initial service provider ID.

-
-

Parameters

-
----- - - - - - -

logout

a LassoLogout

 
-
-
-

Returns

-

a newly allocated string or NULL.

-

[transfer full]

-
-
-
-
-

lasso_logout_init_request ()

-
lasso_error_t
-lasso_logout_init_request (LassoLogout *logout,
-                           gchar *remote_providerID,
-                           LassoHttpMethod request_method);
-

Initializes a new SLO request.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

logout

a LassoLogout

 

remote_providerID

the providerID of the identity provider. If NULL the -first identity provider is used.

 

request_method

if set, then it get the protocol profile in metadata -corresponding of this HTTP request method.

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_logout_process_request_msg ()

-
lasso_error_t
-lasso_logout_process_request_msg (LassoLogout *logout,
-                                  gchar *request_msg);
-

Processes a SLO LogoutRequest message. Rebuilds a request object from the -message and optionally verifies its signature.

-
-

Parameters

-
----- - - - - - - - - - - - - -

logout

a LassoLogout

 

request_msg

the logout request message

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_logout_process_response_msg ()

-
lasso_error_t
-lasso_logout_process_response_msg (LassoLogout *logout,
-                                   gchar *response_msg);
-

Parses the response message and builds the response object.

-

Checks the status code value and if it is not success, then if the local -provider is a Service Provider and response method is SOAP, then builds a -new logout request message for HTTP Redirect / GET method and returns the -error code LASSO_LOGOUT_ERROR_UNSUPPORTED_PROFILE.

-

If it is a SOAP method or, IDP type and http method is Redirect/GET, -then removes assertion.

-

If local server is an Identity Provider and if there is no more assertion -(Identity Provider has logged out every Service Providers), then restores -the initial response.

-
-

Parameters

-
----- - - - - - - - - - - - - -

logout

a LassoLogout

 

response_msg

the response message

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_logout_reset_providerID_index ()

-
lasso_error_t
-lasso_logout_reset_providerID_index (LassoLogout *logout);
-

Reset the providerID_index attribute (set to 0).

-
-

Parameters

-
----- - - - - - -

logout

a LassoLogout

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_logout_validate_request ()

-
lasso_error_t
-lasso_logout_validate_request (LassoLogout *logout);
-
    -
  • - Sets the remote provider id -

  • -
  • - Sets a logout response with status code value to success. -

  • -
  • - Checks current signature status, if verification failed, stop processing - and set the status code value to failure. -

  • -
  • - Verifies federation and authentication. -

  • -
  • - If the request http method is a SOAP method, then verifies every other - Service Providers supports SOAP method : if not, then sets status code - value to UnsupportedProfile and returns a code error with - LASSO_LOGOUT_ERROR_UNSUPPORTED_PROFILE. -

  • -
  • - Every tests are ok, then removes assertion. -

  • -
  • - If local server is an Identity Provider and if there is more than one - Service Provider (except the initial Service Provider), then saves the - initial request, response and remote provider id. -

  • -
-
-

Parameters

-
----- - - - - - -

logout

a LassoLogout

 
-
-
-

Returns

-

0 on success; or -LASSO_PROFILE_ERROR_MISSING_REQUEST if no request has been found -- usually means that -lasso_logout_process_request_msg was not called, -LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND if the requesting provider is not known to the server object, -LASSO_PROFILE_ERROR_BUILDING_RESPONSE_FAILED if creation of the response object failed, -LASSO_PROFILE_ERROR_NAME_IDENTIFIER_NOT_FOUND if the request do not contain a NameID element, -LASSO_PROFILE_ERROR_SESSION_NOT_FOUND if the logout profile object do not contain a session -object, -LASSO_PROFILE_ERROR_MISSING_ASSERTION if no assertion from the requesting provider was found, -LASSO_PROFILE_ERROR_IDENTITY_NOT_FOUND if the logout profile object do not contain an identity -object, -LASSO_PROFILE_ERROR_FEDERATION_NOT_FOUND if no federation for the requesting provider was found, -LASSO_LOGOUT_ERROR_UNSUPPORTED_PROFILE if the requested HTTP method is not supported by all the -remote provider of the current session.

-
-
-
-
-

Types and Values

-
-

struct LassoLogout

-
struct LassoLogout {
-	LassoProfile parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoMiscTextNode.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoMiscTextNode.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoMiscTextNode.html 2021-06-01 09:58:51.718023683 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoMiscTextNode.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,242 +0,0 @@ - - - - -LassoMiscTextNode: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoMiscTextNode

-

LassoMiscTextNode

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - -
-LassoNode * - -lasso_misc_text_node_new () -
-LassoMiscTextNode * - -lasso_misc_text_node_new_with_string () -
-LassoMiscTextNode * - -lasso_misc_text_node_new_with_xml_node () -
-xmlNode * - -lasso_misc_text_node_get_xml_content () -
-void - -lasso_misc_text_node_set_xml_content () -
-
-
-

Types and Values

-
---- - - - - -
structLassoMiscTextNode
-
-
-

Description

-
-
-

Functions

-
-

lasso_misc_text_node_new ()

-
LassoNode *
-lasso_misc_text_node_new (void);
-

Creates a new LassoMiscTextNode object.

-
-

Returns

-

a newly created LassoMiscTextNode object

-
-
-
-
-

lasso_misc_text_node_new_with_string ()

-
LassoMiscTextNode *
-lasso_misc_text_node_new_with_string (const char *content);
-

Creates a new LassoMiscTextNode object and initializes it with content -. Beware that no -nodename, so it would create a text child, not an element.

-
-

Parameters

-
----- - - - - - -

content

the content of newly created LassoMiscTextNode

 
-
-
-

Returns

-

a newly created LassoMiscTextNode object

-
-
-
-
-

lasso_misc_text_node_new_with_xml_node ()

-
LassoMiscTextNode *
-lasso_misc_text_node_new_with_xml_node
-                               (xmlNode *xml_node);
-

Creates a new LassoMiscTextNode object and initialize it with xml_node -.

-
-

Parameters

-
----- - - - - - -

xml_node

an xmlNode

 
-
-
-

Returns

-

a newly created LassoMiscTextNode object

-
-
-
-
-

lasso_misc_text_node_get_xml_content ()

-
xmlNode *
-lasso_misc_text_node_get_xml_content (LassoMiscTextNode *misc_text_node);
-

Return the xml content in this node.

-
-

Parameters

-
----- - - - - - -

misc_text_node

a LassoMiscTextNode

 
-
-
-

Returns

-

an xmlNode or NULL.

-

[transfer none]

-
-
-
-
-

lasso_misc_text_node_set_xml_content ()

-
void
-lasso_misc_text_node_set_xml_content (LassoMiscTextNode *misc_text_node,
-                                      xmlNode *node);
-

Set the xml content of this LassoMiscTextNode

-
-

Parameters

-
----- - - - - - -

misc_text_node

a LassoMiscTextNode

 
-
-
-
-
-

Types and Values

-
-

struct LassoMiscTextNode

-
struct LassoMiscTextNode {
-	LassoNode parent;
-
-	/* elements */
-	char *content;
-
-	char *name;
-	char *ns_href;
-	char *ns_prefix;
-	gboolean text_child;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoNameIdentifierMapping.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoNameIdentifierMapping.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoNameIdentifierMapping.html 2021-06-01 09:58:51.718023683 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoNameIdentifierMapping.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,415 +0,0 @@ - - - - -LassoNameIdentifierMapping: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoNameIdentifierMapping

-

LassoNameIdentifierMapping — Liberty Enabled Client and Proxy Profile (ID-FF)

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoNameIdentifierMapping * - -lasso_name_identifier_mapping_new () -
-lasso_error_t - -lasso_name_identifier_mapping_build_request_msg () -
-lasso_error_t - -lasso_name_identifier_mapping_build_response_msg () -
-void - -lasso_name_identifier_mapping_destroy () -
-lasso_error_t - -lasso_name_identifier_mapping_init_request () -
-lasso_error_t - -lasso_name_identifier_mapping_process_request_msg () -
-lasso_error_t - -lasso_name_identifier_mapping_process_response_msg () -
-lasso_error_t - -lasso_name_identifier_mapping_validate_request () -
-
-
-

Types and Values

-
---- - - - - -
structLassoNameIdentifierMapping
-
-
-

Description

-
-
-

Functions

-
-

lasso_name_identifier_mapping_new ()

-
LassoNameIdentifierMapping *
-lasso_name_identifier_mapping_new (LassoServer *server);
-

Creates a new LassoNameIdentifierMapping.

-
-

Parameters

-
----- - - - - - -

server

the LassoServer

 
-
-
-

Returns

-

a newly created LassoNameIdentifierMapping object; or NULL -if an error occured

-
-
-
-
-

lasso_name_identifier_mapping_build_request_msg ()

-
lasso_error_t
-lasso_name_identifier_mapping_build_request_msg
-                               (LassoNameIdentifierMapping *mapping);
-

Builds a name identifier mapping request message.

-
    -
  • - If it is a SOAP method, then it builds the request as a SOAP message, - optionally signs his node, sets msg_body with that message and sets - msg_url with the SOAP Endpoint URL -

  • -
  • - If it is a HTTP-Redirect method, then it builds the request as a query - string message, optionally signs it and sets msg_url to that URL. -

  • -
-
-

Parameters

-
----- - - - - - -

mapping

a LassoNameIdentifierMapping

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_identifier_mapping_build_response_msg ()

-
lasso_error_t
-lasso_name_identifier_mapping_build_response_msg
-                               (LassoNameIdentifierMapping *mapping);
-

Builds a name identifier mapping response message.

-
    -
  • - If it is a SOAP method, then it builds the response as a SOAP message, - optionally signs his node, sets msg_body with that message and sets - msg_url with the register name identifier service return URL. -

  • -
  • - If it is a HTTP-Redirect method, then it builds the response as a query - string message, optionally signs it and sets msg_url to that URL. -

  • -
-

If private key and certificate are set in server object it will also signs -the message (either with X509 if SOAP or with a simple signature for query -strings).

-
-

Parameters

-
----- - - - - - -

mapping

a LassoNameIdentifierMapping

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_identifier_mapping_destroy ()

-
void
-lasso_name_identifier_mapping_destroy (LassoNameIdentifierMapping *mapping);
-

Destroys a LassoNameIdentifierMapping object.

-
-

Parameters

-
----- - - - - - -

mapping

a LassoNameIdentifierMapping

 
-
-
-
-
-

lasso_name_identifier_mapping_init_request ()

-
lasso_error_t
-lasso_name_identifier_mapping_init_request
-                               (LassoNameIdentifierMapping *mapping,
-                                gchar *targetNamespace,
-                                gchar *remote_providerID);
-

Initializes a new lib:NameIdentifierMappingRequest request.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

mapping

a LassoNameIdentifierMapping

 

targetNamespace

the request targetNamespace

 

remote_providerID

the providerID of the identity provider.

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_identifier_mapping_process_request_msg ()

-
lasso_error_t
-lasso_name_identifier_mapping_process_request_msg
-                               (LassoNameIdentifierMapping *mapping,
-                                gchar *request_msg);
-

Processes a lib:NameIdentifierMappingRequest message. Rebuilds a request -object from the message and optionally verifies its signature.

-
-

Parameters

-
----- - - - - - - - - - - - - -

mapping

a LassoNameIdentifierMapping

 

request_msg

the name identifier mapping request message

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_identifier_mapping_process_response_msg ()

-
lasso_error_t
-lasso_name_identifier_mapping_process_response_msg
-                               (LassoNameIdentifierMapping *mapping,
-                                gchar *response_msg);
-

Processes a lib:NameIdentifierMappingResponse message. Rebuilds a response -object from the message and optionally verifies its signature.

-

If the response depicts Success it will also sets targetNameIdentifier -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

mapping

a LassoNameIdentifierMapping

 

response_msg

the name identifier mapping response message

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_identifier_mapping_validate_request ()

-
lasso_error_t
-lasso_name_identifier_mapping_validate_request
-                               (LassoNameIdentifierMapping *mapping);
-

Checks profile request with regards to message status and principal -federations, update them accordingly and prepares a -lib:NameIdentifierMappingResponse accordingly.

-
-

Parameters

-
----- - - - - - -

mapping

a LassoNameIdentifierMapping

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

Types and Values

-
-

struct LassoNameIdentifierMapping

-
struct LassoNameIdentifierMapping {
-	LassoProfile parent;
-
-	gchar *targetNameIdentifier;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoNameIdManagement.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoNameIdManagement.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoNameIdManagement.html 2021-06-01 09:58:51.718023683 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoNameIdManagement.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,476 +0,0 @@ - - - - -LassoNameIdManagement: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoNameIdManagement

-

LassoNameIdManagement — Name Id Management Profile (SAMLv2)

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoNameIdManagement * - -lasso_name_id_management_new () -
-LassoNameIdManagement * - -lasso_name_id_management_new_from_dump () -
-char * - -lasso_name_id_management_dump () -
-void - -lasso_name_id_management_destroy () -
-lasso_error_t - -lasso_name_id_management_init_request () -
-lasso_error_t - -lasso_name_id_management_build_request_msg () -
-lasso_error_t - -lasso_name_id_management_process_request_msg () -
-lasso_error_t - -lasso_name_id_management_validate_request () -
-lasso_error_t - -lasso_name_id_management_build_response_msg () -
-lasso_error_t - -lasso_name_id_management_process_response_msg () -
-
-
-

Types and Values

-
---- - - - - -
structLassoNameIdManagement
-
-
-

Description

-
-
-

Functions

-
-

lasso_name_id_management_new ()

-
LassoNameIdManagement *
-lasso_name_id_management_new (LassoServer *server);
-

Creates a new LassoNameIdManagement.

-
-

Parameters

-
----- - - - - - -

server

the LassoServer

 
-
-
-

Returns

-

a newly created LassoNameIdManagement object; or NULL if an error -occured

-
-
-
-
-

lasso_name_id_management_new_from_dump ()

-
LassoNameIdManagement *
-lasso_name_id_management_new_from_dump
-                               (LassoServer *server,
-                                const char *dump);
-

Restores the dump - to a new LassoLogout.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

the LassoServer

 

dump

XML name_id_management dump

 
-
-
-

Returns

-

a newly created LassoLogout; or NULL if an error occured

-
-
-
-
-

lasso_name_id_management_dump ()

-
char *
-lasso_name_id_management_dump (LassoNameIdManagement *name_id_management);
-

Dumps name_id_management - content to an XML string.

-
-

Parameters

-
----- - - - - - -

name_id_management

a LassoLogout

 
-
-
-

Returns

-

the dump string. It must be freed by the caller.

-

[transfer full]

-
-
-
-
-

lasso_name_id_management_destroy ()

-
void
-lasso_name_id_management_destroy (LassoNameIdManagement *name_id_management);
-

Destroys a LassoNameIdManagement object.

-
-

Parameters

-
----- - - - - - -

name_id_management

a LassoNameIdManagement

 
-
-
-
-
-

lasso_name_id_management_init_request ()

-
lasso_error_t
-lasso_name_id_management_init_request (LassoNameIdManagement *name_id_management,
-                                       char *remote_provider_id,
-                                       char *new_name_id,
-                                       LassoHttpMethod http_method);
-

Initializes a new Name Id Management Request. If new_name_id - is NULL, it is a Termination -request, if not and we are an IdP is a NameID change request, if we are a SP, it is a request to -add a SP provided Id to the NameID of the IdP. It can be useful if the SP do not want to store -the federation, instead he can export its own identifiers to the IdP.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

name_id_management

a LassoNameIdManagement

 

remote_provider_id

the providerID of the remote provider.

 

new_name_id

the new NameId or NULL to terminate a federation

 

http_method

if set, then it get the protocol profile in metadata -corresponding of this HTTP request method.

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_id_management_build_request_msg ()

-
lasso_error_t
-lasso_name_id_management_build_request_msg
-                               (LassoNameIdManagement *name_id_management);
-

Builds the Name Id Management request message.

-
-

Parameters

-
----- - - - - - -

name_id_management

a LassoNameIdManagement

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_id_management_process_request_msg ()

-
lasso_error_t
-lasso_name_id_management_process_request_msg
-                               (LassoNameIdManagement *name_id_management,
-                                gchar *request_msg);
-

Processes a Name Id Management request message. Rebuilds a request object -from the message and check its signature.

-
-

Parameters

-
----- - - - - - - - - - - - - -

name_id_management

a LassoNameIdManagement

 

request_msg

the Name Id Management request message

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_id_management_validate_request ()

-
lasso_error_t
-lasso_name_id_management_validate_request
-                               (LassoNameIdManagement *name_id_management);
-

Processes a Name Id Management request, performing requested actions against -principal federations. Profile identity may have to be saved afterwards.

-
-

Parameters

-
----- - - - - - -

name_id_management

a LassoNameIdManagement

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_id_management_build_response_msg ()

-
lasso_error_t
-lasso_name_id_management_build_response_msg
-                               (LassoNameIdManagement *name_id_management);
-

Builds the Name Id Management response message.

-
-

Parameters

-
----- - - - - - -

name_id_management

a LassoNameIdManagement

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_id_management_process_response_msg ()

-
lasso_error_t
-lasso_name_id_management_process_response_msg
-                               (LassoNameIdManagement *name_id_management,
-                                gchar *response_msg);
-

Parses the response message and builds the corresponding response object. -Performs requested actions against principal federations. Profile identity -may have to be saved afterwards.

-
-

Parameters

-
----- - - - - - - - - - - - - -

name_id_management

a LassoNameIdManagement

 

response_msg

the response message

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

Types and Values

-
-

struct LassoNameIdManagement

-
struct LassoNameIdManagement {
-	LassoProfile parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoNameRegistration.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoNameRegistration.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoNameRegistration.html 2021-06-01 09:58:51.718023683 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoNameRegistration.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,508 +0,0 @@ - - - - -LassoNameRegistration: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoNameRegistration

-

LassoNameRegistration — Name Registration Profile (ID-FF)

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoNameRegistration * - -lasso_name_registration_new () -
-LassoNameRegistration * - -lasso_name_registration_new_from_dump () -
-lasso_error_t - -lasso_name_registration_build_request_msg () -
-lasso_error_t - -lasso_name_registration_build_response_msg () -
-void - -lasso_name_registration_destroy () -
-gchar * - -lasso_name_registration_dump () -
-lasso_error_t - -lasso_name_registration_init_request () -
-lasso_error_t - -lasso_name_registration_process_request_msg () -
-lasso_error_t - -lasso_name_registration_process_response_msg () -
-lasso_error_t - -lasso_name_registration_validate_request () -
-
-
-

Types and Values

-
---- - - - - -
structLassoNameRegistration
-
-
-

Description

-
-
-

Functions

-
-

lasso_name_registration_new ()

-
LassoNameRegistration *
-lasso_name_registration_new (LassoServer *server);
-

Creates a new LassoNameRegistration.

-
-

Parameters

-
----- - - - - - -

server

the LassoServer

 
-
-
-

Returns

-

a newly created LassoNameRegistration object; or NULL if -an error occured

-
-
-
-
-

lasso_name_registration_new_from_dump ()

-
LassoNameRegistration *
-lasso_name_registration_new_from_dump (LassoServer *server,
-                                       const char *dump);
-

Restores the dump - to a new LassoNameRegistration.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

the LassoServer

 

dump

XML logout dump

 
-
-
-

Returns

-

a newly created LassoNameRegistration; or NULL if an error -occured

-
-
-
-
-

lasso_name_registration_build_request_msg ()

-
lasso_error_t
-lasso_name_registration_build_request_msg
-                               (LassoNameRegistration *name_registration);
-

Builds a register name identifier request message.

-

It gets the register name identifier protocol profile and:

-
    -
  • - if it is a SOAP method, then it builds the register name identifier - request SOAP message, optionally signs his node, sets msg_body, - gets the SoapEndpoint url and sets msg_url. -

  • -
  • - if it is a HTTP-Redirect method, then it builds the register name - identifier request QUERY message (optionally signs the request message), - builds the request url with register name identifier url with register - name identifier service url, sets msg_url in the register name - identifier object, sets msg_body to NULL. -

  • -
-
-

Parameters

-
----- - - - - - -

name_registration

a LassoNameRegistration

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_registration_build_response_msg ()

-
lasso_error_t
-lasso_name_registration_build_response_msg
-                               (LassoNameRegistration *name_registration);
-

Builds the register name idendifier response message.

-

It gets the request message method and:

-
    -
  • - if it is a SOAP method, then it builds the response SOAP message, sets - the msg_body attribute, gets the register name identifier service return - url and sets msg_url of the object. -

  • -
  • - if it is a HTTP-Redirect method, then it builds the response QUERY - message, builds the response url, sets msg_url with the response url - and sets the msg_body with NULL -

  • -
-

If private key and certificate are set in server object it will also signs -the message (either with X509 if SOAP or with a simple signature for query -strings).

-
-

Parameters

-
----- - - - - - -

name_registration

a LassoNameRegistration

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_registration_destroy ()

-
void
-lasso_name_registration_destroy (LassoNameRegistration *name_registration);
-

Destroys a LassoNameRegistration object.

-
-

Parameters

-
----- - - - - - -

name_registration

a LassoNameRegistration

 
-
-
-
-
-

lasso_name_registration_dump ()

-
gchar *
-lasso_name_registration_dump (LassoNameRegistration *name_registration);
-

Dumps name_registration - content to an XML string.

-
-

Parameters

-
----- - - - - - -

name_registration

a LassoNameRegistration

 
-
-
-

Returns

-

the dump string. It must be freed by the caller.

-

[transfer full]

-
-
-
-
-

lasso_name_registration_init_request ()

-
lasso_error_t
-lasso_name_registration_init_request (LassoNameRegistration *name_registration,
-                                      char *remote_providerID,
-                                      LassoHttpMethod http_method);
-

Initializes a new lib:RegisterNameIdentifierRequest request; it sets -name_registration->nameIdentifier - to the new name identifier and -name_registration->oldNameIdentifier - to the old one.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

name_registration

a LassoNameRegistration

 

remote_providerID

the providerID of the identity provider.

 

http_method

if set, then it get the protocol profile in metadata -corresponding of this HTTP request method.

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_registration_process_request_msg ()

-
lasso_error_t
-lasso_name_registration_process_request_msg
-                               (LassoNameRegistration *name_registration,
-                                gchar *request_msg);
-

Processes a lib:RegisterNameIdentifierRequest message. Rebuilds a request -object from the message and optionally verifies its signature. Sets -profile->nameIdentifier to local name identifier. If it changed (when this -is IdP-initiated and there was no previously defined local name identifier) -profile->nameIdentifier will be the new one and profile->oldNameIdentiifer -the old one.

-
-

Parameters

-
----- - - - - - - - - - - - - -

name_registration

a LassoNameRegistration

 

request_msg

the register name identifier request message

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_registration_process_response_msg ()

-
lasso_error_t
-lasso_name_registration_process_response_msg
-                               (LassoNameRegistration *name_registration,
-                                gchar *response_msg);
-

Processes a lib:RegisterNameIdentifierResponse message. Rebuilds a response -object from the message and optionally verifies its signature.

-

If the response depicts Success it will also update Principal federation.

-
-

Parameters

-
----- - - - - - - - - - - - - -

name_registration

a LassoNameRegistration

 

response_msg

the register name identifier response message

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_name_registration_validate_request ()

-
lasso_error_t
-lasso_name_registration_validate_request
-                               (LassoNameRegistration *name_registration);
-

Checks profile request with regards to message status and principal -federations, update them accordingly and prepares a -lib:RegisterNameIdentifierResponse accordingly.

-
-

Parameters

-
----- - - - - - -

name_registration

a LassoNameRegistration

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

Types and Values

-
-

struct LassoNameRegistration

-
struct LassoNameRegistration {
-	LassoProfile parent;
-
-	LassoSamlNameIdentifier *oldNameIdentifier;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoPaosRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoPaosRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoPaosRequest.html 2021-06-01 09:58:51.718023683 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoPaosRequest.html 2022-03-15 12:19:00.310674157 +0000 @@ -6,7 +6,7 @@ - + @@ -19,7 +19,7 @@ Home Up -Prev +Prev Next
@@ -49,7 +49,7 @@ -LassoNode * +LassoNode * lasso_paos_request_new () @@ -114,7 +114,7 @@

lasso_paos_request_new ()

-
LassoNode *
+
LassoNode *
 lasso_paos_request_new (const gchar *responseConsumerURL,
                         const gchar *messageID);

The LassoPaosRequest object is initialized as follows:

diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoPaosResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoPaosResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoPaosResponse.html 2021-06-01 09:58:51.718023683 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoPaosResponse.html 2022-03-15 12:19:00.310674157 +0000 @@ -7,7 +7,7 @@ - + @@ -20,7 +20,7 @@ Home Up Prev -Next +Next
@@ -49,7 +49,7 @@ -LassoNode * +LassoNode * lasso_paos_response_new () @@ -109,7 +109,7 @@

lasso_paos_response_new ()

-
LassoNode *
+
LassoNode *
 lasso_paos_response_new (const gchar *refToMessageID);

The LassoPaosResponse object is initialized as follows:


diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoPersonalProfileService.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoPersonalProfileService.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoPersonalProfileService.html 2021-06-01 09:58:51.718023683 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoPersonalProfileService.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,139 +0,0 @@ - - - - -LassoPersonalProfileService: lasso Reference Manual - - - - - - - - - - - - - - - - -

-
-
- - -
-

LassoPersonalProfileService

-

LassoPersonalProfileService — a subclass of LassoDataService to access Personal Profile datas

-
-
-

Stability Level

-Unstable, unless otherwise indicated -
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoPersonalProfileService
-
-
-

Description

-
-
-

Functions

-
-

lasso_personal_profile_service_new ()

-
LassoPersonalProfileService *
-lasso_personal_profile_service_new (LassoServer *server);
-
-
-
-

lasso_personal_profile_service_new_full ()

-
LassoPersonalProfileService *
-lasso_personal_profile_service_new_full
-                               (LassoServer *server,
-                                LassoDiscoResourceOffering *offering);
-
-
-
-

lasso_personal_profile_service_get_email ()

-
gchar *
-lasso_personal_profile_service_get_email
-                               (LassoPersonalProfileService *service);
-
-
-
-

Types and Values

-
-

struct LassoPersonalProfileService

-
struct LassoPersonalProfileService {
-	LassoDataService parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoProfile.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoProfile.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoProfile.html 2021-06-01 09:58:51.718023683 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoProfile.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,1155 +0,0 @@ - - - - -LassoProfile: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoProfile

-

LassoProfile — Base class for all identity profiles

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoRequestType - -lasso_profile_get_request_type_from_soap_msg () -
-lasso_error_t - -lasso_profile_set_soap_fault_response () -
-gboolean - -lasso_profile_is_liberty_query () -
-LassoIdentity * - -lasso_profile_get_identity () -
-LassoSession * - -lasso_profile_get_session () -
-gboolean - -lasso_profile_is_identity_dirty () -
-gboolean - -lasso_profile_is_session_dirty () -
-lasso_error_t - -lasso_profile_set_identity_from_dump () -
-lasso_error_t - -lasso_profile_set_session_from_dump () -
-LassoNode * - -lasso_profile_get_nameIdentifier () -
-char * - -lasso_profile_get_artifact () -
-char * - -lasso_profile_get_artifact_message () -
-void - -lasso_profile_set_artifact_message () -
-LassoServer * - -lasso_profile_get_server () -
-void - -lasso_profile_set_signature_hint () -
-LassoProfileSignatureHint - -lasso_profile_get_signature_hint () -
-void - -lasso_profile_set_signature_verify_hint () -
-LassoProfileSignatureVerifyHint - -lasso_profile_get_signature_verify_hint () -
-LassoProviderRole - -lasso_profile_sso_role_with () -
-lasso_error_t - -lasso_profile_get_signature_status () -
-
-
-

Types and Values

-
---- - - - - - - - - - - - - - - - - - - -
structLassoProfile
enumLassoRequestType
enumLassoProfileSignatureHint
enumLassoProfileSignatureVerifyHint
-
-
-

Description

-
-
-

Functions

-
-

lasso_profile_get_request_type_from_soap_msg ()

-
LassoRequestType
-lasso_profile_get_request_type_from_soap_msg
-                               (const gchar *soap);
-

Looks up and return the type of the request in a SOAP message.

-
-

Parameters

-
----- - - - - - -

soap

the SOAP message

 
-
-
-

Returns

-

the type of request

-
-
-
-
-

lasso_profile_set_soap_fault_response ()

-
lasso_error_t
-lasso_profile_set_soap_fault_response (LassoProfile *profile,
-                                       const char *faultcode,
-                                       const char *faultstring,
-                                       GList *details);
-

Set the response to a SOAP fault, using faultcode -, faultstring -, and details - to initialize it.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

profile

a LassoProfile object

 

faultcode

the code for the SOAP fault

 

faultstring

the description for the SOAP fault.

[allow-none]

details

a list of nodes to add as details.

[element-type LassoNode][allow-none]
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_profile_is_liberty_query ()

-
gboolean
-lasso_profile_is_liberty_query (const gchar *query);
-

Tests the query string to know if the URL is called as the result of a -Liberty redirect (action initiated elsewhere) or not.

-
-

Parameters

-
----- - - - - - -

query

HTTP query string

 
-
-
-

Returns

-

TRUE if Liberty query, FALSE otherwise

-
-
-
-
-

lasso_profile_get_identity ()

-
LassoIdentity *
-lasso_profile_get_identity (LassoProfile *profile);
-

Gets the identity bound to profile -.

-
-

Parameters

-
----- - - - - - -

profile

a LassoProfile

 
-
-
-

Returns

-

the identity or NULL if it none was found. The LassoIdentity -object is internally allocated and must not be freed by the caller.

-

[transfer none]

-
-
-
-
-

lasso_profile_get_session ()

-
LassoSession *
-lasso_profile_get_session (LassoProfile *profile);
-

Gets the session bound to profile -.

-
-

Parameters

-
----- - - - - - -

profile

a LassoProfile

 
-
-
-

Returns

-

the session or NULL if it none was found. The LassoSession -object is internally allocated and must not be freed by the caller.

-

[transfer none]

-
-
-
-
-

lasso_profile_is_identity_dirty ()

-
gboolean
-lasso_profile_is_identity_dirty (LassoProfile *profile);
-

Checks whether identity has been modified (and should therefore be saved).

-
-

Parameters

-
----- - - - - - -

profile

a LassoProfile

 
-
-
-

Returns

-

TRUE if identity has changed

-
-
-
-
-

lasso_profile_is_session_dirty ()

-
gboolean
-lasso_profile_is_session_dirty (LassoProfile *profile);
-

Checks whether session has been modified (and should therefore be saved).

-
-

Parameters

-
----- - - - - - -

profile

a LassoProfile

 
-
-
-

Returns

-

TRUE if session has changed

-
-
-
-
-

lasso_profile_set_identity_from_dump ()

-
lasso_error_t
-lasso_profile_set_identity_from_dump (LassoProfile *profile,
-                                      const gchar *dump);
-

Builds a new LassoIdentity object from XML dump and binds it to profile -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoProfile

 

dump

XML identity dump

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_profile_set_session_from_dump ()

-
lasso_error_t
-lasso_profile_set_session_from_dump (LassoProfile *profile,
-                                     const gchar *dump);
-

Builds a new LassoSession object from XML dump and binds it to profile -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoProfile

 

dump

XML session dump

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_profile_get_nameIdentifier ()

-
LassoNode *
-lasso_profile_get_nameIdentifier (LassoProfile *profile);
-

Looks up appropriate federation in object and gets the service provider name -identifier (which is actually a LassoSamlNameIdentifier in ID-FF 1.2 and -LassoSaml2NameID in SAML 2.0).

-
-

Parameters

-
----- - - - - - -

profile

a LassoProfile

 
-
-
-

Returns

-

the name identifier or NULL if none was found. The LassoNode -object is internally allocated and must not be freed by the caller.

-

[transfer none]

-
-
-
-
-

lasso_profile_get_artifact ()

-
char *
-lasso_profile_get_artifact (LassoProfile *profile);
-

Return the artifact token

-
-

Parameters

-
----- - - - - - -

profile

a LassoProfile object

 
-
-
-

Returns

-

a newly allocated string or NULL.

-

[transfer full][allow-none]

-
-
-
-
-

lasso_profile_get_artifact_message ()

-
char *
-lasso_profile_get_artifact_message (LassoProfile *profile);
-

Return the artifact message.

-
-

Parameters

-
----- - - - - - -

profile

a LassoProfile object

 
-
-
-

Returns

-

a newly allocated string or NULL.

-

[transfer full][allow-none]

-
-
-
-
-

lasso_profile_set_artifact_message ()

-
void
-lasso_profile_set_artifact_message (LassoProfile *profile,
-                                    const char *message);
-

Set message - as the content for the ArtifactResolve response.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoProfile object

 

message

the artifact message content

 
-
-
-
-
-

lasso_profile_get_server ()

-
LassoServer *
-lasso_profile_get_server (LassoProfile *profile);
-

Return the LassoServer linked to this profile object. A profile object should always contains -one. It allows to find metadatas of other providers and to know our own metadatas.

-
-

Parameters

-
----- - - - - - -

profile

a LassoProfile object

 
-
-
-

Returns

-

a LassoServer or NULL if profile is not a LassoProfile or no -LassoServer object was setup at the creation of this profile.

-

[transfer none]

-
-
-
-
-

lasso_profile_set_signature_hint ()

-
void
-lasso_profile_set_signature_hint (LassoProfile *profile,
-                                  LassoProfileSignatureHint signature_hint);
-

By default each profile will choose to sign or not its messages, this method allow to force or -forbid the signature of messages, on a per transaction basis.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoProfile object

 

signature_hint

wheter next produced messages should be signed or not (or let Lasso choose from -implicit information).

 
-
-
-
-
-

lasso_profile_get_signature_hint ()

-
LassoProfileSignatureHint
-lasso_profile_get_signature_hint (LassoProfile *profile);
-

Return the value of the signature hint attribute (see lasso_profile_set_signature_hint()).

-
-

Parameters

-
----- - - - - - -

profile

a LassoProfile object

 
-
-
-

Returns

-

a value in the enum type LassoProfileSignatureHint.

-
-
-
-
-

lasso_profile_set_signature_verify_hint ()

-
void
-lasso_profile_set_signature_verify_hint
-                               (LassoProfile *profile,
-                                LassoProfileSignatureVerifyHint signature_verify_hint);
-

By default each profile will choose to verify or not its messages, this method allow to force or -forbid the signature of messages, on a per transaction basis.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoProfile object

 

signature_verify_hint

whether next received message signatures should be checked or not (or let -Lasso choose from implicit information).

 
-
-
-
-
-

lasso_profile_get_signature_verify_hint ()

-
LassoProfileSignatureVerifyHint
-lasso_profile_get_signature_verify_hint
-                               (LassoProfile *profile);
-

Return the value of the signature verify hint attribute (see -lasso_profile_set_signature_verify_hint()).

-
-

Parameters

-
----- - - - - - -

profile

a LassoProfile object

 
-
-
-

Returns

-

a value in the enum type LassoProfileSignatureVerifyHint.

-
-
-
-
-

lasso_profile_sso_role_with ()

-
LassoProviderRole
-lasso_profile_sso_role_with (LassoProfile *profile,
-                             const char *remote_provider_id);
-

Returns whether the current provider is a service provider relatively to another provider. It -uses the LassoProfile.identity to find if a federation qualifier by the given provider exists or -the reverse.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoProfile object

 

remote_provider_id

the identifier of a provider

 
-
-
-

Returns

-

LASSO_PROVIDER_ROLE_NONE if nothing can be said, LASSO_PROVIDER_ROLE_SP if a -federation qualifier by remote_provider_id -exists or LASSO_PROVIDER_ROLE_IDP if a federation -qualifier by our own LassoProvider.ProviderID exists.

-
-
-
-
-

lasso_profile_get_signature_status ()

-
lasso_error_t
-lasso_profile_get_signature_status (LassoProfile *profile);
-

Returns the signature status from the last parsed message.

-
-

Parameters

-
----- - - - - - -

profile

a LassoProfile object

 
-
-
-

Returns

-

0 if no error from signature checking occurred, an error code otherwise.

-
-
-
-
-

Types and Values

-
-

struct LassoProfile

-
struct LassoProfile {
-	LassoNode parent;
-
-	LassoServer *server;
-
-	LassoNode *request;
-	LassoNode *response;
-
-	LassoNode *nameIdentifier;
-
-	gchar *remote_providerID;
-
-	gchar *msg_url;
-	gchar *msg_body;
-	gchar *msg_relayState;
-};
-
-

LassoProfile, child class of LassoNode is the basis object of profiles object like LassoLogin, LassoLogout, -LassoDefederation, LassoNameIdentifierMapping, LassoNameRegistration, LassoNameIdManagement -or LassoAssertionQuery. It handles the minimal state used by all theses profiles.

-
-

Members

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

LassoNode parent;

  

LassoServer *server;

LassoServer object representing the provider intiating this profile,

 

LassoNode *request;

the currently initialized request, or the last request parsed,

 

LassoNode *response;

the currently intialized request, or the last response parsed,

 

LassoNode *nameIdentifier;

for profiles which transmit a name identifier (that is, most of them), the -parsed name identifier, can be a LassoSamlNameIdentifier or a LassoSaml2NameID,

 

gchar *remote_providerID;

the provider ID of the issuer of the last parsed message, whatever it is (a -request or a response),

 

gchar *msg_url;

when generating a request or a response, it give the URL to contact

 

gchar *msg_body;

when generating a request or a response using HTTP POST binding (can be HTTP-SOAP or -HTTP-Post binding), the body of the POST will be in this field,

 

gchar *msg_relayState;

put there the relaystate to put in the genereated URL for HTTP-Redirect or -HTTP-Get binding.

 
-
-
-
-
-

enum LassoRequestType

-

Request types (known for SOAP endpoints)

-
-

Members

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

LASSO_REQUEST_TYPE_INVALID

-

invalid

-
 

LASSO_REQUEST_TYPE_LOGIN

-

Single Sign On and Federation

-
 

LASSO_REQUEST_TYPE_LOGOUT

-

Single Logout

-
 

LASSO_REQUEST_TYPE_DEFEDERATION

-

Federation Termination

-
 

LASSO_REQUEST_TYPE_NAME_REGISTRATION

-

Name Registration

-
 

LASSO_REQUEST_TYPE_NAME_IDENTIFIER_MAPPING

-

Name Identifier Mapping

-
 

LASSO_REQUEST_TYPE_LECP

-

Liberty-Enabled Client / Proxy

-
 

LASSO_REQUEST_TYPE_DISCO_QUERY

-

ID-WSF 1.0 Discovery Query request

-
 

LASSO_REQUEST_TYPE_DISCO_MODIFY

-

ID-WSF 1.0 Discovery Modify Request

-
 

LASSO_REQUEST_TYPE_DST_QUERY

-

ID-WSF 1.0 Data Service Template Query request

-
 

LASSO_REQUEST_TYPE_DST_MODIFY

-

ID-WSF 1.0 Data Service Temaplte Modify request

-
 

LASSO_REQUEST_TYPE_SASL_REQUEST

-

ID-WSF 1.0 Authentication request

-
 

LASSO_REQUEST_TYPE_NAME_ID_MANAGEMENT

-

SAML 2.0 NameID Management request

-
 

LASSO_REQUEST_TYPE_IDWSF2_DISCO_SVCMD_REGISTER

-

ID-WSF 2.0 Discovery Service Metadata Register -request

-
 

LASSO_REQUEST_TYPE_IDWSF2_DISCO_SVCMD_ASSOCIATION_ADD

-

ID-WSF 2.0 Discovery Service Metadata -Add Association request

-
 

LASSO_REQUEST_TYPE_IDWSF2_DISCO_QUERY

-

ID-WSF 2.0 Discovery Query request

-
 
-
-
-
-
-

enum LassoProfileSignatureHint

-

Advice a LassoProfile object about the policy for generating request and response -signatures.

-
-

Members

-
----- - - - - - - - - - - - - - - - - - -

LASSO_PROFILE_SIGNATURE_HINT_MAYBE

-

let Lasso decide what to do.

-
 

LASSO_PROFILE_SIGNATURE_HINT_FORCE

-

generate and validate all signatures.

-
 

LASSO_PROFILE_SIGNATURE_HINT_FORBID

-

do not generate or validate any signature.

-
 
-
-
-
-
-

enum LassoProfileSignatureVerifyHint

-

Advice a LassoProfile object about the policy checking request and response -signatures.

-
-

Members

-
----- - - - - - - - - - - - - - - - - - - - - - - -

LASSO_PROFILE_SIGNATURE_VERIFY_HINT_MAYBE

-

let Lasso decide what to do.

-
 

LASSO_PROFILE_SIGNATURE_VERIFY_HINT_FORCE

-

always check signatures.

-
 

LASSO_PROFILE_SIGNATURE_VERIFY_HINT_IGNORE

-

check signatures but do not stop protocol handling -on failures. The result of signature checking is still available in -LassoProfile.signature_status

-
 

LASSO_PROFILE_SIGNATURE_VERIFY_HINT_LAST

  
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoProvider.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoProvider.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoProvider.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoProvider.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,1760 +0,0 @@ - - - - -LassoProvider: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoProvider

-

LassoProvider — Service or identity provider

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoProvider * - -lasso_provider_new () -
-LassoProvider * - -lasso_provider_new_from_buffer () -
-gchar * - -lasso_provider_get_assertion_consumer_service_url () -
-gchar * - -lasso_provider_get_metadata_one () -
-GList * - -lasso_provider_get_metadata_list () -
-LassoProvider * - -lasso_provider_new_from_dump () -
-LassoHttpMethod - -lasso_provider_get_first_http_method () -
-gboolean - -lasso_provider_accept_http_method () -
-gboolean - -lasso_provider_has_protocol_profile () -
-gchar * - -lasso_provider_get_base64_succinct_id () -
-xmlNode * - -lasso_provider_get_organization () -
-LassoProtocolConformance - -lasso_provider_get_protocol_conformance () -
-LassoEncryptionMode - -lasso_provider_get_encryption_mode () -
-void - -lasso_provider_set_encryption_mode () -
-void - -lasso_provider_set_encryption_sym_key_type () -
-lasso_error_t - -lasso_provider_verify_single_node_signature () -
-gchar * - -lasso_provider_get_default_name_id_format () -
const char * - -lasso_provider_get_sp_name_qualifier () -
-GList * - -lasso_provider_get_idp_supported_attributes () -
-char * - -lasso_provider_get_valid_until () -
-char * - -lasso_provider_get_cache_duration () -
-char * - -lasso_provider_get_metadata_one_for_role () -
-GList * - -lasso_provider_get_metadata_list_for_role () -
-GList * - -lasso_provider_get_metadata_keys_for_role () -
-LassoProviderRole - -lasso_provider_get_roles () -
-gboolean - -lasso_provider_match_conformance () -
-void - -lasso_provider_set_protocol_conformance () -
-
-
-

Types and Values

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
structLassoProvider
enumLassoProviderRole
enumLassoHttpMethod
enumLassoMdProtocolType
enumLassoProtocolConformance
enumLassoEncryptionMode
enumLassoEncryptionSymKeyType
-
-
-

Description

-

The LassoProvider object holds metadata about a provider. Metadata are sorted into descriptors, -each descriptor being assigned a role. We refer you to Liberty Metadata Description -and Discovery -Specification and Metadata for the OASIS Security Assertion Markup Language -(SAML) V2.0.

-

Roles are represented by the enumeration LassoProviderRole, you can access descriptors -content using lasso_provider_get_metadata_list_for_role() and lasso_provider_get_metadata_by_role(). -Descriptors resources are flattened inside a simple hashtable. For example to get the URL(s) for the -SAML 2.0 single logout response endpoint using binding HTTP-POST of the SP descriptor of a provider -called x, you would call:

-
-GList *urls = lasso_provider_get_metadata_list_for_role(x, LASSO_PROVIDER_ROLE_SP, "SingleLogoutService HTTP-POST ResponseLocation");
-
-

A provider usually possess a default role stored in the LassoProvider.role field, which is -initialized by the lasso_server_add_provider() method when registering a new remote provider to our -current provider. The methods lasso_provider_get_metadata() and lasso_provider_get_metadata_list() -use this default role to access descriptors.

-
-
-

Functions

-
-

lasso_provider_new ()

-
LassoProvider *
-lasso_provider_new (LassoProviderRole role,
-                    const char *metadata,
-                    const char *public_key,
-                    const char *ca_cert_chain);
-

Creates a new LassoProvider.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

role

provider role, identity provider or service provider

 

metadata

path to the provider metadata file

 

public_key

path to the provider public key file (may be a certificate) or NULL.

[allow-none]

ca_cert_chain

path to the provider CA certificate chain file or NULL.

[allow-none]
-
-
-

Returns

-

a newly created LassoProvider; or NULL if an error occured

-
-
-
-
-

lasso_provider_new_from_buffer ()

-
LassoProvider *
-lasso_provider_new_from_buffer (LassoProviderRole role,
-                                const char *metadata,
-                                const char *public_key,
-                                const char *ca_cert_chain);
-

Creates a new LassoProvider.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

role

provider role, identity provider or service provider

 

metadata

string buffer containing a metadata file

 

public_key

path to the provider public key file (may be a certificate) or NULL.

[allow-none]

ca_cert_chain

path to the provider CA certificate chain file or NULL.

[allow-none]
-
-
-

Returns

-

a newly created LassoProvider; or NULL if an error occured

-
-
-
-
-

lasso_provider_get_assertion_consumer_service_url ()

-
gchar *
-lasso_provider_get_assertion_consumer_service_url
-                               (LassoProvider *provider,
-                                const char *service_id);
-

Extracts the AssertionConsumerServiceURL from the provider metadata -descriptor.

-
-

Parameters

-
----- - - - - - - - - - - - - -

provider

a LassoProvider

 

service_id

the AssertionConsumerServiceID, NULL for default.

[allow-none]
-
-
-

Returns

-

the element value, NULL if the element was not found. This -string must be freed by the caller.

-

[allow-none][transfer full]

-
-
-
-
-

lasso_provider_get_metadata_one ()

-
gchar *
-lasso_provider_get_metadata_one (LassoProvider *provider,
-                                 const char *name);
-

Extracts the element name - from the provider metadata descriptor.

-
-

Parameters

-
----- - - - - - - - - - - - - -

provider

a LassoProvider

 

name

the element name

 
-
-
-

Returns

-

the element value, NULL if the element was not found. -This string must be freed by the caller.

-

[transfer full][allow-none]

-
-
-
-
-

lasso_provider_get_metadata_list ()

-
GList *
-lasso_provider_get_metadata_list (LassoProvider *provider,
-                                  const char *name);
-

Extracts zero to many elements from the provider metadata descriptor.

-
-

Parameters

-
----- - - - - - - - - - - - - -

provider

a LassoProvider

 

name

the element name

 
-
-
-

Returns

-

a GList with the elements. This GList is internally -allocated and points to internally allocated strings. It must -not be freed, modified or stored.

-

[transfer none][element-type string]

-
-
-
-
-

lasso_provider_new_from_dump ()

-
LassoProvider *
-lasso_provider_new_from_dump (const gchar *dump);
-

Restores the dump - to a new LassoProvider.

-
-

Parameters

-
----- - - - - - -

dump

XML provider dump

 
-
-
-

Returns

-

a newly created LassoProvider; or NULL if an error occured.

-
-
-
-
-

lasso_provider_get_first_http_method ()

-
LassoHttpMethod
-lasso_provider_get_first_http_method (LassoProvider *provider,
-                                      LassoProvider *remote_provider,
-                                      LassoMdProtocolType protocol_type);
-

Looks up and returns a LassoHttpMethod appropriate for performing the -protocol_type - between provider - and remote_provider -.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

provider

a LassoProvider.

[transfer none]

remote_provider

a LassoProvider depicting the remote provider

 

protocol_type

a Liberty profile

 
-
-
-

Returns

-

the LassoHttpMethod

-
-
-
-
-

lasso_provider_accept_http_method ()

-
gboolean
-lasso_provider_accept_http_method (LassoProvider *provider,
-                                   LassoProvider *remote_provider,
-                                   LassoMdProtocolType protocol_type,
-                                   LassoHttpMethod http_method,
-                                   gboolean initiate_profile);
-

Gets if http_method - is an appropriate method for the protocol_type - profile -between provider - and remote_provider -.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - -

provider

a LassoProvider

 

remote_provider

a LassoProvider depicting the remote provider

 

protocol_type

a Liberty profile type

 

http_method

an HTTP method

 

initiate_profile

whether provider -initiates the profile

 
-
-
-

Returns

-

TRUE if it is appropriate

-
-
-
-
-

lasso_provider_has_protocol_profile ()

-
gboolean
-lasso_provider_has_protocol_profile (LassoProvider *provider,
-                                     LassoMdProtocolType protocol_type,
-                                     const char *protocol_profile);
-

Gets if provider - supports protocol_profile -.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

provider

a LassoProvider

 

protocol_type

a Liberty profile type

 

protocol_profile

a fully-qualified Liberty profile

 
-
-
-

Returns

-

TRUE if it is supported

-
-
-
-
-

lasso_provider_get_base64_succinct_id ()

-
gchar *
-lasso_provider_get_base64_succinct_id (const LassoProvider *provider);
-

Computes and returns the base64-encoded provider succinct ID.

-
-

Parameters

-
----- - - - - - -

provider

a LassoProvider

 
-
-
-

Returns

-

the provider succinct ID. This string must be freed by the -caller.

-

[transfer full][allow-none]

-
-
-
-
-

lasso_provider_get_organization ()

-
xmlNode *
-lasso_provider_get_organization (const LassoProvider *provider);
-

Returns the provider metadata <Organization> XML node.

-
-

Parameters

-
----- - - - - - -

provider

a LassoProvider

 
-
-
-

Returns

-

the <Organization/> node (libxml2 xmlNode*); or NULL if it is -not found. This xmlnode must be freed by the caller.

-

[transfer full][allow-none]

-
-
-
-
-

lasso_provider_get_protocol_conformance ()

-
LassoProtocolConformance
-lasso_provider_get_protocol_conformance
-                               (const LassoProvider *provider);
-

Return the protocol conformance of the given provider, it should allow to switch behaviour of SP -and IdP code toward a specific protocol. See also LassoProtocolConformance.

-
-

Parameters

-
----- - - - - - -

provider

a LassoProvider object

 
-
-
-

Returns

-

a value in the LassoProtocolConformance enumeration.

-
-
-
-
-

lasso_provider_get_encryption_mode ()

-
LassoEncryptionMode
-lasso_provider_get_encryption_mode (LassoProvider *provider);
-

Return the current encryption mode.

-
-

Parameters

-
----- - - - - - -

provider

a LassoProvider object

 
-
-
-

Returns

-

a value in the LassoEncryptionMode enumeration.

-
-
-
-
-

lasso_provider_set_encryption_mode ()

-
void
-lasso_provider_set_encryption_mode (LassoProvider *provider,
-                                    LassoEncryptionMode encryption_mode);
-

Activate or desactivate encryption

-
-

Parameters

-
----- - - - - - - - - - - - - -

provider

provider to set encryption for

 

encryption_mode

TRUE to activate, FALSE to desactivate

 
-
-
-
-
-

lasso_provider_set_encryption_sym_key_type ()

-
void
-lasso_provider_set_encryption_sym_key_type
-                               (LassoProvider *provider,
-                                LassoEncryptionSymKeyType encryption_sym_key_type);
-

Set the type of the generated encryption symetric key

-
-

Parameters

-
----- - - - - - - - - - - - - -

provider

provider to set encryption for

 

encryption_sym_key_type

enum type for generated symetric key

 
-
-
-
-
-

lasso_provider_verify_single_node_signature ()

-
lasso_error_t
-lasso_provider_verify_single_node_signature
-                               (LassoProvider *provider,
-                                LassoNode *node,
-                                const char *id_attr_name);
-

Return wheter the provider signed this node.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

provider

a LassoProvider object

 

node

a LassoNode object, still having its originalXmlnode content, and containing an XML -signature.

 

id_attr_name

the name of the ID attribute to lookup.

 
-
-
-

Returns

-

0 if the node is signed by this provider, an error code otherwise.

-
-
-
-
-

lasso_provider_get_default_name_id_format ()

-
gchar *
-lasso_provider_get_default_name_id_format
-                               (LassoProvider *provider);
-

If the provider has a list of supported name id formats in its metadatas, return the first one.

-
-

Parameters

-
----- - - - - - -

provider

a LassoProvider object

 
-
-
-

Returns

-

a NameIDFormat URI or NULL, the returned value must be freed by the caller.

-

[transfer full][allow-none]

-
-
-
-
-

lasso_provider_get_sp_name_qualifier ()

-
const char *
-lasso_provider_get_sp_name_qualifier (LassoProvider *provider);
-

Return the entityID to use for qualifying NameIdentifier.

-
-

Parameters

-
----- - - - - - -

provider

a LassoPRovider object

 
-
-
-

Returns

-

a private string or NULL. Do not keep a reference on this string or -free it.

-

[transfer none][allow-none]

-
-
-
-
-

lasso_provider_get_idp_supported_attributes ()

-
GList *
-lasso_provider_get_idp_supported_attributes
-                               (LassoProvider *provider);
-

If the provider supports the IDP SSO role, then return the list of Attribute definition that this -provider declared supporting.

-
-

Parameters

-
----- - - - - - -

provider

a LassoProvider object

 
-
-
-

Returns

-

a list of LassoSaml2Attribute or LassoSamlAttribute.

-

[transfer none][element-type LassoNode]

-
-
-
-
-

lasso_provider_get_valid_until ()

-
char *
-lasso_provider_get_valid_until (LassoProvider *provider);
-

Return the time after which the metadata for this provider will become invalid. This is an -ISO-8601 formatted string.

-
-

Parameters

-
----- - - - - - -

provider

a LassoProvider object

 
-
-
-

Returns

-

an internally allocated string, you can copy it but not store it.

-

[transfer none]

-
-
-
-
-

lasso_provider_get_cache_duration ()

-
char *
-lasso_provider_get_cache_duration (LassoProvider *provider);
-

Return the time during which the metadata for this provider can be kept.

-
-

Parameters

-
----- - - - - - -

provider

a LassoProvider object

 
-
-
-

Returns

-

an internally allocated string, you can copy it but not store it.

-

[transfer none]

-
-
-
-
-

lasso_provider_get_metadata_one_for_role ()

-
char *
-lasso_provider_get_metadata_one_for_role
-                               (LassoProvider *provider,
-                                LassoProviderRole role,
-                                const char *name);
-

Return the given information extracted from the metadata of the given LassoProvider for the -given role - descriptor.

-

Retun value: a newly allocated string or NULL. If non-NULL must be freed by the caller.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

provider

a LassoProvider object

 

role

a LassoProviderRole value

 

name

a metadata information name

 
-
-
-
-
-

lasso_provider_get_metadata_list_for_role ()

-
GList *
-lasso_provider_get_metadata_list_for_role
-                               (const LassoProvider *provider,
-                                LassoProviderRole role,
-                                const char *name);
-

Extracts zero to many elements from the provider - descriptor for the given role -.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

provider

a LassoProvider

 

role

a LassoProviderRole value

 

name

the element name

 
-
-
-

Returns

-

a GList with the elements. This GList is internally -allocated and points to internally allocated strings. It must -not be freed, modified or stored.

-

[transfer none][element-type string]

-
-
-
-
-

lasso_provider_get_metadata_keys_for_role ()

-
GList *
-lasso_provider_get_metadata_keys_for_role
-                               (LassoProvider *provider,
-                                LassoProviderRole role);
-

Returns the list of metadata keys existing for the given provider.

-
-

Parameters

-
----- - - - - - - - - - - - - -

provider

a LassoProvider object

 

role

a LassoProviderRole value

 
-
-
-

Returns

-

a newly allocated list of strings.

-

[element-type utf8][transfer full]

-
-
-
-
-

lasso_provider_get_roles ()

-
LassoProviderRole
-lasso_provider_get_roles (LassoProvider *provider);
-

Return the bitmask of the supported roles.

-
-

Parameters

-
----- - - - - - -

provider

a LassoProvider object

 
-
-
-

Returns

-

a LassoProviderRole enumeration value.

-
-
-
-
-

lasso_provider_match_conformance ()

-
gboolean
-lasso_provider_match_conformance (LassoProvider *provider,
-                                  LassoProvider *another_provider);
-

Return whether the two provider support a same protocol. -See also LassoProtocolConformance.

-
-

Parameters

-
----- - - - - - - - - - - - - -

provider

a LassoProvider object

 

another_provider

a LassoProvider object

 
-
-
-

Returns

-

TRUE or FALSE.

-
-
-
-
-

lasso_provider_set_protocol_conformance ()

-
void
-lasso_provider_set_protocol_conformance
-                               (LassoProvider *provider,
-                                LassoProtocolConformance protocol_conformance);
-

Normally the protocol conformance is set when the metadata for the -provider is loaded because the metadata defines the type of -server. However some LassoServer variants do not have metadata -(e.g. ECP) therefore instead of loading the metadata it is -necessary to explicitly set the protocol conformance because parts -of the Lasso library dispatch based on the protocol conformance. -Without the protocol conformance being set it is likely the wrong -code will execute.

-

**WARNING**, do not manually set the protocol conformance if -metadata has been loaded, metadata is the final arbiter of protocol -conformance.

-
-

Parameters

-
----- - - - - - - - - - - - - -

provider

a LassoProvider object

 

protocol_conformance

LassoProtocolConformance enumerated value.

 
-
-
-

Returns

-

0 on success; another value if an error occured.

-
-
-
-
-

Types and Values

-
-

struct LassoProvider

-
struct LassoProvider {
-	LassoNode parent;
-
-	gchar *ProviderID;
-	LassoProviderRole role;
-
-	char *metadata_filename;
-	gchar *public_key;
-	gchar *ca_cert_chain;
-};
-
-

Any kind of provider, identity provider, service provider, attribute authority, authorization -authority will be represented by a LassoProvider object. This object will holds public keys, -certificate chains and metadata informations. The ID-FF 1.2 and SAML 2.0 metadata files are -flattened inside a key-value map that you can access using the functions -lasso_provider_get_metadata_one_for_role(), lasso_provider_get_metadata_list_for_role(), -lasso_provider_get_metadata_keys_for_role().

-
-

Members

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

LassoNode parent;

  

gchar *ProviderID;

the identifier URI of this provider

 

LassoProviderRole role;

the role prescribed when this LassoProvider was built

 

char *metadata_filename;

file path or content of the metadata description for this provider.

 

gchar *public_key;

file path or content of the public key file for this provider.

 

gchar *ca_cert_chain;

file path or content of the CA cert chain used to validate signature of this -provider (can be used instead of a public key to limit the need for metadata updates).

 
-
-
-
-
-

enum LassoProviderRole

-

LassoProviderRole is an enumeration allowing to enumerate the roles handled by a provider, it -can be used in a bitmask as each value is a power of 2 (except LASSO_PROVIDER_ROLE_ANY which is -the full bitmask and LASSO_PROVIDER_ROLE_NONE).

-
-

Members

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

LASSO_PROVIDER_ROLE_ANY

  

LASSO_PROVIDER_ROLE_NONE

-

unitialized value (internal use)

-
 

LASSO_PROVIDER_ROLE_SP

-

service provider.

-
 

LASSO_PROVIDER_ROLE_IDP

-

identity provider.

-
 

LASSO_PROVIDER_ROLE_BOTH

-

service&identity provider.

-
 

LASSO_PROVIDER_ROLE_AUTHN_AUTHORITY

-

an authentification authority, i.e. an endpoint able to -return previously returned assertion,

-
 

LASSO_PROVIDER_ROLE_AUTHZ_AUTHORITY

-

an authorization authority, i.e. an endpoint able to return -assertion providing authorization about a principal acessing a resource,

-
 

LASSO_PROVIDER_ROLE_ATTRIBUTE_AUTHORITY

-

an attribute authority, i.e. an endpoint able to return -attributes aboute a principal,

-
 

LASSO_PROVIDER_ROLE_LAST

-

all values in the enumeration are guaranteed to be < to -LASSO_PROVIDER_ROLE_LAST -.

-
 

LASSO_PROVIDER_ROLE_ALL

  
-
-
-
-
-

enum LassoHttpMethod

-

Method.

-
-

Members

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

LASSO_HTTP_METHOD_NONE

-

invalid value (internal use)

-
 

LASSO_HTTP_METHOD_ANY

-

any method will do

-
 

LASSO_HTTP_METHOD_IDP_INITIATED

-

not a method, for IdP initiated profile

-
 

LASSO_HTTP_METHOD_GET

-

HTTP GET

-
 

LASSO_HTTP_METHOD_POST

-

Browser POST

-
 

LASSO_HTTP_METHOD_REDIRECT

-

HTTP-Redirect based

-
 

LASSO_HTTP_METHOD_SOAP

-

SOAP/HTTP based

-
 

LASSO_HTTP_METHOD_ARTIFACT_GET

-

Artifact by HTTP GET (SAML 2.0)

-
 

LASSO_HTTP_METHOD_ARTIFACT_POST

-

Artifact by HTTP POST (SAML 2.0)

-
 

LASSO_HTTP_METHOD_PAOS

-

PAOS/HTTP based (SAML 2.0)

-
 

LASSO_HTTP_METHOD_LAST

  
-
-
-
-
-

enum LassoMdProtocolType

-

Liberty Metadata Type.

-
-

Members

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

LASSO_MD_PROTOCOL_TYPE_FEDERATION_TERMINATION

-

Federation Termination Notification

-
 

LASSO_MD_PROTOCOL_TYPE_NAME_IDENTIFIER_MAPPING

-

Name Identifier Mapping

-
 

LASSO_MD_PROTOCOL_TYPE_REGISTER_NAME_IDENTIFIER

-

Name Registration

-
 

LASSO_MD_PROTOCOL_TYPE_SINGLE_LOGOUT

-

Single Logout

-
 

LASSO_MD_PROTOCOL_TYPE_SINGLE_SIGN_ON

-

Single Sign-On and Federation

-
 

LASSO_MD_PROTOCOL_TYPE_ARTIFACT_RESOLUTION

-

Artifact Resolution (SAML 2.0)

-
 

LASSO_MD_PROTOCOL_TYPE_MANAGE_NAME_ID

-

Manage Name Identifier (SAML 2.0)

-
 

LASSO_MD_PROTOCOL_TYPE_ASSERTION_ID_REQUEST

-

Assertion ID Request (SAML 2.0)

-
 

LASSO_MD_PROTOCOL_TYPE_AUTHN_QUERY

  

LASSO_MD_PROTOCOL_TYPE_AUTHZ

  

LASSO_MD_PROTOCOL_TYPE_ATTRIBUTE

  

LASSO_MD_PROTOCOL_TYPE_LAST

  
-
-
-
-
-

enum LassoProtocolConformance

-

Provider protocol conformance.

-
-

Members

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - -

LASSO_PROTOCOL_NONE

  

LASSO_PROTOCOL_LIBERTY_1_0

-

Liberty ID-FF 1.0

-
 

LASSO_PROTOCOL_LIBERTY_1_1

-

Liberty ID-FF 1.1

-
 

LASSO_PROTOCOL_LIBERTY_1_2

-

Liberty ID-FF 1.2 / ID-WSF 1.0

-
 

LASSO_PROTOCOL_SAML_2_0

-

SAML 2.0

-
 
-
-
-
-
-

enum LassoEncryptionMode

-

Encryption mode.

-
-

Members

-
----- - - - - - - - - - - - - - - - - - -

LASSO_ENCRYPTION_MODE_NONE

-

Encrypt nothing

-
 

LASSO_ENCRYPTION_MODE_NAMEID

-

Encrypt NameIDs

-
 

LASSO_ENCRYPTION_MODE_ASSERTION

-

Encrypt Assertions

-
 
-
-
-
-
-

enum LassoEncryptionSymKeyType

-

Encryption symetric key type.

-
-

Members

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - -

LASSO_ENCRYPTION_SYM_KEY_TYPE_DEFAULT

-

Default type (AES 128)

-
 

LASSO_ENCRYPTION_SYM_KEY_TYPE_AES_256

-

Aes 256 bits key

-
 

LASSO_ENCRYPTION_SYM_KEY_TYPE_AES_128

-

Aes 128 bits key

-
 

LASSO_ENCRYPTION_SYM_KEY_TYPE_3DES

-

Triple DES 192 bits key

-
 

LASSO_ENCRYTPION_SYM_KEY_TYPE_LAST

  
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaCredentials.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaCredentials.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaCredentials.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaCredentials.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,105 +0,0 @@ - - - - -LassoSaCredentials: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaCredentials

-

LassoSaCredentials — <sa:Credentials>

-
-
-

Functions

-
---- - - - - -
-LassoSaCredentials * - -lasso_sa_credentials_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaCredentials
-
-
-

Description

-
-

Figure 127. Schema fragment for sa:Credentials

-
-
-    <xs:element name="Credentials" minOccurs="0">
-    <xs:complexType>
-      <xs:sequence>
-        <xs:any namespace="##any" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:complexType>
-    </xs:element>
-
-
-
-
-
-

Functions

-
-

lasso_sa_credentials_new ()

-
LassoSaCredentials *
-lasso_sa_credentials_new ();
-
-
-
-

Types and Values

-
-

struct LassoSaCredentials

-
struct LassoSaCredentials {
-	LassoNode parent;
-
-	GList *any; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Action.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Action.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Action.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Action.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,151 +0,0 @@ - - - - -LassoSaml2Action: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2Action

-

LassoSaml2Action — <saml2:Action>

-
-
-

Functions

-
---- - - - - - - - - - - -
-LassoNode * - -lasso_saml2_action_new () -
-LassoNode * - -lasso_saml2_action_new_with_string () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2Action
-
-
-

Description

-
-

Figure 44. Schema fragment for saml2:Action

-
-
-<complexType name="ActionType">
-  <simpleContent>
-    <extension base="string">
-      <attribute name="Namespace" type="anyURI" use="required"/>
-    </extension>
-  </simpleContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_action_new ()

-
LassoNode *
-lasso_saml2_action_new (void);
-

Creates a new LassoSaml2Action object.

-
-

Returns

-

a newly created LassoSaml2Action object

-
-
-
-
-

lasso_saml2_action_new_with_string ()

-
LassoNode *
-lasso_saml2_action_new_with_string (char *content);
-

Creates a new LassoSaml2Action object and initializes it -with content -.

-
-

Parameters

-
----- - - - - - -

content

content of the new element

 
-
-
-

Returns

-

a newly created LassoSaml2Action object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2Action

-
struct LassoSaml2Action {
-	LassoNode parent;
-
-	/* elements */
-	char *content;
-	/* attributes */
-	char *Namespace;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Advice.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Advice.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Advice.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Advice.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoSaml2Advice: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2Advice

-

LassoSaml2Advice — <saml2:Advice>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_advice_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2Advice
-
-
-

Description

-
-

Figure 45. Schema fragment for saml2:Advice

-
-
-<complexType name="AdviceType">
-  <choice minOccurs="0" maxOccurs="unbounded">
-    <element ref="saml:AssertionIDRef"/>
-    <element ref="saml:AssertionURIRef"/>
-    <element ref="saml:Assertion"/>
-    <element ref="saml:EncryptedAssertion"/>
-    <any namespace="##other" processContents="lax"/>
-  </choice>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_advice_new ()

-
LassoNode *
-lasso_saml2_advice_new (void);
-

Creates a new LassoSaml2Advice object.

-
-

Returns

-

a newly created LassoSaml2Advice object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2Advice

-
struct LassoSaml2Advice {
-	LassoNode parent;
-
-	/* elements */
-	GList *AssertionIDRef; /* of LassoNode */
-	GList *AssertionURIRef; /* of LassoNode */
-	GList *Assertion; /* of LassoSaml2Assertion */
-	GList *EncryptedAssertion; /* of LassoSaml2EncryptedElement */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Assertion.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Assertion.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Assertion.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Assertion.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,1040 +0,0 @@ - - - - -LassoSaml2Assertion: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2Assertion

-

LassoSaml2Assertion — <saml2:Assertion>

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoNode * - -lasso_saml2_assertion_new () -
-gboolean - -lasso_saml2_assertion_has_audience_restriction () -
-gboolean - -lasso_saml2_assertion_is_audience_restricted () -
-void - -lasso_saml2_assertion_set_subject_name_id () -
-void - -lasso_saml2_assertion_set_subject_confirmation_name_id () -
-LassoSaml2SubjectConfirmationData * - -lasso_saml2_assertion_get_subject_confirmation_data () -
-void - -lasso_saml2_assertion_set_subject_confirmation_data () -
-void - -lasso_saml2_assertion_set_basic_conditions () -
-void - -lasso_saml2_assertion_add_audience_restriction () -
-void - -lasso_saml2_assertion_add_proxy_limit () -
-LassoSaml2AssertionValidationState - -lasso_saml2_assertion_validate_conditions () -
-LassoSaml2AssertionValidationState - -lasso_saml2_assertion_validate_time_checks () -
-LassoSaml2AssertionValidationState - -lasso_saml2_assertion_validate_audience () -
-LassoSaml2AssertionValidationState - -lasso_saml2_assertion_allows_proxying () -
-LassoSaml2AssertionValidationState - -lasso_saml2_assertion_allows_proxying_to () -
-LassoProvider * - -lasso_saml2_assertion_get_issuer_provider () -
-lasso_error_t - -lasso_saml2_assertion_add_attribute_with_node () -
const char * - -lasso_saml2_assertion_get_in_response_to () -
-lasso_error_t - -lasso_saml2_assertion_decrypt_subject () -
-gboolean - -lasso_saml2_assertion_has_one_time_use () -
-void - -lasso_saml2_assertion_set_one_time_use () -
-
-
-

Types and Values

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - -
structLassoSaml2Assertion
enumLassoSaml2AssertionValidationState
#defineLASSO_DURATION_DAY
#defineLASSO_DURATION_HOUR
#defineLASSO_DURATION_MINUTE
#defineLASSO_DURATION_WEEK
-
-
-

Description

-
-

Figure 46. Schema fragment for saml2:Assertion

-
-
-<complexType name="AssertionType">
-  <sequence>
-    <element ref="saml:Issuer"/>
-    <element ref="ds:Signature" minOccurs="0"/>
-    <element ref="saml:Subject" minOccurs="0"/>
-    <element ref="saml:Conditions" minOccurs="0"/>
-    <element ref="saml:Advice" minOccurs="0"/>
-    <choice minOccurs="0" maxOccurs="unbounded">
-      <element ref="saml:Statement"/>
-      <element ref="saml:AuthnStatement"/>
-      <element ref="saml:AuthzDecisionStatement"/>
-      <element ref="saml:AttributeStatement"/>
-    </choice>
-  </sequence>
-  <attribute name="Version" type="string" use="required"/>
-  <attribute name="ID" type="ID" use="required"/>
-  <attribute name="IssueInstant" type="dateTime" use="required"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_assertion_new ()

-
LassoNode *
-lasso_saml2_assertion_new (void);
-

Creates a new LassoSaml2Assertion object.

-
-

Returns

-

a newly created LassoSaml2Assertion object

-
-
-
-
-

lasso_saml2_assertion_has_audience_restriction ()

-
gboolean
-lasso_saml2_assertion_has_audience_restriction
-                               (LassoSaml2Assertion *saml2_assertion);
-

Verify that a LassoSaml2AudienceRestriction is present in the assertion.

-
-

Parameters

-
----- - - - - - -

saml2_assertion

a LassoSaml2Assertion object

 
-
-
-

Returns

-

TRUE if a LassoSaml2AudienceRestriction is present in the Conditions of the -LassoSaml2Assertion.

-
-
-
-
-

lasso_saml2_assertion_is_audience_restricted ()

-
gboolean
-lasso_saml2_assertion_is_audience_restricted
-                               (LassoSaml2Assertion *saml2_assertion,
-                                char *providerID);
-

Verify that the assertion is restricted to the given providerID.

-
-

Parameters

-
----- - - - - - - - - - - - - -

saml2_assertion

a LassoSaml2Assertion object

 

providerID

the providerID that will be compared to the audience restriction declarations.

 
-
-
-

Returns

-

TRUE if providerID -is part of a LassoSaml2AudienceRestriction element in the -assertion, FALSE otherwise.

-
-
-
-
-

lasso_saml2_assertion_set_subject_name_id ()

-
void
-lasso_saml2_assertion_set_subject_name_id
-                               (LassoSaml2Assertion *saml2_assertion,
-                                LassoNode *node);
-

Set the subject NameID, which can be a simple LassoSaml2NameID object or an encrypted -LassoSaml2NameID as a LassoSaml2EncryptedElement.

-
-

Parameters

-
----- - - - - - - - - - - - - -

saml2_assertion

a LassoSaml2Assertion object

 

node

a LassoSaml2NameID or LassoSaml2EncryptedElement

 
-
-
-
-
-

lasso_saml2_assertion_set_subject_confirmation_name_id ()

-
void
-lasso_saml2_assertion_set_subject_confirmation_name_id
-                               (LassoSaml2Assertion *saml2_assertion,
-                                LassoNode *node);
-

Set the subject NameID, which can be a simple LassoSaml2NameID object or an encrypted -LassoSaml2NameID as a LassoSaml2EncryptedElement.

-
-

Parameters

-
----- - - - - - - - - - - - - -

saml2_assertion

a LassoSaml2Assertion object

 

node

a LassoSaml2NameID or LassoSaml2EncryptedElement

 
-
-
-
-
-

lasso_saml2_assertion_get_subject_confirmation_data ()

-
LassoSaml2SubjectConfirmationData *
-lasso_saml2_assertion_get_subject_confirmation_data
-                               (LassoSaml2Assertion *saml2_assertion,
-                                gboolean create);
-
-
-
-

lasso_saml2_assertion_set_subject_confirmation_data ()

-
void
-lasso_saml2_assertion_set_subject_confirmation_data
-                               (LassoSaml2Assertion *saml2_assertion,
-                                time_t tolerance,
-                                time_t length,
-                                const char *Recipient,
-                                const char *InResponseTo,
-                                const char *Address);
-
-
-
-

lasso_saml2_assertion_set_basic_conditions ()

-
void
-lasso_saml2_assertion_set_basic_conditions
-                               (LassoSaml2Assertion *saml2_assertion,
-                                time_t tolerance,
-                                time_t length,
-                                gboolean one_time_use);
-

Set conditions limiting usage of the assertion.

-

tolerance - and length - are time quantity measured in seconds, it defines the time range in which -the assertion is valid, it is computed as [now()-tolerance, now()+length+tolerance]. -one_time_use - allows the issuer to limit caching of the assertion. -proxy_count - specify how many proxy hop can be traversed before this assertion should lose any trust.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

tolerance

tolerance to the range of time when the assertion is valid.

[default -1]

length

length of the range of time when the assertion is valid.

[default -1]

one_time_use

can the assertion be kept or should it be used immediately.

[default FALSE]
-
-
-
-
-

lasso_saml2_assertion_add_audience_restriction ()

-
void
-lasso_saml2_assertion_add_audience_restriction
-                               (LassoSaml2Assertion *saml2_assertion,
-                                const char *providerID);
-

Add an audience restriction to a LassoSaml2Assertion.

-
-

Parameters

-
----- - - - - - - - - - - - - -

saml2_assertion

a LassoSaml2Assertion object

 

providerId

the provider id to restrict audience to

 
-
-
-
-
-

lasso_saml2_assertion_add_proxy_limit ()

-
void
-lasso_saml2_assertion_add_proxy_limit (LassoSaml2Assertion *saml2_assertion,
-                                       int proxy_count,
-                                       GList *proxy_audiences);
-

A LassoSaml2ProxyRestriction to the conditions of consumption of saml2_assertion -.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

saml2_assertion

a LassoSaml2Assertion object

 

proxy_count

the number of hops in the proxy chain, a negative value means no limitation.

[default -1]

proxy_audiences

a list of audience restriction for newly issued assertion -based on the saml2_assertion -assertion. An empty list means no audience restriction.

[allow-none][element-type string]
-
-
-
-
-

lasso_saml2_assertion_validate_conditions ()

-
LassoSaml2AssertionValidationState
-lasso_saml2_assertion_validate_conditions
-                               (LassoSaml2Assertion *saml2_assertion,
-                                const char *relaying_party_providerID);
-

Check the validation of the assertion with respect to the conditions of consumption that it -contains. System functions are used for getting current time and checking eventual time -constraints.

-
-

Parameters

-
----- - - - - - - - - - - - - -

saml2_assertion

a LassoSaml2Assertion object

 

relaying_party_providerID

the providerID of the current relaying party, use to -check for audience restrictions.

[allow-none]
-
-
-

Returns

-

LASSO_SAML2_ASSERTION_VALID if the assertion is valid, -LASSO_SAML2_ASSERTION_INVALID is some check failed, LASSO_SAML2_ASSERTION_INDETERMINATE if -somehting was impossible to eveluate.

-
-
-
-
-

lasso_saml2_assertion_validate_time_checks ()

-
LassoSaml2AssertionValidationState
-lasso_saml2_assertion_validate_time_checks
-                               (LassoSaml2Assertion *saml2_assertion,
-                                unsigned int tolerance,
-                                time_t now);
-

Check if the saml2_assertion - conditions about NotBefore and NotOnOrAfter are valid with respect -to the now - time or the current time. tolerance - allows to loosely check for validatity, i.e. -start time is decreased of tolerance - seconds and end time is increased of tolerance - seconds.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

saml2_assertion

a LassoSaml2Assertion object

 

tolerance

a duration as seconds

 

now

the current time as seconds since EPOCH or 0 to use the system time.

[default 0]
-
-
-

Returns

-

a value among LassoSaml2AssertionValidationState.

-
-
-
-
-

lasso_saml2_assertion_validate_audience ()

-
LassoSaml2AssertionValidationState
-lasso_saml2_assertion_validate_audience
-                               (LassoSaml2Assertion *saml2_assertion,
-                                const gchar *audience);
-

Check if the saml2_assertion - is directed to a given audience -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

saml2_assertion

a LassoSaml2Assertion object

 

audience

the name of an entity

 
-
-
-

Returns

-

a value among LassoSaml2AssertionValidationState enumeration.

-
-
-
-
-

lasso_saml2_assertion_allows_proxying ()

-
LassoSaml2AssertionValidationState
-lasso_saml2_assertion_allows_proxying (LassoSaml2Assertion *saml2_assertion);
-

Test whether this saml2_assertion allows to mint new assertion on the basis of it.

-

It verifies that the proxying count is positive (or absent).

-
-

Parameters

-
----- - - - - - -

saml2_assertion

a LassoSaml2Assertion object

 
-
-
-

Returns

-

a value among LassoSaml2AssertionValidationState enumeration. -LASSO_SAML2_ASSERTION_INDETERMINATE usually means that an element was not conform to the XML -Schema for SAML 2.0.

-
-
-
-
-

lasso_saml2_assertion_allows_proxying_to ()

-
LassoSaml2AssertionValidationState
-lasso_saml2_assertion_allows_proxying_to
-                               (LassoSaml2Assertion *saml2_assertion,
-                                const char *audience);
-

Test whether this saml2_assertion allows to mint new assertion on the basis of it targetted for -audience.

-

It verifies that if audience is -non-NULL it is part of the proxy Audience restriction. If audience is NULL, it checks that no -proxying Audience restriction is present.

-
-

Parameters

-
----- - - - - - - - - - - - - -

saml2_assertion

a LassoSaml2Assertion object

 

audience

the relaying party which we want to proxy to.

[allow-none]
-
-
-

Returns

-

a value among LassoSaml2AssertionValidationState enumeration. -LASSO_SAML2_ASSERTION_INDETERMINATE usually means that an element was not conform to the XML -Schema for SAML 2.0.

-
-
-
-
-

lasso_saml2_assertion_get_issuer_provider ()

-
LassoProvider *
-lasso_saml2_assertion_get_issuer_provider
-                               (const LassoSaml2Assertion *saml2_assertion,
-                                const LassoServer *server);
-

Return the LassoProvider object for the provider who created this assertion.

-
-

Parameters

-
----- - - - - - - - - - - - - -

saml2_assertion

a LassoSaml2 assertion

 

server

a LassoServer object

 
-
-
-

Returns

-

a LassoProvider object, or NULL if the Issuer element is missing, or the given -provider unknown to the LassoServer object.

-
-
-
-
-

lasso_saml2_assertion_add_attribute_with_node ()

-
lasso_error_t
-lasso_saml2_assertion_add_attribute_with_node
-                               (LassoSaml2Assertion *assertion,
-                                const char *name,
-                                const char *nameformat,
-                                LassoNode *content);
-

Add a new attribute declaration and set this node as the content.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

assertion

a LassoSaml2Assertion object

 

name

the attribute name

 

name_format

the attribute name format (the namespace of the name)

 

content

a LassoNode object to put as content of the attribute

 
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_saml2_assertion_get_in_response_to ()

-
const char *
-lasso_saml2_assertion_get_in_response_to
-                               (LassoSaml2Assertion *assertion);
-

Return the ID of the request this assertion respond to.

-
-

Parameters

-
----- - - - - - -

assertion

a LassoSaml2Assertion object

 
-
-
-

Returns

-

the InResponseTo attribute content of the SubjectConfirmationData if found

-
-
-
-
-

lasso_saml2_assertion_decrypt_subject ()

-
lasso_error_t
-lasso_saml2_assertion_decrypt_subject (LassoSaml2Assertion *assertion,
-                                       LassoServer *server);
-

Decipher (if needed) the EncryptedID of the Subject.

-
-

Parameters

-
----- - - - - - - - - - - - - -

assertion

a LassoSaml2Assertion object

 

server

a LassoServer object

 
-
-
-

Returns

-

0 if successful, an error code otherwise. See -lasso_saml2_encrypted_element_server_decrypt().

-
-
-
-
-

lasso_saml2_assertion_has_one_time_use ()

-
gboolean
-lasso_saml2_assertion_has_one_time_use
-                               (LassoSaml2Assertion *saml2_assertion);
-

Return whether this assertion has the OneTimeUse property.

-

In this case the relaying party must add the assertion ID to a OneTimeUser cache and discards any -assertion received in the future with the same ID.

-
-

Parameters

-
----- - - - - - -

saml2_assertion

a LassoSaml2Assertion object

 
-
-
-

Returns

-

TRUE if this assertion has the property OneTimeUse, FALSE otherwise.

-
-
-
-
-

lasso_saml2_assertion_set_one_time_use ()

-
void
-lasso_saml2_assertion_set_one_time_use
-                               (LassoSaml2Assertion *saml2_assertion,
-                                gboolean one_time_use);
-

Set the one time use condition on this assertion.

-
-

Parameters

-
----- - - - - - - - - - - - - -

saml2_assertion

a LassoSaml2Assertion object

 

one_time_use

is this assertion to be used one time only ?

 
-
-
-
-
-

Types and Values

-
-

struct LassoSaml2Assertion

-
struct LassoSaml2Assertion {
-	LassoNode parent;
-
-	/* elements */
-	LassoSaml2NameID *Issuer;
-	LassoSaml2Subject *Subject;
-	LassoSaml2Conditions *Conditions;
-	LassoSaml2Advice *Advice;
-	GList *Statement; /* of LassoSaml2StatementAbstract */
-	GList *AuthnStatement; /* of LassoSaml2AuthnStatement */
-	GList *AuthzDecisionStatement; /* of LassoSaml2AuthzDecisionStatement */
-	GList *AttributeStatement; /* of LassoSaml2AttributeStatement */
-	/* attributes */
-	char *Version;
-	char *ID;
-	char *IssueInstant;
-};
-
-
-
-
-

enum LassoSaml2AssertionValidationState

-
-

Members

-
----- - - - - - - - - - - - - - - - - - -

LASSO_SAML2_ASSERTION_VALID

  

LASSO_SAML2_ASSERTION_INVALID

  

LASSO_SAML2_ASSERTION_INDETERMINATE

  
-
-
-
-
-

LASSO_DURATION_DAY

-
#define LASSO_DURATION_DAY 24*LASSO_DURATION_HOUR
-
-

Number of seconds in a day.

-
-
-
-

LASSO_DURATION_HOUR

-
#define LASSO_DURATION_HOUR 3600
-
-

Number of seconds in a hour.

-
-
-
-

LASSO_DURATION_MINUTE

-
#define LASSO_DURATION_MINUTE 60
-
-

Number of seconds in a minute.

-
-
-
-

LASSO_DURATION_WEEK

-
#define LASSO_DURATION_WEEK 7*LASSO_DURATION_DAY
-
-

Number of seconds in a week.

-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Attribute.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Attribute.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Attribute.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Attribute.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,117 +0,0 @@ - - - - -LassoSaml2Attribute: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2Attribute

-

LassoSaml2Attribute — <saml2:Attribute>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_attribute_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2Attribute
-
-
-

Description

-
-

Figure 49. Schema fragment for saml2:Attribute

-
-
-<complexType name="AttributeType">
-  <sequence>
-    <element ref="saml:AttributeValue" minOccurs="0" maxOccurs="unbounded"/>
-  </sequence>
-  <attribute name="Name" type="string" use="required"/>
-  <attribute name="NameFormat" type="anyURI" use="optional"/>
-  <attribute name="FriendlyName" type="string" use="optional"/>
-  <anyAttribute namespace="##other" processContents="lax"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_attribute_new ()

-
LassoNode *
-lasso_saml2_attribute_new (void);
-

Creates a new LassoSaml2Attribute object.

-
-

Returns

-

a newly created LassoSaml2Attribute object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2Attribute

-
struct LassoSaml2Attribute {
-	LassoNode parent;
-
-	/* elements */
-	GList *AttributeValue; /* of LassoNode */
-	/* attributes */
-	char *Name;
-	char *NameFormat;
-	char *FriendlyName;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2AttributeStatement.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2AttributeStatement.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2AttributeStatement.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2AttributeStatement.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoSaml2AttributeStatement: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2AttributeStatement

-

LassoSaml2AttributeStatement — <saml2:AttributeStatement>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_attribute_statement_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2AttributeStatement
-
-
-

Description

-
-

Figure 47. Schema fragment for saml2:AttributeStatement

-
-
-<complexType name="AttributeStatementType">
-  <complexContent>
-    <extension base="saml:StatementAbstractType">
-      <choice maxOccurs="unbounded">
-        <element ref="saml:Attribute"/>
-        <element ref="saml:EncryptedAttribute"/>
-      </choice>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_attribute_statement_new ()

-
LassoNode *
-lasso_saml2_attribute_statement_new (void);
-

Creates a new LassoSaml2AttributeStatement object.

-
-

Returns

-

a newly created LassoSaml2AttributeStatement object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2AttributeStatement

-
struct LassoSaml2AttributeStatement {
-	LassoSaml2StatementAbstract parent;
-
-	/* elements */
-	GList *Attribute; /* of LassoSaml2Attribute */
-	GList *EncryptedAttribute; /* of LassoSaml2EncryptedElement */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2AttributeValue.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2AttributeValue.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2AttributeValue.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2AttributeValue.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,108 +0,0 @@ - - - - -LassoSaml2AttributeValue: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2AttributeValue

-

LassoSaml2AttributeValue — value of an attribute in a SAML 2.0 assertion

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoSaml2AttributeValue
-
-
-

Description

-
-

Figure 48. Schema fragment from saml-schema-assertion-2.0.xsd)

-
-
-<element name="AttributeValue" type="anyType" nillable="true"/>
-
-
-
-

This object support a special of specifying its content. If the any -attribute is NULL, then you can attach an xmlNode using -lasso_node_set_original_xmlnode() and it will be used to generate the content of the serialized

-xmlNode for this object. The content (attributes, childrent and namespaces) of the -

node will be copied to the result node created by a call to lasso_node_get_xmlNode().

-
-
-

Functions

-
-

lasso_saml2_attribute_value_new ()

-
LassoSaml2AttributeValue *
-lasso_saml2_attribute_value_new (void);
-
-
-
-

Types and Values

-
-

struct LassoSaml2AttributeValue

-
struct LassoSaml2AttributeValue {
-	LassoNode parent;
-
-	GList *any; /* of LassoNode */
-};
-
-
-
- -
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2AudienceRestriction.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2AudienceRestriction.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2AudienceRestriction.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2AudienceRestriction.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoSaml2AudienceRestriction: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2AudienceRestriction

-

LassoSaml2AudienceRestriction — <saml2:AudienceRestriction>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_audience_restriction_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2AudienceRestriction
-
-
-

Description

-
-

Figure 50. Schema fragment for saml2:AudienceRestriction

-
-
-<complexType name="AudienceRestrictionType">
-  <complexContent>
-    <extension base="saml:ConditionAbstractType">
-      <sequence>
-        <element ref="saml:Audience" maxOccurs="unbounded"/>
-      </sequence>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_audience_restriction_new ()

-
LassoNode *
-lasso_saml2_audience_restriction_new (void);
-

Creates a new LassoSaml2AudienceRestriction object.

-
-

Returns

-

a newly created LassoSaml2AudienceRestriction object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2AudienceRestriction

-
struct LassoSaml2AudienceRestriction {
-	LassoSaml2ConditionAbstract parent;
-
-	/* elements */
-	char *Audience;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2AuthnContext.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2AuthnContext.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2AuthnContext.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2AuthnContext.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,125 +0,0 @@ - - - - -LassoSaml2AuthnContext: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2AuthnContext

-

LassoSaml2AuthnContext — <saml2:AuthnContext>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_authn_context_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2AuthnContext
-
-
-

Description

-
-

Figure 51. Schema fragment for saml2:AuthnContext

-
-
-<complexType name="AuthnContextType">
-  <sequence>
-    <choice>
-      <sequence>
-        <element ref="saml:AuthnContextClassRef"/>
-        <choice minOccurs="0">
-          <element ref="saml:AuthnContextDecl"/>
-          <element ref="saml:AuthnContextDeclRef"/>
-        </choice>
-      </sequence>
-      <choice>
-        <element ref="saml:AuthnContextDecl"/>
-        <element ref="saml:AuthnContextDeclRef"/>
-      </choice>
-    </choice>
-    <element ref="saml:AuthenticatingAuthority" minOccurs="0" maxOccurs="unbounded"/>
-  </sequence>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_authn_context_new ()

-
LassoNode *
-lasso_saml2_authn_context_new (void);
-

Creates a new LassoSaml2AuthnContext object.

-
-

Returns

-

a newly created LassoSaml2AuthnContext object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2AuthnContext

-
struct LassoSaml2AuthnContext {
-	LassoNode parent;
-
-	/* elements */
-	char *AuthnContextClassRef;
-	/* XXX */ void *AuthnContextDecl;
-	char *AuthnContextDeclRef;
-	char *AuthenticatingAuthority;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2AuthnStatement.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2AuthnStatement.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2AuthnStatement.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2AuthnStatement.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,122 +0,0 @@ - - - - -LassoSaml2AuthnStatement: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2AuthnStatement

-

LassoSaml2AuthnStatement — <saml2:AuthnStatement>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_authn_statement_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2AuthnStatement
-
-
-

Description

-
-

Figure 52. Schema fragment for saml2:AuthnStatement

-
-
-<complexType name="AuthnStatementType">
-  <complexContent>
-    <extension base="saml:StatementAbstractType">
-      <sequence>
-        <element ref="saml:SubjectLocality" minOccurs="0"/>
-        <element ref="saml:AuthnContext"/>
-      </sequence>
-      <attribute name="AuthnInstant" type="dateTime" use="required"/>
-      <attribute name="SessionIndex" type="string" use="optional"/>
-      <attribute name="SessionNotOnOrAfter" type="dateTime" use="optional"/>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_authn_statement_new ()

-
LassoNode *
-lasso_saml2_authn_statement_new (void);
-

Creates a new LassoSaml2AuthnStatement object.

-
-

Returns

-

a newly created LassoSaml2AuthnStatement object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2AuthnStatement

-
struct LassoSaml2AuthnStatement {
-	LassoSaml2StatementAbstract parent;
-
-	/* elements */
-	LassoSaml2SubjectLocality *SubjectLocality;
-	LassoSaml2AuthnContext *AuthnContext;
-	/* attributes */
-	char *AuthnInstant;
-	char *SessionIndex;
-	char *SessionNotOnOrAfter;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2AuthzDecisionStatement.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2AuthzDecisionStatement.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2AuthzDecisionStatement.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2AuthzDecisionStatement.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,121 +0,0 @@ - - - - -LassoSaml2AuthzDecisionStatement: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2AuthzDecisionStatement

-

LassoSaml2AuthzDecisionStatement — <saml2:AuthzDecisionStatement>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_authz_decision_statement_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2AuthzDecisionStatement
-
-
-

Description

-
-

Figure 53. Schema fragment for saml2:AuthzDecisionStatement

-
-
-<complexType name="AuthzDecisionStatementType">
-  <complexContent>
-    <extension base="saml:StatementAbstractType">
-      <sequence>
-        <element ref="saml:Action" maxOccurs="unbounded"/>
-        <element ref="saml:Evidence" minOccurs="0"/>
-      </sequence>
-      <attribute name="Resource" type="anyURI" use="required"/>
-      <attribute name="Decision" type="saml:DecisionType" use="required"/>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_authz_decision_statement_new ()

-
LassoNode *
-lasso_saml2_authz_decision_statement_new
-                               (void);
-

Creates a new LassoSaml2AuthzDecisionStatement object.

-
-

Returns

-

a newly created LassoSaml2AuthzDecisionStatement object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2AuthzDecisionStatement

-
struct LassoSaml2AuthzDecisionStatement {
-	LassoSaml2StatementAbstract parent;
-
-	/* elements */
-	LassoSaml2Action *Action;
-	LassoSaml2Evidence *Evidence;
-	/* attributes */
-	char *Resource;
-	char *Decision;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2BaseIDAbstract.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2BaseIDAbstract.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2BaseIDAbstract.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2BaseIDAbstract.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,108 +0,0 @@ - - - - -LassoSaml2BaseIDAbstract: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2BaseIDAbstract

-

LassoSaml2BaseIDAbstract — <saml2:BaseIDAbstract>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_base_idabstract_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2BaseIDAbstract
-
-
-

Description

-
-

Figure 54. Schema fragment for saml2:BaseIDAbstract

-
-
-<complexType name="BaseIDAbstractType" abstract="true">
-  <attributeGroup ref="saml:IDNameQualifiers"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_base_idabstract_new ()

-
LassoNode *
-lasso_saml2_base_idabstract_new (void);
-

Creates a new LassoSaml2BaseIDAbstract object.

-
-

Returns

-

a newly created LassoSaml2BaseIDAbstract object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2BaseIDAbstract

-
struct LassoSaml2BaseIDAbstract {
-	LassoNode parent;
-
-	/* attributes */
-	char *NameQualifier;
-	char *SPNameQualifier;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2ConditionAbstract.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2ConditionAbstract.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2ConditionAbstract.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2ConditionAbstract.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,112 +0,0 @@ - - - - -LassoSaml2ConditionAbstract: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2ConditionAbstract

-

LassoSaml2ConditionAbstract — <saml2:ConditionAbstract>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_condition_abstract_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2ConditionAbstract
-
-
-

Description

-
-

Figure 55. Schema fragment for saml2:ConditionAbstract

-
-
-<complexType name="ConditionAbstractType" abstract="true"/>
-<element name="AudienceRestriction" type="saml:AudienceRestrictionType"/>
-<complexType name="AudienceRestrictionType">
-  <complexContent>
-    <extension base="saml:ConditionAbstractType">
-      <sequence>
-        <element ref="saml:Audience" maxOccurs="unbounded"/>
-      </sequence>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_condition_abstract_new ()

-
LassoNode *
-lasso_saml2_condition_abstract_new (void);
-

Creates a new LassoSaml2ConditionAbstract object.

-
-

Returns

-

a newly created LassoSaml2ConditionAbstract object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2ConditionAbstract

-
struct LassoSaml2ConditionAbstract {
-	LassoNode parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Conditions.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Conditions.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Conditions.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Conditions.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,120 +0,0 @@ - - - - -LassoSaml2Conditions: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2Conditions

-

LassoSaml2Conditions — <saml2:Conditions>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_conditions_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2Conditions
-
-
-

Description

-
-

Figure 56. Schema fragment for saml2:Conditions

-
-
-<complexType name="ConditionsType">
-  <choice minOccurs="0" maxOccurs="unbounded">
-    <element ref="saml:Condition"/>
-    <element ref="saml:AudienceRestriction"/>
-    <element ref="saml:OneTimeUse"/>
-    <element ref="saml:ProxyRestriction"/>
-  </choice>
-  <attribute name="NotBefore" type="dateTime" use="optional"/>
-  <attribute name="NotOnOrAfter" type="dateTime" use="optional"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_conditions_new ()

-
LassoNode *
-lasso_saml2_conditions_new (void);
-

Creates a new LassoSaml2Conditions object.

-
-

Returns

-

a newly created LassoSaml2Conditions object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2Conditions

-
struct LassoSaml2Conditions {
-	LassoNode parent;
-
-	/* elements */
-	GList *Condition; /* of LassoSaml2ConditionAbstract */
-	GList *AudienceRestriction; /* of LassoSaml2AudienceRestriction */
-	GList *OneTimeUse; /* of LassoSaml2OneTimeUse */
-	GList *ProxyRestriction; /* of LassoSaml2ProxyRestriction */
-	/* attributes */
-	char *NotBefore;
-	char *NotOnOrAfter;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2EncryptedElement.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2EncryptedElement.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2EncryptedElement.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2EncryptedElement.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,228 +0,0 @@ - - - - -LassoSaml2EncryptedElement: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2EncryptedElement

-

LassoSaml2EncryptedElement — <saml2:EncryptedElement>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoSaml2EncryptedElement
-
-
-

Description

-

This element can contain an encrypted XML document fragment, use -lasso_saml2_encrypted_element_decrypt() to retrieve it.

-
-

Figure 57. Schema fragment for saml2:EncryptedElement

-
-
-<complexType name="EncryptedElementType">
-  <sequence>
-    <element ref="xenc:EncryptedData"/>
-    <element ref="xenc:EncryptedKey" minOccurs="0" maxOccurs="unbounded"/>
-  </sequence>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_encrypted_element_new ()

-
LassoNode *
-lasso_saml2_encrypted_element_new (void);
-

Creates a new LassoSaml2EncryptedElement object.

-
-

Returns

-

a newly created LassoSaml2EncryptedElement object

-
-
-
-
-

lasso_saml2_encrypted_element_decrypt ()

-
lasso_error_t
-lasso_saml2_encrypted_element_decrypt (LassoSaml2EncryptedElement *encrypted_element,
-                                       xmlSecKey *encryption_private_key,
-                                       LassoNode **decrypted_node);
-

Decrypt the content of a LassoSaml2EncryptedElement using the given xmlSecKey. -The xmlNode resulting of decrypting it is converted into a LassoNode object.

-
-

Parameters

-
----- - - - - - - - - - - - - -

encrypted_element

the LassoSaml2EncryptedElement to decrypt

 

encryption_private_key

the xmlSecKey to decrypt the node

 
-
-
-

Returns

-

0 if successful, an error otherwise.

-
-
-
-
-

lasso_saml2_encrypted_element_build_encrypted_persistent_name_id ()

-
LassoSaml2EncryptedElement *
-lasso_saml2_encrypted_element_build_encrypted_persistent_name_id
-                               (const char *id,
-                                const char *idpID,
-                                const LassoProvider *provider);
-
-
-
-

lasso_saml2_encrypted_element_server_decrypt ()

-
lasso_error_t
-lasso_saml2_encrypted_element_server_decrypt
-                               (LassoSaml2EncryptedElement *encrypted_element,
-                                LassoServer *server,
-                                LassoNode **decrypted_node);
-

Decrypt the given encrypted element using the encryption private key of the server - object

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

encrypted_element

a LassoSaml2EncryptedElement object

 

server

a LassoServer object

 

decrypted_node

an output arg for a LassoNode.

[out]
-
-
-

Returns

-

0 if successful, an error code otherwise. See -lasso_saml2_encrypted_element_server_decrypt().

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2EncryptedElement

-
struct LassoSaml2EncryptedElement {
-	LassoNode parent;
-
-	/* elements */
-	xmlNode *EncryptedData;
-	GList *EncryptedKey; /* of xmlNode* */
-	LassoNode *original_data;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Evidence.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Evidence.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Evidence.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Evidence.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoSaml2Evidence: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2Evidence

-

LassoSaml2Evidence — <saml2:Evidence>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_evidence_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2Evidence
-
-
-

Description

-
-

Figure 58. Schema fragment for saml2:Evidence

-
-
-<complexType name="EvidenceType">
-  <choice maxOccurs="unbounded">
-    <element ref="saml:AssertionIDRef"/>
-    <element ref="saml:AssertionURIRef"/>
-    <element ref="saml:Assertion"/>
-    <element ref="saml:EncryptedAssertion"/>
-  </choice>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_evidence_new ()

-
LassoNode *
-lasso_saml2_evidence_new (void);
-

Creates a new LassoSaml2Evidence object.

-
-

Returns

-

a newly created LassoSaml2Evidence object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2Evidence

-
struct LassoSaml2Evidence {
-	LassoNode parent;
-
-	/* elements */
-	GList *AssertionIDRef; /* of LassoNode */
-	GList *AssertionURIRef; /* of LassoNode */
-	GList *Assertion; /* of LassoSaml2Assertion */
-	GList *EncryptedAssertion; /* of LassoSaml2EncryptedElement */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2KeyInfoConfirmationData.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2KeyInfoConfirmationData.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2KeyInfoConfirmationData.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2KeyInfoConfirmationData.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoSaml2KeyInfoConfirmationData: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2KeyInfoConfirmationData

-

LassoSaml2KeyInfoConfirmationData — <saml2:KeyInfoConfirmationData>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_key_info_confirmation_data_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2KeyInfoConfirmationData
-
-
-

Description

-
-

Figure 59. Schema fragment for saml2:KeyInfoConfirmationData

-
-
-<complexType name="KeyInfoConfirmationDataType" mixed="false">
-  <complexContent>
-    <restriction base="saml:SubjectConfirmationDataType">
-      <sequence>
-        <element ref="ds:KeyInfo" maxOccurs="unbounded"/>
-      </sequence>
-    </restriction>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_key_info_confirmation_data_new ()

-
LassoNode *
-lasso_saml2_key_info_confirmation_data_new
-                               (void);
-

Creates a new LassoSaml2KeyInfoConfirmationData object.

-
-

Returns

-

a newly created LassoSaml2KeyInfoConfirmationData object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2KeyInfoConfirmationData

-
struct LassoSaml2KeyInfoConfirmationData {
-	LassoNode parent;
-
-	/* elements */
-	/* XXX */ void *KeyInfo;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2NameID.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2NameID.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2NameID.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2NameID.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,311 +0,0 @@ - - - - -LassoSaml2NameID: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2NameID

-

LassoSaml2NameID — <saml2:NameID>

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - -
-LassoNode * - -lasso_saml2_name_id_new () -
-LassoNode * - -lasso_saml2_name_id_new_with_string () -
-LassoSaml2NameID * - -lasso_saml2_name_id_build_persistent () -
-gboolean - -lasso_saml2_name_id_equals () -
-LassoSaml2NameID * - -lasso_saml2_name_id_new_with_persistent_format () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2NameID
-
-
-

Description

-
-

Figure 60. Schema fragment for saml2:NameID

-
-
-<complexType name="NameIDType">
-  <simpleContent>
-    <extension base="string">
-      <attributeGroup ref="saml:IDNameQualifiers"/>
-      <attribute name="Format" type="anyURI" use="optional"/>
-      <attribute name="SPProvidedID" type="string" use="optional"/>
-    </extension>
-  </simpleContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_name_id_new ()

-
LassoNode *
-lasso_saml2_name_id_new (void);
-

Creates a new LassoSaml2NameID object.

-
-

Returns

-

a newly created LassoSaml2NameID object

-
-
-
-
-

lasso_saml2_name_id_new_with_string ()

-
LassoNode *
-lasso_saml2_name_id_new_with_string (char *content);
-

Creates a new LassoSaml2NameID object and initializes it -with content -. Beware that no format is set.

-
-

Parameters

-
----- - - - - - -

content

the Name Identifier.

 
-
-
-

Returns

-

a newly created LassoSaml2NameID object

-
-
-
-
-

lasso_saml2_name_id_build_persistent ()

-
LassoSaml2NameID *
-lasso_saml2_name_id_build_persistent (const char *id,
-                                      const char *idpID,
-                                      const char *providerID);
-
-

lasso_saml2_name_id_build_persistent has been deprecated since version 2.3 and should not be used in newly-written code.

-

use lasso_saml2_name_id_new_with_persistent_format() instead.

-
-

Create a new LassoSaml2NameID object, which the LASSO_SAML2_NAME_IDENTIFIER_FORMAT_PERSISTENT -format, id - as content, idpID - as NameQualifier and providerID - as SPNameQualifier.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

id

the identifier for the princiapl

 

idpID

the entity ID of the IdP

 

providerID

the entity ID of the provider

 
-
-
-

Returns

-

a newly created LassoSaml2NameID

-
-
-
-
-

lasso_saml2_name_id_equals ()

-
gboolean
-lasso_saml2_name_id_equals (LassoSaml2NameID *name_id,
-                            LassoSaml2NameID *other_name_id);
-

Return TRUE if name_id - equals other_name_id -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

name_id

a LassoSaml2NameID object

 

other_name_id

another LassoSaml2NameID object

 
-
-
-

Returns

-

TRUE if the two NameID are equal and are LassoSaml2NameID objects, FALSE -otherwise.

-
-
-
-
-

lasso_saml2_name_id_new_with_persistent_format ()

-
LassoSaml2NameID *
-lasso_saml2_name_id_new_with_persistent_format
-                               (const char *id,
-                                const char *idpID,
-                                const char *providerID);
-

Create a new LassoSaml2NameID object, which the LASSO_SAML2_NAME_IDENTIFIER_FORMAT_PERSISTENT -format, id - as content, idpID - as NameQualifier and providerID - as SPNameQualifier.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

id

the identifier for the princiapl

 

idpID

the entity ID of the IdP

 

providerID

the entity ID of the provider

 
-
-
-

Returns

-

a newly created LassoSaml2NameID

-
-

Since: 2.3

-
-
-
-

Types and Values

-
-

struct LassoSaml2NameID

-
struct LassoSaml2NameID {
-	LassoNode parent;
-
-	/* elements */
-	char *content;
-	/* attributes */
-	char *Format;
-	char *SPProvidedID;
-	char *NameQualifier;
-	char *SPNameQualifier;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2OneTimeUse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2OneTimeUse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2OneTimeUse.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2OneTimeUse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,106 +0,0 @@ - - - - -LassoSaml2OneTimeUse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2OneTimeUse

-

LassoSaml2OneTimeUse — <saml2:OneTimeUse>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_one_time_use_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2OneTimeUse
-
-
-

Description

-
-

Figure 61. Schema fragment for saml2:OneTimeUse

-
-
-<complexType name="OneTimeUseType">
-  <complexContent>
-    <extension base="saml:ConditionAbstractType"/>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_one_time_use_new ()

-
LassoNode *
-lasso_saml2_one_time_use_new (void);
-

Creates a new LassoSaml2OneTimeUse object.

-
-

Returns

-

a newly created LassoSaml2OneTimeUse object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2OneTimeUse

-
struct LassoSaml2OneTimeUse {
-	LassoSaml2ConditionAbstract parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2ProxyRestriction.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2ProxyRestriction.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2ProxyRestriction.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2ProxyRestriction.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoSaml2ProxyRestriction: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2ProxyRestriction

-

LassoSaml2ProxyRestriction — <saml2:ProxyRestriction>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_proxy_restriction_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2ProxyRestriction
-
-
-

Description

-
-

Figure 62. Schema fragment for saml2:ProxyRestriction

-
-
-<complexType name="ProxyRestrictionType">
-  <complexContent>
-    <extension base="saml:ConditionAbstractType">
-      <sequence>
-        <element ref="saml:Audience" minOccurs="0" maxOccurs="unbounded"/>
-      </sequence>
-      <attribute name="Count" type="nonNegativeInteger" use="optional"/>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_proxy_restriction_new ()

-
LassoNode *
-lasso_saml2_proxy_restriction_new (void);
-

Creates a new LassoSaml2ProxyRestriction object.

-
-

Returns

-

a newly created LassoSaml2ProxyRestriction object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2ProxyRestriction

-
struct LassoSaml2ProxyRestriction {
-	LassoSaml2ConditionAbstract parent;
-
-	/* elements */
-	char *Audience;
-	/* attributes */
-	char *Count;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2StatementAbstract.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2StatementAbstract.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2StatementAbstract.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2StatementAbstract.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoSaml2StatementAbstract: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2StatementAbstract

-

LassoSaml2StatementAbstract — <saml2:StatementAbstract>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_statement_abstract_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2StatementAbstract
-
-
-

Description

-
-

Figure 63. Schema fragment for saml2:StatementAbstract

-
-
-<complexType name="StatementAbstractType" abstract="true"/>
-<element name="AuthnStatement" type="saml:AuthnStatementType"/>
-<complexType name="AuthnStatementType">
-  <complexContent>
-    <extension base="saml:StatementAbstractType">
-      <sequence>
-        <element ref="saml:SubjectLocality" minOccurs="0"/>
-        <element ref="saml:AuthnContext"/>
-      </sequence>
-      <attribute name="AuthnInstant" type="dateTime" use="required"/>
-      <attribute name="SessionIndex" type="string" use="optional"/>
-      <attribute name="SessionNotOnOrAfter" type="dateTime" use="optional"/>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_statement_abstract_new ()

-
LassoNode *
-lasso_saml2_statement_abstract_new (void);
-

Creates a new LassoSaml2StatementAbstract object.

-
-

Returns

-

a newly created LassoSaml2StatementAbstract object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2StatementAbstract

-
struct LassoSaml2StatementAbstract {
-	LassoNode parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2SubjectConfirmationData.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2SubjectConfirmationData.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2SubjectConfirmationData.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2SubjectConfirmationData.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,124 +0,0 @@ - - - - -LassoSaml2SubjectConfirmationData: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2SubjectConfirmationData

-

LassoSaml2SubjectConfirmationData — <saml2:SubjectConfirmationData>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_subject_confirmation_data_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2SubjectConfirmationData
-
-
-

Description

-
-

Figure 64. Schema fragment for saml2:SubjectConfirmationData

-
-
-<complexType name="SubjectConfirmationDataType" mixed="true">
-  <complexContent>
-    <restriction base="anyType">
-      <sequence>
-        <any namespace="##any" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
-      </sequence>
-      <attribute name="NotBefore" type="dateTime" use="optional"/>
-      <attribute name="NotOnOrAfter" type="dateTime" use="optional"/>
-      <attribute name="Recipient" type="anyURI" use="optional"/>
-      <attribute name="InResponseTo" type="NCName" use="optional"/>
-      <attribute name="Address" type="string" use="optional"/>
-      <anyAttribute namespace="##other" processContents="lax"/>
-    </restriction>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_subject_confirmation_data_new ()

-
LassoNode *
-lasso_saml2_subject_confirmation_data_new
-                               (void);
-

Creates a new LassoSaml2SubjectConfirmationData object.

-
-

Returns

-

a newly created LassoSaml2SubjectConfirmationData object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2SubjectConfirmationData

-
struct LassoSaml2SubjectConfirmationData {
-	LassoNode parent;
-
-	/* attributes */
-	char *NotBefore;
-	char *NotOnOrAfter;
-	char *Recipient;
-	char *InResponseTo;
-	char *Address;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2SubjectConfirmation.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2SubjectConfirmation.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2SubjectConfirmation.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2SubjectConfirmation.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,120 +0,0 @@ - - - - -LassoSaml2SubjectConfirmation: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2SubjectConfirmation

-

LassoSaml2SubjectConfirmation — <saml2:SubjectConfirmation>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_subject_confirmation_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2SubjectConfirmation
-
-
-

Description

-
-

Figure 65. Schema fragment for saml2:SubjectConfirmation

-
-
-<complexType name="SubjectConfirmationType">
-  <sequence>
-    <choice minOccurs="0">
-      <element ref="saml:BaseID"/>
-      <element ref="saml:NameID"/>
-      <element ref="saml:EncryptedID"/>
-    </choice>
-    <element ref="saml:SubjectConfirmationData" minOccurs="0"/>
-  </sequence>
-  <attribute name="Method" type="anyURI" use="required"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_subject_confirmation_new ()

-
LassoNode *
-lasso_saml2_subject_confirmation_new (void);
-

Creates a new LassoSaml2SubjectConfirmation object.

-
-

Returns

-

a newly created LassoSaml2SubjectConfirmation object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2SubjectConfirmation

-
struct LassoSaml2SubjectConfirmation {
-	LassoNode parent;
-
-	/* elements */
-	LassoSaml2BaseIDAbstract *BaseID;
-	LassoSaml2NameID *NameID;
-	LassoSaml2EncryptedElement *EncryptedID;
-	LassoSaml2SubjectConfirmationData *SubjectConfirmationData;
-	/* attributes */
-	char *Method;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Subject.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Subject.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2Subject.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2Subject.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,120 +0,0 @@ - - - - -LassoSaml2Subject: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2Subject

-

LassoSaml2Subject — <saml2:Subject>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_subject_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2Subject
-
-
-

Description

-
-

Figure 67. Schema fragment for saml2:Subject

-
-
-<complexType name="SubjectType">
-  <choice>
-    <sequence>
-      <choice>
-        <element ref="saml:BaseID"/>
-        <element ref="saml:NameID"/>
-        <element ref="saml:EncryptedID"/>
-      </choice>
-      <element ref="saml:SubjectConfirmation" minOccurs="0" maxOccurs="unbounded"/>
-    </sequence>
-    <element ref="saml:SubjectConfirmation" maxOccurs="unbounded"/>
-  </choice>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_subject_new ()

-
LassoNode *
-lasso_saml2_subject_new (void);
-

Creates a new LassoSaml2Subject object.

-
-

Returns

-

a newly created LassoSaml2Subject object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2Subject

-
struct LassoSaml2Subject {
-	LassoNode parent;
-
-	/* elements */
-	LassoSaml2BaseIDAbstract *BaseID;
-	LassoSaml2NameID *NameID;
-	LassoSaml2EncryptedElement *EncryptedID;
-	LassoSaml2SubjectConfirmation *SubjectConfirmation;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2SubjectLocality.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2SubjectLocality.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaml2SubjectLocality.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaml2SubjectLocality.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,109 +0,0 @@ - - - - -LassoSaml2SubjectLocality: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaml2SubjectLocality

-

LassoSaml2SubjectLocality — <saml2:SubjectLocality>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml2_subject_locality_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaml2SubjectLocality
-
-
-

Description

-
-

Figure 66. Schema fragment for saml2:SubjectLocality

-
-
-<complexType name="SubjectLocalityType">
-  <attribute name="Address" type="string" use="optional"/>
-  <attribute name="DNSName" type="string" use="optional"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml2_subject_locality_new ()

-
LassoNode *
-lasso_saml2_subject_locality_new (void);
-

Creates a new LassoSaml2SubjectLocality object.

-
-

Returns

-

a newly created LassoSaml2SubjectLocality object

-
-
-
-
-

Types and Values

-
-

struct LassoSaml2SubjectLocality

-
struct LassoSaml2SubjectLocality {
-	LassoNode parent;
-
-	/* attributes */
-	char *Address;
-	char *DNSName;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAdvice.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAdvice.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAdvice.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAdvice.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,118 +0,0 @@ - - - - -LassoSamlAdvice: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlAdvice

-

LassoSamlAdvice — <saml:Advice>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml_advice_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlAdvice
-
-
-

Description

-
-

Figure 23. Schema fragment for saml:Advice

-
-<element name="Advice" type="saml:AdviceType"/>
-<complexType name="AdviceType">
-  <choice minOccurs="0" maxOccurs="unbounded">
-    <element ref="saml:AssertionIDReference"/>
-    <element ref="saml:Assertion"/>
-    <any namespace="##other" processContents="lax"/>
-  </choice>
-</complexType>
-
-<element name="AssertionIDReference" type="saml:IDReferenceType"/>
-<simpleType name="IDReferenceType">
-  <restriction base="string"/>
-</simpleType>
-
-
-
-
-
-

Functions

-
-

lasso_saml_advice_new ()

-
LassoNode *
-lasso_saml_advice_new (void);
-

Creates a new LassoSamlAdvice object.

-
-

Returns

-

a newly created LassoSamlAdvice

-
-
-
-
-

Types and Values

-
-

struct LassoSamlAdvice

-
struct LassoSamlAdvice {
-	LassoNode parent;
-
-	/* <element ref="saml:AssertionIDReference"/> */
-	GList *AssertionIDReference; /* of LassoNode */
-	/* <element ref="saml:Assertion"/> */
-	struct _LassoSamlAssertion *Assertion;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAssertion.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAssertion.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAssertion.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAssertion.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,149 +0,0 @@ - - - - -LassoSamlAssertion: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlAssertion

-

LassoSamlAssertion — <saml:Assertion>

-
-
-

Functions

-
---- - - - - -
-LassoSamlAssertion * - -lasso_saml_assertion_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlAssertion
-
-
-

Description

-
-

Figure 24. Schema fragment for saml:Assertion

-
-
-<element name="Assertion" type="saml:AssertionType"/>
-<complexType name="AssertionType">
-  <sequence>
-    <element ref="saml:Conditions" minOccurs="0"/>
-    <element ref="saml:Advice" minOccurs="0"/>
-    <choice maxOccurs="unbounded">
-      <element ref="saml:Statement"/>
-      <element ref="saml:SubjectStatement"/>
-      <element ref="saml:AuthenticationStatement"/>
-      <element ref="saml:AuthorizationDecisionStatement"/>
-      <element ref="saml:AttributeStatement"/>
-    </choice>
-    <element ref="ds:Signature" minOccurs="0"/>
-  </sequence>
-  <attribute name="MajorVersion" type="integer" use="required"/>
-  <attribute name="MinorVersion" type="integer" use="required"/>
-  <attribute name="AssertionID" type="saml:IDType" use="required"/>
-  <attribute name="Issuer" type="string" use="required"/>
-  <attribute name="IssueInstant" type="dateTime" use="required"/>
-</complexType>
-
-From oasis-sstc-saml-schema-assertion-1.0.xsd:
-<simpleType name="IDType">
-  <restriction base="string"/>
-</simpleType>
-
-
-
-
-
-

Functions

-
-

lasso_saml_assertion_new ()

-
LassoSamlAssertion *
-lasso_saml_assertion_new (void);
-

Creates a new LassoSamlAssertion object.

-
-

Returns

-

a newly created LassoSamlAssertion object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlAssertion

-
struct LassoSamlAssertion {
-	LassoNode parent;
-
-	/* <element ref="saml:Conditions" minOccurs="0"/> */
-	LassoSamlConditions *Conditions;
-	/* <element ref="saml:Advice" minOccurs="0"/> */
-	LassoSamlAdvice *Advice;
-	void *Statement; /* XXX LassoSamlStatement missing from lasso */
-	LassoSamlSubjectStatement *SubjectStatement;
-	LassoSamlAuthenticationStatement *AuthenticationStatement;
-	void *AuthorizationDecisionStatement;
-		/* XXX LassoSamlAuthorizationDecisionStatement missing from lasso*/
-	LassoSamlAttributeStatement *AttributeStatement;
-
-	int MajorVersion;
-	int MinorVersion;
-	char *AssertionID;
-	char *Issuer;
-	char *IssueInstant;
-
-	/* ds:Signature stuff */
-	LassoSignatureType sign_type;
-	LassoSignatureMethod sign_method;
-	char *private_key_file;
-	char *certificate_file;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAttributeDesignator.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAttributeDesignator.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAttributeDesignator.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAttributeDesignator.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoSamlAttributeDesignator: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlAttributeDesignator

-

LassoSamlAttributeDesignator — object mapping for a saml:AttributeDesignator

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml_attribute_designator_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlAttributeDesignator
-
-
-

Description

-

The schema fragment (oasis-sstc-saml-schema-assertion-1.1.xsd) is:

-
-

Figure 25. Schema fragment for saml:AttributeDesignator

-
-
-<element name="AttributeDesignator" type="saml:AttributeDesignatorType"/>
-<complexType name="AttributeDesignatorType">
-  <attribute name="AttributeName" type="string" use="required"/>
-  <attribute name="AttributeNamespace" type="anyURI" use="required"/>
-</complexType>
-
-
-
-
-
-
-

Functions

-
-

lasso_saml_attribute_designator_new ()

-
LassoNode *
-lasso_saml_attribute_designator_new (void);
-

Creates a new LassoSamlAttributeDesignator object.

-
-

Returns

-

a newly created LassoSamlAttributeDesignator object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlAttributeDesignator

-
struct LassoSamlAttributeDesignator {
-	LassoNode parent;
-
-	char *AttributeName;
-	char *AttributeNamespace;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAttribute.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAttribute.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAttribute.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAttribute.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,98 +0,0 @@ - - - - -LassoSamlAttribute: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlAttribute

-

LassoSamlAttribute

-
-
-

Functions

-
---- - - - - -
-LassoSamlAttribute * - -lasso_saml_attribute_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlAttribute
-
-
-

Description

-
-
-

Functions

-
-

lasso_saml_attribute_new ()

-
LassoSamlAttribute *
-lasso_saml_attribute_new (void);
-

Creates a new LassoSamlAttribute object.

-
-

Returns

-

a newly created LassoSamlAttribute object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlAttribute

-
struct LassoSamlAttribute {
-	LassoSamlAttributeDesignator parent;
-
-	gchar *attributeName;
-	gchar *attributeNameSpace;
-	GList *AttributeValue; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAttributeStatement.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAttributeStatement.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAttributeStatement.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAttributeStatement.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoSamlAttributeStatement: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlAttributeStatement

-

LassoSamlAttributeStatement — object mapping for a saml:AttributeStatement

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoSamlAttributeStatement
-
-
-

Description

-

The schema fragment (oasis-sstc-saml-schema-assertion-1.1.xsd):

-
-

Figure 26. Schema fragment for saml:AttributeStatement

-
-
-<element name="AttributeStatement" type="saml:AttributeStatementType"/>
-<complexType name="AttributeStatementType">
-  <complexContent>
-    <extension base="saml:SubjectStatementAbstractType">
-      <sequence>
-        <element ref="saml:Attribute" maxOccurs="unbounded"/>
-      </sequence>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-
-

Functions

-
-

lasso_saml_attribute_statement_new ()

-
LassoSamlAttributeStatement *
-lasso_saml_attribute_statement_new (void);
-

Creates a new LassoSamlAttributeStatement object.

-
-

Returns

-

a newly created LassoSamlAttributeStatement object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlAttributeStatement

-
struct LassoSamlAttributeStatement {
-	LassoSamlSubjectStatementAbstract parent;
-
-	GList *Attribute; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAttributeValue.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAttributeValue.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAttributeValue.html 2021-06-01 09:58:51.726023654 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAttributeValue.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoSamlAttributeValue: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlAttributeValue

-

LassoSamlAttributeValue — value of an attribute in SAML 1.0/1.1 assertion

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoSamlAttributeValue
-
-
-

Includes

-
#include <lasso/xml/saml_attribute_value.h>
-
-
-
-

Description

-
-

Figure 27. Schema fragment for samlp2:Extensions

-
-
-<element name="AttributeValue" type="anyType"/>
-
-
-
-

This object support a special of specifying its content. If the any -field is NULL, then you can attach an xmlNode using -lasso_node_set_original_xmlnode() and it will be used to generate the content of the serialized

-xmlNode for this object. The content (attributes, childrent and namespaces) of the -xmlNode will be copied to the result node returned by calls to -

lasso_node_get_xmlNode().

-
-
-

Functions

-
-

lasso_saml_attribute_value_new ()

-
LassoSamlAttributeValue *
-lasso_saml_attribute_value_new (void);
-
-
-
-

Types and Values

-
-

struct LassoSamlAttributeValue

-
struct LassoSamlAttributeValue {
-	LassoNode parent;
-
-	GList *any; /* of LassoNode */
-};
-
-
-
- -
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAudienceRestrictionCondition.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAudienceRestrictionCondition.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAudienceRestrictionCondition.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAudienceRestrictionCondition.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,136 +0,0 @@ - - - - -LassoSamlAudienceRestrictionCondition: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlAudienceRestrictionCondition

-

LassoSamlAudienceRestrictionCondition

-
- -
-

Types and Values

- -
-
-

Description

-
-
-

Functions

-
-

lasso_saml_audience_restriction_condition_new ()

-
LassoSamlAudienceRestrictionCondition *
-lasso_saml_audience_restriction_condition_new
-                               (void);
-

Creates a new LassoSamlAudienceRestrictionCondition object.

-
-

Returns

-

a newly created LassoSamlAudienceRestrictionCondition

-
-
-
-
-

lasso_saml_audience_restriction_condition_new_full ()

-
LassoSamlAudienceRestrictionCondition *
-lasso_saml_audience_restriction_condition_new_full
-                               (const char *audience);
-

Creates a new LassoSamlAudienceRestrictionCondition object and initializes -it with the parameters.

-
-

Parameters

-
----- - - - - - -

audience

a string which specify to which audience the restriction condition applies

 
-
-
-

Returns

-

a newly created LassoSamlAudienceRestrictionCondition

-
-
-
-
-

Types and Values

-
-

struct LassoSamlAudienceRestrictionCondition

-
struct LassoSamlAudienceRestrictionCondition {
-	LassoSamlConditionAbstract parent;
-
-	/* <element ref="saml:Audience" maxOccurs="unbounded"/> */
-	GList *Audience; /* of strings */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAuthenticationStatement.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAuthenticationStatement.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAuthenticationStatement.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAuthenticationStatement.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,124 +0,0 @@ - - - - -LassoSamlAuthenticationStatement: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlAuthenticationStatement

-

LassoSamlAuthenticationStatement — <saml:AuthenticationStatement>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml_authentication_statement_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlAuthenticationStatement
-
-
-

Description

-
-

Figure 28. Schema fragment for saml:AuthenticationStatement

-
-
-<element name="AuthenticationStatement" type="saml:AuthenticationStatementType"/>
-<complexType name="AuthenticationStatementType">
-  <complexContent>
-    <extension base="saml:SubjectStatementAbstractType">
-      <sequence>
-        <element ref="saml:SubjectLocality" minOccurs="0"/>
-        <element ref="saml:AuthorityBinding" minOccurs="0" maxOccurs="unbounded"/>
-      </sequence>
-      <attribute name="AuthenticationMethod" type="anyURI" use="required"/>
-      <attribute name="AuthenticationInstant" type="dateTime" use="required"/>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml_authentication_statement_new ()

-
LassoNode *
-lasso_saml_authentication_statement_new
-                               (void);
-

Creates a new LassoSamlAuthenticationStatement object.

-
-

Returns

-

a newly created LassoSamlAuthenticationStatement object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlAuthenticationStatement

-
struct LassoSamlAuthenticationStatement {
-	LassoSamlSubjectStatementAbstract parent;
-
-	/* <element ref="saml:SubjectLocality" minOccurs="0"/> */
-	LassoSamlSubjectLocality *SubjectLocality;
-	/* <element ref="saml:AuthorityBinding" minOccurs="0" maxOccurs="unbounded"/> */
-	GList *AuthorityBinding; /* of LassoNode */
-	/* <attribute name="AuthenticationMethod" type="anyURI" use="required"/> */
-	char *AuthenticationMethod;
-	/* <attribute name="AuthenticationInstant" type="dateTime" use="required"/> */
-	char *AuthenticationInstant;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAuthorityBinding.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAuthorityBinding.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlAuthorityBinding.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlAuthorityBinding.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoSamlAuthorityBinding: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlAuthorityBinding

-

LassoSamlAuthorityBinding — <saml:AuthorityBinding>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml_authority_binding_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlAuthorityBinding
-
-
-

Description

-
-

Figure 29. Schema fragment for saml:AuthorityBinding

-
-
-<element name="AuthorityBinding" type="saml:AuthorityBindingType"/>
-<complexType name="AuthorityBindingType">
-  <attribute name="AuthorityKind" type="QName" use="required"/>
-  <attribute name="Location" type="anyURI" use="required"/>
-  <attribute name="Binding" type="anyURI" use="required"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml_authority_binding_new ()

-
LassoNode *
-lasso_saml_authority_binding_new (void);
-

Creates a new LassoSamlAuthorityBinding object.

-
-

Returns

-

a newly created LassoSamlAuthorityBinding object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlAuthorityBinding

-
struct LassoSamlAuthorityBinding {
-	LassoNode parent;
-
-	/* <attribute name="AuthorityKind" type="QName" use="required"/> */
-	char *AuthorityKind;
-	/* <attribute name="Location" type="anyURI" use="required"/> */
-	char *Location;
-	/* <attribute name="Binding" type="anyURI" use="required"/> */
-	char *Binding;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlConditionAbstract.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlConditionAbstract.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlConditionAbstract.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlConditionAbstract.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,76 +0,0 @@ - - - - -LassoSamlConditionAbstract: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlConditionAbstract

-

LassoSamlConditionAbstract — <:saml:ConditionAbstract>

-
-
-

Types and Values

-
---- - - - - -
structLassoSamlConditionAbstract
-
-
-

Description

-
-

Figure 30. Schema fragment for saml:ConditionAbstract

-
-<element name="Condition" type="saml:ConditionAbstractType"/>
-<complexType name="ConditionAbstractType" abstract="true"/>
-
-
-
-
-
-

Functions

-

-
-
-

Types and Values

-
-

struct LassoSamlConditionAbstract

-
struct LassoSamlConditionAbstract {
-	LassoNode parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlConditions.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlConditions.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlConditions.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlConditions.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,119 +0,0 @@ - - - - -LassoSamlConditions: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlConditions

-

LassoSamlConditions — <saml:Conditions>

-
-
-

Functions

-
---- - - - - -
-LassoSamlConditions * - -lasso_saml_conditions_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlConditions
-
-
-

Description

-
-

Figure 31. Schema fragment for saml:Conditions

-
-
-<element name="Conditions" type="saml:ConditionsType"/>
-<complexType name="ConditionsType">
-  <choice minOccurs="0" maxOccurs="unbounded">
-    <element ref="saml:AudienceRestrictionCondition"/>
-    <element ref="saml:Condition"/>
-  </choice>
-  <attribute name="NotBefore" type="dateTime" use="optional"/>
-  <attribute name="NotOnOrAfter" type="dateTime" use="optional"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml_conditions_new ()

-
LassoSamlConditions *
-lasso_saml_conditions_new (void);
-

Creates a new LassoSamlConditions object.

-
-

Returns

-

a newly created LassoSamlConditions object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlConditions

-
struct LassoSamlConditions {
-	LassoNode parent;
-
-	/* <element ref="saml:Condition"/> */
-	GList *Condition; /* of LassoNode */
-	/* <element ref="saml:AudienceRestrictionCondition"/> */
-	GList *AudienceRestrictionCondition; /* of LassoSamlAudienceRestrictionCondition */
-	/* <attribute name="NotBefore" type="dateTime" use="optional"/> */
-	char *NotBefore;
-	/* <attribute name="NotOnOrAfter" type="dateTime" use="optional"/> */
-	char *NotOnOrAfter;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlNameIdentifier.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlNameIdentifier.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlNameIdentifier.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlNameIdentifier.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,142 +0,0 @@ - - - - -LassoSamlNameIdentifier: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlNameIdentifier

-

LassoSamlNameIdentifier — <saml:NameIdentifier>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoSamlNameIdentifier
-
-
-

Description

-
-

Figure 32. Schema fragment for saml:NameIdentifier

-
-
-<element name="NameIdentifier" type="saml:NameIdentifierType"/>
-<complexType name="NameIdentifierType">
-  <simpleContent>
-    <extension base="string">
-      <attribute name="NameQualifier" type="string" use="optional"/>
-      <attribute name="Format" type="anyURI" use="optional"/>
-    </extension>
-  </simpleContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml_name_identifier_new ()

-
LassoSamlNameIdentifier *
-lasso_saml_name_identifier_new (void);
-

Creates a new LassoSamlNameIdentifier object.

-
-

Returns

-

a newly created LassoSamlNameIdentifier object

-
-
-
-
-

lasso_saml_name_identifier_new_from_xmlNode ()

-
LassoSamlNameIdentifier *
-lasso_saml_name_identifier_new_from_xmlNode
-                               (xmlNode *xmlnode);
-
-
-
-

Types and Values

-
-

struct LassoSamlNameIdentifier

-
struct LassoSamlNameIdentifier {
-	LassoNode parent;
-
-	char *NameQualifier;
-	char *Format;
-	char *content;
-};
-
-

NameQualifier - is the provider ID of the provider that created the name -identifier.

-

Format - is a string constant defined by the Liberty -Alliance. The following constants are defined: -LASSO_LIB_NAME_IDENTIFIER_FORMAT_FEDERATED, -LASSO_LIB_NAME_IDENTIFIER_FORMAT_ONE_TIME, -LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENCRYPTED (when providers transmit name -identifiers) and -LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENTITYID.

-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2ArtifactResolve.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2ArtifactResolve.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2ArtifactResolve.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2ArtifactResolve.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoSamlp2ArtifactResolve: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2ArtifactResolve

-

LassoSamlp2ArtifactResolve — <samlp2:ArtifactResolve>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_artifact_resolve_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2ArtifactResolve
-
-
-

Description

-
-

Figure 68. Schema fragment for samlp2:ArtifactResolve

-
-
-<complexType name="ArtifactResolveType">
-  <complexContent>
-    <extension base="samlp:RequestAbstractType">
-      <sequence>
-        <element ref="samlp:Artifact"/>
-      </sequence>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_artifact_resolve_new ()

-
LassoNode *
-lasso_samlp2_artifact_resolve_new (void);
-

Creates a new LassoSamlp2ArtifactResolve object.

-
-

Returns

-

a newly created LassoSamlp2ArtifactResolve object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2ArtifactResolve

-
struct LassoSamlp2ArtifactResolve {
-	LassoSamlp2RequestAbstract parent;
-
-	/* elements */
-	char *Artifact;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2ArtifactResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2ArtifactResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2ArtifactResponse.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2ArtifactResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoSamlp2ArtifactResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2ArtifactResponse

-

LassoSamlp2ArtifactResponse — <samlp2:ArtifactResponse>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_artifact_response_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2ArtifactResponse
-
-
-

Description

-
-

Figure 69. Schema fragment for samlp2:ArtifactResponse

-
-
-<complexType name="ArtifactResponseType">
-  <complexContent>
-    <extension base="samlp:StatusResponseType">
-      <sequence>
-        <any namespace="##any" processContents="lax" minOccurs="0"/>
-      </sequence>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_artifact_response_new ()

-
LassoNode *
-lasso_samlp2_artifact_response_new (void);
-

Creates a new LassoSamlp2ArtifactResponse object.

-
-

Returns

-

a newly created LassoSamlp2ArtifactResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2ArtifactResponse

-
struct LassoSamlp2ArtifactResponse {
-	LassoSamlp2StatusResponse parent;
-
-	/* elements */
-	LassoNode *any;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2AssertionIDRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2AssertionIDRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2AssertionIDRequest.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2AssertionIDRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,97 +0,0 @@ - - - - -LassoSamlp2AssertionIDRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2AssertionIDRequest

-

LassoSamlp2AssertionIDRequest

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_assertion_id_request_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2AssertionIDRequest
-
-
-

Description

-
-
-

Functions

-
-

lasso_samlp2_assertion_id_request_new ()

-
LassoNode *
-lasso_samlp2_assertion_id_request_new (void);
-

Creates a new LassoSamlp2AssertionIDRequest object.

-
-

Returns

-

a newly created LassoSamlp2AssertionIDRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2AssertionIDRequest

-
struct LassoSamlp2AssertionIDRequest {
-	LassoSamlp2RequestAbstract parent;
-
-	/* elements */
-	char *AssertionIDRef;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2AttributeQuery.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2AttributeQuery.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2AttributeQuery.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2AttributeQuery.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoSamlp2AttributeQuery: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2AttributeQuery

-

LassoSamlp2AttributeQuery — <samlp2:AttributeQuery>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_attribute_query_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2AttributeQuery
-
-
-

Description

-
-

Figure 70. Schema fragment for samlp2:AttributeQuery

-
-
-<complexType name="AttributeQueryType">
-  <complexContent>
-    <extension base="samlp:SubjectQueryAbstractType">
-      <sequence>
-        <element ref="saml:Attribute" minOccurs="0" maxOccurs="unbounded"/>
-      </sequence>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_attribute_query_new ()

-
LassoNode *
-lasso_samlp2_attribute_query_new (void);
-

Creates a new LassoSamlp2AttributeQuery object.

-
-

Returns

-

a newly created LassoSamlp2AttributeQuery object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2AttributeQuery

-
struct LassoSamlp2AttributeQuery {
-	LassoSamlp2SubjectQueryAbstract parent;
-
-	/* elements */
-	GList *Attribute; /* of LassoSaml2Attribute */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2AuthnQuery.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2AuthnQuery.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2AuthnQuery.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2AuthnQuery.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoSamlp2AuthnQuery: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2AuthnQuery

-

LassoSamlp2AuthnQuery — <samlp2:AuthnQuery>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_authn_query_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2AuthnQuery
-
-
-

Description

-
-

Figure 71. Schema fragment for samlp2:AuthnQuery

-
-
-<complexType name="AuthnQueryType">
-  <complexContent>
-    <extension base="samlp:SubjectQueryAbstractType">
-      <sequence>
-        <element ref="samlp:RequestedAuthnContext" minOccurs="0"/>
-      </sequence>
-      <attribute name="SessionIndex" type="string" use="optional"/>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_authn_query_new ()

-
LassoNode *
-lasso_samlp2_authn_query_new (void);
-

Creates a new LassoSamlp2AuthnQuery object.

-
-

Returns

-

a newly created LassoSamlp2AuthnQuery object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2AuthnQuery

-
struct LassoSamlp2AuthnQuery {
-	LassoSamlp2SubjectQueryAbstract parent;
-
-	/* elements */
-	LassoSamlp2RequestedAuthnContext *RequestedAuthnContext;
-	/* attributes */
-	char *SessionIndex;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2AuthnRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2AuthnRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2AuthnRequest.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2AuthnRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,139 +0,0 @@ - - - - -LassoSamlp2AuthnRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2AuthnRequest

-

LassoSamlp2AuthnRequest — <samlp2:AuthnRequest>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_authn_request_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2AuthnRequest
-
-
-

Description

-
-

Figure 72. Schema fragment for samlp2:AuthnRequest

-
-
-<complexType name="AuthnRequestType">
-  <complexContent>
-    <extension base="samlp:RequestAbstractType">
-      <sequence>
-        <element ref="saml:Subject" minOccurs="0"/>
-        <element ref="samlp:NameIDPolicy" minOccurs="0"/>
-        <element ref="saml:Conditions" minOccurs="0"/>
-        <element ref="samlp:RequestedAuthnContext" minOccurs="0"/>
-        <element ref="samlp:Scoping" minOccurs="0"/>
-      </sequence>
-      <attribute name="ForceAuthn" type="boolean" use="optional"/>
-      <attribute name="IsPassive" type="boolean" use="optional"/>
-      <attribute name="ProtocolBinding" type="anyURI" use="optional"/>
-      <attribute name="AssertionConsumerServiceIndex" type="unsignedShort" use="optional"/>
-      <attribute name="AssertionConsumerServiceURL" type="anyURI" use="optional"/>
-      <attribute name="AttributeConsumingServiceIndex" type="unsignedShort" use="optional"/>
-      <attribute name="ProviderName" type="string" use="optional"/>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_authn_request_new ()

-
LassoNode *
-lasso_samlp2_authn_request_new (void);
-

Creates a new LassoSamlp2AuthnRequest object.

-
-

Returns

-

a newly created LassoSamlp2AuthnRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2AuthnRequest

-
struct LassoSamlp2AuthnRequest {
-	LassoSamlp2RequestAbstract parent;
-
-	/* elements */
-	LassoSaml2Subject *Subject;
-	LassoSamlp2NameIDPolicy *NameIDPolicy;
-	LassoSaml2Conditions *Conditions;
-	LassoSamlp2RequestedAuthnContext *RequestedAuthnContext;
-	LassoSamlp2Scoping *Scoping;
-	/* attributes */
-	gboolean ForceAuthn;
-	gboolean IsPassive;
-	char *ProtocolBinding;
-	int AssertionConsumerServiceIndex;
-	char *AssertionConsumerServiceURL;
-	int AttributeConsumingServiceIndex;
-	char *ProviderName;
-
-	/* This field is deprecated do not use it,
-	 * kept for ABI compatibility */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2AuthzDecisionQuery.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2AuthzDecisionQuery.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2AuthzDecisionQuery.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2AuthzDecisionQuery.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,118 +0,0 @@ - - - - -LassoSamlp2AuthzDecisionQuery: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2AuthzDecisionQuery

-

LassoSamlp2AuthzDecisionQuery — <samlp2:AuthzDecisionQuery>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_authz_decision_query_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2AuthzDecisionQuery
-
-
-

Description

-
-

Figure 73. Schema fragment for samlp2:AuthzDecisionQuery

-
-
-<complexType name="AuthzDecisionQueryType">
-  <complexContent>
-    <extension base="samlp:SubjectQueryAbstractType">
-      <sequence>
-        <element ref="saml:Action" maxOccurs="unbounded"/>
-        <element ref="saml:Evidence" minOccurs="0"/>
-      </sequence>
-      <attribute name="Resource" type="anyURI" use="required"/>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_authz_decision_query_new ()

-
LassoNode *
-lasso_samlp2_authz_decision_query_new (void);
-

Creates a new LassoSamlp2AuthzDecisionQuery object.

-
-

Returns

-

a newly created LassoSamlp2AuthzDecisionQuery object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2AuthzDecisionQuery

-
struct LassoSamlp2AuthzDecisionQuery {
-	LassoSamlp2SubjectQueryAbstract parent;
-
-	/* elements */
-	LassoSaml2Action *Action;
-	LassoSaml2Evidence *Evidence;
-	/* attributes */
-	char *Resource;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2Extensions.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2Extensions.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2Extensions.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2Extensions.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,108 +0,0 @@ - - - - -LassoSamlp2Extensions: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2Extensions

-

LassoSamlp2Extensions — <samlp2:Extensions>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_extensions_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2Extensions
-
-
-

Description

-
-

Figure 74. Schema fragment for samlp2:Extensions

-
-
-<complexType name="ExtensionsType">
-  <sequence>
-    <any namespace="##other" processContents="lax" maxOccurs="unbounded"/>
-  </sequence>
-</complexType>
-
-
-

To specify the content of this object you must attach an xmlNode to it using -lasso_node_set_original_xmlnode(). The content (attributes, children and namespaces) of this node -will be copied to the result node returned by calls to lasso_node_get_xmlNode().

-
-
-

Functions

-
-

lasso_samlp2_extensions_new ()

-
LassoNode *
-lasso_samlp2_extensions_new (void);
-

Creates a new LassoSamlp2Extensions object.

-
-

Returns

-

a newly created LassoSamlp2Extensions object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2Extensions

-
struct LassoSamlp2Extensions {
-	LassoNode parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2IDPEntry.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2IDPEntry.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2IDPEntry.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2IDPEntry.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoSamlp2IDPEntry: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2IDPEntry

-

LassoSamlp2IDPEntry — <samlp2:IDPEntry>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_idp_entry_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2IDPEntry
-
-
-

Description

-
-

Figure 75. Schema fragment for samlp2:IDPEntry

-
-
-<complexType name="IDPEntryType">
-  <attribute name="ProviderID" type="anyURI" use="required"/>
-  <attribute name="Name" type="string" use="optional"/>
-  <attribute name="Loc" type="anyURI" use="optional"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_idp_entry_new ()

-
LassoNode *
-lasso_samlp2_idp_entry_new (void);
-

Creates a new LassoSamlp2IDPEntry object.

-
-

Returns

-

a newly created LassoSamlp2IDPEntry object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2IDPEntry

-
struct LassoSamlp2IDPEntry {
-	LassoNode parent;
-
-	/* attributes */
-	char *ProviderID;
-	char *Name;
-	char *Loc;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2IDPList.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2IDPList.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2IDPList.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2IDPList.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoSamlp2IDPList: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2IDPList

-

LassoSamlp2IDPList — <samlp2:IDPList>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_idp_list_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2IDPList
-
-
-

Description

-
-

Figure 76. Schema fragment for samlp2:IDPList

-
-
-<complexType name="IDPListType">
-  <sequence>
-    <element ref="samlp:IDPEntry" maxOccurs="unbounded"/>
-    <element ref="samlp:GetComplete" minOccurs="0"/>
-  </sequence>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_idp_list_new ()

-
LassoNode *
-lasso_samlp2_idp_list_new (void);
-

Creates a new LassoSamlp2IDPList object.

-
-

Returns

-

a newly created LassoSamlp2IDPList object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2IDPList

-
struct LassoSamlp2IDPList {
-	LassoNode parent;
-
-	/* elements */
-	GList *IDPEntry; /* of LassoSamlp2IDPEntry */
-	char *GetComplete;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2LogoutRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2LogoutRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2LogoutRequest.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2LogoutRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,210 +0,0 @@ - - - - -LassoSamlp2LogoutRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2LogoutRequest

-

LassoSamlp2LogoutRequest — <samlp2:LogoutRequest>

-
-
-

Functions

-
---- - - - - - - - - - - - - - - -
-LassoNode * - -lasso_samlp2_logout_request_new () -
-GList * - -lasso_samlp2_logout_request_get_session_indexes () -
-void - -lasso_samlp2_logout_request_set_session_indexes () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2LogoutRequest
-
-
-

Description

-
-

Figure 77. Schema fragment for samlp2:LogoutRequest

-
-
-<complexType name="LogoutRequestType">
-  <complexContent>
-    <extension base="samlp:RequestAbstractType">
-      <sequence>
-        <choice>
-          <element ref="saml:BaseID"/>
-          <element ref="saml:NameID"/>
-          <element ref="saml:EncryptedID"/>
-        </choice>
-        <element ref="samlp:SessionIndex" minOccurs="0" maxOccurs="unbounded"/>
-      </sequence>
-      <attribute name="Reason" type="string" use="optional"/>
-      <attribute name="NotOnOrAfter" type="dateTime" use="optional"/>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_logout_request_new ()

-
LassoNode *
-lasso_samlp2_logout_request_new (void);
-

Creates a new LassoSamlp2LogoutRequest object.

-
-

Returns

-

a newly created LassoSamlp2LogoutRequest object

-
-
-
-
-

lasso_samlp2_logout_request_get_session_indexes ()

-
GList *
-lasso_samlp2_logout_request_get_session_indexes
-                               (LassoSamlp2LogoutRequest *logout_request);
-

If the logout request contains more than one SessionIndex element, this method must be used to -retrieve due to historical circonstances. It will a return a list of the content of the -SessionIndex elements.

-
-

Parameters

-
----- - - - - - -

logout_request

a LogoutRequest object

 
-
-
-

Returns

-

a GList of sessions index.

-

[element-type utf8][transfer full]

-
-
-
-
-

lasso_samlp2_logout_request_set_session_indexes ()

-
void
-lasso_samlp2_logout_request_set_session_indexes
-                               (LassoSamlp2LogoutRequest *logout_request,
-                                GList *session_index);
-

If you want to set more than one SessionIndex on a LogoutRequest, use this method. Beware that -the public field named SessionIndex corresponds to the last element in this list. This is an -symptom of the way elements are parsed by Lasso.

-
-

Parameters

-
----- - - - - - - - - - - - - -

logout_request

a LogoutRequest object

 

session_index

a list of session index.

[element-type utf8]
-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2LogoutRequest

-
struct LassoSamlp2LogoutRequest {
-	LassoSamlp2RequestAbstract parent;
-
-	/* elements */
-	LassoSaml2BaseIDAbstract *BaseID;
-	LassoSaml2NameID *NameID;
-	LassoSaml2EncryptedElement *EncryptedID;
-	char *SessionIndex;
-	/* attributes */
-	char *Reason;
-	char *NotOnOrAfter;
-
-	/* This field is deprecated do not use it,
-	 * kept for ABI compatibility */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2LogoutResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2LogoutResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2LogoutResponse.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2LogoutResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,105 +0,0 @@ - - - - -LassoSamlp2LogoutResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2LogoutResponse

-

LassoSamlp2LogoutResponse — <samlp2:LogoutResponse>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_logout_response_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2LogoutResponse
-
-
-

Description

-
-

Figure 78. Schema fragment for samlp2:LogoutResponse

-
-
-<element name="LogoutResponse" type="samlp:StatusResponseType"/>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_logout_response_new ()

-
LassoNode *
-lasso_samlp2_logout_response_new (void);
-

Creates a new LassoSamlp2LogoutResponse object.

-
-

Returns

-

a newly created LassoSamlp2LogoutResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2LogoutResponse

-
struct LassoSamlp2LogoutResponse {
-	LassoSamlp2StatusResponse parent;
-
-	/* This field is deprecated do not use it,
-	 * kept for ABI compatibility */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2ManageNameIDRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2ManageNameIDRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2ManageNameIDRequest.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2ManageNameIDRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,126 +0,0 @@ - - - - -LassoSamlp2ManageNameIDRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2ManageNameIDRequest

-

LassoSamlp2ManageNameIDRequest — <samlp2:ManageNameIDRequest>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_manage_name_id_request_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2ManageNameIDRequest
-
-
-

Description

-
-

Figure 79. Schema fragment for samlp2:ManageNameIDRequest

-
-
-<complexType name="ManageNameIDRequestType">
-  <complexContent>
-    <extension base="samlp:RequestAbstractType">
-      <sequence>
-        <choice>
-          <element ref="saml:NameID"/>
-          <element ref="saml:EncryptedID"/>
-        </choice>
-        <choice>
-          <element ref="samlp:NewID"/>
-          <element ref="samlp:NewEncryptedID"/>
-          <element ref="samlp:Terminate"/>
-        </choice>
-      </sequence>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_manage_name_id_request_new ()

-
LassoNode *
-lasso_samlp2_manage_name_id_request_new
-                               (void);
-

Creates a new LassoSamlp2ManageNameIDRequest object.

-
-

Returns

-

a newly created LassoSamlp2ManageNameIDRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2ManageNameIDRequest

-
struct LassoSamlp2ManageNameIDRequest {
-	LassoSamlp2RequestAbstract parent;
-
-	/* elements */
-	LassoSaml2NameID *NameID;
-	LassoSaml2EncryptedElement *EncryptedID;
-	char *NewID;
-	LassoSaml2EncryptedElement *NewEncryptedID;
-	LassoSamlp2Terminate *Terminate;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2ManageNameIDResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2ManageNameIDResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2ManageNameIDResponse.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2ManageNameIDResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,103 +0,0 @@ - - - - -LassoSamlp2ManageNameIDResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2ManageNameIDResponse

-

LassoSamlp2ManageNameIDResponse — <samlp2:ManageNameIDResponse>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_manage_name_id_response_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2ManageNameIDResponse
-
-
-

Description

-
-

Figure 80. Schema fragment for samlp2:ManageNameIDResponse

-
-
-<element name="ManageNameIDResponse" type="samlp:StatusResponseType"/>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_manage_name_id_response_new ()

-
LassoNode *
-lasso_samlp2_manage_name_id_response_new
-                               (void);
-

Creates a new LassoSamlp2ManageNameIDResponse object.

-
-

Returns

-

a newly created LassoSamlp2ManageNameIDResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2ManageNameIDResponse

-
struct LassoSamlp2ManageNameIDResponse {
-	LassoSamlp2StatusResponse parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2NameIDMappingRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2NameIDMappingRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2NameIDMappingRequest.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2NameIDMappingRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,122 +0,0 @@ - - - - -LassoSamlp2NameIDMappingRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2NameIDMappingRequest

-

LassoSamlp2NameIDMappingRequest — <samlp2:NameIDMappingRequest>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_name_id_mapping_request_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2NameIDMappingRequest
-
-
-

Description

-
-

Figure 81. Schema fragment for samlp2:NameIDMappingRequest

-
-
-<complexType name="NameIDMappingRequestType">
-  <complexContent>
-    <extension base="samlp:RequestAbstractType">
-      <sequence>
-        <choice>
-          <element ref="saml:BaseID"/>
-          <element ref="saml:NameID"/>
-          <element ref="saml:EncryptedID"/>
-        </choice>
-        <element ref="samlp:NameIDPolicy"/>
-      </sequence>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_name_id_mapping_request_new ()

-
LassoNode *
-lasso_samlp2_name_id_mapping_request_new
-                               (void);
-

Creates a new LassoSamlp2NameIDMappingRequest object.

-
-

Returns

-

a newly created LassoSamlp2NameIDMappingRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2NameIDMappingRequest

-
struct LassoSamlp2NameIDMappingRequest {
-	LassoSamlp2RequestAbstract parent;
-
-	/* elements */
-	LassoSaml2BaseIDAbstract *BaseID;
-	LassoSaml2NameID *NameID;
-	LassoSaml2EncryptedElement *EncryptedID;
-	LassoSamlp2NameIDPolicy *NameIDPolicy;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2NameIDMappingResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2NameIDMappingResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2NameIDMappingResponse.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2NameIDMappingResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoSamlp2NameIDMappingResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2NameIDMappingResponse

-

LassoSamlp2NameIDMappingResponse — <samlp2:NameIDMappingResponse>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_name_id_mapping_response_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2NameIDMappingResponse
-
-
-

Description

-
-

Figure 82. Schema fragment for samlp2:NameIDMappingResponse

-
-
-<complexType name="NameIDMappingResponseType">
-  <complexContent>
-    <extension base="samlp:StatusResponseType">
-      <choice>
-        <element ref="saml:NameID"/>
-        <element ref="saml:EncryptedID"/>
-      </choice>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_name_id_mapping_response_new ()

-
LassoNode *
-lasso_samlp2_name_id_mapping_response_new
-                               (void);
-

Creates a new LassoSamlp2NameIDMappingResponse object.

-
-

Returns

-

a newly created LassoSamlp2NameIDMappingResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2NameIDMappingResponse

-
struct LassoSamlp2NameIDMappingResponse {
-	LassoSamlp2StatusResponse parent;
-
-	/* elements */
-	LassoSaml2NameID *NameID;
-	LassoSaml2EncryptedElement *EncryptedID;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2NameIDPolicy.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2NameIDPolicy.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2NameIDPolicy.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2NameIDPolicy.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,154 +0,0 @@ - - - - -LassoSamlp2NameIDPolicy: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2NameIDPolicy

-

LassoSamlp2NameIDPolicy — <samlp2:NameIDPolicy>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_name_id_policy_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2NameIDPolicy
-
-
-

Description

-
-

Figure 83. Schema fragment for samlp2:NameIDPolicy

-
-
-<complexType name="NameIDPolicyType">
-  <attribute name="Format" type="anyURI" use="optional"/>
-  <attribute name="SPNameQualifier" type="string" use="optional"/>
-  <attribute name="AllowCreate" type="boolean" use="optional"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_name_id_policy_new ()

-
LassoNode *
-lasso_samlp2_name_id_policy_new (void);
-

Creates a new LassoSamlp2NameIDPolicy object.

-
-

Returns

-

a newly created LassoSamlp2NameIDPolicy object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2NameIDPolicy

-
struct LassoSamlp2NameIDPolicy {
-	LassoNode parent;
-
-	/* attributes */
-	char *Format;
-	char *SPNameQualifier;
-	gboolean AllowCreate;
-};
-
-

NameIDPolicy element is part of AuthnRequest and allows to give hint to the identity provider -about the NameID the service provider desire to receive.

-
-

Members

-
----- - - - - - - - - - - - - - - - - - - - - - - -

LassoNode parent;

  

char *Format;

the name-identifier format, see LASSO_SAML2_NAME_IDENTIFIER_FORMAT_EMAIL, -LASSO_SAML2_NAME_IDENTIFIER_FORMAT_X509, LASSO_SAML2_NAME_IDENTIFIER_FORMAT_WINDOWS, -LASSO_SAML2_NAME_IDENTIFIER_FORMAT_KERBEROS, LASSO_SAML2_NAME_IDENTIFIER_FORMAT_ENTITY, -LASSO_SAML2_NAME_IDENTIFIER_FORMAT_PERSISTENT, LASSO_SAML2_NAME_IDENTIFIER_FORMAT_TRANSIENT or -LASSO_SAML2_NAME_IDENTIFIER_FORMAT_ENCRYPTED.

 

char *SPNameQualifier;

other providerID to use as SPNameQualifier in the returned assertion. By -default an IdP create a NameID for the requesting entity, this field allows to obtain a NameID -qualified for a third party.

 

gboolean AllowCreate;

authorize the identity provider to create a new federation, otherwise it must -report a failure in case no existing federation is found (status code of -LASSO_LIB_STATUS_CODE_FEDERATION_DOES_NOT_EXIST and error code of -LASSO_PROFILE_ERROR_FEDERATION_NOT_FOUND).

 
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2RequestAbstract.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2RequestAbstract.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2RequestAbstract.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2RequestAbstract.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,123 +0,0 @@ - - - - -LassoSamlp2RequestAbstract: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2RequestAbstract

-

LassoSamlp2RequestAbstract — <samlp2:RequestAbstract>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_request_abstract_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2RequestAbstract
-
-
-

Description

-
-

Figure 84. Schema fragment for samlp2:RequestAbstract

-
-
-<complexType name="RequestAbstractType" abstract="true">
-  <sequence>
-    <element ref="saml:Issuer" minOccurs="0"/>
-    <element ref="ds:Signature" minOccurs="0"/>
-    <element ref="samlp:Extensions" minOccurs="0"/>
-  </sequence>
-  <attribute name="ID" type="ID" use="required"/>
-  <attribute name="Version" type="string" use="required"/>
-  <attribute name="IssueInstant" type="dateTime" use="required"/>
-  <attribute name="Destination" type="anyURI" use="optional"/>
-  <attribute name="Consent" type="anyURI" use="optional"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_request_abstract_new ()

-
LassoNode *
-lasso_samlp2_request_abstract_new (void);
-

Creates a new LassoSamlp2RequestAbstract object.

-
-

Returns

-

a newly created LassoSamlp2RequestAbstract object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2RequestAbstract

-
struct LassoSamlp2RequestAbstract {
-	LassoNode parent;
-
-	/* elements */
-	LassoSaml2NameID *Issuer;
-	LassoSamlp2Extensions *Extensions;
-	/* attributes */
-	char *ID;
-	char *Version;
-	char *IssueInstant;
-	char *Destination;
-	char *Consent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2RequestedAuthnContext.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2RequestedAuthnContext.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2RequestedAuthnContext.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2RequestedAuthnContext.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoSamlp2RequestedAuthnContext: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2RequestedAuthnContext

-

LassoSamlp2RequestedAuthnContext — <samlp2:RequestedAuthnContext>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_requested_authn_context_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2RequestedAuthnContext
-
-
-

Description

-
-

Figure 85. Schema fragment for samlp2:RequestedAuthnContext

-
-
-<complexType name="RequestedAuthnContextType">
-  <choice>
-    <element ref="saml:AuthnContextClassRef" maxOccurs="unbounded"/>
-    <element ref="saml:AuthnContextDeclRef" maxOccurs="unbounded"/>
-  </choice>
-  <attribute name="Comparison" type="samlp:AuthnContextComparisonType" use="optional"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_requested_authn_context_new ()

-
LassoNode *
-lasso_samlp2_requested_authn_context_new
-                               (void);
-

Creates a new LassoSamlp2RequestedAuthnContext object.

-
-

Returns

-

a newly created LassoSamlp2RequestedAuthnContext object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2RequestedAuthnContext

-
struct LassoSamlp2RequestedAuthnContext {
-	LassoNode parent;
-
-	/* elements */
-	GList *AuthnContextClassRef; /* of strings */
-	GList *AuthnContextDeclRef; /* of strings */
-	/* attributes */
-	char *Comparison;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2Response.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2Response.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2Response.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2Response.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoSamlp2Response: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2Response

-

LassoSamlp2Response — <samlp2:Response>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_response_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2Response
-
-
-

Description

-
-

Figure 86. Schema fragment for samlp2:Response

-
-
-<complexType name="ResponseType">
-  <complexContent>
-    <extension base="samlp:StatusResponseType">
-      <choice minOccurs="0" maxOccurs="unbounded">
-        <element ref="saml:Assertion"/>
-        <element ref="saml:EncryptedAssertion"/>
-      </choice>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_response_new ()

-
LassoNode *
-lasso_samlp2_response_new (void);
-

Creates a new LassoSamlp2Response object.

-
-

Returns

-

a newly created LassoSamlp2Response object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2Response

-
struct LassoSamlp2Response {
-	LassoSamlp2StatusResponse parent;
-
-	/* elements */
-	GList *Assertion; /* of LassoSaml2Assertion */
-	GList *EncryptedAssertion; /* of LassoSaml2EncryptedElement */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2Scoping.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2Scoping.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2Scoping.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2Scoping.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoSamlp2Scoping: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2Scoping

-

LassoSamlp2Scoping — <samlp2:Scoping>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_scoping_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2Scoping
-
-
-

Description

-
-

Figure 87. Schema fragment for samlp2:Scoping

-
-
-<complexType name="ScopingType">
-  <sequence>
-    <element ref="samlp:IDPList" minOccurs="0"/>
-    <element ref="samlp:RequesterID" minOccurs="0" maxOccurs="unbounded"/>
-  </sequence>
-  <attribute name="ProxyCount" type="nonNegativeInteger" use="optional"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_scoping_new ()

-
LassoNode *
-lasso_samlp2_scoping_new (void);
-

Creates a new LassoSamlp2Scoping object.

-
-

Returns

-

a newly created LassoSamlp2Scoping object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2Scoping

-
struct LassoSamlp2Scoping {
-	LassoNode parent;
-
-	/* elements */
-	LassoSamlp2IDPList *IDPList;
-	char *RequesterID;
-	/* attributes */
-	char *ProxyCount;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2StatusCode.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2StatusCode.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2StatusCode.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2StatusCode.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,112 +0,0 @@ - - - - -LassoSamlp2StatusCode: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2StatusCode

-

LassoSamlp2StatusCode — <samlp2:StatusCode>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_status_code_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2StatusCode
-
-
-

Description

-
-

Figure 88. Schema fragment for samlp2:StatusCode

-
-
-<complexType name="StatusCodeType">
-  <sequence>
-    <element ref="samlp:StatusCode" minOccurs="0"/>
-  </sequence>
-  <attribute name="Value" type="anyURI" use="required"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_status_code_new ()

-
LassoNode *
-lasso_samlp2_status_code_new (void);
-

Creates a new LassoSamlp2StatusCode object.

-
-

Returns

-

a newly created LassoSamlp2StatusCode object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2StatusCode

-
struct LassoSamlp2StatusCode {
-	LassoNode parent;
-
-	/* elements */
-	LassoSamlp2StatusCode *StatusCode;
-	/* attributes */
-	char *Value;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2StatusDetail.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2StatusDetail.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2StatusDetail.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2StatusDetail.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,106 +0,0 @@ - - - - -LassoSamlp2StatusDetail: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2StatusDetail

-

LassoSamlp2StatusDetail — <samlp2:StatusDetail>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_status_detail_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2StatusDetail
-
-
-

Description

-
-

Figure 89. Schema fragment for samlp2:StatusDetail

-
-
-<complexType name="StatusDetailType">
-  <sequence>
-    <any namespace="##any" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
-  </sequence>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_status_detail_new ()

-
LassoNode *
-lasso_samlp2_status_detail_new (void);
-

Creates a new LassoSamlp2StatusDetail object.

-
-

Returns

-

a newly created LassoSamlp2StatusDetail object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2StatusDetail

-
struct LassoSamlp2StatusDetail {
-	LassoNode parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2Status.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2Status.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2Status.html 2021-06-01 09:58:51.734023625 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2Status.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoSamlp2Status: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2Status

-

LassoSamlp2Status — <samlp2:Status>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_status_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2Status
-
-
-

Description

-
-

Figure 91. Schema fragment for samlp2:Status

-
-
-<complexType name="StatusType">
-  <sequence>
-    <element ref="samlp:StatusCode"/>
-    <element ref="samlp:StatusMessage" minOccurs="0"/>
-    <element ref="samlp:StatusDetail" minOccurs="0"/>
-  </sequence>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_status_new ()

-
LassoNode *
-lasso_samlp2_status_new (void);
-

Creates a new LassoSamlp2Status object.

-
-

Returns

-

a newly created LassoSamlp2Status object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2Status

-
struct LassoSamlp2Status {
-	LassoNode parent;
-
-	/* elements */
-	LassoSamlp2StatusCode *StatusCode;
-	char *StatusMessage;
-	LassoSamlp2StatusDetail *StatusDetail;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2StatusResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2StatusResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2StatusResponse.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2StatusResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,127 +0,0 @@ - - - - -LassoSamlp2StatusResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2StatusResponse

-

LassoSamlp2StatusResponse — <samlp2:StatusResponse>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_status_response_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2StatusResponse
-
-
-

Description

-
-

Figure 90. Schema fragment for samlp2:StatusResponse

-
-
-<complexType name="StatusResponseType">
-  <sequence>
-    <element ref="saml:Issuer" minOccurs="0"/>
-    <element ref="ds:Signature" minOccurs="0"/>
-    <element ref="samlp:Extensions" minOccurs="0"/>
-    <element ref="samlp:Status"/>
-  </sequence>
-  <attribute name="ID" type="ID" use="required"/>
-  <attribute name="InResponseTo" type="NCName" use="optional"/>
-  <attribute name="Version" type="string" use="required"/>
-  <attribute name="IssueInstant" type="dateTime" use="required"/>
-  <attribute name="Destination" type="anyURI" use="optional"/>
-  <attribute name="Consent" type="anyURI" use="optional"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_status_response_new ()

-
LassoNode *
-lasso_samlp2_status_response_new (void);
-

Creates a new LassoSamlp2StatusResponse object.

-
-

Returns

-

a newly created LassoSamlp2StatusResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2StatusResponse

-
struct LassoSamlp2StatusResponse {
-	LassoNode parent;
-
-	/* elements */
-	LassoSaml2NameID *Issuer;
-	LassoSamlp2Extensions *Extensions;
-	LassoSamlp2Status *Status;
-	/* attributes */
-	char *ID;
-	char *InResponseTo;
-	char *Version;
-	char *IssueInstant;
-	char *Destination;
-	char *Consent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2SubjectQueryAbstract.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2SubjectQueryAbstract.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2SubjectQueryAbstract.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2SubjectQueryAbstract.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoSamlp2SubjectQueryAbstract: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2SubjectQueryAbstract

-

LassoSamlp2SubjectQueryAbstract — <samlp2:SubjectQueryAbstract>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_subject_query_abstract_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2SubjectQueryAbstract
-
-
-

Description

-
-

Figure 92. Schema fragment for samlp2:SubjectQueryAbstract

-
-
-<complexType name="SubjectQueryAbstractType" abstract="true">
-  <complexContent>
-    <extension base="samlp:RequestAbstractType">
-      <sequence>
-        <element ref="saml:Subject"/>
-      </sequence>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_subject_query_abstract_new ()

-
LassoNode *
-lasso_samlp2_subject_query_abstract_new
-                               (void);
-

Creates a new LassoSamlp2SubjectQueryAbstract object.

-
-

Returns

-

a newly created LassoSamlp2SubjectQueryAbstract object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2SubjectQueryAbstract

-
struct LassoSamlp2SubjectQueryAbstract {
-	LassoSamlp2RequestAbstract parent;
-
-	/* elements */
-	LassoSaml2Subject *Subject;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2Terminate.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2Terminate.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlp2Terminate.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlp2Terminate.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,102 +0,0 @@ - - - - -LassoSamlp2Terminate: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlp2Terminate

-

LassoSamlp2Terminate — <samlp2:Terminate>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp2_terminate_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlp2Terminate
-
-
-

Description

-
-

Figure 93. Schema fragment for samlp2:Terminate

-
-
-<complexType name="TerminateType"/>
-
-
-
-
-
-

Functions

-
-

lasso_samlp2_terminate_new ()

-
LassoNode *
-lasso_samlp2_terminate_new (void);
-

Creates a new LassoSamlp2Terminate object.

-
-

Returns

-

a newly created LassoSamlp2Terminate object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlp2Terminate

-
struct LassoSamlp2Terminate {
-	LassoNode parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlpRequestAbstract.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlpRequestAbstract.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlpRequestAbstract.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlpRequestAbstract.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,109 +0,0 @@ - - - - -LassoSamlpRequestAbstract: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlpRequestAbstract

-

LassoSamlpRequestAbstract — <samlp:RequestAbstractType>

-
-
-

Types and Values

-
---- - - - - -
structLassoSamlpRequestAbstract
-
-
-

Description

-
-

Figure 33. Schema fragment for samlp:RequestAbstractType

-
-
-<complexType name="RequestAbstractType" abstract="true">
-  <sequence>
-    <element ref="samlp:RespondWith" minOccurs="0" maxOccurs="unbounded"/>
-    <element ref="ds:Signature" minOccurs="0"/>
-  </sequence>
-  <attribute name="RequestID" type="saml:IDType" use="required"/>
-  <attribute name="MajorVersion" type="integer" use="required"/>
-  <attribute name="MinorVersion" type="integer" use="required"/>
-  <attribute name="IssueInstant" type="dateTime" use="required"/>
-</complexType>
-
-<element name="RespondWith" type="QName"/>
-
-From oasis-sstc-saml-schema-assertion-1.0.xsd:
-<simpleType name="IDType">
-  <restriction base="string"/>
-</simpleType>
-
-
-
-
-
-

Functions

-

-
-
-

Types and Values

-
-

struct LassoSamlpRequestAbstract

-
struct LassoSamlpRequestAbstract {
-	LassoNode parent;
-
-	/* <element ref="samlp:RespondWith" minOccurs="0" maxOccurs="unbounded"/> */
-	GList *RespondWith; /* of strings */
-	/* <attribute name="RequestID" type="saml:IDType" use="required"/> */
-	char *RequestID;
-	/* <attribute name="MajorVersion" type="integer" use="required"/> */
-	int MajorVersion;
-	/* <attribute name="MinorVersion" type="integer" use="required"/> */
-	int MinorVersion;
-	/* <attribute name="IssueInstant" type="dateTime" use="required"/> */
-	char *IssueInstant;
-
-	/* ds:Signature stuffs */
-	LassoSignatureType sign_type;
-	LassoSignatureMethod sign_method;
-	char *private_key_file;
-	char *certificate_file;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlpRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlpRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlpRequest.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlpRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,120 +0,0 @@ - - - - -LassoSamlpRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlpRequest

-

LassoSamlpRequest — <samlp:Request>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp_request_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlpRequest
-
-
-

Description

-
-

Figure 34. Schema fragment for samlp:Request

-
-<element name="Request" type="samlp:RequestType"/>
-<complexType name="RequestType">
-   <complexContent>
-     <extension base="samlp:RequestAbstractType">
-	<choice>
-	   <element ref="samlp:Query"/>
-	   <element ref="samlp:SubjectQuery"/>
-	   <element ref="samlp:AuthenticationQuery"/>
-	   <element ref="samlp:AttributeQuery"/>
-	   <element ref="samlp:AuthorizationDecisionQuery"/>
-	   <element ref="saml:AssertionIDReference" maxOccurs="unbounded"/>
-	   <element ref="samlp:AssertionArtifact" maxOccurs="unbounded"/>
-	</choice>
-     </extension>
-   </complexContent>
-</complexType>
-
-
-
-
-
-
-

Functions

-
-

lasso_samlp_request_new ()

-
LassoNode *
-lasso_samlp_request_new (void);
-

Creates a new LassoSamlpRequest object.

-
-

Returns

-

a newly created LassoSamlpRequest object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlpRequest

-
struct LassoSamlpRequest {
-	LassoSamlpRequestAbstract parent;
-
-	/* <element name="AssertionArtifact" type="string"/> */
-	char *AssertionArtifact;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlpResponseAbstract.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlpResponseAbstract.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlpResponseAbstract.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlpResponseAbstract.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,136 +0,0 @@ - - - - -LassoSamlpResponseAbstract: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlpResponseAbstract

-

LassoSamlpResponseAbstract — <samlp:ResponseAbstractType>

-
-
-

Functions

-
---- - - - - -
-void - -lasso_samlp_response_abstract_fill () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlpResponseAbstract
-
-
-

Description

-
-

Figure 35. Schema fragment for samlp:ResponseAbstractType

-
-
-<complexType name="ResponseAbstractType" abstract="true">
-  <sequence>
-     <element ref="ds:Signature" minOccurs="0"/>
-  </sequence>
-  <attribute name="ResponseID" type="saml:IDType" use="required"/>
-  <attribute name="InResponseTo" type="saml:IDReferenceType" use="optional"/>
-  <attribute name="MajorVersion" type="integer" use="required"/>
-  <attribute name="MinorVersion" type="integer" use="required"/>
-  <attribute name="IssueInstant" type="dateTime" use="required"/>
-  <attribute name="Recipient" type="anyURI" use="optional"/>
-</complexType>
-
-From oasis-sstc-saml-schema-assertion-1.0.xsd:
-<simpleType name="IDType">
-  <restriction base="string"/>
-</simpleType>
-<simpleType name="IDReferenceType">
-  <restriction base="string"/>
-</simpleType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp_response_abstract_fill ()

-
void
-lasso_samlp_response_abstract_fill (LassoSamlpResponseAbstract *response,
-                                    const char *InResponseTo,
-                                    const char *Recipient);
-
-
-
-

Types and Values

-
-

struct LassoSamlpResponseAbstract

-
struct LassoSamlpResponseAbstract {
-	LassoNode parent;
-
-	/* <attribute name="ResponseID" type="saml:IDType" use="required"/> */
-	char *ResponseID;
-	/* <attribute name="InResponseTo" type="saml:IDReferenceType" use="optional"/> */
-	char *InResponseTo;
-	/* <attribute name="MajorVersion" type="integer" use="required"/> */
-	int MajorVersion;
-	/* <attribute name="MinorVersion" type="integer" use="required"/> */
-	int MinorVersion;
-	/* <attribute name="IssueInstant" type="dateTime" use="required"/> */
-	char *IssueInstant;
-	/* <attribute name="Recipient" type="anyURI" use="optional"/> */
-	char *Recipient;
-
-	/* ds:Signature stuffs */
-	LassoSignatureType sign_type;
-	LassoSignatureMethod sign_method;
-	char *private_key_file;
-	char *certificate_file;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlpResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlpResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlpResponse.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlpResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,117 +0,0 @@ - - - - -LassoSamlpResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlpResponse

-

LassoSamlpResponse — <samlp:Response>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_samlp_response_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlpResponse
-
-
-

Description

-
-

Figure 36. Schema fragment for samlp:Response

-
-
-<element name="Response" type="samlp:ResponseType"/>
-<complexType name="ResponseType">
-  <complexContent>
-    <extension base="samlp:ResponseAbstractType">
-      <sequence>
-        <element ref="samlp:Status"/>
-        <element ref="saml:Assertion" minOccurs="0" maxOccurs="unbounded"/>
-      </sequence>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp_response_new ()

-
LassoNode *
-lasso_samlp_response_new (void);
-

Creates a new LassoSamlpResponse object.

-
-

Returns

-

a newly created LassoSamlpResponse object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlpResponse

-
struct LassoSamlpResponse {
-	LassoSamlpResponseAbstract parent;
-
-	/* <element ref="samlp:Status"/> */
-	LassoSamlpStatus *Status;
-	/* <element ref="saml:Assertion" minOccurs="0" maxOccurs="unbounded"/> */
-	GList *Assertion; /* of LassoSamlAssertion */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlpStatusCode.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlpStatusCode.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlpStatusCode.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlpStatusCode.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoSamlpStatusCode: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlpStatusCode

-

LassoSamlpStatusCode — <samlp:StatusCode>

-
-
-

Functions

-
---- - - - - -
-LassoSamlpStatusCode * - -lasso_samlp_status_code_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlpStatusCode
-
-
-

Description

-
-

Figure 37. Schema fragment for samlp:StatusCode

-
-
-<element name="StatusCode" type="samlp:StatusCodeType"/>
-<complexType name="StatusCodeType">
-  <sequence>
-    <element ref="samlp:StatusCode" minOccurs="0"/>
-  </sequence>
-  <attribute name="Value" type="QName" use="required"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_samlp_status_code_new ()

-
LassoSamlpStatusCode *
-lasso_samlp_status_code_new (void);
-

Creates a new LassoSamlpStatusCode object.

-
-

Returns

-

a newly created LassoSamlpStatusCode object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlpStatusCode

-
struct LassoSamlpStatusCode {
-	LassoNode parent;
-
-	/* <element ref="samlp:StatusCode" minOccurs="0"/> */
-	LassoSamlpStatusCode *StatusCode;
-	/* <attribute name="Value" type="QName" use="required"/> */
-	char *Value;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlpStatus.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlpStatus.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlpStatus.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlpStatus.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,116 +0,0 @@ - - - - -LassoSamlpStatus: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlpStatus

-

LassoSamlpStatus — <samlp:Status>

-
-
-

Functions

-
---- - - - - -
-LassoSamlpStatus * - -lasso_samlp_status_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlpStatus
-
-
-

Description

-
-

Figure 38. Schema fragment for samlp:Status

-
-
-<element name="Status" type="samlp:StatusType"/>
-<complexType name="StatusType">
-  <sequence>
-    <element ref="samlp:StatusCode"/>
-    <element ref="samlp:StatusMessage" minOccurs="0" maxOccurs="1"/>
-    <element ref="samlp:StatusDetail" minOccurs="0"/>
-  </sequence>
-</complexType>
-
-<element name="StatusMessage" type="string"/>
-
-
-
-
-
-

Functions

-
-

lasso_samlp_status_new ()

-
LassoSamlpStatus *
-lasso_samlp_status_new (void);
-

Creates a new LassoSamlpStatus object.

-
-

Returns

-

a newly created LassoSamlpStatus object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlpStatus

-
struct LassoSamlpStatus {
-	LassoNode parent;
-
-	/* <element ref="samlp:StatusCode"/> */
-	LassoSamlpStatusCode *StatusCode;
-	/* <element ref="samlp:StatusMessage" minOccurs="0" maxOccurs="1"/> */
-	char *StatusMessage;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlStatementAbstract.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlStatementAbstract.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlStatementAbstract.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlStatementAbstract.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,76 +0,0 @@ - - - - -LassoSamlStatementAbstract: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlStatementAbstract

-

LassoSamlStatementAbstract — <saml:StatementAbstract>

-
-
-

Types and Values

-
---- - - - - -
structLassoSamlStatementAbstract
-
-
-

Description

-
-

Figure 39. Schema fragment for saml:StatementAbstract

-
-<element name="Statement" type="saml:StatementAbstractType"/>
-<complexType name="StatementAbstractType" abstract="true"/>
-
-
-
-
-
-

Functions

-

-
-
-

Types and Values

-
-

struct LassoSamlStatementAbstract

-
struct LassoSamlStatementAbstract {
-	LassoNode parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlSubjectConfirmation.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlSubjectConfirmation.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlSubjectConfirmation.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlSubjectConfirmation.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,118 +0,0 @@ - - - - -LassoSamlSubjectConfirmation: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlSubjectConfirmation

-

LassoSamlSubjectConfirmation — <saml:SubjectConfirmation>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoSamlSubjectConfirmation
-
-
-

Description

-
-

Figure 40. Schema fragment for saml:SubjectConfirmation

-
-
-<element name="SubjectConfirmation" type="saml:SubjectConfirmationType"/>
-<complexType name="SubjectConfirmationType">
-  <sequence>
-    <element ref="saml:ConfirmationMethod" maxOccurs="unbounded"/>
-    <element ref="saml:SubjectConfirmationData" minOccurs="0"/>
-    <element ref="ds:KeyInfo" minOccurs="0"/>
-  </sequence>
-</complexType>
-
-<element name="SubjectConfirmationData" type="anyType"/>
-<element name="ConfirmationMethod" type="anyURI"/>
-
-
-
-
-
-

Functions

-
-

lasso_saml_subject_confirmation_new ()

-
LassoSamlSubjectConfirmation *
-lasso_saml_subject_confirmation_new (void);
-

Creates a new LassoSamlSubjectConfirmation object.

-
-

Returns

-

a newly created LassoSamlSubjectConfirmation object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlSubjectConfirmation

-
struct LassoSamlSubjectConfirmation {
-	LassoNode parent;
-
-	/* <element ref="saml:ConfirmationMethod" maxOccurs="unbounded"/> */
-	GList *ConfirmationMethod; /* of strings */
-	/* <element ref="saml:SubjectConfirmationData" minOccurs="0"/> */
-	char *SubjectConfirmationData;
-	LassoDsKeyInfo *KeyInfo;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlSubject.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlSubject.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlSubject.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlSubject.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,115 +0,0 @@ - - - - -LassoSamlSubject: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlSubject

-

LassoSamlSubject — <saml:Subject>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml_subject_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlSubject
-
-
-

Description

-
-

Figure 43. Schema fragment for saml:Subject

-
-
-<element name="Subject" type="saml:SubjectType"/>
-<complexType name="SubjectType">
-  <choice>
-    <sequence>
-      <element ref="saml:NameIdentifier"/>
-      <element ref="saml:SubjectConfirmation" minOccurs="0"/>
-    </sequence>
-    <element ref="saml:SubjectConfirmation"/>
-  </choice>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml_subject_new ()

-
LassoNode *
-lasso_saml_subject_new (void);
-

Creates a new LassoSamlSubject object.

-
-

Returns

-

a newly created LassoSamlSubject object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlSubject

-
struct LassoSamlSubject {
-	LassoNode parent;
-
-	LassoSamlNameIdentifier *NameIdentifier;
-	LassoSamlSubjectConfirmation *SubjectConfirmation;
-	LassoSaml2EncryptedElement *EncryptedNameIdentifier;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlSubjectLocality.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlSubjectLocality.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlSubjectLocality.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlSubjectLocality.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoSamlSubjectLocality: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlSubjectLocality

-

LassoSamlSubjectLocality — <saml:SubjectLocality>

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml_subject_locality_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlSubjectLocality
-
-
-

Description

-
-

Figure 41. Schema fragment for saml:SubjectLocality

-
-
-<element name="SubjectLocality" type="saml:SubjectLocalityType"/>
-<complexType name="SubjectLocalityType">
-  <attribute name="IPAddress" type="string" use="optional"/>
-  <attribute name="DNSAddress" type="string" use="optional"/>
-</complexType>
-
-
-
-
-
-

Functions

-
-

lasso_saml_subject_locality_new ()

-
LassoNode *
-lasso_saml_subject_locality_new (void);
-

Creates a new LassoSamlSubjectLocality object.

-
-

Returns

-

a newly created LassoSamlSubjectLocality object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlSubjectLocality

-
struct LassoSamlSubjectLocality {
-	LassoNode parent;
-
-	/* <attribute name="IPAddress" type="string" use="optional"/> */
-	char *IPAddress;
-	/* <attribute name="DNSAddress" type="string" use="optional"/> */
-	char *DNSAddress;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlSubjectStatementAbstract.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlSubjectStatementAbstract.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlSubjectStatementAbstract.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlSubjectStatementAbstract.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,87 +0,0 @@ - - - - -LassoSamlSubjectStatementAbstract: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlSubjectStatementAbstract

-

LassoSamlSubjectStatementAbstract — <saml:SubjectStatementAbstractType>

-
-
-

Types and Values

-
---- - - - - -
structLassoSamlSubjectStatementAbstract
-
-
-

Description

-
-

Figure 42. Schema fragment for saml:SubjectStatementAbstractType

-
-
-<complexType name="SubjectStatementAbstractType" abstract="true">
-  <complexContent>
-    <extension base="saml:StatementAbstractType">
-      <sequence>
-        <element ref="saml:Subject"/>
-      </sequence>
-    </extension>
-  </complexContent>
-</complexType>
-
-
-
-
-
-

Functions

-

-
-
-

Types and Values

-
-

struct LassoSamlSubjectStatementAbstract

-
struct LassoSamlSubjectStatementAbstract {
-	LassoSamlStatementAbstract parent;
-
-	/* <element ref="saml:Subject"/> */
-	LassoSamlSubject *Subject;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlSubjectStatement.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlSubjectStatement.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSamlSubjectStatement.html 2021-06-01 09:58:51.730023639 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSamlSubjectStatement.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,94 +0,0 @@ - - - - -LassoSamlSubjectStatement: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSamlSubjectStatement

-

LassoSamlSubjectStatement

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_saml_subject_statement_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSamlSubjectStatement
-
-
-

Description

-
-
-

Functions

-
-

lasso_saml_subject_statement_new ()

-
LassoNode *
-lasso_saml_subject_statement_new (void);
-

Creates a new LassoSamlSubjectStatement object.

-
-

Returns

-

a newly created LassoSamlSubjectStatement object

-
-
-
-
-

Types and Values

-
-

struct LassoSamlSubjectStatement

-
struct LassoSamlSubjectStatement {
-	LassoSamlSubjectStatementAbstract parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaParameter.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaParameter.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaParameter.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaParameter.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,109 +0,0 @@ - - - - -LassoSaParameter: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaParameter

-

LassoSaParameter — <sa:Parameter>

-
-
-

Functions

-
---- - - - - -
-LassoSaParameter * - -lasso_sa_parameter_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaParameter
-
-
-

Description

-
-

Figure 128. Schema fragment for sa:Parameter

-
-
- <xs:element name="Parameter" minOccurs="0" maxOccurs="unbounded">
- <xs:complexType>
-   <xs:simpleContent>
-     <xs:extension base="xs:string">
-       <xs:attribute name="name" type="xs:string" use="required"/>
-     </xs:extension>
-   </xs:simpleContent>
- </xs:complexType>
- </xs:element>
-
-
-
-
-
-

Functions

-
-

lasso_sa_parameter_new ()

-
LassoSaParameter *
-lasso_sa_parameter_new ();
-
-
-
-

Types and Values

-
-

struct LassoSaParameter

-
struct LassoSaParameter {
-	LassoNode parent;
-
-	char *content;
-
-	char *name;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaPasswordTransforms.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaPasswordTransforms.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaPasswordTransforms.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaPasswordTransforms.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,125 +0,0 @@ - - - - -LassoSaPasswordTransforms: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaPasswordTransforms

-

LassoSaPasswordTransforms — <sa:PasswordTransforms>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoSaPasswordTransforms
-
-
-

Description

-
-

Figure 129. Schema fragment for sa:PasswordTransforms

-
-  <xs:element name="PasswordTransforms">
-     <xs:annotation>
-       <xs:documentation>
-         Contains ordered list of sequential password transformations
-       </xs:documentation>
-     </xs:annotation>
-     <xs:complexType>
-       <xs:sequence>
-         <xs:element name="Transform" maxOccurs="unbounded">
-           <xs:complexType>
-             <xs:sequence>
-               <xs:element name="Parameter" minOccurs="0" maxOccurs="unbounded">
-               <xs:complexType>
-                 <xs:simpleContent>
-                   <xs:extension base="xs:string">
-                     <xs:attribute name="name" type="xs:string" use="required"/>
-                   </xs:extension>
-                 </xs:simpleContent>
-               </xs:complexType>
-               </xs:eledment>
-             </xs:sequence>
-             <xs:attribute name="name" type="xs:anyURI" use="required"/>
-             <xs:attribute name="id" type="xs:ID"use="optional"/>
-           </xs:complexType>
-         </xs:element>
-       </xs:sequence>
-     </xs:complexType>
- </xs:element>
-
-
-
-
-
-

Functions

-
-

lasso_sa_password_transforms_new ()

-
LassoSaPasswordTransforms *
-lasso_sa_password_transforms_new ();
-
-
-
-

Types and Values

-
-

struct LassoSaPasswordTransforms

-
struct LassoSaPasswordTransforms {
-	LassoNode parent;
-
-	GList *Transform; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaSASLRequest.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaSASLRequest.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaSASLRequest.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaSASLRequest.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,122 +0,0 @@ - - - - -LassoSaSASLRequest: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaSASLRequest

-

LassoSaSASLRequest — <sa:SASLRequest>

-
-
-

Functions

-
---- - - - - -
-LassoSaSASLRequest * - -lasso_sa_sasl_request_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaSASLRequest
-
-
-

Description

-
-

Figure 130. Schema fragment for sa:SASLRequest

-
-
- <xs:element name="SASLRequest">
-   <xs:complexType>
-     <xs:sequence>
-       <xs:element name="Data" minOccurs="0">
-         <xs:complexType>
-           <xs:simpleContent>
-             <xs:extension base="xs:base64Binary"/>
-           </xs:simpleContent>
-         </xs:complexType>
-       </xs:element>
-       <xs:element ref="lib:RequestAuthnContext" minOccurs="0"/>
-     </xs:sequence>
-     <xs:attribute name="mechanism"type="xs:string" use="required"/>
-     <xs:attribute name="authzID" type="xs:string" use="optional"/>
-     <xs:attribute name="advisoryAuthnID" type="xs:string" use="optional"/>
-     <xs:attribute name="id" type="xs:ID"use="optional"/>
-   </xs:complexType>
- </xs:element>
-
-
-
-
-
-

Functions

-
-

lasso_sa_sasl_request_new ()

-
LassoSaSASLRequest *
-lasso_sa_sasl_request_new (const char *mechanism);
-
-
-
-

Types and Values

-
-

struct LassoSaSASLRequest

-
struct LassoSaSASLRequest {
-	LassoNode parent;
-
-	GList *Data; /* of string */
-	LassoLibRequestAuthnContext *RequestAuthnContext;
-
-	char *mechanism;
-	char *authzID;
-	char *advisoryAuthnID;
-	char *id;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaSASLResponse.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaSASLResponse.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaSASLResponse.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaSASLResponse.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,132 +0,0 @@ - - - - -LassoSaSASLResponse: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaSASLResponse

-

LassoSaSASLResponse — <sa:SASLResponse>

-
-
-

Functions

-
---- - - - - -
-LassoSaSASLResponse * - -lasso_sa_sasl_response_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaSASLResponse
-
-
-

Description

-
-

Figure 131. Schema fragment for sa:SASLResponse

-
-
-<xs:element name="SASLResponse">
-<xs:complexType>
-  <xs:sequence>
-    <xs:element ref="Status"/>
-    <xs:element ref="PasswordTransforms" minOccurs="0"/>
-    <xs:element name="Data" minOccurs="0">
-    <xs:complexType>
-      <xs:simpleContent>
-        <xs:extension base="xs:base64Binary"/>
-      </xs:simpleContent>
-    </xs:complexType>
-    </xs:element>
-    <xs:element ref="disco:ResourceOffering" minOccurs="0" maxOccurs="unbounded"/>
-    <xs:element name="Credentials" minOccurs="0">
-    <xs:complexType>
-      <xs:sequence>
-        <xs:any namespace="##any" processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
-      </xs:sequence>
-    </xs:complexType>
-    </xs:element>
-  </xs:sequence>
-  <xs:attribute name="serverMechanism" type="xs:string" ="optional"/>
-  <xs:attribute name="id" type="xs:ID" use="optional"/>
-</xs:complexType>
-</xs:element>
-
-
-
-
-
-
-

Functions

-
-

lasso_sa_sasl_response_new ()

-
LassoSaSASLResponse *
-lasso_sa_sasl_response_new (LassoUtilityStatus *status);
-
-
-
-

Types and Values

-
-

struct LassoSaSASLResponse

-
struct LassoSaSASLResponse {
-	LassoNode parent;
-
-	LassoUtilityStatus *Status;
-	GList *PasswordTransforms; /* of LassoNode */
-	GList *Data; /* of strings */
-	GList *ResourceOffering; /* of LassoNode */
-	GList *Credentials; /* of LassoNode */
-	GList *any; /* of LassoNode */
-
-	gchar *serverMechanism;
-	gchar *id;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaTransform.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaTransform.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSaTransform.html 2021-06-01 09:58:51.722023668 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSaTransform.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,117 +0,0 @@ - - - - -LassoSaTransform: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSaTransform

-

LassoSaTransform — <sa:Transform>

-
-
-

Functions

-
---- - - - - -
-LassoSaTransform * - -lasso_sa_transform_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSaTransform
-
-
-

Description

-
-

Figure 132. Schema fragment for sa:Transform

-
-<xs:element name="Transform" maxOccurs="unbounded">
-<xs:complexType>
-   <xs:sequence>
-     <xs:element name="Parameter" minOccurs="0" maxOccurs="unbounded">
-       <xs:complexType>
-         <xs:simpleContent>
-           <xs:extension base="xs:string">
-             <xs:attribute name="name" type="xs:string" use="required"/>
-           </xs:extension>
-         </xs:simpleContent>
-       </xs:complexType>
-     </xs:element>
-   </xs:sequence>
-   <xs:attribute name="name" type="xs:anyURI" use="required"/>
-   <xs:attribute name="id" type="xs:ID"use="optional"/>
- </xs:complexType>
- </xs:element>
-
-
-
-
-
-

Functions

-
-

lasso_sa_transform_new ()

-
LassoSaTransform *
-lasso_sa_transform_new ();
-
-
-
-

Types and Values

-
-

struct LassoSaTransform

-
struct LassoSaTransform {
-	LassoNode parent;
-
-	GList *Parameter; /* of LassoNode */
-
-	char *name;
-	char *id;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSecResourceAccessStatement.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSecResourceAccessStatement.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSecResourceAccessStatement.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSecResourceAccessStatement.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,95 +0,0 @@ - - - - -LassoSecResourceAccessStatement: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSecResourceAccessStatement

-

LassoSecResourceAccessStatement

-
-
-

Functions

-
---- - - - - -
-LassoNode * - -lasso_sec_resource_access_statement_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSecResourceAccessStatement
-
-
-

Description

-
-
-

Functions

-
-

lasso_sec_resource_access_statement_new ()

-
LassoNode *
-lasso_sec_resource_access_statement_new
-                               (void);
-

Creates a new LassoSecResourceAccessStatement object.

-
-

Returns

-

a newly created LassoSecResourceAccessStatement object

-
-
-
-
-

Types and Values

-
-

struct LassoSecResourceAccessStatement

-
struct LassoSecResourceAccessStatement {
-	LassoSamlSubjectStatementAbstract parent;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoServer.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoServer.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoServer.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoServer.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,910 +0,0 @@ - - - - -LassoServer: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoServer

-

LassoServer — Representation of the current server

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoServer * - -lasso_server_new () -
-LassoServer * - -lasso_server_new_from_buffers () -
-LassoServer * - -lasso_server_new_from_dump () -
-lasso_error_t - -lasso_server_add_provider () -
-lasso_error_t - -lasso_server_add_provider2 () -
-lasso_error_t - -lasso_server_add_provider_from_buffer () -
-lasso_error_t - -lasso_server_load_metadata () -
-void - -lasso_server_destroy () -
-gchar * - -lasso_server_dump () -
-LassoProvider * - -lasso_server_get_provider () -
-lasso_error_t - -lasso_server_set_encryption_private_key () -
-lasso_error_t - -lasso_server_set_encryption_private_key_with_password () -
-lasso_error_t - -lasso_server_load_affiliation () -
-gchar * - -lasso_server_get_endpoint_url_by_id () -
-GList * - -lasso_server_get_filtered_provider_list () -
-lasso_error_t - -lasso_server_saml2_assertion_setup_signature () -
-
-
-

Types and Values

-
---- - - - - -
structLassoServer
-
-
-

Description

-

It holds the data about a provider, other providers it knows, which -certificates to use, etc.

-
-
-

Functions

-
-

lasso_server_new ()

-
LassoServer *
-lasso_server_new (const gchar *metadata,
-                  const gchar *private_key,
-                  const gchar *private_key_password,
-                  const gchar *certificate);
-

Creates a new LassoServer.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

metadata

path to the provider metadata file or NULL, for a LECP server

 

private_key

path to the the server private key file or NULL.

[allow-none]

private_key_password

password to private key if it is encrypted, or NULL.

[allow-none]

certificate

path to the server certificate file, or NULL.

[allow-none]
-
-
-

Returns

-

a newly created LassoServer object; or NULL if an error -occured

-
-
-
-
-

lasso_server_new_from_buffers ()

-
LassoServer *
-lasso_server_new_from_buffers (const gchar *metadata,
-                               const gchar *private_key_content,
-                               const gchar *private_key_password,
-                               const gchar *certificate_content);
-

Creates a new LassoServer.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

metadata

NULL terminated string containing the content of an ID-FF 1.2 metadata file

 

private_key_content

NULL terminated string containing a PEM formatted private key.

[allow-none]

private_key_password

a NULL terminated string which is the optional password of -the private key.

[allow-none]

certificate_content

NULL terminated string containing a PEM formatted X509 -certificate.

[allow-none]
-
-
-

Returns

-

a newly created LassoServer object; or NULL if an error occured

-
-
-
-
-

lasso_server_new_from_dump ()

-
LassoServer *
-lasso_server_new_from_dump (const gchar *dump);
-

Restores the dump - to a new LassoServer.

-
-

Parameters

-
----- - - - - - -

dump

XML server dump

 
-
-
-

Returns

-

a newly created LassoServer; or NULL if an error occured

-
-
-
-
-

lasso_server_add_provider ()

-
lasso_error_t
-lasso_server_add_provider (LassoServer *server,
-                           LassoProviderRole role,
-                           const gchar *metadata,
-                           const gchar *public_key,
-                           const gchar *ca_cert_chain);
-

Creates a new LassoProvider and makes it known to the server -

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - -

server

a LassoServer

 

role

provider role, identity provider or service provider

 

metadata

path to the provider metadata file

 

public_key

provider public key file (may be a certificate) or NULL.

[allow-none]

ca_cert_chain

provider CA certificate chain file or NULL.

[allow-none]
-
-
-

Returns

-

0 on success; a negative value if an error occured.

-
-
-
-
-

lasso_server_add_provider2 ()

-
lasso_error_t
-lasso_server_add_provider2 (LassoServer *server,
-                            LassoProvider *provider);
-

Add provider - to the list of known providers object of server -.

-

Return 0 if successful, LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ otherwise.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

a LassoServer object

 

provider

a LassoProvider object

 
-
-
-
-
-

lasso_server_add_provider_from_buffer ()

-
lasso_error_t
-lasso_server_add_provider_from_buffer (LassoServer *server,
-                                       LassoProviderRole role,
-                                       const gchar *metadata,
-                                       const gchar *public_key,
-                                       const gchar *ca_cert_chain);
-

Creates a new LassoProvider and makes it known to the server -

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - -

server

a LassoServer

 

role

provider role, identity provider or service provider

 

metadata

a string buffer containg the metadata file for a new provider

 

public_key

provider public key file (may be a certificate) or NULL.

[allow-none]

ca_cert_chain

provider CA certificate chain file or NULL.

[allow-none]
-
-
-

Returns

-

0 on success; a negative value if an error occured.

-
-
-
-
-

lasso_server_load_metadata ()

-
lasso_error_t
-lasso_server_load_metadata (LassoServer *server,
-                            LassoProviderRole role,
-                            const gchar *federation_file,
-                            const gchar *trusted_roots,
-                            GList *blacklisted_entity_ids,
-                            GList **loaded_entity_ids,
-                            LassoServerLoadMetadataFlag flags);
-

Load all the SAML 2.0 entities from federation_file - which contains a declaration for role -. If -trusted_roots - is non-NULL, use it to check a signature on the metadata file, otherwise ignore -signature validation.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

server

a LassoServer object

 

role

a LassoProviderRole value

 

federation_file

path to a SAML 2.0 metadata file

 

trusted_roots

a PEM encoded files containing the certificates to check signatures -on the metadata file (optional).

[allow-none]

blacklisted_entity_ids

a list of EntityID which should not be -loaded, can be NULL.

[allow-none][element-type string]

loaded_entity_ids

an output parameter for the -list of the loaded EntityID, can be NULL.

[transfer full][element-type string][allow-none]

flags

flags modifying the behaviour for checking signatures on EntityDescriptor and -EntitiesDescriptors nodes.

 
-
-
-

Returns

-

0 on success, an error code otherwise, among:

-
    -
  • -LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if server is not a LassoServer object or role is not a -valid role value, -

  • -
  • -LASSO_DS_ERROR_CA_CERT_CHAIN_LOAD_FAILED if the trusted_root file cannot be loaded, -

  • -
-
-
-
-
-

lasso_server_destroy ()

-
void
-lasso_server_destroy (LassoServer *server);
-

Destroys a server.

-
-

Parameters

-
----- - - - - - -

server

a LassoServer

 
-
-
-
-
-

lasso_server_dump ()

-
gchar *
-lasso_server_dump (LassoServer *server);
-

Dumps server - content to an XML string.

-
-

Parameters

-
----- - - - - - -

server

a LassoServer

 
-
-
-

Returns

-

the dump string. It must be freed by the caller.

-

[transfer full]

-
-
-
-
-

lasso_server_get_provider ()

-
LassoProvider *
-lasso_server_get_provider (const LassoServer *server,
-                           const gchar *providerID);
-

Looks up for a LassoProvider whose ID is providerID - and returns it.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

a LassoServer

 

providerID

the provider ID

 
-
-
-

Returns

-

the LassoProvider, NULL if it was not found. The -LassoProvider is owned by Lasso and should not be freed.

-

[transfer none]

-
-
-
-
-

lasso_server_set_encryption_private_key ()

-
lasso_error_t
-lasso_server_set_encryption_private_key
-                               (LassoServer *server,
-                                const gchar *filename_or_buffer);
-
-

lasso_server_set_encryption_private_key has been deprecated since version 2.3 and should not be used in newly-written code.

-

Use lasso_server_set_encryption_private_key_with_password() instead.

-
-

Load an encryption private key from a file and set it in the server object

-

If filename_or_buffer - is NULL, it frees the currently setted key.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

a LassoServer

 

filename_or_buffer

file name of the encryption key to load or its content as a -NULL-terminated string.

[allow-none]
-
-
-

Returns

-

0 on success; another value if an error occured.

-
-
-
-
-

lasso_server_set_encryption_private_key_with_password ()

-
lasso_error_t
-lasso_server_set_encryption_private_key_with_password
-                               (LassoServer *server,
-                                const gchar *filename_or_buffer,
-                                const gchar *password);
-

Load an encryption private key from a file and set it in the server object. If password - is -non-NULL try to decrypt the key with it.

-

If filename_or_buffer - is NULL, it frees the currently setted key.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

server

a LassoServer

 

filename_or_buffer

file name of the encryption key to load or its content as a -NULL-terminated string.

[allow-none]

password

an optional password to decrypt the encryption key.

[allow-none]
-
-
-

Returns

-

0 on success; another value if an error occured.

-
-

Since: 2.3

-
-
-
-

lasso_server_load_affiliation ()

-
lasso_error_t
-lasso_server_load_affiliation (LassoServer *server,
-                               const gchar *filename);
-

Load an affiliation metadata file into server -; this must be called after -providers have been added to server -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

a LassoServer

 

filename

file name of the affiliation metadata to load

 
-
-
-

Returns

-

0 on success; another value if an error occured.

-
-
-
-
-

lasso_server_get_endpoint_url_by_id ()

-
gchar *
-lasso_server_get_endpoint_url_by_id (const LassoServer *server,
-                                     const gchar *provider_id,
-                                     const gchar *endpoint_description);
-

Locate the provider in the server's list of providers, then select an -endpoint given the endpoint_description - and return than endpoint's URL. -If the provider cannot be found or if the provider does not have a -matching endpoint NULL will be returned.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

server

a LassoServer

 

provider_id

the EntityID whose endpoints will be examined.

 

endpoint_description

string describing criteria used to select endpoint.

 
-
-
-

Returns

-

url (must be freed by caller)

-
-
-
-
-

lasso_server_get_filtered_provider_list ()

-
GList *
-lasso_server_get_filtered_provider_list
-                               (const LassoServer *server,
-                                LassoProviderRole role,
-                                LassoMdProtocolType protocol_type,
-                                LassoHttpMethod http_method);
-

Iterate over the server - providers and build a list of provider EntityID's who -have the specified role - and at least one endpoint matching the -protocol_type - and http_method -. Return a GList list of EntityID's at the -provider_list - pointer. The caller is responsible for freeing the provider_list - -by calling lasso_release_list_of_strings().

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

server

a LassoServer

 

role

each returned provider will match this LassoProviderRole

 

protocol_type

provider must have endpoint matching LassoMdProtocolType and http_method -

 

http_method

provider must have endpoint matching LassoHttpMethod and protocol_type -

 
-
-
-

Returns

-

GList of matching provider EntityID's returned here.

-

[transfer full][element-type string]

-
-
-
-
-

lasso_server_saml2_assertion_setup_signature ()

-
lasso_error_t
-lasso_server_saml2_assertion_setup_signature
-                               (LassoServer *server,
-                                LassoSaml2Assertion *saml2_assertion);
-

Configure signature on a saml2:Assertion element.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

a LassoServer object

 

saml2_assertion

a LassoSaml2Assertion object

 
-
-
-

Returns

-

0 if successfull, an error code otherwise.

-
-
-
-
-

Types and Values

-
-

struct LassoServer

-
struct LassoServer {
-	LassoProvider parent;
-
-	GHashTable *providers; /* of LassoProvider */
-	/* Can actually contain LassoDataService or LassoIdWsf2DataService or any subclass */
-
-	gchar *private_key;
-	gchar *private_key_password;
-	gchar *certificate;
-	LassoSignatureMethod signature_method;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSession.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSession.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSession.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSession.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,492 +0,0 @@ - - - - -LassoSession: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSession

-

LassoSession — Principal Session

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoSession * - -lasso_session_new () -
-LassoSession * - -lasso_session_new_from_dump () -
-gchar * - -lasso_session_dump () -
-void - -lasso_session_destroy () -
-GList * - -lasso_session_get_assertions () -
-LassoNode * - -lasso_session_get_assertion () -
-lasso_error_t - -lasso_session_remove_assertion () -
-lasso_error_t - -lasso_session_add_assertion () -
-gchar * - -lasso_session_get_provider_index () -
-gboolean - -lasso_session_is_empty () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSession
-
-
-

Description

-
-
-

Functions

-
-

lasso_session_new ()

-
LassoSession *
-lasso_session_new (void);
-

Creates a new LassoSession.

-
-

Returns

-

a newly created LassoSession

-
-
-
-
-

lasso_session_new_from_dump ()

-
LassoSession *
-lasso_session_new_from_dump (const gchar *dump);
-

Restores the dump - to a new LassoSession.

-
-

Parameters

-
----- - - - - - -

dump

XML server dump

 
-
-
-

Returns

-

a newly created LassoSession; or NULL if an error occured

-
-
-
-
-

lasso_session_dump ()

-
gchar *
-lasso_session_dump (LassoSession *session);
-

Dumps session - content to an XML string.

-
-

Parameters

-
----- - - - - - -

session

a LassoSession

 
-
-
-

Returns

-

the dump string. It must be freed by the caller.

-

[transfer full]

-
-
-
-
-

lasso_session_destroy ()

-
void
-lasso_session_destroy (LassoSession *session);
-

Destroys a session.

-
-

Parameters

-
----- - - - - - -

session

a LassoSession

 
-
-
-
-
-

lasso_session_get_assertions ()

-
GList *
-lasso_session_get_assertions (LassoSession *session,
-                              const char *provider_id);
-

Gets the assertions for the given provider_id -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

session

a LassoSession

 

provider_id

the provider ID

 
-
-
-

Returns

-

a list of LassoSamlAssertion.

-

[allow-none][transfer container][element-type LassoNode]

-
-
-
-
-

lasso_session_get_assertion ()

-
LassoNode *
-lasso_session_get_assertion (LassoSession *session,
-                             const gchar *providerID);
-

Gets the assertion for the given providerID -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

session

a LassoSession

 

providerID

the provider ID

 
-
-
-

Returns

-

the assertion or NULL if it didn't exist. This -LassoSamlAssertion is internally allocated and must not be freed by -the caller.

-

[transfer none][allow-none]

-
-
-
-
-

lasso_session_remove_assertion ()

-
lasso_error_t
-lasso_session_remove_assertion (LassoSession *session,
-                                const gchar *providerID);
-

Removes assertion for providerID - from session -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

session

a LassoSession

 

providerID

the provider ID

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_session_add_assertion ()

-
lasso_error_t
-lasso_session_add_assertion (LassoSession *session,
-                             const char *providerID,
-                             LassoNode *assertion);
-

Adds assertion - to the principal session. This function also -add the assertion to the index by assertionID.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

session

a LassoSession

 

providerID

the provider ID

 

assertion

the assertion

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_session_get_provider_index ()

-
gchar *
-lasso_session_get_provider_index (LassoSession *session,
-                                  gint index);
-

Looks up and returns the nth provider id.

-
-

Parameters

-
----- - - - - - - - - - - - - -

session

a LassoSession

 

index

index of requested provider

 
-
-
-

Returns

-

the provider id; or NULL if there were no nth provider. This -string must be freed by the caller.

-

[transfer full][allow-none]

-
-
-
-
-

lasso_session_is_empty ()

-
gboolean
-lasso_session_is_empty (LassoSession *session);
-

Returns TRUE if session is empty.

-
-

Parameters

-
----- - - - - - -

session

a LassoSession

 
-
-
-

Returns

-

TRUE if empty

-
-
-
-
-

Types and Values

-
-

struct LassoSession

-
struct LassoSession {
-	LassoNode parent;
-
-	/* Can actually contain LassoSamlAssertion or LassoSaml2Assertion */
-	GHashTable *assertions; /* of LassoNode */
-	gboolean is_dirty;
-};
-
-

LassoSession stores the assertions received or emitted during the current session. It stores -state for using profiles like LassoLogin or LassoLogout.

-
-

Members

-
----- - - - - - - - - - - - - - - - - - -

LassoNode parent;

  

GHashTable *assertions;

a hashtable of LassoSamlAssertion or LassoSaml2Assertion, indexed by provider ids,.

[element-type string LassoNode]

gboolean is_dirty;

whether this session object has been modified since its creation.

 
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingConsent.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingConsent.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingConsent.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingConsent.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoSoapBindingConsent: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapBindingConsent

-

LassoSoapBindingConsent — <soapbinding:ConsentType>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoSoapBindingConsent
-
-
-

Description

-
-

Figure 133. Schema fragment for soapbinding:ConsentType

-
-
-<xs:complexType name="ConsentType">
-  <xs:attribute name="uri" type="xs:anyURI" use="required"/>
-  <xs:attribute name="timestamp" type="xs:dateTime" use="optional"/>
-  <xs:attribute name="id" type="xs:ID" use="optional"/>
-  <xs:attribute ref="S:mustUnderstand" use="optional"/>
-  <xs:attribute ref="S:actor" use="optional"/>
-</xs:complexType>
-<xs:element name="Consent" type="ConsentType"/>
-
-
-
-
-
-
-

Functions

-
-

lasso_soap_binding_consent_new ()

-
LassoSoapBindingConsent *
-lasso_soap_binding_consent_new (const gchar *uri);
-
-
-
-

Types and Values

-
-

struct LassoSoapBindingConsent

-
struct LassoSoapBindingConsent {
-	LassoNode parent;
-
-	gchar *uri;
-	gchar *timestamp;
-	gchar *id;
-	gchar *mustUnderstand;
-	gchar *actor;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingCorrelation.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingCorrelation.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingCorrelation.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingCorrelation.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoSoapBindingCorrelation: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapBindingCorrelation

-

LassoSoapBindingCorrelation — <soapbinding:correlationType>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoSoapBindingCorrelation
-
-
-

Description

-
-

Figure 134. Schema fragment for soapbinding:correlationType

-
-<xs:complexType name="correlationType">
-  <xs:attribute name="messageID" type="IDType" use="required"/>
-  <xs:attribute name="refToMessageID" type="IDType" use="optional"/>
-  <xs:attribute name="timestamp" type="xs: dateTime" use="required"/>
-  <xs:attribute name="id" type="xs:ID" use="optional"/>
-  <xs:attribute ref="S:mustUnderstand" use="optional"/>
-  <xs:attribute ref="S:actor" use="optional"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_soap_binding_correlation_new ()

-
LassoSoapBindingCorrelation *
-lasso_soap_binding_correlation_new (const gchar *messageId,
-                                    const gchar *timestamp);
-
-
-
-

Types and Values

-
-

struct LassoSoapBindingCorrelation

-
struct LassoSoapBindingCorrelation {
-	LassoNode parent;
-
-	gchar *messageID;
-	gchar *refToMessageID;
-	gchar *timestamp;
-	gchar *id;
-	gchar *mustUnderstand;
-	gchar *actor;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtCredential.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtCredential.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtCredential.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtCredential.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,88 +0,0 @@ - - - - -LassoSoapBindingExtCredential: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapBindingExtCredential

-

LassoSoapBindingExtCredential — <soapbinding:Credential>

-
-
-

Types and Values

-
---- - - - - -
structLassoSoapBindingExtCredential
-
-
-

Description

-
-

Figure 136. Schema fragment for soapbinding:Credential

-
-
-<xs:element name="Credential" minOccurs="0" maxOccurs="unbounded">
-  <xs:complexType>
-     <xs:sequence>
-        <xs:any namespace="##any" processContents="lax"/>
-     </xs:sequence>
-     <xs:attribute name="notOnOrAfter" type="xs:dateTime" use="optional"/>
-  </xs:complexType>
-</xs:element>
-
-
-
-
-
-
-

Functions

-

-
-
-

Types and Values

-
-

struct LassoSoapBindingExtCredential

-
struct LassoSoapBindingExtCredential {
-	LassoNode parent;
-
-	GList *any; /* of LassoNode */
-
-	gchar *notOnOrAfter;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtCredentialsContext.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtCredentialsContext.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtCredentialsContext.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtCredentialsContext.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,93 +0,0 @@ - - - - -LassoSoapBindingExtCredentialsContext: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapBindingExtCredentialsContext

-

LassoSoapBindingExtCredentialsContext — <soapbinding:CredentialsContextType>

-
-
-

Types and Values

- -
-
-

Description

-
-

Figure 135. Schema fragment for soapbinding:CredentialsContextType

-
-
-<xs:complexType name="CredentialsContextType">
-  <xs:sequence>
-    <xs:element ref="lib:RequestAuthnContext" minOccurs="0"/>
-    <xs:element name="SecurityMechID" type="xs: anyURI" minOccurs="0" maxOccurs="unbounded"/>
-  </xs:sequence>
-  <xs:attribute name="id" type="xs:ID" use="optional"/>
-  <xs:attribute ref="S:mustUnderstand" use="optional"/>
-  <xs:attribute ref="S:actor" use="optional"/>
-</xs:complexType>
-<xs:element name="CredentialsContext" type="CredentialsContextType"/>
-
-
-
-
-
-
-

Functions

-

-
-
-

Types and Values

-
-

struct LassoSoapBindingExtCredentialsContext

-
struct LassoSoapBindingExtCredentialsContext {
-	LassoNode parent;
-
-	LassoLibRequestAuthnContext *RequestAuthnContext;
-	gchar *SecurityMechID;
-
-	gchar *id;
-	gchar *mustUnderstand;
-	gchar *actor;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtServiceInstanceUpdate.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtServiceInstanceUpdate.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtServiceInstanceUpdate.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtServiceInstanceUpdate.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,101 +0,0 @@ - - - - -LassoSoapBindingExtServiceInstanceUpdate: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapBindingExtServiceInstanceUpdate

-

LassoSoapBindingExtServiceInstanceUpdate — <soapbinding:ServiceInstanceUpdateType>

-
-
-

Types and Values

- -
-
-

Description

-
-

Figure 137. Schema fragment for soapbinding:ServiceInstanceUpdateType

-
-
-<xs:complexType name="ServiceInstanceUpdateType">
-  <xs:sequence>
-      <xs:element name="SecurityMechID" type="xs:anyURI" minOccurs="0" maxOccurs="unbounded"/>
-      <xs:element name="Credential" minOccurs="0" maxOccurs="unbounded">
-         <xs:complexType>
-            <xs:sequence>
-               <xs:any namespace="##any" processContents="lax"/>
-            </xs:sequence>
-            <xs:attribute name="notOnOrAfter" type="xs:dateTime" use="optional"/>
-         </xs:complexType>
-      </xs:element>
-      <xs:element name="Endpoint" type="xs:anyURI" minOccurs="0"/>
-  </xs:sequence>
-  <xs:attribute name="id" type="xs:ID" use="optional"/>
-  <xs:attribute ref="S:mustUnderstand" use="optional"/>
-  <xs:attribute ref="S:actor" use="optional"/>
-</xs:complexType>
-
-
-
-
-
-
-

Functions

-

-
-
-

Types and Values

-
-

struct LassoSoapBindingExtServiceInstanceUpdate

-
struct LassoSoapBindingExtServiceInstanceUpdate {
-	LassoNode parent;
-
-	gchar *SecurityMechID;
-	LassoSoapBindingExtCredential *Credential;
-	gchar *Endpoint;
-
-	gchar *id;
-	gchar *mustUnderstand;
-	gchar *actor;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtTimeout.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtTimeout.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtTimeout.html 2021-06-01 09:58:51.738023611 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingExtTimeout.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,109 +0,0 @@ - - - - -LassoSoapBindingExtTimeout: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapBindingExtTimeout

-

LassoSoapBindingExtTimeout — <soapbinding:TimeoutType>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoSoapBindingExtTimeout
-
-
-

Description

-
-

Figure 138. Schema fragment for soapbinding:TimeoutType

-
-
-<xs:complexType name="TimeoutType">
-  <xs:attribute name="maxProcessingTime" type="xs:integer" use="required"/>
-  <xs:attribute name="id" type="xs:ID" use="optional"/>
-  <xs:attribute ref="S:mustUnderstand" use="optional"/>
-  <xs:attribute ref="S:actor" use="optional"/>
-</xs:complexType>
-<xs:element name="Timeout" type="TimeoutType"/>
-
-
-
-
-
-
-

Functions

-
-

lasso_soap_binding_ext_timeout_new ()

-
LassoSoapBindingExtTimeout *
-lasso_soap_binding_ext_timeout_new (gint maxProcessingTime);
-
-
-
-

Types and Values

-
-

struct LassoSoapBindingExtTimeout

-
struct LassoSoapBindingExtTimeout {
-	LassoNode parent;
-
-	gint maxProcessingTime;
-	gchar *id;
-	gchar *mustUnderstand;
-	gchar *actor;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingProcessingContext.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingProcessingContext.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingProcessingContext.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingProcessingContext.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,113 +0,0 @@ - - - - -LassoSoapBindingProcessingContext: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapBindingProcessingContext

-

LassoSoapBindingProcessingContext — <soapbinding:ProcessingContextType>

-
- -
-

Types and Values

-
---- - - - - -
structLassoSoapBindingProcessingContext
-
-
-

Description

-
-

Figure 139. Schema fragment for soapbinding:ProcessingContextType

-
-
-<xs:complexType name="ProcessingContextType">
-  <xs:simpleContent>
-      <xs:extension base="xs:anyURI">
-         <xs:attribute name="id" type="xs:ID" use="optional"/>
-         <xs:attribute ref="S:mustUnderstand" use="optional"/>
-         <xs:attribute ref="S:actor" use="optional"/>
-      </xs:extension>
-  </xs:simpleContent>
-</xs:complexType>
-<xs:element name="ProcessingContext" type="ProcessingContextType"/>
-
-
-
-
-
-
-

Functions

-
-

lasso_soap_binding_processing_context_new ()

-
LassoSoapBindingProcessingContext *
-lasso_soap_binding_processing_context_new
-                               ();
-
-
-
-

Types and Values

-
-

struct LassoSoapBindingProcessingContext

-
struct LassoSoapBindingProcessingContext {
-	LassoNode parent;
-
-	gchar *id;
-	gchar *mustUnderstand;
-	gchar *actor;
-	gchar *content;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingProvider.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingProvider.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingProvider.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingProvider.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,111 +0,0 @@ - - - - -LassoSoapBindingProvider: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapBindingProvider

-

LassoSoapBindingProvider — <soapbinding:ProviderType>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoSoapBindingProvider
-
-
-

Description

-
-

Figure 140. Schema fragment for soapbinding:ProviderType

-
-<xs:complexType name="ProviderType">
-  <xs:attribute name="providerID" type="xs:anyURI" use="required"/>
-  <xs:attribute name="affiliationID" type="xs: nyURI" use="optional"/>
-  <xs:attribute name="id" type="xs:ID" use="optional"/>
-  <xs:attribute ref="S:mustUnderstand" use="optional"/>
-  <xs:attribute ref="S:actor" use="optional"/>
-</xs:complexType>
-<xs:element name="Provider" type="ProviderType"/>
-
-
-
-
-
-
-

Functions

-
-

lasso_soap_binding_provider_new ()

-
LassoSoapBindingProvider *
-lasso_soap_binding_provider_new (const gchar *providerID);
-
-
-
-

Types and Values

-
-

struct LassoSoapBindingProvider

-
struct LassoSoapBindingProvider {
-	LassoNode parent;
-
-	gchar *providerID;
-	gchar *affiliationID;
-
-	gchar *id;
-	gchar *mustUnderstand;
-	gchar *actor;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingUsageDirective.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingUsageDirective.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBindingUsageDirective.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBindingUsageDirective.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,114 +0,0 @@ - - - - -LassoSoapBindingUsageDirective: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapBindingUsageDirective

-

LassoSoapBindingUsageDirective — <soapbinding:UsageDirectiveType>

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoSoapBindingUsageDirective
-
-
-

Description

-
-

Figure 141. Schema fragment for soapbinding:UsageDirectiveType

-
-<xs:complexType name="UsageDirectiveType">
-    <xs:sequence>
-        <xs:any namespace="##other" processContents="lax" maxOccurs="unbounded"/>
-    </xs:sequence>
-    <xs:attribute name="id" type="xs:ID" use="optional"/>
-    <xs:attribute name="ref" type="xs:IDREF" use="required"/>
-    <xs:attribute ref="S:mustUnderstand" use="optional"/>
-    <xs:attribute ref="S:actor" use="optional"/>
-</xs:complexType>
-<xs:element name="UsageDirective" type="UsageDirectiveType"/>
-
-
-
-
-
-
-

Functions

-
-

lasso_soap_binding_usage_directive_new ()

-
LassoSoapBindingUsageDirective *
-lasso_soap_binding_usage_directive_new
-                               (const gchar *ref);
-
-
-
-

Types and Values

-
-

struct LassoSoapBindingUsageDirective

-
struct LassoSoapBindingUsageDirective {
-	LassoNode parent;
-
-	GList *other; /* of LassoNode */
-
-	gchar *id;
-	gchar *ref;
-	gchar *mustUnderstand;
-	gchar *actor;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBody.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBody.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapBody.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapBody.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,129 +0,0 @@ - - - - -LassoSoapBody: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapBody

-

LassoSoapBody — <soap:Body>

-
-
-

Functions

-
---- - - - - - - - - - - -
-LassoSoapBody * - -lasso_soap_body_new () -
-LassoSoapBody * - -lasso_soap_body_new_from_message () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSoapBody
-
-
-

Description

-
-

Figure 274. Schema fragment for soap:Body

-
-
-<xs:element name="Body" type="tns:Body"/>
-  <xs:complexType name="Body">
-  <xs:sequence>
-    <xs:any namespace="##any" minOccurs="0" maxOccurs="unbounded" processContents="lax"/>
-  </xs:sequence>
-  <xs:anyAttribute namespace="##any" processContents="lax">
-<xs:annotation>
-<xs:documentation>
-    Prose in the spec does not specify that attributes are allowed on the Body element
-</xs:documentation>
-     </xs:annotation>
-  </xs:anyAttribute>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_soap_body_new ()

-
LassoSoapBody *
-lasso_soap_body_new (void);
-
-
-
-

lasso_soap_body_new_from_message ()

-
LassoSoapBody *
-lasso_soap_body_new_from_message (const gchar *message);
-
-
-
-

Types and Values

-
-

struct LassoSoapBody

-
struct LassoSoapBody {
-	LassoNode parent;
-
-	GList *any; /* of LassoNode */
-	gchar *Id;
-	/* TODO : supports of any attributes */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapDetail.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapDetail.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapDetail.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapDetail.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,107 +0,0 @@ - - - - -LassoSoapDetail: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapDetail

-

LassoSoapDetail

-
-
-

Functions

-
---- - - - - - - - - - - -
-LassoSoapDetail * - -lasso_soap_detail_new () -
-LassoSoapDetail * - -lasso_soap_detail_new_from_message () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSoapDetail
-
-
-

Description

-
-
-

Functions

-
-

lasso_soap_detail_new ()

-
LassoSoapDetail *
-lasso_soap_detail_new (void);
-
-
-
-

lasso_soap_detail_new_from_message ()

-
LassoSoapDetail *
-lasso_soap_detail_new_from_message (const gchar *message);
-
-
-
-

Types and Values

-
-

struct LassoSoapDetail

-
struct LassoSoapDetail {
-	LassoNode parent;
-
-	GList *any; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapEnvelope.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapEnvelope.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapEnvelope.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapEnvelope.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,705 +0,0 @@ - - - - -LassoSoapEnvelope: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapEnvelope

-

LassoSoapEnvelope — <soap:Envelope>

-
- -
-

Types and Values

-
---- - - - - -
structLassoSoapEnvelope
-
-
-

Description

-
-
-

Functions

-
-

lasso_soap_envelope_new ()

-
LassoSoapEnvelope *
-lasso_soap_envelope_new (LassoSoapBody *body);
-

Creates a new LassoSoapEnvelope with a new empty LassoSoapBody -member. Note, this function does not add a LassoSoapHeader, if -you need both headers and a body use -lasso_soap_envelope_new_full() instead.

-
-

Returns

-

new LassoSoapEnvelope

-
-
-
-
-

lasso_soap_envelope_new_full ()

-
LassoSoapEnvelope *
-lasso_soap_envelope_new_full (void);
-

Creates a new LassoSoapEnvelope with new empty LassoSoapHeader -and LassoSoapBody members.

-
-

Returns

-

new LassoSoapEnvelope

-
-
-
-
-

lasso_soap_envelope_new_from_message ()

-
LassoSoapEnvelope *
-lasso_soap_envelope_new_from_message (const gchar *message);
-

Given an XML document in message -, parse it and convert it into a -LassoNode, then insert that LassoNode into the body of the newly -returned LassoSoapEnvelope.

-
-

Parameters

-
----- - - - - - -

message

XML document

 
-
-
-

Returns

-

new LassoSoapEnvelope

-
-
-
-
-

lasso_soap_envelope_add_action ()

-
void
-lasso_soap_envelope_add_action (LassoSoapEnvelope *soap_envelope,
-                                const char *action);
-
-
-
-

lasso_soap_envelope_add_security_token ()

-
void
-lasso_soap_envelope_add_security_token
-                               (LassoSoapEnvelope *soap_envelope,
-                                LassoNode *token);
-

Add token - as a security token to the headers of soap_envelope - using a -LassoWsSec1SecurityHeader element as a container. Eventually create the -LassoWsSec1SecurityHeader element if it does not exist already.

-
-

Parameters

-
----- - - - - - - - - - - - - -

soap_envelope

a LassoSoapEnvelope object

 

token

a LassoNode to use as a security token

 
-
-
-
-
-

lasso_soap_envelope_add_to_body ()

-
void
-lasso_soap_envelope_add_to_body (LassoSoapEnvelope *soap_envelope,
-                                 LassoNode *content);
-

Add new content to the SOAP message body.

-
-

Parameters

-
----- - - - - - - - - - - - - -

soap_envelope

a LassoSoapEnvelope object

 

content

a LassoNode object to add to the body of the SOAP message

 
-
-
-
-
-

lasso_soap_envelope_get_action ()

-
const char *
-lasso_soap_envelope_get_action (LassoSoapEnvelope *soap_envelope);
-
-
-
-

lasso_soap_envelope_get_body_content ()

-
GList *
-lasso_soap_envelope_get_body_content (LassoSoapEnvelope *soap_envelope);
-

Return the body content of the soap_envelope - object.

-
-

Parameters

-
----- - - - - - -

soap_envelope

a LassoSoapEnvelope object

 
-
-
-

Returns

-

the content or NULL if the concent is empty or the object invalid.

-

[element-type LassoNode]

-
-
-
-
-

lasso_soap_envelope_get_message_id ()

-
LassoWsAddrAttributedURI *
-lasso_soap_envelope_get_message_id (LassoSoapEnvelope *soap_envelope,
-                                    gboolean create);
-

Return the WS-Addressing header MessageID content.

-
-

Parameters

-
----- - - - - - - - - - - - - -

soap_envelope

a LassoSoapEnvelope object

 

create

whether to create the node if it is not found.

[default FALSE]
-
-
-

Returns

-

a LassoWsAddrAttributedURI object or NULL if none is found, and -creation was not allowed.

-

[transfer none]

-
-
-
-
-

lasso_soap_envelope_get_relates_to ()

-
LassoWsAddrRelatesTo *
-lasso_soap_envelope_get_relates_to (LassoSoapEnvelope *envelope,
-                                    gboolean create);
-

Returns the RelatesTo WS-Addressing header, if it exists.

-
-

Parameters

-
----- - - - - - - - - - - - - -

soap_envelope

a LassoSoapEnvelope object

 

create

whether to create the node if it is not found.

[default FALSE]
-
-
-

Returns

-

a LassoWsAddrAttributedURI object or NULL if none is found, and creation was not allowed.

-

[transfer none]

-
-
-
-
-

lasso_soap_envelope_get_saml2_security_token ()

-
LassoSaml2Assertion *
-lasso_soap_envelope_get_saml2_security_token
-                               (LassoSoapEnvelope *soap_envelope);
-

Return a SAML2 Assertion used as a security token if one is found in the headers of -soap_envelope -.

-
-

Parameters

-
----- - - - - - -

soap_envelope

a LassoSoapEnvelope object

 
-
-
-

Returns

-

a LassoSaml2Assertion, or NULL if none is found.

-

[transfer none]

-
-
-
-
-

lasso_soap_envelope_get_sb2_user_interaction_hint ()

-
LassoIdWsf2Sb2UserInteractionHint
-lasso_soap_envelope_get_sb2_user_interaction_hint
-                               (LassoSoapEnvelope *soap_envelope);
-
-
-
-

lasso_soap_envelope_sb2_get_provider_id ()

-
char *
-lasso_soap_envelope_sb2_get_provider_id
-                               (LassoSoapEnvelope *soap_envelope);
-

Return the providerID contained in the sb2:Sender header.

-
-

Parameters

-
----- - - - - - -

soap_envelope

a LassoSoapEnvelope object

 
-
-
-

Returns

-

the providerID string or NULL if no sb2:Sender header is present.

-
-
-
-
-

lasso_soap_envelope_sb2_get_redirect_request_url ()

-
const char *
-lasso_soap_envelope_sb2_get_redirect_request_url
-                               (LassoSoapEnvelope *soap_envelope);
-

Return the redirect request URL from the sb2:RedirectRequest SOAP Fault detail.

-

The WSC MUST verify that this URL belong to the WSP. You can do this by comparing the domain -with the one in the LassoProfile.msg_url field

-

The WSC MUST redirect the User Agent to this URL with a GET or POST request. It MUST add a -parameter named ReturnToURL giving the URL where the WSP will send the User Agent after the -interaction. It MAY add an IDP parameter indicating to the WSP how to authenticate the principal -if no preexisting session with the User Agent exists

-

The WSP must check that the ReturnToURL belon to the WSP, by using the providerID URL for example.

-

After the interaction the WSC must redirect the User Agent to the ReturnToURL URL adding a parameter named ResendMessage. If ResendMessage is 0 or false, it means that the principal refused to continue the process. Any other value means that the prinicpal accepted and so the WSC can try again its request.

-

In order to succeed the request need to refer to the SOAP Fault response containing the RedirectRequest element. See lasso_soap_envelope_get_relates_to(), and LassoWsAddrAttributedURI.

-
-

Parameters

-
----- - - - - - -

soap_envelope

a LassoSoapEnvelope object

 
-
-
-

Returns

-

the redirect URL string or NULL if no sb2:RedirectRequest detail is present.

-

[transfer none][allow-none]

-
-
-
-
-

lasso_soap_envelope_sb2_get_target_identity_header ()

-
LassoIdWsf2Sb2TargetIdentity *
-lasso_soap_envelope_sb2_get_target_identity_header
-                               (LassoSoapEnvelope *soap_envelope);
-

Return the first sb2:TargetIdentity header.

-
-

Parameters

-
----- - - - - - -

soap_envelope

a LassoSoapEnvelope object.

 
-
-
-

Returns

-

the first LassoIdWsf2Sb2TargetIdentity object found in the -headers of the soap_envelope -, or NULL if none is found.

-

[transfer none]

-
-
-
-
-

lasso_soap_envelope_set_sb2_user_interaction_hint ()

-
void
-lasso_soap_envelope_set_sb2_user_interaction_hint
-                               (LassoSoapEnvelope *soap_envelope,
-                                LassoIdWsf2Sb2UserInteractionHint hint);
-
-
-
-

lasso_soap_envelope_wssec_get_security_header ()

-
LassoWsSec1SecurityHeader *
-lasso_soap_envelope_wssec_get_security_header
-                               (LassoSoapEnvelope *soap_envelope);
-

Return the first wsse:Security header found in the headers of soap_envelope -.

-
-

Parameters

-
----- - - - - - -

soap_envelope

a LassoSoapEnvelope object

 
-
-
-

Returns

-

the wsse:Security header found in the SOAP message, or NULL if -none is found.

-

[transfer none]

-
-
-
-
-

lasso_soap_envelope_get_soap_fault ()

-
LassoSoapFault *
-lasso_soap_envelope_get_soap_fault (LassoSoapEnvelope *soap_envelope,
-                                    gboolean create);
-

Return the first SOAP Fault in the Body of the soap message soap_envelope -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

soap_envelope

a LassoSoapEnvelope

 

create

whether to create the SOAP Fault.

[default FALSE]
-
-
-

Returns

-

a LassoSoapFault object or NULL.

-

[transfer none][allow-none]

-
-
-
-
-

lasso_soap_envelope_set_relates_to ()

-
void
-lasso_soap_envelope_set_relates_to (LassoSoapEnvelope *soap_envelope,
-                                    char *value,
-                                    char *relationship);
-

Set the value of the RelatesTo header, if it does not exist it is created. If value - is NULL, the -header is removed.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

soap_envelope

a LassoSoapEnvelope object

 

value

the value to set into the new header.

[allow-none]

relationship

kind of the relationship.

[allow-none]
-
-
-
-
-

Types and Values

-
-

struct LassoSoapEnvelope

-
struct LassoSoapEnvelope {
-	LassoNode parent;
-
-	LassoSoapHeader *Header;
-	LassoSoapBody *Body;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapFault.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapFault.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapFault.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapFault.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,218 +0,0 @@ - - - - -LassoSoapFault: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapFault

-

LassoSoapFault — object mapping for a soap11:Fault

-
-
-

Stability Level

-Stable, unless otherwise indicated -
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - -
-LassoSoapFault * - -lasso_soap_fault_new () -
-LassoSoapFault * - -lasso_soap_fault_new_from_message () -
-LassoSoapFault * - -lasso_soap_fault_new_full () -
-void - -lasso_soap_fault_add_to_detail () -
-LassoSoapDetail * - -lasso_soap_fault_get_detail () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSoapFault
-
-
-

Description

-
-

Figure 275. Schema fragment for soap11:Fault

-
-
-<xs: element name="Fault" type="tns: Fault"/>
-<xs: complexType name="Fault" final="extension">
-  <xs: annotation>
-    <xs: documentation>
-      Fault reporting structure
-    </xs: documentation>
-  </xs: annotation>
-  <xs: sequence>
-    <xs: element name="faultcode" type="xs: QName"/>
-    <xs: element name="faultstring" type="xs: string"/>
-    <xs: element name="faultactor" type="xs: anyURI" minOccurs="0"/>
-    <xs: element name="detail" type="tns: detail" minOccurs="0"/>
-  </xs: sequence>
- </xs: complexType>
-
- <xs: complexType name="detail">
-   <xs: sequence>
-     <xs: any namespace="##any" minOccurs="0" maxOccurs="unbounded" processContents="lax"/>
-   </xs: sequence>
-   <xs: anyAttribute namespace="##any" processContents="lax"/>
- </xs: complexType>
-
-
-
-
-
-
-

Functions

-
-

lasso_soap_fault_new ()

-
LassoSoapFault *
-lasso_soap_fault_new (void);
-
-
-
-

lasso_soap_fault_new_from_message ()

-
LassoSoapFault *
-lasso_soap_fault_new_from_message (const gchar *message);
-
-
-
-

lasso_soap_fault_new_full ()

-
LassoSoapFault *
-lasso_soap_fault_new_full (const char *faultcode,
-                           const char *faultstring);
-
-
-
-

lasso_soap_fault_add_to_detail ()

-
void
-lasso_soap_fault_add_to_detail (LassoSoapFault *soap_fault,
-                                LassoNode *node);
-

Fill the detail part of a SOAP fault.

-
-

Parameters

-
----- - - - - - - - - - - - - -

soap_fault

a LassoSoapFault object

 

node

a node to add to the Detail sub-element of the soap_fault -object.

 
-
-
-
-
-

lasso_soap_fault_get_detail ()

-
LassoSoapDetail *
-lasso_soap_fault_get_detail (LassoSoapFault *soap_fault,
-                             gboolean create);
-
-
-
-

Types and Values

-
-

struct LassoSoapFault

-
struct LassoSoapFault {
-	LassoNode parent;
-
-	gchar *faultcode;
-	gchar *faultstring;
-	GList *faultactor; /* of string */
-	LassoSoapDetail *Detail;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapHeader.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapHeader.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoSoapHeader.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoSoapHeader.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,107 +0,0 @@ - - - - -LassoSoapHeader: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoSoapHeader

-

LassoSoapHeader — <soap:Header>

-
-
-

Functions

-
---- - - - - - - - - - - -
-LassoSoapHeader * - -lasso_soap_header_new () -
-LassoSoapHeader * - -lasso_soap_header_new_from_message () -
-
-
-

Types and Values

-
---- - - - - -
structLassoSoapHeader
-
-
-

Description

-
-
-

Functions

-
-

lasso_soap_header_new ()

-
LassoSoapHeader *
-lasso_soap_header_new (void);
-
-
-
-

lasso_soap_header_new_from_message ()

-
LassoSoapHeader *
-lasso_soap_header_new_from_message (const gchar *message);
-
-
-
-

Types and Values

-
-

struct LassoSoapHeader

-
struct LassoSoapHeader {
-	LassoNode parent;
-
-	GList *Other; /* of LassoNode */
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoUtilityStatus.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoUtilityStatus.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoUtilityStatus.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoUtilityStatus.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,117 +0,0 @@ - - - - -LassoUtilityStatus: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoUtilityStatus

-

LassoUtilityStatus — <utility:Status>

-
-
-

Functions

-
---- - - - - -
-LassoUtilityStatus * - -lasso_utility_status_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoUtilityStatus
-
-
-

Description

-
-

Figure 142. Schema fragment for utility:Status

-
-
-<xs:element name="Status" type="StatusType">
-  <xs:annotation>
-    <xs:documentation> A standard Status type</xs:documentation>
-  </xs:annotation>
-</xs:element>
-<xs:complexType name="StatusType">
-  <xs:annotation>
-    <xs:documentation> A type that may be used for status codes. </xs:documentation>
-  </xs:annotation>
-  <xs:sequence>
-    <xs:element ref="Status" minOccurs="0"/>
-  </xs:sequence>
-  <xs:attribute name="code" type="xs:QName" use="required"/>
-  <xs:attribute name="ref" type="xs:NCName" use="optional"/>
-  <xs:attribute name="comment" type="xs:string" use="optional"/>
-</xs:complexType>
-
-
-
-
-
-

Functions

-
-

lasso_utility_status_new ()

-
LassoUtilityStatus *
-lasso_utility_status_new (const char *code);
-
-
-
-

Types and Values

-
-

struct LassoUtilityStatus

-
struct LassoUtilityStatus {
-	LassoNode parent;
-
-	LassoUtilityStatus *Status;
-	char *code;
-	char *ref;
-	char *comment;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedAny.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedAny.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedAny.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedAny.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,99 +0,0 @@ - - - - -LassoWsAddrAttributedAny: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsAddrAttributedAny

-

LassoWsAddrAttributedAny

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoWsAddrAttributedAny
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsa_attributed_any_new ()

-
LassoWsAddrAttributedAny *
-lasso_wsa_attributed_any_new (void);
-

Creates a new LassoWsAddrAttributedAny object.

-
-

Returns

-

a newly created LassoWsAddrAttributedAny object

-
-
-
-
-

Types and Values

-
-

struct LassoWsAddrAttributedAny

-
struct LassoWsAddrAttributedAny {
-	LassoNode parent;
-
-	/* elements */
-	GList *any; /* of LassoNode */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedQName.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedQName.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedQName.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedQName.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,138 +0,0 @@ - - - - -LassoWsAddrAttributedQName: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsAddrAttributedQName

-

LassoWsAddrAttributedQName

-
- -
-

Types and Values

-
---- - - - - -
structLassoWsAddrAttributedQName
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsa_attributed_qname_new ()

-
LassoWsAddrAttributedQName *
-lasso_wsa_attributed_qname_new (void);
-

Creates a new LassoWsAddrAttributedQName object.

-
-

Returns

-

a newly created LassoWsAddrAttributedQName object

-
-
-
-
-

lasso_wsa_attributed_qname_new_with_string ()

-
LassoWsAddrAttributedQName *
-lasso_wsa_attributed_qname_new_with_string
-                               (char *content);
-

Creates a new LassoWsAddrAttributedQName object and initializes it -with content - as content.

-
-

Parameters

-
----- - - - - - -

content

a content string.

 
-
-
-

Returns

-

a newly created LassoWsAddrAttributedQName object

-
-
-
-
-

Types and Values

-
-

struct LassoWsAddrAttributedQName

-
struct LassoWsAddrAttributedQName {
-	LassoNode parent;
-
-	/* elements */
-	char *content;
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedUnsignedLong.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedUnsignedLong.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedUnsignedLong.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedUnsignedLong.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,100 +0,0 @@ - - - - -LassoWsAddrAttributedUnsignedLong: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsAddrAttributedUnsignedLong

-

LassoWsAddrAttributedUnsignedLong

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoWsAddrAttributedUnsignedLong
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsa_attributed_unsigned_long_new ()

-
LassoWsAddrAttributedUnsignedLong *
-lasso_wsa_attributed_unsigned_long_new
-                               (void);
-

Creates a new LassoWsAddrAttributedUnsignedLong object.

-
-

Returns

-

a newly created LassoWsAddrAttributedUnsignedLong object

-
-
-
-
-

Types and Values

-
-

struct LassoWsAddrAttributedUnsignedLong

-
struct LassoWsAddrAttributedUnsignedLong {
-	LassoNode parent;
-
-	/* elements */
-	int content;
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedURI.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedURI.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedURI.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrAttributedURI.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,138 +0,0 @@ - - - - -LassoWsAddrAttributedURI: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsAddrAttributedURI

-

LassoWsAddrAttributedURI

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoWsAddrAttributedURI
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsa_attributed_uri_new ()

-
LassoWsAddrAttributedURI *
-lasso_wsa_attributed_uri_new (void);
-

Creates a new LassoWsAddrAttributedURI object.

-
-

Returns

-

a newly created LassoWsAddrAttributedURI object

-
-
-
-
-

lasso_wsa_attributed_uri_new_with_string ()

-
LassoWsAddrAttributedURI *
-lasso_wsa_attributed_uri_new_with_string
-                               (const char *content);
-

Creates a new LassoWsAddrAttributedURI object and initializes it -with content - as content.

-
-

Parameters

-
----- - - - - - -

content

a content string

 
-
-
-

Returns

-

a newly created LassoWsAddrAttributedURI object

-
-
-
-
-

Types and Values

-
-

struct LassoWsAddrAttributedURI

-
struct LassoWsAddrAttributedURI {
-	LassoNode parent;
-
-	/* elements */
-	char *content;
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrEndpointReference.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrEndpointReference.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrEndpointReference.html 2021-06-01 09:58:51.742023596 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrEndpointReference.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,343 +0,0 @@ - - - - -LassoWsAddrEndpointReference: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsAddrEndpointReference

-

LassoWsAddrEndpointReference

-
- -
-

Types and Values

-
---- - - - - -
structLassoWsAddrEndpointReference
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsa_endpoint_reference_new ()

-
LassoWsAddrEndpointReference *
-lasso_wsa_endpoint_reference_new (void);
-

Creates a new LassoWsAddrEndpointReference object.

-
-

Returns

-

a newly created LassoWsAddrEndpointReference object

-
-
-
-
-

lasso_wsa_endpoint_reference_get_target_identity_token ()

-
LassoNode *
-lasso_wsa_endpoint_reference_get_target_identity_token
-                               (const LassoWsAddrEndpointReference *epr,
-                                gboolean (*sech_mech_predicate) (const char *),
-                                const char *security_mech_id);
-

Return the first target identity token found in the metadata of the epr - object which qualify -with respect to the predicate or the given security mechanism identifier. It is an error to pass -both of sech_mech_predicate - and security_mech_id - as NULL.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

epr

a LassoWsAddrEndpointReference object

 

sech_mech_predicate

a boolean function to select the security mechanism for which -we want the security token.

[allow-none]

security_mech_id

an optional specific security mechanism identifier to select the -security token.

[allow-none]
-
-
-

Returns

-

a LassoNode object or NULL if the query cannot be satisfied.

-

[transfer none]

-
-
-
-
-

lasso_wsa_endpoint_reference_new_for_idwsf2_service ()

-
LassoWsAddrEndpointReference *
-lasso_wsa_endpoint_reference_new_for_idwsf2_service
-                               (const char *address,
-                                const char *service_ype,
-                                const char *provider_id,
-                                const char *abstract);
-

Create and populate a new LassoWsAddrEndpointReference object.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - - - - - - -

address

the URL of the SOAP endpoint where the service is anchored

 

service_type

an URI identifying the ID-WSF 2.0 service type

 

provider_id

an URI identifying the SAML 2.0 service provider hosting the service, this should -help in finding key material for security mechanisms.

 

abstract

a human description of the service.

 
-
-
-

Returns

-

a newly created LassoWsAddrEndpointReference.

-
-
-
-
-

lasso_wsa_endpoint_reference_add_security_token ()

-
lasso_error_t
-lasso_wsa_endpoint_reference_add_security_token
-                               (LassoWsAddrEndpointReference *epr,
-                                LassoNode *security_token,
-                                GList *security_mechanisms);
-

Add a new security context declaration for the given security mechanisms identifiers and populate -it with a security token.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

epr

a LassoWsAddrEndpointReference object

 

security_token

a security token as a LassoNode object

 

security_mechanisms

a list of security mechanism -for whom the token is made.

[element-type utf8]
-
-
-

Returns

-

0 if successfull, an error code otherwise.

-
-
-
-
-

lasso_wsa_endpoint_reference_associate_service_to_type ()

-
lasso_error_t
-lasso_wsa_endpoint_reference_associate_service_to_type
-                               (const char *service_type_uri,
-                                GType g_type);
-

Associate a profile type to a service type.

-
-

Parameters

-
----- - - - - - - - - - - - - -

service_type_uri

a service type to associate

 

g_type

the type of the profile object handling this service type

 
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_wsa_endpoint_reference_get_service ()

-
LassoIdWsf2Profile *
-lasso_wsa_endpoint_reference_get_service
-                               (LassoWsAddrEndpointReference *epr);
-

Get a profile object able to communicate with the service represented by this EPR.

-

Return object: a newly created LassoIdWsf2Profile instance.

-
-

Parameters

-
----- - - - - - -

epr

a LassoWsAddrEndpointReference object

 
-
-
-
-
-

Types and Values

-
-

struct LassoWsAddrEndpointReference

-
struct LassoWsAddrEndpointReference {
-	LassoNode parent;
-
-	/* elements */
-	LassoWsAddrAttributedURI *Address;
-	LassoWsAddrReferenceParameters *ReferenceParameters;
-	LassoWsAddrMetadata *Metadata;
-	GList *any; /* of LassoNode */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrMetadata.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrMetadata.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrMetadata.html 2021-06-01 09:58:51.746023583 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrMetadata.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,99 +0,0 @@ - - - - -LassoWsAddrMetadata: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsAddrMetadata

-

LassoWsAddrMetadata

-
-
-

Functions

-
---- - - - - -
-LassoWsAddrMetadata * - -lasso_wsa_metadata_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoWsAddrMetadata
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsa_metadata_new ()

-
LassoWsAddrMetadata *
-lasso_wsa_metadata_new (void);
-

Creates a new LassoWsAddrMetadata object.

-
-

Returns

-

a newly created LassoWsAddrMetadata object

-
-
-
-
-

Types and Values

-
-

struct LassoWsAddrMetadata

-
struct LassoWsAddrMetadata {
-	LassoNode parent;
-
-	/* elements */
-	GList *any; /* of LassoNode */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrProblemAction.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrProblemAction.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrProblemAction.html 2021-06-01 09:58:51.746023583 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrProblemAction.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,100 +0,0 @@ - - - - -LassoWsAddrProblemAction: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsAddrProblemAction

-

LassoWsAddrProblemAction

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoWsAddrProblemAction
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsa_problem_action_new ()

-
LassoWsAddrProblemAction *
-lasso_wsa_problem_action_new (void);
-

Creates a new LassoWsAddrProblemAction object.

-
-

Returns

-

a newly created LassoWsAddrProblemAction object

-
-
-
-
-

Types and Values

-
-

struct LassoWsAddrProblemAction

-
struct LassoWsAddrProblemAction {
-	LassoNode parent;
-
-	/* elements */
-	LassoWsAddrAttributedURI *Action;
-	char *SoapAction;
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrReferenceParameters.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrReferenceParameters.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrReferenceParameters.html 2021-06-01 09:58:51.746023583 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrReferenceParameters.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,99 +0,0 @@ - - - - -LassoWsAddrReferenceParameters: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsAddrReferenceParameters

-

LassoWsAddrReferenceParameters

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoWsAddrReferenceParameters
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsa_reference_parameters_new ()

-
LassoWsAddrReferenceParameters *
-lasso_wsa_reference_parameters_new (void);
-

Creates a new LassoWsAddrReferenceParameters object.

-
-

Returns

-

a newly created LassoWsAddrReferenceParameters object

-
-
-
-
-

Types and Values

-
-

struct LassoWsAddrReferenceParameters

-
struct LassoWsAddrReferenceParameters {
-	LassoNode parent;
-
-	/* elements */
-	GList *any; /* of LassoNode */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrRelatesTo.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrRelatesTo.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsAddrRelatesTo.html 2021-06-01 09:58:51.746023583 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsAddrRelatesTo.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,138 +0,0 @@ - - - - -LassoWsAddrRelatesTo: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsAddrRelatesTo

-

LassoWsAddrRelatesTo

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoWsAddrRelatesTo
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsa_relates_to_new ()

-
LassoWsAddrRelatesTo *
-lasso_wsa_relates_to_new (void);
-

Creates a new LassoWsAddrRelatesTo object.

-
-

Returns

-

a newly created LassoWsAddrRelatesTo object

-
-
-
-
-

lasso_wsa_relates_to_new_with_string ()

-
LassoWsAddrRelatesTo *
-lasso_wsa_relates_to_new_with_string (char *content);
-

Creates a new LassoWsAddrRelatesTo object and initializes it -with content - as content.

-
-

Parameters

-
----- - - - - - -

content

a content string

 
-
-
-

Returns

-

a newly created LassoWsAddrRelatesTo object

-
-
-
-
-

Types and Values

-
-

struct LassoWsAddrRelatesTo

-
struct LassoWsAddrRelatesTo {
-	LassoNode parent;
-
-	/* elements */
-	char *content;
-	/* attributes */
-	char *RelationshipType;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsfProfile.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsfProfile.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsfProfile.html 2021-06-01 09:58:51.750023568 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsfProfile.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,1243 +0,0 @@ - - - - -LassoWsfProfile: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsfProfile

-

LassoWsfProfile — Base class for ID-WSF 1.0 services

-
-
-

Stability Level

-Unstable, unless otherwise indicated -
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoIdentity * - -lasso_wsf_profile_get_identity () -
-LassoSession * - -lasso_wsf_profile_get_session () -
-gboolean - -lasso_wsf_profile_is_identity_dirty () -
-gboolean - -lasso_wsf_profile_is_session_dirty () -
-lasso_error_t - -lasso_wsf_profile_set_identity_from_dump () -
-lasso_error_t - -lasso_wsf_profile_set_session_from_dump () -
-lasso_error_t - -lasso_wsf_profile_build_soap_request_msg () -
-lasso_error_t - -lasso_wsf_profile_build_soap_response_msg () -
-lasso_error_t - -lasso_wsf_profile_init_soap_request () -
-lasso_error_t - -lasso_wsf_profile_init_soap_response () -
-lasso_error_t - -lasso_wsf_profile_process_soap_request_msg () -
-lasso_error_t - -lasso_wsf_profile_process_soap_response_msg () -
-LassoWsfProfile * - -lasso_wsf_profile_new () -
-LassoWsfProfile * - -lasso_wsf_profile_new_full () -
-lasso_error_t - -lasso_wsf_profile_set_description_from_offering () -
-void - -lasso_wsf_profile_set_description () -
-LassoDiscoDescription * - -lasso_wsf_profile_get_description () -
-LassoDiscoResourceOffering * - -lasso_wsf_profile_get_resource_offering () -
-lasso_error_t - -lasso_wsf_profile_set_security_mech_id () -
const char * - -lasso_wsf_profile_get_security_mech_id () -
-lasso_error_t - -lasso_wsf_profile_init () -
-lasso_error_t - -lasso_wsf_profile_get_remote_provider () -
const char * - -lasso_wsf_profile_get_remote_provider_id () -
-LassoSoapFault * - -lasso_wsf_profile_get_soap_fault () -
-lasso_error_t - -lasso_wsf_profile_set_soap_fault () -
-lasso_error_t - -lasso_wsf_profile_set_status_code () -
const char * - -lasso_wsf_profile_get_status_code () -
-lasso_error_t - -lasso_wsf_profile_set_msg_url_from_description () -
-void - -lasso_wsf_profile_set_resource_offering () -
-lasso_error_t - -lasso_wsf_profile_init_interaction_service_redirect () -
-
-
-

Types and Values

-
---- - - - - -
structLassoWsfProfile
-
-
-

Description

-

Use this class to base your ID-WSF 1.0 services.

-
-
-

Functions

-
-

lasso_wsf_profile_get_identity ()

-
LassoIdentity *
-lasso_wsf_profile_get_identity (const LassoWsfProfile *profile);
-

lasso_wsf_profile_get_identity is deprecated and should not be used in newly-written code.

-

Gets the identity bound to profile -.

-
-

Parameters

-
----- - - - - - -

profile

a LassoWsfProfile

 
-
-
-

Returns

-

the identity or NULL if it none was found. The LassoIdentity -object is internally allocated and must not be freed by the caller.

-

[transfer none][allow-none]

-
-
-
-
-

lasso_wsf_profile_get_session ()

-
LassoSession *
-lasso_wsf_profile_get_session (const LassoWsfProfile *profile);
-

Gets the session bound to profile -.

-
-

Parameters

-
----- - - - - - -

profile

a LassoWsfProfile

 
-
-
-

Returns

-

the session or NULL if it none was found. The -LassoSession object is internally allocated and must not be freed by the caller.

-

[transfer none][allow-none]

-
-
-
-
-

lasso_wsf_profile_is_identity_dirty ()

-
gboolean
-lasso_wsf_profile_is_identity_dirty (const LassoWsfProfile *profile);
-

Checks whether identity has been modified (and should therefore be saved).

-
-

Parameters

-
----- - - - - - -

profile

a LassoWsfProfile

 
-
-
-

Returns

-

TRUE if identity has changed

-
-
-
-
-

lasso_wsf_profile_is_session_dirty ()

-
gboolean
-lasso_wsf_profile_is_session_dirty (const LassoWsfProfile *profile);
-

Checks whether session has been modified (and should therefore be saved).

-
-

Parameters

-
----- - - - - - -

profile

a LassoWsfProfile

 
-
-
-

Returns

-

TRUE if session has changed

-
-
-
-
-

lasso_wsf_profile_set_identity_from_dump ()

-
lasso_error_t
-lasso_wsf_profile_set_identity_from_dump
-                               (LassoWsfProfile *profile,
-                                const gchar *dump);
-

Builds a new LassoIdentity object from XML dump and binds it to profile -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoWsfProfile

 

dump

XML identity dump

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_wsf_profile_set_session_from_dump ()

-
lasso_error_t
-lasso_wsf_profile_set_session_from_dump
-                               (LassoWsfProfile *profile,
-                                const gchar *dump);
-

Builds a new LassoSession object from XML dump and binds it to profile -.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoWsfProfile

 

dump

XML session dump

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_wsf_profile_build_soap_request_msg ()

-
lasso_error_t
-lasso_wsf_profile_build_soap_request_msg
-                               (LassoWsfProfile *profile);
-

lasso_wsf_profile_build_soap_request_msg is deprecated and should not be used in newly-written code.

-

Create the char* string containing XML document for the SOAP ID-WSF request -and eventually sign with the local public depending on the security -mechanism requested.

-
-

Parameters

-
----- - - - - - -

profile

the LassoWsfProfile object

 
-
-
-

Returns

-

0 if construction is successfull.

-
-
-
-
-

lasso_wsf_profile_build_soap_response_msg ()

-
lasso_error_t
-lasso_wsf_profile_build_soap_response_msg
-                               (LassoWsfProfile *profile);
-

Create the char* string containing XML document for the SOAP ID-WSF -response.

-
-

Parameters

-
----- - - - - - -

wsf_profile

a LassoWsfProfile object

 
-
-
-

Returns

-

0 if construction is successfull.

-
-
-
-
-

lasso_wsf_profile_init_soap_request ()

-
lasso_error_t
-lasso_wsf_profile_init_soap_request (LassoWsfProfile *profile,
-                                     LassoNode *request);
-

Build the SOAP envelope for a request to and ID-WSF 1.0 web service and set -the body of the request to request. The reference to request is not stolen i.e -the ref count of request is increased by one after this call.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoWsfProfile to initialize for a SOAP request

 

request

a LassoNode object containing the body for the SOAP request, can be NULL.

 
-
-
-

Returns

-

0 if initialization was successfull.

-
-
-
-
-

lasso_wsf_profile_init_soap_response ()

-
lasso_error_t
-lasso_wsf_profile_init_soap_response (LassoWsfProfile *profile,
-                                      LassoNode *response);
-

Build a new SOAP envelope containing response to current SOAP request

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoWsfProfile object

 

response

a LassoNode object

 
-
-
-
-
-

lasso_wsf_profile_process_soap_request_msg ()

-
lasso_error_t
-lasso_wsf_profile_process_soap_request_msg
-                               (LassoWsfProfile *profile,
-                                const gchar *message,
-                                const gchar *security_mech_id);
-

Process an ID-WSF SOAP request, extract headers information, and check compliance with the -security mechanism.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

profile

a LassoWsfProfile object

 

message

a SOAP request message string

 

security_mech_id

the security mechanism to apply

 
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_wsf_profile_process_soap_response_msg ()

-
lasso_error_t
-lasso_wsf_profile_process_soap_response_msg
-                               (LassoWsfProfile *profile,
-                                const gchar *message);
-

Parse a SOAP response from an ID-WSF 1.0 service, -eventually signal a SOAP fault.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoWsfProfile object

 

message

the textual representaition of a SOAP message

 
-
-
-

Returns

-

0 if the processing of this message was successful.

-
-
-
-
-

lasso_wsf_profile_new ()

-
LassoWsfProfile *
-lasso_wsf_profile_new (LassoServer *server);
-

lasso_wsf_profile_new is deprecated and should not be used in newly-written code.

-

Create a new WsfProfile with the given LassoServer object.

-

Return: a new LassoWsfProfile if creation and initialization were -successfull, NULL otherwise.

-
-

Parameters

-
----- - - - - - -

server

a LassoServer object to lookup remote provider informations

 
-
-
-
-
-

lasso_wsf_profile_new_full ()

-
LassoWsfProfile *
-lasso_wsf_profile_new_full (LassoServer *server,
-                            LassoDiscoResourceOffering *offering);
-

Create a new WsfProfile with the given LassoServer object and the given -LassoDiscoResourceOffering.

-

Return: a new LassoWsfProfile if creation and initialization were -successfull, NULL otherwise.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

a LassoServer object to lookup remote provider informations.

 

offering

a LassoDiscoResourceOffering for the requested service.

 
-
-
-
-
-

lasso_wsf_profile_set_description_from_offering ()

-
lasso_error_t
-lasso_wsf_profile_set_description_from_offering
-                               (LassoWsfProfile *profile,
-                                const LassoDiscoResourceOffering *offering,
-                                const char *security_mech_id);
-

lasso_wsf_profile_set_description_from_offering is deprecated and should not be used in newly-written code.

-

Setup the LassoWsfProfile for a given security mechanism.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

profile

a LassoWsfProfile

 

offering

a LassoDiscoResourceOffering containing descriptions

 

security_mech_id

an URL representing the wished security mechanism, -if NULL take the first descriptions

 
-
-
-

Returns

-

0 if a corresponding description was found, -LASSO_PROFILE_ERROR_MISSING_SERVICE_DESCRIPTION if no description with the -given security mechanism was found.

-
-
-
-
-

lasso_wsf_profile_set_description ()

-
void
-lasso_wsf_profile_set_description (LassoWsfProfile *profile,
-                                   LassoDiscoDescription *description);
-

Set the currently registered LassoDiscoDescription, that permits to locate -the endpoint and the security mechanism to use for the next ID-WSF request.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

the LassoWsfProfile

 

description

a LassoDiscoDescription

 
-
-
-
-
-

lasso_wsf_profile_get_description ()

-
LassoDiscoDescription *
-lasso_wsf_profile_get_description (const LassoWsfProfile *profile);
-

Returns the currently registered LassoDiscoDescription, that permits to -locate the endpoint and the security mechanism to use for the next ID-WSF -request.

-
-

Parameters

-
----- - - - - - -

profile

a LassoWsfProfile

 
-
-
-

Returns

-

a LassoDiscoDescriptio or NULL if none is present.

-

[transfer full]

-
-
-
-
-

lasso_wsf_profile_get_resource_offering ()

-
LassoDiscoResourceOffering *
-lasso_wsf_profile_get_resource_offering
-                               (LassoWsfProfile *profile);
-

Returns the ResourceOffering setupt with this profile object.

-
-

Parameters

-
----- - - - - - -

profile

the LassoWsfProfile object

 
-
-
-

Returns

-

a LassoDiscoResourceOffering if one was setup during -construction, NULL otherwise.

-

[transfer full]

-
-
-
-
-

lasso_wsf_profile_set_security_mech_id ()

-
lasso_error_t
-lasso_wsf_profile_set_security_mech_id
-                               (LassoWsfProfile *profile,
-                                const char *security_mech_id);
-

Set the security mechanism to use. Currently only SAML and NULL mechanism -are supported for authentication. Transport is not handled by lasso so all -are supported.

-

List of supported mechanism ids: -LASSO_SECURITY_MECH_NULL or "urn:liberty:security:2003-08:null:null" -LASSO_SECURITY_MECH_SAML or "urn:liberty:security:2003-08:null:SAML" -LASSO_SECURITY_MECH_TLS or "urn:liberty:security:2003-08:TLS:null" -LASSO_SECURITY_MECH_TLS_SAML or "urn:liberty:security:2003-08:TLS:SAML" -LASSO_SECURITY_MECH_CLIENT_TLS or "urn:liberty:security:2003-08:ClientTLS:null" -LASSO_SECURITY_MECH_CLIENT_TLS_SAML or "urn:liberty:security:2003-08:ClientTLS:SAML"

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

the LassoWsfProfile object

 

security_mech_id

a char* string representing the chosen security mech id.

 
-
-
-

Returns

-

0 if the security mechanism is supported by this LassoWsfProfile -object, an error code otherwise.

-
-
-
-
-

lasso_wsf_profile_get_security_mech_id ()

-
const char *
-lasso_wsf_profile_get_security_mech_id
-                               (LassoWsfProfile *profile);
-
-

Parameters

-
----- - - - - - -

profile

the LassoWsfProfile object

 
-
-
-

Returns

-

the current security mechanism id for this object.

-

[transfer none]

-
-
-
-
-

lasso_wsf_profile_init ()

-
lasso_error_t
-lasso_wsf_profile_init (LassoWsfProfile *profile,
-                        LassoServer *server,
-                        LassoDiscoResourceOffering *offering);
-

Initialize a LassoWsfProfile in order to handle or send -request to, an ID-WSF web service.

-

Return: 0 if initialization was successfull.

-
-

Parameters

-
----- - - - - - - - - - - - - - - - - - -

profile

the LassoWsfProfile to initialize

 

server

a LassoServer object to resolve provider IDs.

 

offering

a LassoDiscoResourceOffering for the -targetted web service.

 
-
-
-
-
-

lasso_wsf_profile_get_remote_provider ()

-
lasso_error_t
-lasso_wsf_profile_get_remote_provider (LassoWsfProfile *wsf_profile,
-                                       LassoProvider **provider);
-

Return the remote provider parsed in the last processing of a SOAP request or a SOAP response.

-
-

Parameters

-
----- - - - - - - - - - - - - -

wsf_profile

a LassoWsfProfile object

 

provider

an output pointer to LassoProvider object variable.

[transfer full]
-
-
-

Returns

-

0 if successfull, LASSO_PROFILE_ERROR_MISSING_REMOTE_PROVIDERID if no provider id -is present in the SOAP headers, or LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND if the provider is -unknown to us.

-
-
-
-
-

lasso_wsf_profile_get_remote_provider_id ()

-
const char *
-lasso_wsf_profile_get_remote_provider_id
-                               (LassoWsfProfile *wsf_profile);
-

Return the remote provider id parsed in the last processing of a SOAP request or a SOAP response.

-
-

Parameters

-
----- - - - - - -

wsf_profile

a LassoWsfProfile object

 
-
-
-

Returns

-

the provider id string or NULL.

-

[transfer none][allow-none]

-
-
-
-
-

lasso_wsf_profile_get_soap_fault ()

-
LassoSoapFault *
-lasso_wsf_profile_get_soap_fault (LassoWsfProfile *wsf_profile);
-
-
-
-

lasso_wsf_profile_set_soap_fault ()

-
lasso_error_t
-lasso_wsf_profile_set_soap_fault (LassoWsfProfile *wsf_profile,
-                                  LassoSoapFault *soap_fault);
-

Set a SOAP fault to be returned in next SOAP response message. The SOAP fault is removed by -lasso_wsf_profile_init_soap_request.

-
-

Parameters

-
----- - - - - - - - - - - - - -

wsf_profile

a LassoWsfProfile object

 

soap_fault

a LassoSoapFault object

 
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_wsf_profile_set_status_code ()

-
lasso_error_t
-lasso_wsf_profile_set_status_code (LassoWsfProfile *wsf_profile,
-                                   const char *code);
-

Set the status code to set in the next built response.

-
-

Parameters

-
----- - - - - - - - - - - - - -

wsf_profile

a LassoWsfProfile

 

status_code

a string representing the status code

 
-
-
-

Returns

-

0 if successful, an error code otherwise.

-
-
-
-
-

lasso_wsf_profile_get_status_code ()

-
const char *
-lasso_wsf_profile_get_status_code (LassoWsfProfile *wsf_profile);
-

Return the actual status code for this protocol object.

-
-

Parameters

-
----- - - - - - -

wsf_profile

a LassoWsfProfile object

 
-
-
-

Returns

-

a string owned by the profile object or NULL.

-

[transfer none][allow-none]

-
-
-
-
-

lasso_wsf_profile_set_msg_url_from_description ()

-
lasso_error_t
-lasso_wsf_profile_set_msg_url_from_description
-                               (LassoWsfProfile *wsf_profile);
-
-
-
-

lasso_wsf_profile_set_resource_offering ()

-
void
-lasso_wsf_profile_set_resource_offering
-                               (LassoWsfProfile *profile,
-                                LassoDiscoResourceOffering *offering);
-

Set the Resssource Offering to setup this ID-WSF profile.

-
-

Parameters

-
----- - - - - - - - - - - - - -

profile

a LassoWsfProfile

 

offering

a LassoDiscoResourceOffering

 
-
-
-
-
-

lasso_wsf_profile_init_interaction_service_redirect ()

-
lasso_error_t
-lasso_wsf_profile_init_interaction_service_redirect
-                               (LassoWsfProfile *profile,
-                                char *redirect_url);
-
-
-
-

Types and Values

-
-

struct LassoWsfProfile

-
struct LassoWsfProfile {
-	LassoNode parent;
-
-	LassoServer *server;
-
-	LassoNode *request;
-	LassoNode *response;
-
-	LassoSoapEnvelope *soap_envelope_request;
-	LassoSoapEnvelope *soap_envelope_response;
-
-	gchar *msg_url;
-	gchar *msg_body;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsSec1Embedded.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsSec1Embedded.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsSec1Embedded.html 2021-06-01 09:58:51.746023583 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsSec1Embedded.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,98 +0,0 @@ - - - - -LassoWsSec1Embedded: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsSec1Embedded

-

LassoWsSec1Embedded

-
-
-

Functions

-
---- - - - - -
-LassoWsSec1Embedded * - -lasso_wsse_embedded_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoWsSec1Embedded
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsse_embedded_new ()

-
LassoWsSec1Embedded *
-lasso_wsse_embedded_new (void);
-

Creates a new LassoWsSec1Embedded object.

-
-

Returns

-

a newly created LassoWsSec1Embedded object

-
-
-
-
-

Types and Values

-
-

struct LassoWsSec1Embedded

-
struct LassoWsSec1Embedded {
-	LassoNode parent;
-
-	/* attributes */
-	char *ValueType;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsSec1Reference.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsSec1Reference.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsSec1Reference.html 2021-06-01 09:58:51.746023583 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsSec1Reference.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,99 +0,0 @@ - - - - -LassoWsSec1Reference: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsSec1Reference

-

LassoWsSec1Reference

-
-
-

Functions

-
---- - - - - -
-LassoWsSec1Reference * - -lasso_wsse_reference_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoWsSec1Reference
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsse_reference_new ()

-
LassoWsSec1Reference *
-lasso_wsse_reference_new (void);
-

Creates a new LassoWsSec1Reference object.

-
-

Returns

-

a newly created LassoWsSec1Reference object

-
-
-
-
-

Types and Values

-
-

struct LassoWsSec1Reference

-
struct LassoWsSec1Reference {
-	LassoNode parent;
-
-	/* attributes */
-	char *URI;
-	char *ValueType;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsSec1SecurityHeader.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsSec1SecurityHeader.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsSec1SecurityHeader.html 2021-06-01 09:58:51.746023583 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsSec1SecurityHeader.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,99 +0,0 @@ - - - - -LassoWsSec1SecurityHeader: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsSec1SecurityHeader

-

LassoWsSec1SecurityHeader

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoWsSec1SecurityHeader
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsse_security_header_new ()

-
LassoWsSec1SecurityHeader *
-lasso_wsse_security_header_new (void);
-

Creates a new LassoWsSec1SecurityHeader object.

-
-

Returns

-

a newly created LassoWsSec1SecurityHeader object

-
-
-
-
-

Types and Values

-
-

struct LassoWsSec1SecurityHeader

-
struct LassoWsSec1SecurityHeader {
-	LassoNode parent;
-
-	/* elements */
-	GList *any; /* of LassoNode */
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsSec1SecurityTokenReference.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsSec1SecurityTokenReference.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsSec1SecurityTokenReference.html 2021-06-01 09:58:51.746023583 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsSec1SecurityTokenReference.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,100 +0,0 @@ - - - - -LassoWsSec1SecurityTokenReference: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsSec1SecurityTokenReference

-

LassoWsSec1SecurityTokenReference

-
-
-

Functions

- -
-
-

Types and Values

-
---- - - - - -
structLassoWsSec1SecurityTokenReference
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsse_security_token_reference_new ()

-
LassoWsSec1SecurityTokenReference *
-lasso_wsse_security_token_reference_new
-                               (void);
-

Creates a new LassoWsSec1SecurityTokenReference object.

-
-

Returns

-

a newly created LassoWsSec1SecurityTokenReference object

-
-
-
-
-

Types and Values

-
-

struct LassoWsSec1SecurityTokenReference

-
struct LassoWsSec1SecurityTokenReference {
-	LassoNode parent;
-
-	/* attributes */
-	char *Id;
-	char *Usage;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsSec1TransformationParameters.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsSec1TransformationParameters.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsSec1TransformationParameters.html 2021-06-01 09:58:51.746023583 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsSec1TransformationParameters.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,98 +0,0 @@ - - - - -LassoWsSec1TransformationParameters: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsSec1TransformationParameters

-

LassoWsSec1TransformationParameters

-
- -
-

Types and Values

- -
-
-

Description

-
-
-

Functions

-
-

lasso_wsse_transformation_parameters_new ()

-
LassoWsSec1TransformationParameters *
-lasso_wsse_transformation_parameters_new
-                               (void);
-

Creates a new LassoWsSec1TransformationParameters object.

-
-

Returns

-

a newly created LassoWsSec1TransformationParameters object

-
-
-
-
-

Types and Values

-
-

struct LassoWsSec1TransformationParameters

-
struct LassoWsSec1TransformationParameters {
-	LassoNode parent;
-
-	/* attributes */
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsUtil1Timestamp.html lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsUtil1Timestamp.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-LassoWsUtil1Timestamp.html 2021-06-01 09:58:51.746023583 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-LassoWsUtil1Timestamp.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,101 +0,0 @@ - - - - -LassoWsUtil1Timestamp: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

LassoWsUtil1Timestamp

-

LassoWsUtil1Timestamp

-
-
-

Functions

-
---- - - - - -
-LassoWsUtil1Timestamp * - -lasso_wsu_timestamp_new () -
-
-
-

Types and Values

-
---- - - - - -
structLassoWsUtil1Timestamp
-
-
-

Description

-
-
-

Functions

-
-

lasso_wsu_timestamp_new ()

-
LassoWsUtil1Timestamp *
-lasso_wsu_timestamp_new (void);
-

Creates a new LassoWsUtil1Timestamp object.

-
-

Returns

-

a newly created LassoWsUtil1Timestamp object

-
-
-
-
-

Types and Values

-
-

struct LassoWsUtil1Timestamp

-
struct LassoWsUtil1Timestamp {
-	LassoNode parent;
-
-	/* elements */
-	char *Created;
-	char *Expires;
-	/* attributes */
-	char *Id;
-	GHashTable *attributes;
-};
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLecp.html lasso-2.8.0/docs/reference/lasso/html/LassoLecp.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLecp.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLecp.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,476 @@ + + + + +LassoLecp: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLecp

+

LassoLecp — Liberty Enabled Client and Proxy Profile (ID-FF)

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+LassoLecp * + +lasso_lecp_new () +
+lasso_error_t + +lasso_lecp_build_authn_request_envelope_msg () +
+lasso_error_t + +lasso_lecp_build_authn_request_msg () +
+lasso_error_t + +lasso_lecp_build_authn_response_msg () +
+lasso_error_t + +lasso_lecp_build_authn_response_envelope_msg () +
+void + +lasso_lecp_destroy () +
+lasso_error_t + +lasso_lecp_init_authn_request () +
+lasso_error_t + +lasso_lecp_process_authn_request_msg () +
+lasso_error_t + +lasso_lecp_process_authn_request_envelope_msg () +
+lasso_error_t + +lasso_lecp_process_authn_response_envelope_msg () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLecp
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoProfile
+            ╰── LassoLogin
+                ╰── LassoLecp
+
+
+
+

Description

+
+
+

Functions

+
+

lasso_lecp_new ()

+
LassoLecp *
+lasso_lecp_new (LassoServer *server);
+

Creates a new LassoLecp.

+
+

Parameters

+
+++++ + + + + + +

server

the LassoServer

 
+
+
+

Returns

+

a newly created LassoLecp object; or NULL if an error +occured

+
+
+
+
+

lasso_lecp_build_authn_request_envelope_msg ()

+
lasso_error_t
+lasso_lecp_build_authn_request_envelope_msg
+                               (LassoLecp *lecp);
+

Builds an enveloped authentication request message. Sets msg_body + to that +message.

+
+

Parameters

+
+++++ + + + + + +

lecp

a LassoLecp

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_lecp_build_authn_request_msg ()

+
lasso_error_t
+lasso_lecp_build_authn_request_msg (LassoLecp *lecp);
+

Builds an authentication request. The data for the sending of the request are +stored in msg_url + and msg_body + (SOAP POST).

+
+

Parameters

+
+++++ + + + + + +

lecp

a LassoLecp

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_lecp_build_authn_response_msg ()

+
lasso_error_t
+lasso_lecp_build_authn_response_msg (LassoLecp *lecp);
+

Builds the lecp authentication response message (base64). Sets msg_body + to +that message.

+
+

Parameters

+
+++++ + + + + + +

lecp

a LassoLecp

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_lecp_build_authn_response_envelope_msg ()

+
lasso_error_t
+lasso_lecp_build_authn_response_envelope_msg
+                               (LassoLecp *lecp);
+

Builds the enveloped LECP authentication response message (SOAP message). +Sets msg_body + to that message.

+
+

Parameters

+
+++++ + + + + + +

lecp

a LassoLecp

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_lecp_destroy ()

+
void
+lasso_lecp_destroy (LassoLecp *lecp);
+

Destroys a LassoLecp object

+
+

Parameters

+
+++++ + + + + + +

lecp

a LassoLecp

 
+
+
+
+
+

lasso_lecp_init_authn_request ()

+
lasso_error_t
+lasso_lecp_init_authn_request (LassoLecp *lecp,
+                               const char *remote_providerID);
+

Initializes a new lib:AuthnRequest.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

lecp

a LassoLecp

 

remote_providerID

the providerID of the identity provider. When NULL, the +first known identity provider is used.

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_lecp_process_authn_request_msg ()

+
lasso_error_t
+lasso_lecp_process_authn_request_msg (LassoLecp *lecp,
+                                      const char *authn_request_msg);
+

Processes received authentication request, checks it is signed correctly, +checks if requested protocol profile is supported, etc.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

lecp

a LassoLecp

 

authn_request_msg

the authentication request received

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_lecp_process_authn_request_envelope_msg ()

+
lasso_error_t
+lasso_lecp_process_authn_request_envelope_msg
+                               (LassoLecp *lecp,
+                                const char *request_msg);
+

Processes received enveloped authentication request, extracts the +authentication request out of it.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

lecp

a LassoLecp

 

request_msg

the enveloped authentication request received

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_lecp_process_authn_response_envelope_msg ()

+
lasso_error_t
+lasso_lecp_process_authn_response_envelope_msg
+                               (LassoLecp *lecp,
+                                const char *response_msg);
+

Processes received enveloped authentication response, extracts the +authentication response out of it and stores it in response +.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

lecp

a LassoLecp

 

response_msg

the enveloped authentication response received

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

Types and Values

+
+

struct LassoLecp

+
struct LassoLecp {
+	LassoLibAuthnRequestEnvelope *authnRequestEnvelope;
+	LassoLibAuthnResponseEnvelope *authnResponseEnvelope;
+	char *assertionConsumerServiceURL;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibAssertion.html lasso-2.8.0/docs/reference/lasso/html/LassoLibAssertion.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibAssertion.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibAssertion.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,194 @@ + + + + +LassoLibAssertion: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibAssertion

+

LassoLibAssertion — <lib:Assertion>

+
+
+

Functions

+
++++ + + + + + + + + + + +
+LassoLibAssertion * + +lasso_lib_assertion_new () +
+LassoLibAssertion * + +lasso_lib_assertion_new_full () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLibAssertion
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoSamlAssertion
+            ╰── LassoLibAssertion
+
+
+
+

Description

+
+Authentication assertions provided in an AuthnResponse element MUST be of +type AssertionType, which is an extension of saml:AssertionType, so that the +RequestID attribute from the original AuthnRequest MAY be included in the +InResponseTo attribute in the Assertion element. This is done because it is +not required that the AuthnResponse element itself be signed. Instead, the +individual Assertion elements contained MUST each be signed. Note that it is +optional for the InResponseTo to be present. Its absence indicates that the +AuthnResponse has been unilaterally sent by the identity provider without a +corresponding AuthnRequest message from the service provider. If the +attribute is present, it MUST be set to the RequestID of the original +AuthnRequest. +
+
+

Figure 1. Schema fragment for lib:Assertion

+
+<xs:element name="Assertion" type="AssertionType" substitutionGroup="saml:Assertion" />
+<xs:complexType name="AssertionType">
+  <xs:complexContent>
+    <xs:extension base="saml:AssertionType">
+      <xs:attribute name="InResponseTo" type="xs:NCName" use="optional"/>
+    </xs:extension>
+  </xs:complexContent>
+</xs:complexType>
+
+
+
+
+
+

Functions

+
+

lasso_lib_assertion_new ()

+
LassoLibAssertion *
+lasso_lib_assertion_new (void);
+

Creates a new LassoLibAssertion object.

+
+

Returns

+

a newly created LassoLibAssertion object

+
+
+
+
+

lasso_lib_assertion_new_full ()

+
LassoLibAssertion *
+lasso_lib_assertion_new_full (const char *issuer,
+                              const char *requestID,
+                              const char *audience,
+                              const char *notBefore,
+                              const char *notOnOrAfter);
+

Creates a new LassoLibAssertion object and initializes its Issuer, InResponseTo, +AudienceRestrictionCondition, notBefore and notOnOrAfter fields or attributes.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

issuer

the issuer entityID string

 

requestID

the identifier of the request which initiated the creation of this +assertion.

[allow-none]

audience

the entityID of the receiver of this assertion.

[allow-none]

notBefore

a timestamp formatted as iso-8601

 

notOnOrAfter

a timestamp formatted as iso-8601

 
+
+
+

Returns

+

a newly created LassoLibAssertion object

+
+
+
+
+

Types and Values

+
+

struct LassoLibAssertion

+
struct LassoLibAssertion {
+	char *InResponseTo;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibAuthenticationStatement.html lasso-2.8.0/docs/reference/lasso/html/LassoLibAuthenticationStatement.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibAuthenticationStatement.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibAuthenticationStatement.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,196 @@ + + + + +LassoLibAuthenticationStatement: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibAuthenticationStatement

+

LassoLibAuthenticationStatement — <lib:AuthenticationStatement>

+
+ +
+

Types and Values

+
++++ + + + + +
structLassoLibAuthenticationStatement
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoSamlStatementAbstract
+            ╰── LassoSamlSubjectStatementAbstract
+                ╰── LassoSamlAuthenticationStatement
+                    ╰── LassoLibAuthenticationStatement
+
+
+
+

Description

+
+

Figure 2. Schema fragment for lib:AuthenticationStatement

+
+<xs:element name="AuthenticationStatement" type="AuthenticationStatementType"
+  substitutionGroup="saml:Statement"/>
+<xs:complexType name="AuthenticationStatementType">
+  <xs:complexContent>
+    <xs:extension base="saml:AuthenticationStatementType">
+      <xs:sequence>
+        <xs:element ref="AuthnContext" minOccurs="0"/>
+      </xs:sequence>
+      <xs:attribute name="ReauthenticateOnOrAfter" type="xs:dateTime" use="optional"/>
+      <xs:attribute name="SessionIndex" type="xs:string" use="required"/>
+    </xs:extension>
+  </xs:complexContent>
+</xs:complexType>
+
+
+
+
+
+

Functions

+
+

lasso_lib_authentication_statement_new ()

+
LassoLibAuthenticationStatement *
+lasso_lib_authentication_statement_new
+                               (void);
+

Creates a new LassoLibAuthenticationStatement object.

+
+

Returns

+

a newly created LassoLibAuthenticationStatement object

+
+
+
+
+

lasso_lib_authentication_statement_new_full ()

+
LassoLibAuthenticationStatement *
+lasso_lib_authentication_statement_new_full
+                               (const char *authenticationMethod,
+                                const char *authenticationInstant,
+                                const char *reauthenticateOnOrAfter,
+                                LassoSamlNameIdentifier *sp_identifier,
+                                LassoSamlNameIdentifier *idp_identifier);
+

Creates a new LassoLibAuthenticationStatement object and initializes its subject, +its AuthenticationMethod, its AuthenticationInstant,

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

authenticationMethod

an URI identifier for the authentication method

 

authenticationInstant

an ISO-8601 formatted timestamp for the authentication +instant.

[allow-none]

reauthenticateOnOrAfter

an ISO-8601 formatted timestamp to set a limit on the value of this +authentication.

[allow-none]

sp_identifier

(allow-none) a LassoSamlNameIdentifier object, the SP qualifier for the subject of this statement

 

idp_identifier

a LassoSamlNameIdentifier object, the IdP qualifier for the subject of this statemtn

 
+
+
+

Returns

+

a newly created LassoLibAuthenticationStatement object

+
+
+
+
+

Types and Values

+
+

struct LassoLibAuthenticationStatement

+
struct LassoLibAuthenticationStatement {
+	/* <xs:element ref="AuthnContext" minOccurs="0"/> */
+	LassoLibAuthnContext *AuthnContext;
+	/* <xs:attribute name="ReauthenticateOnOrAfter" type="xs:dateTime" use="optional"/> */
+	char *ReauthenticateOnOrAfter;
+	/* <xs:attribute name="SessionIndex" type="xs:string" use="required"/> */
+	char *SessionIndex;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibAuthnContext.html lasso-2.8.0/docs/reference/lasso/html/LassoLibAuthnContext.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibAuthnContext.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibAuthnContext.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,124 @@ + + + + +LassoLibAuthnContext: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibAuthnContext

+

LassoLibAuthnContext — <lib:AuthnContext>

+
+
+

Functions

+
++++ + + + + +
+LassoNode * + +lasso_lib_authn_context_new () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLibAuthnContext
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoLibAuthnContext
+
+
+
+

Description

+
+

Figure 3. Schema fragment for lib:AuthnContext

+
+<xs:element name="AuthnContext">
+  <xs:complexType>
+    <xs:sequence>
+      <xs:element name="AuthnContextClassRef" type="xs:anyURI" minOccurs="0"/>
+      <xs:choice>
+        <xs:element ref="ac:AuthenticationContextStatement"/>
+        <xs:element name="AuthnContextStatementRef" type="xs:anyURI"/>
+      </xs:choice>
+    </xs:sequence>
+  </xs:complexType>
+</xs:element>
+
+
+
+
+
+

Functions

+
+

lasso_lib_authn_context_new ()

+
LassoNode *
+lasso_lib_authn_context_new (void);
+

Creates a new LassoLibAuthnContext object.

+
+

Returns

+

a newly created LassoLibAuthnContext object

+
+
+
+
+

Types and Values

+
+

struct LassoLibAuthnContext

+
struct LassoLibAuthnContext {
+	/* <xs:element name="AuthnContextClassRef" type="xs:anyURI" minOccurs="0"/> */
+	char *AuthnContextClassRef;
+	/* <xs:element name="AuthnContextStatementRef" type="xs:anyURI"/> */
+	char *AuthnContextStatementRef;
+	/* <xs:element ref="ac:AuthenticationContextStatement"/> */
+	void *AuthenticationContextStatement; /* TODO: support that element */
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibAuthnRequestEnvelope.html lasso-2.8.0/docs/reference/lasso/html/LassoLibAuthnRequestEnvelope.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibAuthnRequestEnvelope.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibAuthnRequestEnvelope.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,206 @@ + + + + +LassoLibAuthnRequestEnvelope: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibAuthnRequestEnvelope

+

LassoLibAuthnRequestEnvelope — <lib:AuthnRequestEnvelope>

+
+ +
+

Types and Values

+
++++ + + + + +
structLassoLibAuthnRequestEnvelope
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoLibAuthnRequestEnvelope
+
+
+
+

Description

+
+

Figure 4. Schema fragment for lib:AuthnRequestEnvelope

+
+<xs:element name="AuthnRequestEnvelope" type="AuthnRequestEnvelopeType"/>
+<xs:complexType name="AuthnRequestEnvelopeType">
+  <xs:complexContent>
+    <xs:extension base="RequestEnvelopeType">
+      <xs:sequence>
+        <xs:element ref="AuthnRequest"/>
+        <xs:element ref="ProviderID"/>
+        <xs:element name="ProviderName" type="xs:string" minOccurs="0"/>
+        <xs:element name="AssertionConsumerServiceURL" type="xs:anyURI"/>
+        <xs:element ref="IDPList" minOccurs="0"/>
+        <xs:element name="IsPassive" type="xs:boolean" minOccurs="0"/>
+      </xs:sequence>
+    </xs:extension>
+  </xs:complexContent>
+</xs:complexType>
+<xs:complexType name="RequestEnvelopeType">
+  <xs:sequence>
+    <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
+  </xs:sequence>
+</xs:complexType>
+<xs:element name="IDPList" type="IDPListType"/>
+<xs:complexType name="IDPListType">
+  <xs:sequence>
+    <xs:element ref="IDPEntries"/>
+    <xs:element ref="GetComplete" minOccurs="0"/>
+  </xs:sequence>
+</xs:complexType>
+<xs:complexType name="ResponseEnvelopeType">
+  <xs:sequence>
+    <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
+  </xs:sequence>
+</xs:complexType>
+
+
+
+
+
+

Functions

+
+

lasso_lib_authn_request_envelope_new ()

+
LassoLibAuthnRequestEnvelope *
+lasso_lib_authn_request_envelope_new (void);
+

Creates a new LassoLibAuthnRequestEnvelope object.

+
+

Returns

+

a newly created LassoLibAuthnRequestEnvelope object

+
+
+
+
+

lasso_lib_authn_request_envelope_new_full ()

+
LassoLibAuthnRequestEnvelope *
+lasso_lib_authn_request_envelope_new_full
+                               (LassoLibAuthnRequest *authnRequest,
+                                char *providerID,
+                                char *assertionConsumerServiceURL);
+

Creates a new LassoLibAuthnRequestEnvelope object and initializes it with +the parameters.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

authnRequest

the LassoLibAuthnRequest to envelop

 

providerID

service provider ID

 

assertionConsumerServiceURL

assertion consumer service URL on the service +provider

 
+
+
+

Returns

+

a newly created LassoLibAuthnRequestEnvelope object

+
+
+
+
+

Types and Values

+
+

struct LassoLibAuthnRequestEnvelope

+
struct LassoLibAuthnRequestEnvelope {
+	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
+	GList *Extension; /* of xmlNode* */
+	/* <xs:element ref="AuthnRequest"/> */
+	LassoLibAuthnRequest *AuthnRequest;
+	/* <xs:element ref="ProviderID"/> */
+	char *ProviderID;
+	/* <xs:element name="ProviderName" type="xs:string" minOccurs="0"/> */
+	char *ProviderName;
+	/* <xs:element name="AssertionConsumerServiceURL" type="xs:anyURI"/> */
+	char *AssertionConsumerServiceURL;
+	/* <xs:element ref="IDPList" minOccurs="0"/> */
+	LassoLibIDPList *IDPList;
+	/* <xs:element name="IsPassive" type="xs:boolean" minOccurs="0"/> */
+	gboolean IsPassive;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibAuthnRequest.html lasso-2.8.0/docs/reference/lasso/html/LassoLibAuthnRequest.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibAuthnRequest.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibAuthnRequest.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,202 @@ + + + + +LassoLibAuthnRequest: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibAuthnRequest

+

LassoLibAuthnRequest — <lib:AuthnRequest>

+
+
+

Functions

+
++++ + + + + +
+LassoLibAuthnRequest * + +lasso_lib_authn_request_new () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLibAuthnRequest
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoSamlpRequestAbstract
+            ╰── LassoLibAuthnRequest
+
+
+
+

Description

+

Authentication requests are sent from a service provider to an identity +provider.

+
+The lib:AuthnRequest is defined as an extension of samlp:RequestAbstractType. +The RequestID attribute in samlp:RequestAbstractType has uniqueness +requirements placed on it by [SAMLCore11], which require it to have the +properties of a nonce. +
+
+

Figure 5. Schema fragment for lib:AuthnRequest

+
+<xs:element name="AuthnRequest" type="AuthnRequestType" />
+<xs:complexType name="AuthnRequestType">
+  <xs:complexContent>
+    <xs:extension base="samlp:RequestAbstractType">
+      <xs:sequence>
+        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
+        <xs:element ref="ProviderID"/>
+        <xs:element ref="AffiliationID" minOccurs="0"/>
+        <xs:element ref="NameIDPolicy" minOccurs="0"/>
+        <xs:element name="ForceAuthn" type="xs:boolean" minOccurs="0"/>
+        <xs:element name="IsPassive" type="xs:boolean "minOccurs="0"/>
+        <xs:element ref="ProtocolProfile" minOccurs="0"/>
+        <xs:element name="AssertionConsumerServiceID" type="xs:string" minOccurs="0"/>
+        <xs:element ref="RequestAuthnContext" minOccurs="0"/>
+        <xs:element ref="RelayState" minOccurs="0"/>
+        <xs:element ref="Scoping" minOccurs="0 "/>
+      </xs:sequence>
+      <xs:attribute ref="consent" use="optional"/>
+    </xs:extension>
+  </xs:complexContent>
+</xs:complexType>
+
+<xs:element name="ProviderID" type="md:entityIDType"/>
+<xs:element name="AffiliationID" type="md:entityIDType"/>
+
+<xs:element name="NameIDPolicy" type="NameIDPolicyType"/>
+<xs:simpleType name="NameIDPolicyType">
+  <xs:restriction base="xs:string">
+    <xs:enumeration value="none"/>
+    <xs:enumeration value="onetime"/>
+    <xs:enumeration value="federated"/>
+    <xs:enumeration value="any"/ >
+  </xs:restriction>
+</xs:simpleType>
+
+<xs:element name="ProtocolProfile" type="xs:anyURI"/>
+<xs:element name="RelayState" type="xs:string"/>
+
+
+
+
+
+

Functions

+
+

lasso_lib_authn_request_new ()

+
LassoLibAuthnRequest *
+lasso_lib_authn_request_new (void);
+

Creates a new LassoLibAuthnRequest object.

+
+

Returns

+

a newly created LassoLibAuthnRequest object

+
+
+
+
+

Types and Values

+
+

struct LassoLibAuthnRequest

+
struct LassoLibAuthnRequest {
+	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
+	GList *Extension; /* of xmlNode* */
+	/* <xs:element ref="ProviderID"/> */
+	char *ProviderID;
+	/* <xs:element ref="AffiliationID" minOccurs="0"/> */
+	char *AffiliationID;
+	/* <xs:element ref="NameIDPolicy" minOccurs="0"/> */
+	char *NameIDPolicy;
+	/* <xs:element name="ForceAuthn" type="xs:boolean" minOccurs="0"/> */
+	gboolean ForceAuthn;
+	/* <xs:element name="IsPassive" type="xs:boolean "minOccurs="0"/> */
+	gboolean IsPassive;
+	/* <xs:element ref="ProtocolProfile" minOccurs="0"/> */
+	char *ProtocolProfile;
+	/* <xs:element name="AssertionConsumerServiceID" type="xs:string" minOccurs="0"/> */
+	char *AssertionConsumerServiceID;
+	/* <xs:element ref="RequestAuthnContext" minOccurs="0"/> */
+	LassoLibRequestAuthnContext *RequestAuthnContext;
+	/* <xs:element ref="RelayState" minOccurs="0"/> */
+	char *RelayState;
+	/* <xs:element ref="Scoping" minOccurs="0 "/> */
+	LassoLibScoping *Scoping;
+	/* <xs:attribute ref="consent" use="optional"/> */
+	char *consent;
+};
+
+

ProviderID + isthe service provider identifier, this field will often be +filled with lasso_login_init_authn_request()

+

nameIDPolicy + tells the identity provider about the policy to use for +federation; it must be one of LASSO_LIB_NAMEID_POLICY_TYPE_NONE, +LASSO_LIB_NAMEID_POLICY_TYPE_ONE_TIME, +LASSO_LIB_NAMEID_POLICY_TYPE_FEDERATED or +LASSO_LIB_NAMEID_POLICY_TYPE_ANY.

+

IsPassive +; if TRUE (default) it tells the identity provider not to +interact with the user.

+

ForceAuthn +; only used if IsPassive + is FALSE, it tells the identity +provider to force authentication of the user even when already +authenticated.

+

ProtocolProfile + is the Single Sign-On and Federation profile to adopt; +either LASSO_LIB_PROTOCOL_PROFILE_BRWS_ART (which is the default value) +or LASSO_LIB_PROTOCOL_PROFILE_BRWS_POST.

+
+
+
+

See Also

+

LassoLogin

+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibAuthnResponseEnvelope.html lasso-2.8.0/docs/reference/lasso/html/LassoLibAuthnResponseEnvelope.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibAuthnResponseEnvelope.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibAuthnResponseEnvelope.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,129 @@ + + + + +LassoLibAuthnResponseEnvelope: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibAuthnResponseEnvelope

+

LassoLibAuthnResponseEnvelope — <lib:AuthnResponseEnvelope>

+
+
+

Functions

+ +
+
+

Types and Values

+
++++ + + + + +
structLassoLibAuthnResponseEnvelope
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoLibAuthnResponseEnvelope
+
+
+
+

Description

+
+
+

Functions

+
+

lasso_lib_authn_response_envelope_new ()

+
LassoLibAuthnResponseEnvelope *
+lasso_lib_authn_response_envelope_new (LassoLibAuthnResponse *response,
+                                       char *assertionConsumerServiceURL);
+

Creates a new LassoLibAuthnResponseEnvelope object and initializes it with +the parameters.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

response

the LassoLibAuthnResponse to envelop

 

assertionConsumerServiceURL

assertion consumer service URL on the service +provider

 
+
+
+

Returns

+

a newly created LassoLibAuthnResponseEnvelope object

+
+
+
+
+

Types and Values

+
+

struct LassoLibAuthnResponseEnvelope

+
struct LassoLibAuthnResponseEnvelope {
+	GList *Extension; /* of xmlNode* */
+	LassoLibAuthnResponse *AuthnResponse;
+	char *AssertionConsumerServiceURL;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibAuthnResponse.html lasso-2.8.0/docs/reference/lasso/html/LassoLibAuthnResponse.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibAuthnResponse.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibAuthnResponse.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,156 @@ + + + + +LassoLibAuthnResponse: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibAuthnResponse

+

LassoLibAuthnResponse — <lib:AuthnResponse>

+
+
+

Functions

+
++++ + + + + +
+LassoNode * + +lasso_lib_authn_response_new () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLibAuthnResponse
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoSamlpResponseAbstract
+            ╰── LassoSamlpResponse
+                ╰── LassoLibAuthnResponse
+
+
+
+

Description

+
+

Figure 6. Schema fragment for lib:AuthnResponse

+
+<xs:element name="AuthnResponse" type="AuthnResponseType"/>
+<xs:complexType name="AuthnResponseType">
+  <xs:complexContent>
+    <xs:extension base="samlp:ResponseType">
+      <xs:sequence>
+        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
+	<xs:element ref="ProviderID"/>
+	<xs:element ref="RelayState" minOccurs="0"/>
+      </xs:sequence>
+      <xs:attribute ref="consent" use="optional"/>
+    </xs:extension>
+  </xs:complexContent>
+</xs:complexType>
+
+<xs:element name="ProviderID" type="md:entityIDType"/>
+<xs:element name="RelayState" type="xs:string"/>
+
+
+
+
+
+

Functions

+
+

lasso_lib_authn_response_new ()

+
LassoNode *
+lasso_lib_authn_response_new (char *providerID,
+                              LassoLibAuthnRequest *request);
+

Creates a new LassoLibAuthnResponse object.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

providerID

the identity provider ID

 

request

the LassoLibAuthnRequest it is a response to

 
+
+
+

Returns

+

a newly created LassoLibAuthnResponse object

+
+
+
+
+

Types and Values

+
+

struct LassoLibAuthnResponse

+
struct LassoLibAuthnResponse {
+	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
+	GList *Extension; /* of xmlNode* */
+	/* <xs:element ref="ProviderID"/> */
+	char *ProviderID;
+	/* <xs:element ref="RelayState" minOccurs="0"/> */
+	char *RelayState;
+	/* <xs:attribute ref="consent" use="optional"/> */
+	char *consent;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibFederationTerminationNotification.html lasso-2.8.0/docs/reference/lasso/html/LassoLibFederationTerminationNotification.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibFederationTerminationNotification.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibFederationTerminationNotification.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,195 @@ + + + + +LassoLibFederationTerminationNotification: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibFederationTerminationNotification

+

LassoLibFederationTerminationNotification — <lib:FederationTerminationNotification>

+
+ +
+

Types and Values

+ +
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoSamlpRequestAbstract
+            ╰── LassoLibFederationTerminationNotification
+
+
+
+

Description

+
+

Figure 7. Schema fragment for lib:FederationTerminationNotification

+
+<xs:element name="FederationTerminationNotification"
+    type="FederationTerminationNotificationType"/>
+  <xs:complexType name="FederationTerminationNotificationType">
+    <xs:complexContent>
+      <xs:extension base="samlp:RequestAbstractType">
+        <xs:sequence>
+          <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
+          <xs:element ref="ProviderID"/>
+          <xs:element ref="saml:NameIdentifier"/>
+        </xs:sequence>
+      <xs:attribute ref="consent" use="optional"/>
+    </xs:extension>
+  </xs:complexContent>
+</xs:complexType>
+
+<xs:element name="ProviderID" type="md:entityIDType"/>
+
+
+
+
+
+

Functions

+
+

lasso_lib_federation_termination_notification_new ()

+
LassoNode *
+lasso_lib_federation_termination_notification_new
+                               (void);
+

Creates a new LassoLibFederationTerminationNotification object.

+
+

Returns

+

a newly created LassoLibFederationTerminationNotification +object

+
+
+
+
+

lasso_lib_federation_termination_notification_new_full ()

+
LassoNode *
+lasso_lib_federation_termination_notification_new_full
+                               (char *providerID,
+                                LassoSamlNameIdentifier *nameIdentifier,
+                                LassoSignatureType sign_type,
+                                LassoSignatureMethod sign_method);
+

Creates a new LassoLibFederationTerminationNotification object and +initializes it with the parameters.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +

providerID

the provider ID doing the notification

 

nameIdentifier

the name identifier for the federation to terminate.

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
+
+
+

Returns

+

a newly created LassoLibFederationTerminationNotification +object

+
+
+
+
+

Types and Values

+
+

struct LassoLibFederationTerminationNotification

+
struct LassoLibFederationTerminationNotification {
+	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
+	GList *Extension; /* of xmlNode* */
+	/* <xs:element ref="ProviderID"/> */
+	char *ProviderID;
+	/* <xs:element ref="saml:NameIdentifier"/> */
+	LassoSamlNameIdentifier *NameIdentifier;
+	/* <xs:attribute ref="consent" use="optional"/> */
+	char *consent;
+
+	char *RelayState; /* not in schema but allowed in redirects */
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibIDPEntries.html lasso-2.8.0/docs/reference/lasso/html/LassoLibIDPEntries.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibIDPEntries.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibIDPEntries.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,116 @@ + + + + +LassoLibIDPEntries: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibIDPEntries

+

LassoLibIDPEntries — <lib:IDPEntries>

+
+
+

Functions

+
++++ + + + + +
+LassoNode * + +lasso_lib_idp_entries_new () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLibIDPEntries
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoLibIDPEntries
+
+
+
+

Description

+
+

Figure 8. Schema fragment for lib:IDPEntries

+
+<xs:element name="IDPEntries">
+  <xs:complexType>
+    <xs:sequence>
+      <xs:element ref="IDPEntry" maxOccurs="unbounded"/>
+    </xs:sequence>
+  </xs:complexType>
+</xs:element>
+
+
+
+
+
+

Functions

+
+

lasso_lib_idp_entries_new ()

+
LassoNode *
+lasso_lib_idp_entries_new (void);
+

Creates a new LassoLibIDPEntries object.

+
+

Returns

+

a newly created LassoLibIDPEntries object

+
+
+
+
+

Types and Values

+
+

struct LassoLibIDPEntries

+
struct LassoLibIDPEntries {
+	/* <xs:element ref="IDPEntry" maxOccurs="unbounded"/> */
+	GList *IDPEntry; /* of LassoLibIDPEntry */
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibIDPEntry.html lasso-2.8.0/docs/reference/lasso/html/LassoLibIDPEntry.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibIDPEntry.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibIDPEntry.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,123 @@ + + + + +LassoLibIDPEntry: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibIDPEntry

+

LassoLibIDPEntry — <lib:IDPEntry>

+
+
+

Functions

+
++++ + + + + +
+LassoNode * + +lasso_lib_idp_entry_new () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLibIDPEntry
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoLibIDPEntry
+
+
+
+

Description

+
+

Figure 9. Schema fragment for lib:IDPEntry

+
+<xs:element name="IDPEntry">
+  <xs:complexType>
+    <xs:sequence>
+      <xs:element ref="ProviderID"/>
+      <xs:element name="ProviderName" type="xs:string" minOccurs="0"/>
+      <xs:element name="Loc" type="xs:anyURI"/>
+    </xs:sequence>
+  </xs:complexType>
+</xs:element>
+
+
+
+
+
+

Functions

+
+

lasso_lib_idp_entry_new ()

+
LassoNode *
+lasso_lib_idp_entry_new (void);
+

Creates a new LassoLibIDPEntry object.

+
+

Returns

+

a newly created LassoLibIDPEntry +object

+
+
+
+
+

Types and Values

+
+

struct LassoLibIDPEntry

+
struct LassoLibIDPEntry {
+	/* <xs:element ref="ProviderID"/> */
+	char *ProviderID;
+	/* <xs:element name="ProviderName" type="xs:string" minOccurs="0"/> */
+	char *ProviderName;
+	/* <xs:element name="Loc" type="xs:anyURI"/> */
+	char *Loc;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibIDPList.html lasso-2.8.0/docs/reference/lasso/html/LassoLibIDPList.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibIDPList.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibIDPList.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,120 @@ + + + + +LassoLibIDPList: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibIDPList

+

LassoLibIDPList — <lib:IDPList>

+
+
+

Functions

+
++++ + + + + +
+LassoNode * + +lasso_lib_idp_list_new () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLibIDPList
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoLibIDPList
+
+
+
+

Description

+
+

Figure 10. Schema fragment for lib:IDPList

+
+<xs:element name="IDPList" type="IDPListType"/>
+<xs:complexType name="IDPListType">
+  <xs:sequence>
+    <xs:element ref="IDPEntries"/>
+    <xs:element ref="GetComplete" minOccurs="0"/>
+  </xs:sequence>
+</xs:complexType>
+
+<xs:element name="GetComplete" type="xs:anyURI"/>
+
+
+
+
+
+

Functions

+
+

lasso_lib_idp_list_new ()

+
LassoNode *
+lasso_lib_idp_list_new (void);
+

Creates a new LassoLibIDPList object.

+
+

Returns

+

a newly created LassoLibIDPList object

+
+
+
+
+

Types and Values

+
+

struct LassoLibIDPList

+
struct LassoLibIDPList {
+	/* <xs:element ref="IDPEntries"/> */
+	LassoLibIDPEntries *IDPEntries;
+	/* <xs:element ref="GetComplete" minOccurs="0"/> */
+	char *GetComplete;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibLogoutRequest.html lasso-2.8.0/docs/reference/lasso/html/LassoLibLogoutRequest.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibLogoutRequest.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibLogoutRequest.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,192 @@ + + + + +LassoLibLogoutRequest: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibLogoutRequest

+

LassoLibLogoutRequest — <lib:LogoutRequest>

+
+
+

Functions

+
++++ + + + + + + + + + + +
+LassoNode * + +lasso_lib_logout_request_new () +
+LassoNode * + +lasso_lib_logout_request_new_full () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLibLogoutRequest
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoSamlpRequestAbstract
+            ╰── LassoLibLogoutRequest
+
+
+
+

Description

+
+

Figure 11. Schema fragment for lib:LogoutRequest

+
+<xs:element name="LogoutRequest" type="LogoutRequestType"/>
+<xs:complexType name="LogoutRequestType">
+  <xs:complexContent>
+    <xs:extension base="samlp:RequestAbstractType">
+      <xs:sequence>
+        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
+        <xs:element ref="ProviderID"/>
+        <xs:element ref="saml:NameIdentifier"/>
+        <xs:element name="SessionIndex" type="xs:string" minOccurs="0" maxOccurs="unbounded"/>
+        <xs:element ref="RelayState" minOccurs="0"/>
+      </xs:sequence>
+      <xs:attribute ref="consent" use="optional"/>
+      <xs:attribute name="NotOnOrAfter" type="xs:dateTime" use="optional"/>
+    </xs:extension>
+  </xs:complexContent>
+</xs:complexType>
+
+<xs:element name="ProviderID" type="md:entityIDType"/>
+<xs:element name="RelayState" type="xs:string"/>
+
+
+
+
+
+

Functions

+
+

lasso_lib_logout_request_new ()

+
LassoNode *
+lasso_lib_logout_request_new (void);
+

Creates a new LassoLibLogoutRequest object.

+
+

Returns

+

a newly created LassoLibLogoutRequest object

+
+
+
+
+

lasso_lib_logout_request_new_full ()

+
LassoNode *
+lasso_lib_logout_request_new_full (char *providerID,
+                                   LassoSamlNameIdentifier *nameIdentifier,
+                                   LassoSignatureType sign_type,
+                                   LassoSignatureMethod sign_method);
+

Creates a new LassoLibLogoutRequest object and initializes it with the +parameters.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +

providerID

the provider ID requesting the logout

 

nameIdentifier

the name identifier to log out

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
+
+
+

Returns

+

a newly created LassoLibLogoutRequest object

+
+
+
+
+

Types and Values

+
+

struct LassoLibLogoutRequest

+
struct LassoLibLogoutRequest {
+	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
+	GList *Extension; /* of xmlNode* */
+	char *ProviderID;
+	LassoSamlNameIdentifier *NameIdentifier;
+	char *SessionIndex;
+	char *RelayState;
+	char *consent;
+	char *NotOnOrAfter;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibLogoutResponse.html lasso-2.8.0/docs/reference/lasso/html/LassoLibLogoutResponse.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibLogoutResponse.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibLogoutResponse.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,171 @@ + + + + +LassoLibLogoutResponse: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibLogoutResponse

+

LassoLibLogoutResponse — <lib:LogoutResponse>

+
+
+

Functions

+
++++ + + + + + + + + + + +
+LassoNode * + +lasso_lib_logout_response_new () +
+LassoNode * + +lasso_lib_logout_response_new_full () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLibLogoutResponse
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoSamlpResponseAbstract
+            ╰── LassoLibStatusResponse
+                ╰── LassoLibLogoutResponse
+
+
+
+

Description

+
+

Figure 12. Schema fragment for lib:LogoutResponse

+
+<xs:element name="LogoutResponse" type="StatusResponseType"/>
+
+
+
+
+
+

Functions

+
+

lasso_lib_logout_response_new ()

+
LassoNode *
+lasso_lib_logout_response_new (void);
+

Creates a new LassoLibLogoutResponse object.

+
+

Returns

+

a newly created LassoLibLogoutResponse object

+
+
+
+
+

lasso_lib_logout_response_new_full ()

+
LassoNode *
+lasso_lib_logout_response_new_full (char *providerID,
+                                    const char *statusCodeValue,
+                                    LassoLibLogoutRequest *request,
+                                    LassoSignatureType sign_type,
+                                    LassoSignatureMethod sign_method);
+

Creates a new LassoLibLogoutResponse object and initializes it with the +parameters.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

providerID

the providerID of the responded

 

statusCodeValue

a response status code

 

request

the request this is a response to

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
+
+
+

Returns

+

a newly created LassoLibLogoutResponse object

+
+
+
+
+

Types and Values

+
+

struct LassoLibLogoutResponse

+
struct LassoLibLogoutResponse;
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibNameIdentifierMappingRequest.html lasso-2.8.0/docs/reference/lasso/html/LassoLibNameIdentifierMappingRequest.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibNameIdentifierMappingRequest.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibNameIdentifierMappingRequest.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,200 @@ + + + + +LassoLibNameIdentifierMappingRequest: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibNameIdentifierMappingRequest

+

LassoLibNameIdentifierMappingRequest — <lib:NameIdentifierMappingRequest>

+
+
+

Functions

+ +
+
+

Types and Values

+ +
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoSamlpRequestAbstract
+            ╰── LassoLibNameIdentifierMappingRequest
+
+
+
+

Description

+
+

Figure 13. Schema fragment for lib:NameIdentifierMappingRequest

+
+<xs:element name="NameIdentifierMappingRequest" type="NameIdentifierMappingRequestType"/>
+<xs:complexType name="NameIdentifierMappingRequestType">
+  <xs:complexContent>
+    <xs:extension base="samlp:RequestAbstractType">
+      <xs:sequence>
+        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
+        <xs:element ref="ProviderID"/>
+        <xs:element ref="saml:NameIdentifier"/>
+        <xs:element name="TargetNamespace" type="md:entityIDType"/>
+      </xs:sequence>
+      <xs:attribute ref="consent" use="optional"/>
+    </xs:extension>
+  </xs:complexContent>
+</xs:complexType>
+
+<xs:element name="ProviderID" type="md:entityIDType"/>
+
+
+
+
+
+

Functions

+
+

lasso_lib_name_identifier_mapping_request_new ()

+
LassoNode *
+lasso_lib_name_identifier_mapping_request_new
+                               (void);
+

Creates a new LassoLibNameIdentifierMappingRequest object.

+
+

Returns

+

a newly created LassoLibNameIdentifierMappingRequest object

+
+
+
+
+

lasso_lib_name_identifier_mapping_request_new_full ()

+
LassoNode *
+lasso_lib_name_identifier_mapping_request_new_full
+                               (char *providerID,
+                                LassoSamlNameIdentifier *nameIdentifier,
+                                const char *targetNamespace,
+                                LassoSignatureType sign_type,
+                                LassoSignatureMethod sign_method);
+

Creates a new LassoLibNameIdentifierMappingRequest object and initializes it with the +parameters. It also setups the signature on the request object, you must preceise the signing key +later.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

providerID

the provider ID requesting the name identifier mapping

 

nameIdentifier

a LassoSamlNameIdentifier object

 

targetNamespace

an URI for the target namespace

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
+
+
+

Returns

+

a newly created LassoLibNameIdentifierMappingRequest object

+
+
+
+
+

Types and Values

+
+

struct LassoLibNameIdentifierMappingRequest

+
struct LassoLibNameIdentifierMappingRequest {
+	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
+	GList *Extension; /* of xmlNode* */
+	/* <xs:element ref="ProviderID"/> */
+	char *ProviderID;
+	/* <xs:element ref="saml:NameIdentifier"/> */
+	LassoSamlNameIdentifier *NameIdentifier;
+	/* <xs:element name="TargetNamespace" type="md:entityIDType"/> */
+	char *TargetNamespace;
+	/* <xs:attribute ref="consent" use="optional"/> */
+	char *consent;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibNameIdentifierMappingResponse.html lasso-2.8.0/docs/reference/lasso/html/LassoLibNameIdentifierMappingResponse.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibNameIdentifierMappingResponse.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibNameIdentifierMappingResponse.html 2022-03-15 12:19:00.274673747 +0000 @@ -0,0 +1,194 @@ + + + + +LassoLibNameIdentifierMappingResponse: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibNameIdentifierMappingResponse

+

LassoLibNameIdentifierMappingResponse — <lib:NameIdentifierMappingResponse>

+
+
+

Functions

+ +
+
+

Types and Values

+ +
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoSamlpResponseAbstract
+            ╰── LassoLibNameIdentifierMappingResponse
+
+
+
+

Description

+
+

Figure 14. Schema fragment for lib:NameIdentifierMappingResponse

+
+<xs:element name="NameIdentifierMappingResponse" type="NameIdentifierMappingResponseType"/>
+<xs:complexType name="NameIdentifierMappingResponseType">
+  <xs:complexContent>
+    <xs:extension base="samlp:ResponseAbstractType">
+      <xs:sequence>
+        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
+        <xs:element ref="ProviderID"/>
+        <xs:element ref="samlp:Status"/>
+        <xs:element ref="saml:NameIdentifier" minOccurs="0"/>
+      </xs:sequence>
+    </xs:extension>
+  </xs:complexContent>
+</xs:complexType>
+
+
+
+
+
+

Functions

+
+

lasso_lib_name_identifier_mapping_response_new ()

+
LassoNode *
+lasso_lib_name_identifier_mapping_response_new
+                               (void);
+

Creates a new LassoLibNameIdentifierMappingResponse object.

+
+

Returns

+

a newly created LassoLibNameIdentifierMappingResponse object

+
+
+
+
+

lasso_lib_name_identifier_mapping_response_new_full ()

+
LassoNode *
+lasso_lib_name_identifier_mapping_response_new_full
+                               (char *provideRID,
+                                const char *statusCodeValue,
+                                LassoLibNameIdentifierMappingRequest *request,
+                                LassoSignatureType sign_type,
+                                LassoSignatureMethod sign_method);
+

Creates a new LassoLibNameIdentifierMappingResponse object and initializes +it with the parameters.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

providerID

the providerID of the responder

 

statusCodeValue

a response status code

 

request

the request which is asnwered by this response

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
+
+
+

Returns

+

a newly created LassoLibNameIdentifierMappingResponse object

+
+
+
+
+

Types and Values

+
+

struct LassoLibNameIdentifierMappingResponse

+
struct LassoLibNameIdentifierMappingResponse {
+	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
+	GList *Extension; /* of xmlNode* */
+	/* <xs:element ref="ProviderID"/> */
+	char *ProviderID;
+	/* <xs:element ref="samlp:Status"/> */
+	LassoSamlpStatus *Status;
+	/* <xs:element ref="saml:NameIdentifier" minOccurs="0"/> */
+	LassoSamlNameIdentifier *NameIdentifier;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibRegisterNameIdentifierRequest.html lasso-2.8.0/docs/reference/lasso/html/LassoLibRegisterNameIdentifierRequest.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibRegisterNameIdentifierRequest.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibRegisterNameIdentifierRequest.html 2022-03-15 12:19:00.278673793 +0000 @@ -0,0 +1,213 @@ + + + + +LassoLibRegisterNameIdentifierRequest: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibRegisterNameIdentifierRequest

+

LassoLibRegisterNameIdentifierRequest — <lib:RegisterNameIdentifierRequest>

+
+
+

Functions

+ +
+
+

Types and Values

+ +
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoSamlpRequestAbstract
+            ╰── LassoLibRegisterNameIdentifierRequest
+
+
+
+

Description

+
+

Figure 15. Schema fragment for lib:RegisterNameIdentifierRequest

+
+<xs:element name="RegisterNameIdentifierRequest" type="RegisterNameIdentifierRequestType"/>
+<xs:complexType name="RegisterNameIdentifierRequestType">
+  <xs:complexContent>
+    <xs:extension base="samlp:RequestAbstractType">
+      <xs:sequence>
+        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
+        <xs:element ref="ProviderID"/>
+        <xs:element ref="IDPProvidedNameIdentifier"/>
+        <xs:element ref="SPProvidedNameIdentifier" minOccurs="0"/>
+        <xs:element ref="OldProvidedNameIdentifier"/>
+        <xs:element ref="RelayState" minOccurs="0"/>
+      </xs:sequence>
+    </xs:extension>
+  </xs:complexContent>
+</xs:complexType>
+<xs:element name="IDPProvidedNameIdentifier" type="saml:NameIdentifierType"/>
+<xs:element name="SPProvidedNameIdentifier" type="saml:NameIdentifierType"/>
+<xs:element name="OldProvidedNameIdentifier" type="saml:NameIdentifierType"/>
+
+<xs:element name="ProviderID" type="md:entityIDType"/>
+<xs:element name="RelayState" type="xs:string"/>
+
+
+
+
+
+

Functions

+
+

lasso_lib_register_name_identifier_request_new ()

+
LassoNode *
+lasso_lib_register_name_identifier_request_new
+                               (void);
+

Creates a new LassoLibRegisterNameIdentifierRequest object.

+
+

Returns

+

a newly created LassoLibRegisterNameIdentifierRequest object

+
+
+
+
+

lasso_lib_register_name_identifier_request_new_full ()

+
LassoNode *
+lasso_lib_register_name_identifier_request_new_full
+                               (const char *providerID,
+                                LassoSamlNameIdentifier *idpNameIdentifier,
+                                LassoSamlNameIdentifier *spNameIdentifier,
+                                LassoSamlNameIdentifier *oldNameIdentifier,
+                                LassoSignatureType sign_type,
+                                LassoSignatureMethod sign_method);
+

Creates a new LassoLibRegisterNameIdentifierRequest object and initializes +it with the parameters.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

providerID

the providerID of the requester

 

idpNameIdentifier

a LassoSamlNameIdentifier object, giving the new idp provided name +identifier

 

spNameIdentifier

a LassoSamlNameIdentifier object, giving the new sp provided name identifier

 

oldNameIdentifier

a LassoSamlNameIdentifier object, giving the old name identifier

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
+
+
+

Returns

+

a newly created LassoLibRegisterNameIdentifierRequest object

+
+
+
+
+

Types and Values

+
+

struct LassoLibRegisterNameIdentifierRequest

+
struct LassoLibRegisterNameIdentifierRequest {
+	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
+	GList *Extension; /* of xmlNode* */
+	/* <xs:element ref="ProviderID"/> */
+	char *ProviderID;
+	/* <xs:element ref="IDPProvidedNameIdentifier"/> */
+	LassoSamlNameIdentifier *IDPProvidedNameIdentifier;
+	/* <xs:element ref="SPProvidedNameIdentifier" minOccurs="0"/> */
+	LassoSamlNameIdentifier *SPProvidedNameIdentifier;
+	/* <xs:element ref="OldProvidedNameIdentifier"/> */
+	LassoSamlNameIdentifier *OldProvidedNameIdentifier;
+	/* <xs:element ref="RelayState" minOccurs="0"/> */
+	char *RelayState;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibRegisterNameIdentifierResponse.html lasso-2.8.0/docs/reference/lasso/html/LassoLibRegisterNameIdentifierResponse.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibRegisterNameIdentifierResponse.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibRegisterNameIdentifierResponse.html 2022-03-15 12:19:00.278673793 +0000 @@ -0,0 +1,173 @@ + + + + +LassoLibRegisterNameIdentifierResponse: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibRegisterNameIdentifierResponse

+

LassoLibRegisterNameIdentifierResponse — <lib:RegisterNameIdentifierResponse>

+
+
+

Functions

+ +
+
+

Types and Values

+ +
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoSamlpResponseAbstract
+            ╰── LassoLibStatusResponse
+                ╰── LassoLibRegisterNameIdentifierResponse
+
+
+
+

Description

+
+

Figure 16. Schema fragment for lib:RegisterNameIdentifierResponse

+
+<xs:element name="RegisterNameIdentifierResponse" type="StatusResponseType"/>
+
+
+
+
+
+

Functions

+
+

lasso_lib_register_name_identifier_response_new ()

+
LassoNode *
+lasso_lib_register_name_identifier_response_new
+                               (void);
+

Creates a new LassoLibRegisterNameIdentifierResponse object.

+
+

Returns

+

a newly created LassoLibRegisterNameIdentifierResponse object

+
+
+
+
+

lasso_lib_register_name_identifier_response_new_full ()

+
LassoNode *
+lasso_lib_register_name_identifier_response_new_full
+                               (const char *providerID,
+                                const char *statusCodeValue,
+                                LassoLibRegisterNameIdentifierRequest *request,
+                                LassoSignatureType sign_type,
+                                LassoSignatureMethod sign_method);
+

Creates a new LassoLibRegisterNameIdentifierResponse object and initializes +it with the parameters.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

providerID

the providerID of the responder

 

statusCodeValue

a response status code

 

request

the request which is answered by this response

 

sign_type

a LassoSignatureType value

 

sign_method

a LassoSignatureMethod value

 
+
+
+

Returns

+

a newly created LassoLibRegisterNameIdentifierResponse object

+
+
+
+
+

Types and Values

+
+

struct LassoLibRegisterNameIdentifierResponse

+
struct LassoLibRegisterNameIdentifierResponse;
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibRequestAuthnContext.html lasso-2.8.0/docs/reference/lasso/html/LassoLibRequestAuthnContext.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibRequestAuthnContext.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibRequestAuthnContext.html 2022-03-15 12:19:00.278673793 +0000 @@ -0,0 +1,128 @@ + + + + +LassoLibRequestAuthnContext: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibRequestAuthnContext

+

LassoLibRequestAuthnContext — <lib:RequestAuthnContext>

+
+
+

Functions

+ +
+
+

Types and Values

+
++++ + + + + +
structLassoLibRequestAuthnContext
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoLibRequestAuthnContext
+
+
+
+

Description

+

Information describing which authentication context the requester desires the +identity provider to use in authenticating the Principal.

+
+

Figure 17. Schema fragment for lib:RequestAuthnContext

+
+<xs:element name="RequestAuthnContext">
+  <xs:complexType>
+    <xs:sequence>
+      <xs:choice>
+        <xs:element name="AuthnContextClassRef" type="xs:anyURI" maxOccurs="unbounded"/>
+        <xs:element name="AuthnContextStatementRef" type="xs:anyURI" maxOccurs="unbounded"/>
+      </xs:choice>
+      <xs:element name="AuthnContextComparison"
+          type="AuthnContextComparisonType" minOccurs="0"/>
+    </xs:sequence>
+  </xs:complexType>
+</xs:element>
+
+
+
+
+
+

Functions

+
+

lasso_lib_request_authn_context_new ()

+
LassoLibRequestAuthnContext *
+lasso_lib_request_authn_context_new (void);
+

Creates a new LassoLibRequestAuthnContext object.

+
+

Returns

+

a newly created LassoLibRequestAuthnContext object

+
+
+
+
+

Types and Values

+
+

struct LassoLibRequestAuthnContext

+
struct LassoLibRequestAuthnContext {
+	/* <xs:element name="AuthnContextClassRef" type="xs:anyURI" maxOccurs="unbounded"/> */
+	GList *AuthnContextClassRef; /* of strings */
+	/* <xs:element name="AuthnContextStatementRef" type="xs:anyURI" maxOccurs="unbounded"/> */
+	GList *AuthnContextStatementRef; /* of strings */
+	/* <xs:element name="AuthnContextComparison" type="AuthnContextComparisonType"
+	 *   minOccurs="0"/> */
+	char *AuthnContextComparison;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibScoping.html lasso-2.8.0/docs/reference/lasso/html/LassoLibScoping.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibScoping.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibScoping.html 2022-03-15 12:19:00.278673793 +0000 @@ -0,0 +1,118 @@ + + + + +LassoLibScoping: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibScoping

+

LassoLibScoping — <lib:Scoping>

+
+
+

Functions

+
++++ + + + + +
+LassoLibScoping * + +lasso_lib_scoping_new () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLibScoping
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoLibScoping
+
+
+
+

Description

+
+

Figure 18. Schema fragment for lib:Scoping

+
+<xs:complexType name="ScopingType">
+  <xs:sequence>
+    <xs:element name="ProxyCount" type="xs:nonNegativeInteger" minOccurs="0"/>
+    <xs:element ref="IDPList" minOccurs="0"/>
+  </xs:sequence>
+</xs:complexType>
+<xs:element name="Scoping" type="ScopingType"/>
+
+
+
+
+
+

Functions

+
+

lasso_lib_scoping_new ()

+
LassoLibScoping *
+lasso_lib_scoping_new (void);
+

Creates a new LassoLibScoping object.

+
+

Returns

+

a newly created LassoLibScoping object

+
+
+
+
+

Types and Values

+
+

struct LassoLibScoping

+
struct LassoLibScoping {
+	/* <xs:element name="ProxyCount" type="xs:nonNegativeInteger" minOccurs="0"/> */
+	int ProxyCount;
+	/* <xs:element ref="IDPList" minOccurs="0"/> */
+	LassoLibIDPList *IDPList;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibStatusResponse.html lasso-2.8.0/docs/reference/lasso/html/LassoLibStatusResponse.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibStatusResponse.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibStatusResponse.html 2022-03-15 12:19:00.278673793 +0000 @@ -0,0 +1,133 @@ + + + + +LassoLibStatusResponse: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibStatusResponse

+

LassoLibStatusResponse — <lib:StatusResponse>

+
+
+

Functions

+
++++ + + + + +
+LassoNode * + +lasso_lib_status_response_new () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLibStatusResponse
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoSamlpResponseAbstract
+            ╰── LassoLibStatusResponse
+                ├── LassoLibLogoutResponse
+                ╰── LassoLibRegisterNameIdentifierResponse
+
+
+
+

Description

+
+

Figure 19. Schema fragment for lib:StatusResponse

+
+<xs:complexType name="StatusResponseType">
+  <xs:complexContent>
+    <xs:extension base="samlp:ResponseAbstractType">
+      <xs:sequence>
+        <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/>
+        <xs:element ref="ProviderID"/>
+        <xs:element ref="samlp:Status"/>
+        <xs:element ref="RelayState" minOccurs="0"/>
+      </xs:sequence>
+    </xs:extension>
+  </xs:complexContent>
+</xs:complexType>
+
+<xs:element name="ProviderID" type="md:entityIDType"/>
+<xs:element name="RelayState" type="xs:string"/>
+
+
+
+
+
+

Functions

+
+

lasso_lib_status_response_new ()

+
LassoNode *
+lasso_lib_status_response_new (void);
+

Creates a new LassoLibStatusResponse object.

+
+

Returns

+

a newly created LassoLibStatusResponse object

+
+
+
+
+

Types and Values

+
+

struct LassoLibStatusResponse

+
struct LassoLibStatusResponse {
+	/* <xs:element ref="Extension" minOccurs="0" maxOccurs="unbounded"/> */
+	GList *Extension; /* of xmlNode* */
+	/* <xs:element ref="ProviderID"/> */
+	char *ProviderID;
+	/* <xs:element ref="samlp:Status"/> */
+	LassoSamlpStatus *Status;
+	/* <xs:element ref="RelayState" minOccurs="0"/> */
+	char *RelayState;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLibSubject.html lasso-2.8.0/docs/reference/lasso/html/LassoLibSubject.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLibSubject.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLibSubject.html 2022-03-15 12:19:00.278673793 +0000 @@ -0,0 +1,120 @@ + + + + +LassoLibSubject: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLibSubject

+

LassoLibSubject — <lib:Subject>

+
+
+

Functions

+
++++ + + + + +
+LassoLibSubject * + +lasso_lib_subject_new () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLibSubject
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoSamlSubject
+            ╰── LassoLibSubject
+
+
+
+

Description

+
+

Figure 20. Schema fragment for lib:Subject

+
+<xs:complexType name="SubjectType">
+  <xs:complexContent>
+    <xs:extension base="saml:SubjectType">
+      <xs:sequence>
+        <xs:element ref="IDPProvidedNameIdentifier"/>
+      </xs:sequence>
+    </xs:extension>
+  </xs:complexContent>
+</xs:complexType>
+<xs:element name="Subject" type="SubjectType" substitutionGroup="saml:Subject"/>
+
+
+
+
+
+

Functions

+
+

lasso_lib_subject_new ()

+
LassoLibSubject *
+lasso_lib_subject_new (void);
+

Creates a new LassoLibSubject object.

+
+

Returns

+

a newly created LassoLibSubject object

+
+
+
+
+

Types and Values

+
+

struct LassoLibSubject

+
struct LassoLibSubject {
+	/* <xs:element ref="IDPProvidedNameIdentifier"/> */
+	LassoSamlNameIdentifier *IDPProvidedNameIdentifier;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLogin.html lasso-2.8.0/docs/reference/lasso/html/LassoLogin.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLogin.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLogin.html 2022-03-15 12:19:00.278673793 +0000 @@ -0,0 +1,1787 @@ + + + + +LassoLogin: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLogin

+

LassoLogin — Single Sign-On and Federation Profile

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+LassoLogin * + +lasso_login_new () +
+LassoLogin * + +lasso_login_new_from_dump () +
+lasso_error_t + +lasso_login_accept_sso () +
+lasso_error_t + +lasso_login_build_artifact_msg () +
+lasso_error_t + +lasso_login_build_assertion () +
+lasso_error_t + +lasso_login_build_authn_request_msg () +
+lasso_error_t + +lasso_login_build_authn_response_msg () +
+lasso_error_t + +lasso_login_build_request_msg () +
+lasso_error_t + +lasso_login_build_response_msg () +
+void + +lasso_login_destroy () +
+gchar * + +lasso_login_dump () +
+LassoNode * + +lasso_login_get_assertion () +
+lasso_error_t + +lasso_login_init_authn_request () +
+lasso_error_t + +lasso_login_init_idp_initiated_authn_request () +
+lasso_error_t + +lasso_login_init_request () +
+gboolean + +lasso_login_must_ask_for_consent () +
+gboolean + +lasso_login_must_authenticate () +
+lasso_error_t + +lasso_login_process_authn_request_msg () +
+lasso_error_t + +lasso_login_process_authn_response_msg () +
+lasso_error_t + +lasso_login_process_paos_response_msg () +
+lasso_error_t + +lasso_login_process_request_msg () +
+lasso_error_t + +lasso_login_process_response_msg () +
+lasso_error_t + +lasso_login_validate_request_msg () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLogin
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoProfile
+            ╰── LassoLogin
+                ╰── LassoLecp
+
+
+
+

Description

+

The Single Sign On process allows a user to log in once to an identity +provider (IdP), and to be then transparently loged in to the required +service providers (SP) belonging to the IP "circle of trust". Subordinating +different identities of the same user within a circle of trust to a unique +IP is called "Identity Federation". The liberty Alliance specifications +allows, thanks to this federation, strong and unique authentication coupled +with control by the user of his personal informations. The explicit user +agreement is necessary before proceeding to Identity Federation.

+

+The service provider must implement the following process: +

+
+

+

+

Our first example shows how to initiate a request toward an ID-FF 1.2 or SAML 2.0 identity +provider. It supposes that we already initialized a LassoServer object with the metadatas or our +provider (and its private key if we want to sign the request), and that we added the metadatas of +the targetted IdP with the method lasso_server_add_provider().

+
+

Example 2. Service Provider Login URL

+
+ + + + + + + +
1
+2
+3
+4
+5
+6
+7
+8
+9
+10
+11
+12
+13
+14
+15
+16
+17
+18
+19
+20
+21
+22
+23
+24
+25
+26
+27
+28
+29
+30
+31
+32
+33
+34
+35
+36
+37
+38
+39
+40
+41
+42
+43
+44
+45
+46
+47
+48
+49
+50
+51
+52
LassoLogin *login;
+int rc; // hold return codes
+
+login = lasso_login_new(server);
+rc = lasso_login_init_authn_request(login, "http://identity-provider-id/",
+                LASSO_HTTP_METHOD_REDIRECT);
+if (rc != 0) {
+  ... // handle errors, most of them are related to bad initialization
+}
+
+// customize AuthnRequest
+// protocolProfile is the protocolProfile of the provider http://identity-provider-id/
+if (protocolProfile == LASSO_LIBERTY_1_2) {
+        LassoLibAuthnRequest *request = LASSO_LIB_AUTHN_REQUEST(LASSO_PROFILE(login)->request);
+        request->NameIDPolicy = strdup(LASSO_LIB_NAMEID_POLICY_TYPE_FEDERATED);
+        request->ForceAuthn = TRUE;
+        request->IsPassive = FALSE;
+        // tell the IdP how to return the response
+        request->ProtocolProfile = strdup(LASSO_LIB_PROTOCOL_PROFILE_BRWS_ART);
+} else if (protocolProfile == LASSO_SAML_2_0) {
+        LassoSamlp2AuthnRequest *request = LASSO_SAMLP2_AUTHN_REQUEST(LASSO_PROFILE(login)->request);
+        if (request->NameIDPolicy->Format) {
+                g_free(request->NameIDPolicy->Format);
+        }
+        request->NameIDPolicy->Format = g_strdup(LASSO_NAME_IDENTIFIER_FORMAT_PERSISTENT);
+        // Allow creation of new federation
+        // 
+        request->NameIDPolicy->AllowCreate = 1;
+        request->ForceAuthn = TRUE;
+        request->IsPassive = FALSE;
+        // tell the IdP how to return the response
+        if (request->ProtocolBinding) {
+                 g_free(request->ProtocolBinding);
+        }
+        // here we expect an artifact response, it could be post, redirect or PAOS.
+        request->ProtocolBinding = g_strdup(LASSO_SAML2_METADATA_BINDING_ARTIFACT);
+   }
+// Lasso will choose whether to sign the request by looking at the IdP
+// metadatas and at our metadatas, but you can always force him to sign or to
+// not sign using the method lasso_profile_set_signature_hint() on the
+// LassoLogin object.
+
+rc = lasso_login_build_authn_request_msg(login);
+if (rc != 0) {
+      .... // handle errors
+      // could be that the requested binding (POST, Redirect, etc..) is not supported (LASSO_PROFILE_ERROR_UNSUPPORTED_PROFILE)
+      // or that we could not sign the request (LASSO_PROFILE_ERROR_BUILDING_QUERY_FAILED).
+}
+
+// redirect user to identity provider
+   // we chose the Redirect binding, so we have to generate a redirect HTTP response to the URL returned by Lasso
+printf("Location: %s\n\nRedirected to IdP\n", LASSO_PROFILE(login)->msg_url);
+
+ +
+

Next example shows how to receive the response from the identity +provider for ID-FF 1.2.

+
+

Example 3. Service Provider Assertion Consumer Service URL for ID-FF 1.2

+
+ + + + + + + +
1
+2
+3
+4
+5
+6
+7
+8
+9
+10
+11
+12
+13
+14
+15
+16
+17
+18
+19
+20
+21
+22
+23
+24
+25
+26
+27
+28
+29
+30
+31
+32
+33
+34
+35
+36
+37
+38
+39
+40
+41
+42
+43
+44
+45
+46
+47
+48
+49
+50
+51
+52
+53
+54
+55
+56
+57
+58
+59
+60
+61
+62
+63
+64
+65
+66
+67
+68
+69
+70
+71
+72
+73
+74
+75
+76
+77
+78
+79
+80
LassoLogin *login;
+char *request_method = getenv("REQUEST_METHOD");
+char *artifact_msg = NULL, *lares = NULL, *lareq = NULL;
+char *name_identifier;
+lassoHttpMethod method;
+int rc = 0;
+
+login = lasso_login_new(server);
+if (strcmp(request_method, "GET") == 0) {
+        artifact_msg = getenv("QUERY_STRING");
+        method = LASSO_HTTP_METHOD_REDIRECT;
+} else {
+        // read submitted form; if it has a LAREQ field, put it in lareq,
+        // if it has a LARES field, put it in lares
+        if (lareq) {
+                artifact_msg = lareq;
+        } else if (lares) {
+                response_msg = lares;
+        } else {
+                // bail out
+        }
+        method = LASSO_HTTP_METHOD_POST;
+}
+
+if (artifact_msg) {
+        // we received an artifact response,
+        // it means we did not really receive the response,
+        // only a token to redeem the real response from the identity
+        // provider through a SOAP resolution call
+        rc = lasso_login_init_request(login, artifact_msg, method);
+        if (rc != 0) {
+                  ... // handle errors
+                  // there is usually no error at this step, only
+                  // if the IdP response is malformed
+        }
+        rc = lasso_login_build_request_msg(login);
+        if (rc != 0) {
+                  ... // handle errors
+                  // as for AuthnRequest generation, it generally is caused
+                  // by a bad initialization like an impossibility to load
+                  // the private key.
+        }
+        // makes a SOAP call, soap_call is NOT a Lasso function
+        soap_answer_msg = soap_call(LASSO_PROFILE(login)->msg_url,
+                        LASSO_PROFILE(login)->msg_body);
+        rc = lasso_login_process_response_msg(login, soap_answer_msg);
+        if (rc != 0) {
+                  ... // handle errors
+                  // here you can know if the IdP refused the request, 
+        }
+} else if (response_msg) {
+        lasso_login_process_authn_response_msg(login, response_msg);
+}
+
+// looks up name_identifier in local file, database, whatever and gets back
+// two things: identity_dump and session_dump
+name_identifier = LASSO_PROFILE(login)->nameIdentifier
+lasso_profile_set_identity_from_dump(LASSO_PROFILE(login), identity_dump);
+lasso_profile_set_session_from_dump(LASSO_PROFILE(login), session_dump);
+
+lasso_login_accept_sso(login);
+
+if (lasso_profile_is_identity_dirty(LASSO_PROFILE(login))) {
+        LassoIdentity *identity;
+        char *identity_dump;
+        identity = lasso_profile_get_identity(LASSO_PROFILE(login));
+        identity_dump = lasso_identity_dump(identity);
+        // record identity_dump in file, database...
+}
+
+if (lasso_profile_is_session_dirty(LASSO_PROFILE(login))) {
+        LassoSession *session;
+        char *session_dump;
+        session = lasso_profile_get_session(LASSO_PROFILE(login));
+        session_dump = lasso_session_dump(session);
+        // record session_dump in file, database...
+}
+
+// redirect user anywhere
+printf("Location: %s\n\nRedirected to site root\n", login->msg_url);
+
+ +
+

The implement an IdP you must create a single sign-on service endpoint, the needed APIs for +this are lasso_login_process_authn_request_msg(), lasso_login_validate_request_msg(), +lasso_login_build_assertion(), lasso_login_build_authn_response_msg() and +lasso_login_build_artifact_msg(). You will have to chose between +lasso_login_build_authn_response_msg() and lasso_login_build_artifact_msg() depending on the +requested protocol for the response by the service provider

+
+

Example 4. Identity provider single sign-on service

+
+ + + + + + + +
1
+2
+3
+4
+5
+6
+7
+8
+9
+10
+11
+12
+13
+14
+15
+16
+17
+18
+19
LassoLogin *login;
+char *request_method = getenv("REQUEST_METHOD");
+char *artifact_msg = NULL, *lares = NULL, *lareq = NULL;
+char *name_identifier;
+lassoHttpMethod method;
+int rc = 0;
+
+login = lasso_login_new(server);
+if (strcmp(request_method, 'GET')) { // AuthnRequest send with the HTTP-Redirect binding
+    //
+    lasso_profile_set_signature_verify_hint(LASSO_PROFILE(login),
+            LASSO_PROFILE_SIGNATURE_VERIFY_HINT_FORCE);
+    rc = lasso_process_authn_request_msg(login, getenv("QUERY_STRING"));
+    if (rc != 0) {
+        // handle errors
+    }
+
+
+} else {
+
+ +
+
+
+
+

Functions

+
+

lasso_login_new ()

+
LassoLogin *
+lasso_login_new (LassoServer *server);
+

Creates a new LassoLogin.

+
+

Parameters

+
+++++ + + + + + +

server

the LassoServer

 
+
+
+

Returns

+

a newly created LassoLogin object; or NULL if an error +occured

+
+
+
+
+

lasso_login_new_from_dump ()

+
LassoLogin *
+lasso_login_new_from_dump (LassoServer *server,
+                           const gchar *dump);
+

Restores the dump + to a new LassoLogin.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

server

the LassoServer

 

dump

XML login dump

 
+
+
+

Returns

+

a newly created LassoLogin; or NULL if an error occured.

+
+
+
+
+

lasso_login_accept_sso ()

+
lasso_error_t
+lasso_login_accept_sso (LassoLogin *login);
+

Gets the assertion of the response and adds it to the LassoSession object. +Builds a federation with the 2 name identifiers of the assertion +and adds it into the identity. +If the session or the identity are NULL, they are created.

+
+

Parameters

+
+++++ + + + + + +

login

a LassoLogin

 
+
+
+

Returns

+

0 on success; or

+
+
+
+
+
+

lasso_login_build_artifact_msg ()

+
lasso_error_t
+lasso_login_build_artifact_msg (LassoLogin *login,
+                                LassoHttpMethod http_method);
+

Builds a SAML artifact. Depending of the HTTP method, the data for the sending of +the artifact are stored in msg_url + (REDIRECT) or msg_url +, msg_body + and +msg_relayState + (POST).

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

login

a LassoLogin

 

http_method

the HTTP method to send the artifact (REDIRECT or POST)

 
+
+
+

Returns

+

0 on success; or

+
    +
  • +LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if login is not a LassoLogin object, +

  • +
  • +LASSO_PROFILE_ERROR_MISSING_REMOTE_PROVIDERID if no remote provider ID was setup in the login +profile object, it's usually done by lasso_login_process_authn_request_msg, +

  • +
  • +LASSO_PROFILE_ERROR_INVALID_HTTP_METHOD if the HTTP method is neither LASSO_HTTP_METHOD_REDIRECT +or LASSO_HTTP_METHOD_POST (ID-FF 1.2 case) or neither LASSO_HTTP_METHOD_ARTIFACT_GET or +LASSO_HTTP_METHOD_ARTIFACT_POST (SAML 2.0 case) for SAML 2.0), +

  • +
  • +LASSO_PROFILE_ERROR_INVALID_PROTOCOLPROFILE if the current protocolProfile is not +

  • +
  • +LASSO_LOGIN_PROTOCOL_PROFILE_BRWS_ART (only for ID-FF 1.2), +

  • +
  • +LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND if the remote provider is not known to our server object +which impeach us to find a service endpoint, +

  • +
  • +LASSO_PROFILE_ERROR_MISSING_RESPONSE if the response object is missing, +

  • +
  • +LASSO_PROFILE_ERROR_MISSING_STATUS_CODE if the response object is missing a status code, +

  • +
+
+
+
+
+

lasso_login_build_assertion ()

+
lasso_error_t
+lasso_login_build_assertion (LassoLogin *login,
+                             const char *authenticationMethod,
+                             const char *authenticationInstant,
+                             const char *reauthenticateOnOrAfter,
+                             const char *notBefore,
+                             const char *notOnOrAfter);
+

Builds an assertion and stores it in profile session. +authenticationInstant +, reauthenticateOnOrAfter, notBefore + and +notOnOrAfter + may be NULL. If authenticationInstant + is NULL, the current +time will be used. Time values must be encoded in UTC.

+

Construct the authentication assertion for the response. It must be called after validating the +request using lasso_login_validate_request_msg(). The created assertion is accessed using +lasso_login_get_assertion().

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

login

a LassoLogin

 

authenticationMethod

the authentication method

 

authenticationInstant

the time at which the authentication took place

 

notBefore

the earliest time instant at which the assertion is valid

 

notOnOrAfter

the time instant at which the assertion has expired

 
+
+
+

Returns

+

0 on success; or

+
+
+
+
+
+

lasso_login_build_authn_request_msg ()

+
lasso_error_t
+lasso_login_build_authn_request_msg (LassoLogin *login);
+

Converts profile authentication request (request + member) into a Liberty message, either an URL +in HTTP-Redirect profile or an URL and a field value in Browser-POST (form) profile.

+

The URL is set into the msg_url + member and the eventual field value (LAREQ) is set into the +msg_body + member.

+
+

Parameters

+
+++++ + + + + + +

login

a LassoLogin

 
+
+
+

Returns

+

0 on success; or

+
+
+
+
+
+

lasso_login_build_authn_response_msg ()

+
lasso_error_t
+lasso_login_build_authn_response_msg (LassoLogin *login);
+

Converts profile authentication response (response + member) into a Liberty +message.

+

The URL is set into the msg_url + member and the field value (LARES) is set +into the msg_body + member.

+
+

Parameters

+
+++++ + + + + + +

login

a LassoLogin

 
+
+
+

Returns

+

0 on success; or

+
    +
  • +LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if login is not a LassoLogin object, +

  • +
  • +LASSO_PROFILE_ERROR_INVALID_PROTOCOLPROFILE if the current protocol profile is not +

  • +
  • +LASSO_LOGIN_PROTOCOL_PROFILE_BRWS_POST or LASSO_LOGIN_PROTOCOL_PROFILE_BRWS_LECP, +

  • +
  • +LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND if the remote provider ID is not registered in the server +object, +

  • +
  • +LASSO_PROFILE_ERROR_UNKNOWN_PROFILE_URL if the metadata of the remote provider does not contain +an URL for the assertion consuming service, +

  • +
  • +LASSO_PROFILE_ERROR_MISSING_SERVER the server object is needed to sign a message and it is +missing, +

  • +
  • +LASSO_DS_ERROR_PRIVATE_KEY_LOAD_FAILED the private key for signing could not be found, +

  • +
  • +LASSO_PROFILE_ERROR_MISSING_RESPONSE if the response object is missing, +

  • +
  • +LASSO_PROFILE_ERROR_UNSUPPORTED_PROFILE if the SSO profile is not supported by the targeted +provider, +

  • +
  • +LASSO_PROFILE_BUILDING_QUERY_FAILED if using LASSO_HTTP_METHOD_REDIRECT building of the redirect +URL failed, +

  • +
  • +LASSO_PROFILE_BUILDING_MSG_FAILED if using LASSO_HTTP_METHOD_POST, LASSO_HTTP_METHOD_SOAP or +LASSO_HTTP_METHOD_PAOS and building the msg_body failed. +

  • +
+
+
+
+
+

lasso_login_build_request_msg ()

+
lasso_error_t
+lasso_login_build_request_msg (LassoLogin *login);
+

Produce a SOAP Artifact Resolve message. It must follows a call to +lasso_login_init_request() on the artifact message. +Converts artifact request into a Liberty SOAP message.

+

The URL is set into the msg_url + member and the SOAP message is set into the +msg_body + member. You should POST the msg_body + to the msg_url + afterward.

+
+

Parameters

+
+++++ + + + + + +

login

a LassoLogin

 
+
+
+

Returns

+

0 on success; or +LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if login is not a LassoLogin object, +LASSO_PROFILE_ERROR_MISSING_REMOTE_PROVIDERID if not remote provider ID was setup -- it usually +means that lasso_login_init_request was not called before, +LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND if the remote provider ID is not registered in the server +object.

+
+
+
+
+

lasso_login_build_response_msg ()

+
lasso_error_t
+lasso_login_build_response_msg (LassoLogin *login,
+                                gchar *remote_providerID);
+

Converts profile assertion response (response + member) into a Liberty SOAP +messageresponse message.

+

The URL is set into the msg_url + member and the SOAP message is set into the +msg_body + member.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

login

a LassoLogin

 

remote_providerID

service provider ID

 
+
+
+

Returns

+

0 on success; or a negative value otherwise. +LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if login is not a LassoLogin object, +LASSO_PROFILE_ERROR_SESSION_NOT_FOUND if no session object was found in the login profile object +-- it should be created by lasso_login_build_assertion() if you did not set it manually before +calling lasso_login_build_assertion().

+
+
+
+
+

lasso_login_destroy ()

+
void
+lasso_login_destroy (LassoLogin *login);
+

Destroys a LassoLogin object.

+

Deprecated +: Since 2.2.1, use g_object_unref() instead.

+
+

Parameters

+
+++++ + + + + + +

login

a LassoLogin

 
+
+
+
+
+

lasso_login_dump ()

+
gchar *
+lasso_login_dump (LassoLogin *login);
+

Dumps login + content to an XML string.

+
+

Parameters

+
+++++ + + + + + +

login

a LassoLogin

 
+
+
+

Returns

+

the dump string. It must be freed by the caller.

+

[transfer full]

+
+
+
+
+

lasso_login_get_assertion ()

+
LassoNode *
+lasso_login_get_assertion (LassoLogin *login);
+

Return the last build assertion.

+
+

Parameters

+
+++++ + + + + + +

login

a LassoLogin object

 
+
+
+

Returns

+

a LassoNode representing the build assertion (generally a LassoSamlAssertion when +using ID-FF 1.2 or a LassoSaml2Assertion when using SAML 2.0)

+
+
+
+
+

lasso_login_init_authn_request ()

+
lasso_error_t
+lasso_login_init_authn_request (LassoLogin *login,
+                                const gchar *remote_providerID,
+                                LassoHttpMethod http_method);
+

Initializes a new AuthnRequest from current service provider to remote +identity provider specified in remote_providerID (if NULL the first known +identity provider is used).

+

For ID-FF 1.2 the default NameIDPolicy in an AuthnRequest is None, which imply that a +federation must already exist on the IdP side.

+

For SAML 2.0 the default NameIDPolicy is the first listed in the metadatas of the current +provider, or if none is specified, Transient, which ask the IdP to give a one-time +federation

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

login

a LassoLogin

 

remote_providerID

the providerID of the identity provider (may be NULL).

[allow-none]

http_method

HTTP method to use for request transmission.

[default LASSO_HTTP_METHOD_REDIRECT]
+
+
+

Returns

+

0 on success; or

+
    +
  • LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if login is not a LassoLogin object,

  • +
  • LASSO_PROFILE_ERROR_MISSING_REMOTE_PROVIDERID if remote_providerID is NULL and no default remote +provider could be found from the server object -- usually the first one in the order of adding to +the server object --,

  • +
  • LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND if the remote_providerID is not known to our server object.

  • +
  • LASSO_PROFILE_ERROR_INVALID_HTTP_METHOD if the HTTP method is neither LASSO_HTTP_METHOD_REDIRECT +or LASSO_HTTP_METHOD_POST,

  • +
  • LASSO_PROFILE_ERROR_BUILDING_REQUEST_FAILED if creation of the request object failed.

  • +
+
+
+
+
+

lasso_login_init_idp_initiated_authn_request ()

+
lasso_error_t
+lasso_login_init_idp_initiated_authn_request
+                               (LassoLogin *login,
+                                const gchar *remote_providerID);
+

Generates an authentication response without matching authentication +request.

+

The choice of NameIDFormat is the same as for lasso_login_init_authn_request() but with the +target remote_providerID as the current provider

+

If remote_providerID is NULL, the first known provider is used.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

login

a LassoLogin.

 

remote_providerID

the providerID of the remote service provider (may be +NULL)

 
+
+
+

Returns

+

0 on success; or a negative value otherwise. Error codes are the same as +lasso_login_init_authn_request().

+
+
+
+
+

lasso_login_init_request ()

+
lasso_error_t
+lasso_login_init_request (LassoLogin *login,
+                          gchar *response_msg,
+                          LassoHttpMethod response_http_method);
+

Initializes an artifact request. response_msg + is either the query string +(in redirect mode) or the form LAREQ field (in browser-post mode). +It should only be used if you received an artifact message, response_msg + must be content of the +artifact field for the POST artifact binding of the query string for the REDIRECT artifact +binding. You must set the response_http_method + argument according to the way you received the +artifact message.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

login

a LassoLogin

 

response_msg

the authentication response received

 

response_http_method

the method used to receive the authentication +response

 
+
+
+

Returns

+

0 on success; or

+
    +
  • +LASSO_PARAM_ERROR_BAD_TYPE_OR_NULL_OBJ if login is not a LassoLogin object, +

  • +
  • +LASSO_PARAM_ERROR_INVALID_VALUE if response_msg is NULL, +

  • +
  • +LASSO_PROFILE_ERROR_INVALID_HTTP_METHOD if the HTTP method is neither LASSO_HTTP_METHOD_REDIRECT +or LASSO_HTTP_METHOD_POST (in the ID-FF 1.2 case) or neither LASSO_HTTP_METHOD_ARTIFACT_GET or +LASSO_HTTP_METHOD_ARTIFACT_POST (in the SAML 2.0 case), +

  • +
  • +LASSO_PROFILE_ERROR_MISSING_ARTIFACT if no artifact field was found in the query string (only +possible for the LASSO_HTTP_METHOD_REDIRECT case), +

  • +
  • +LASSO_PROFILE_ERROR_INVALID_ARTIFACT if decoding of the artifact failed -- whether because +the base64 encoding is invalid or because the type code is wrong --, +

  • +
  • +LASSO_PROFILE_ERROR_MISSING_REMOTE_PROVIDERID if no provider ID could be found corresponding to +the hash contained in the artifact. +

  • +
+
+
+
+
+

lasso_login_must_ask_for_consent ()

+
gboolean
+lasso_login_must_ask_for_consent (LassoLogin *login);
+

Evaluates if consent must be asked to the Principal to federate him.

+
+

Parameters

+
+++++ + + + + + +

login

a LassoLogin

 
+
+
+

Returns

+

TRUE if consent must be asked

+
+
+
+
+

lasso_login_must_authenticate ()

+
gboolean
+lasso_login_must_authenticate (LassoLogin *login);
+

Evaluates if user must be authenticated.

+
+

Parameters

+
+++++ + + + + + +

login

a LassoLogin

 
+
+
+

Returns

+

TRUE if user must be authenticated

+
+
+
+
+

lasso_login_process_authn_request_msg ()

+
lasso_error_t
+lasso_login_process_authn_request_msg (LassoLogin *login,
+                                       const char *authn_request_msg);
+

Processes received authentication request, checks it is signed correctly, +checks if requested protocol profile is supported, etc.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

login

a LassoLogin

 

authn_request_msg

the authentication request received

 
+
+
+

Returns

+

0 on success; or

+
+
+
+
+
+

lasso_login_process_authn_response_msg ()

+
lasso_error_t
+lasso_login_process_authn_response_msg
+                               (LassoLogin *login,
+                                gchar *authn_response_msg);
+

Processes received authentication response.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

login

a LassoLogin

 

authn_response_msg

the authentication response received

 
+
+
+

Returns

+

0 on success; or

+
+
+
+
+
+

lasso_login_process_paos_response_msg ()

+
lasso_error_t
+lasso_login_process_paos_response_msg (LassoLogin *login,
+                                       gchar *msg);
+
+
+
+

lasso_login_process_request_msg ()

+
lasso_error_t
+lasso_login_process_request_msg (LassoLogin *login,
+                                 gchar *request_msg);
+

Processes received artifact request.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

login

a LassoLogin

 

request_msg

the artifact request received

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_login_process_response_msg ()

+
lasso_error_t
+lasso_login_process_response_msg (LassoLogin *login,
+                                  gchar *response_msg);
+

Processes received assertion response.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

login

a LassoLogin

 

response_msg

the assertion response received

 
+
+
+

Returns

+

0 on success; or

+
+
+
+
+
+

lasso_login_validate_request_msg ()

+
lasso_error_t
+lasso_login_validate_request_msg (LassoLogin *login,
+                                  gboolean authentication_result,
+                                  gboolean is_consent_obtained);
+

Initializes a response to the authentication request received.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

login

a LassoLogin

 

authentication_result

whether user has authenticated succesfully

 

is_consent_obtained

whether user consent has been obtained

 
+
+
+

Returns

+

0 on success; or

+
+
+
+
+
+

Types and Values

+
+

struct LassoLogin

+
struct LassoLogin {
+	LassoLoginProtocolProfile protocolProfile;
+	gchar *assertionArtifact;
+};
+
+

Single sign-on profile for the current transaction; possibly an +assertionArtifact to be used by the service provider in its +"assertionConsumerServiceURL" and the assertion created or received for the +principal.

+
+

Members

+
+++++ + + + + + + + + + + + + +

LassoLoginProtocolProfile protocolProfile;

the kind of binding used for this authentication request.

 

gchar *assertionArtifact;

a string representing the artifact received through an artifact resolution. +request

 
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoLogout.html lasso-2.8.0/docs/reference/lasso/html/LassoLogout.html --- lasso-2.7.0/docs/reference/lasso/html/LassoLogout.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoLogout.html 2022-03-15 12:19:00.278673793 +0000 @@ -0,0 +1,1001 @@ + + + + +LassoLogout: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoLogout

+

LassoLogout — Single Logout Profile

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+LassoLogout * + +lasso_logout_new () +
+LassoLogout * + +lasso_logout_new_from_dump () +
+lasso_error_t + +lasso_logout_build_request_msg () +
+lasso_error_t + +lasso_logout_build_response_msg () +
+void + +lasso_logout_destroy () +
+gchar * + +lasso_logout_dump () +
+gchar * + +lasso_logout_get_next_providerID () +
+lasso_error_t + +lasso_logout_init_request () +
+lasso_error_t + +lasso_logout_process_request_msg () +
+lasso_error_t + +lasso_logout_process_response_msg () +
+lasso_error_t + +lasso_logout_reset_providerID_index () +
+lasso_error_t + +lasso_logout_validate_request () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoLogout
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoProfile
+            ╰── LassoLogout
+
+
+
+

Description

+

This profile Send logout notifications between providers. Any receiving provider must retransmit +the notification to any other providers with which it shares the current identity by any means +supported by the two, that is any provider federated with the current provider. There can be +partial failures if no binding can be found to notify a federating partner or if a partner fails +to respond.

+

It is generally advised to apply the local logout transaction before sending a logout request to +a partner. In short: +

+
    +
  • an identity provider receiving a logout request should kill the local +session before sending logout request to other service provider and proxyied identity +providers.

  • +
  • a service provider intitiating a logout request must first kill its local session, +then proceeds with the logout exchange with its identity provider

  • +
+

The following examples must not be used 'as-is' they lack most of the error checking code +that is needed for a secured and robust program, but they give an idea of how to use the +API

+
+

Example 5. Service Provider Initiated Logout

+
+ + + + + + + +
1
+2
+3
+4
+5
+6
+7
+8
+9
+10
+11
+12
+13
+14
+15
+16
+17
+18
+19
+20
+21
+22
+23
+24
+25
+26
+27
+28
+29
+30
+31
+32
+33
+34
+35
+36
+37
+38
+39
+40
+41
+42
+43
+44
+45
+46
+47
+48
+49
+50
+51
+52
+53
+54
+55
+56
+57
+58
+59
+60
+61
+62
+63
+64
+65
+66
+67
+68
LassoLogout *logout;
+char *session_dump; // must contain the session dump
+                    // for the current user
+int rc; // hold return codes
+char *soap_response;
+
+LassoHttpMethod method; // method to use, LASSO_HTTP_METHOD_REDIRECT, 
+                        // LASSO_HTTP_METHOD_POST or LASSO_HTTP_METHOD_SOAP,
+                        // other methods are rarely supported
+
+logout = lasso_logout_new(server);
+lasso_profile_set_session_from_dump(&logout->parent, session_dump);
+// the second argument can be NULL, lasso_logout_init_request() will automatically choose the
+// identity provider from the first assertion int the session
+rc = lasso_logout_init_request(logout, "http://identity-provider-id/",
+                method);
+if (rc != 0) {
+  ... // handle errors, most of them are related to bad initialization
+      // or unsupported binding
+}
+rc = lasso_logout_build_request_msg(logout);
+if (rc != 0) {
+  ... // handle errors, most of them are related to bad initialization
+      // or impossibility to build the query string (missing private keys for signing)
+}
+
+// now send the request
+switch (method) {
+    case LASSO_HTTP_METHOD_REDIRECT:
+        // LASSO_PROFILE(logout)->msg_url contains the URL where the 
+        // User Agent must be redirected
+        ...
+        // save the session and logout object, and store them attached to the RequestID of the
+        // request, you will need them for handling the response
+        session_dump = lasso_node_dump((LassoNode*)logout->parent.session);
+        logout_dump = lasso_node_dump((LassoNode*)logout);
+        break;
+    case LASSO_HTTP_METHOD_POST:
+        // you must build a form with a field name SAMLRequest (SAML 2.0) or LAREQ (ID-FF 1.2)
+        // with the content of LASSO_PROFILE(logout)->msg_body
+        // posting to the address LASSO_PROFILE(logout)->msg_url
+        ...
+        // save the session and logout object, and store them attached to the RequestID of the
+        // request, you will need them for handling the response
+        session_dump = lasso_node_dump((LassoNode*)logout->parent.session);
+        logout_dump = lasso_node_dump((LassoNode*)logout);
+        break;
+    case LASSO_HTTP_SOAP:
+        // makes a SOAP call, soap_call is NOT a Lasso function
+        soap_response = soap_call(login->parent.msg_url, login->parent.msg_body);
+        rc = lasso_logout_process_response_msg(logout, soap_response);
+        if (rc != 0) {
+            // handle errors, important ones are LASSO_LOGOUT_ERROR_UNSUPPORTED_PROFILE meaning
+            // that one other service provider of the current session cannot be contacted by the
+            // identity provider with the current binding, for example it only accept REDIRECT
+            (asynchronous-binding) or
+            // POST an we are using SOAP (synchronous-binding).
+            ...
+        }
+        // everything is ok save the session
+        session_dump = lasso_node_dump(logout->parent.session);
+        // nothing to save because you killed the local session already
+        break;
+    default:
+        // other binding neither are frequent or largely supported
+        // so report an error
+        break;
+    }
+
+ +
+

The next example show the endpoint for handling response to request with asynchronous +binding (POST and Redirect).

+
+

Example 6. Service Provider Logout Request Endpoint

+
+ + + + + + + +
1
+2
+3
+4
+5
+6
+7
+8
+9
+10
+11
+12
+13
+14
+15
+16
+17
+18
+19
+20
LassoLogout *logout;
+char *request_method = getenv("REQUEST_METHOD");
+
+logout = lasso_logout_new(server);
+
+if (strcmp(request_method, "GET") == 0) {
+    char query_string = getenv("QUERY_STRING");
+    rc = lasso_logout_process_response_msg(logout, query_string);
+} elif (strcmp(request_method, "POST") == 0) {
+    char *message;
+    // message should contain the content of LARES or SAMLResponse fied, depending if this is an
+    // ID-FF 1.2 or SAML 2.0 service.
+    rc = lasso_logout_process_response_msg(logout, message);
+}
+if (rc != 0) {
+    // handle errors, as we are already unlogged, those must go to a log file or audit trail,
+    // because at this time the user do not care anymore. A report about a failure to logout to
+    // the IdP can be eventually shown.
+    ...
+}
+
+ +
+

The next snippet show how to implement a logout endpoint, to receive a logout request and +respond.

+
+

Example 7. Service Provider Logout Request Endpoint

+
+ + + + + + + +
1
+2
+3
+4
+5
+6
+7
+8
+9
+10
+11
+12
+13
+14
+15
+16
+17
+18
+19
+20
+21
+22
+23
+24
+25
+26
+27
+28
+29
+30
+31
+32
+33
+34
+35
+36
+37
+38
+39
+40
+41
+42
+43
+44
+45
+46
+47
+48
+49
+50
+51
+52
+53
+54
+55
+56
+57
+58
+59
+60
+61
+62
+63
+64
+65
+66
+67
+68
+69
+70
+71
+72
+73
+74
+75
LassoLogout *logout;
+char *session_dump;
+char *request_method = getenv("REQUEST_METHOD");
+int rc;
+int method;
+
+logout = lasso_logout_new(server);
+// server must be previously initialized, it can be kept around
+// and used for many transaction, it is never modified by any profile
+if (strcmp(request_method. "GET") == 0) {
+    method = LASSO_HTTP_METHOD_REDIRECT;
+    char query_string = getenv("QUERY_STRING");
+    rc = lasso_logout_process_request_msg(logout, query_string);
+    if (rc != 0) {
+        // handle errors
+        ...
+    }
+} else if (strcmp(request_method, "POST") == 0) {
+    char *message;
+    // read submitted content if this is a form, put LAREQ or SAMLRequest field into message and
+    set method to LASSO_HTTP_METHOD_POST
+    // if content type is application/xml then put the full body of the POST inside message and
+    // set method to LASSO_HTTP_METHOD_SOAP
+    rc = lasso_logout_process_request_msg(logout, message);
+    if (rc != 0) {
+        // handle errors
+        ...
+    }
+}
+protocolProfile = lasso_provider_get_protocol_conformance(LASSO_PROVIDER(server));
+if (protocolProfile == LASSO_LIBERTY_1_2) {
+    char *session_index;
+    LassoSamlNameIdentifier *name_id;
+    LibLogoutRequest *logout_request;
+
+    logout_request = LIB_LOGOUT_REQUEST(LASSO_PROFILE(logout)->request);
+    session_index = logout_request->SessionIndex;
+    name_id = logout_request->NameIdentifier;
+    // lookup the session dump using session_index and name_id
+} else if (protocolProfile == LASSO_SAML_2_0) {
+    char *session_index;
+    LassoSaml2NameID *name_id;
+    LassoSamlp2LogoutRequest *logout_request;
+
+    logout_request = LASSO_SAMLP2_LOGOUT_REQUEST(LASSO_PROFILE(logout)->request);
+    session_index = logout_request->SessionIndex;
+    name_id = logout_request->NameID;
+    // lookup the session dump using session_index and name_id
+}
+lasso_profile_set_session_from_dump(LASSO_PROFILE(logout), session_dump);
+// you can check other property of the request here if you want
+// 
+if (request is accepted) {
+    rc = lasso_logout_validate_request(logout);
+    if (rc != 0) {
+        // handle errors..
+        ...
+    } else {
+    .... // kill the local session
+         // if local server is an identity provider, then traverse the session using
+         // lasso_logout_get_next_providerID() and send logout request to all logged 
+         // service providers.
+    }
+}
+// if lasso_logout_validate_request() was not called this will automatically create a Failure
+// response.
+rc = lasso_logout_build_response_msg(logout);
+if (rc != 0) {
+    // handle errors..
+    ...
+}
+// the response is produced with the same binding as the request
+// see the previous request example for how to send the response
+// the only change is for SOAP, you just need to print the msg_body as page content with a
+// Content-type of application/xml.
+
+ +
+
+
+
+

Functions

+
+

lasso_logout_new ()

+
LassoLogout *
+lasso_logout_new (LassoServer *server);
+

Creates a new LassoLogout.

+
+

Parameters

+
+++++ + + + + + +

server

the LassoServer

 
+
+
+

Returns

+

a newly created LassoLogout object; or NULL if an error +occured

+
+
+
+
+

lasso_logout_new_from_dump ()

+
LassoLogout *
+lasso_logout_new_from_dump (LassoServer *server,
+                            const gchar *dump);
+

Restores the dump + to a new LassoLogout.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

server

the LassoServer

 

dump

XML logout dump

 
+
+
+

Returns

+

a newly created LassoLogout; or NULL if an error occured

+
+
+
+
+

lasso_logout_build_request_msg ()

+
lasso_error_t
+lasso_logout_build_request_msg (LassoLogout *logout);
+

Builds the logout request message.

+

It gets the HTTP method retrieved to send the request and:

+
    +
  • + if it is a SOAP method, then it builds the logout request SOAP message, + sets the msg_body attribute, gets the single logout service url and sets + msg_url in the logout object. +

  • +
  • + if it is a HTTP-Redirect method, then it builds the logout request QUERY + message, builds the logout request url, sets msg_url in the logout + request url, sets msg_body to NULL. +

  • +
+

If private key and certificate are set in server object it will also signs +the message (either with X509 if SOAP or with a simple signature for query +strings).

+
+

Parameters

+
+++++ + + + + + +

logout

a LassoLogout

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_logout_build_response_msg ()

+
lasso_error_t
+lasso_logout_build_response_msg (LassoLogout *logout);
+

Builds the logout response message.

+

It gets the request message method and:

+
    +
  • + if it is a SOAP method, then it builds the logout response SOAP message, + sets the msg_body attribute, gets the single logout service return url + and sets msg_url in the logout object. +

  • +
  • + if it is a HTTP-Redirect method, then it builds the logout response QUERY message, + builds the logout response url, sets msg_url with the logout response url, + sets msg_body to NULL +

  • +
+

If private key and certificate are set in server object it will also signs +the message (either with X509 if SOAP or with a simple signature for query +strings).

+
+

Parameters

+
+++++ + + + + + +

logout

a LassoLogout

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_logout_destroy ()

+
void
+lasso_logout_destroy (LassoLogout *logout);
+

Destroys a logout object.

+
+

Parameters

+
+++++ + + + + + +

logout

a LassoLogout

 
+
+
+
+
+

lasso_logout_dump ()

+
gchar *
+lasso_logout_dump (LassoLogout *logout);
+

Dumps logout + content to an XML string.

+
+

Parameters

+
+++++ + + + + + +

logout

a LassoLogout

 
+
+
+

Returns

+

the dump string. It must be freed by the caller.

+

[transfer full]

+
+
+
+
+

lasso_logout_get_next_providerID ()

+
gchar *
+lasso_logout_get_next_providerID (LassoLogout *logout);
+

Returns the provider id from providerID_index in list of providerIDs in +principal session with the exception of initial service provider ID.

+
+

Parameters

+
+++++ + + + + + +

logout

a LassoLogout

 
+
+
+

Returns

+

a newly allocated string or NULL.

+

[transfer full]

+
+
+
+
+

lasso_logout_init_request ()

+
lasso_error_t
+lasso_logout_init_request (LassoLogout *logout,
+                           gchar *remote_providerID,
+                           LassoHttpMethod request_method);
+

Initializes a new SLO request.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

logout

a LassoLogout

 

remote_providerID

the providerID of the identity provider. If NULL the +first identity provider is used.

 

request_method

if set, then it get the protocol profile in metadata +corresponding of this HTTP request method.

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_logout_process_request_msg ()

+
lasso_error_t
+lasso_logout_process_request_msg (LassoLogout *logout,
+                                  gchar *request_msg);
+

Processes a SLO LogoutRequest message. Rebuilds a request object from the +message and optionally verifies its signature.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

logout

a LassoLogout

 

request_msg

the logout request message

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_logout_process_response_msg ()

+
lasso_error_t
+lasso_logout_process_response_msg (LassoLogout *logout,
+                                   gchar *response_msg);
+

Parses the response message and builds the response object.

+

Checks the status code value and if it is not success, then if the local +provider is a Service Provider and response method is SOAP, then builds a +new logout request message for HTTP Redirect / GET method and returns the +error code LASSO_LOGOUT_ERROR_UNSUPPORTED_PROFILE.

+

If it is a SOAP method or, IDP type and http method is Redirect/GET, +then removes assertion.

+

If local server is an Identity Provider and if there is no more assertion +(Identity Provider has logged out every Service Providers), then restores +the initial response.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

logout

a LassoLogout

 

response_msg

the response message

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_logout_reset_providerID_index ()

+
lasso_error_t
+lasso_logout_reset_providerID_index (LassoLogout *logout);
+

Reset the providerID_index attribute (set to 0).

+
+

Parameters

+
+++++ + + + + + +

logout

a LassoLogout

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_logout_validate_request ()

+
lasso_error_t
+lasso_logout_validate_request (LassoLogout *logout);
+
    +
  • + Sets the remote provider id +

  • +
  • + Sets a logout response with status code value to success. +

  • +
  • + Checks current signature status, if verification failed, stop processing + and set the status code value to failure. +

  • +
  • + Verifies federation and authentication. +

  • +
  • + If the request http method is a SOAP method, then verifies every other + Service Providers supports SOAP method : if not, then sets status code + value to UnsupportedProfile and returns a code error with + LASSO_LOGOUT_ERROR_UNSUPPORTED_PROFILE. +

  • +
  • + Every tests are ok, then removes assertion. +

  • +
  • + If local server is an Identity Provider and if there is more than one + Service Provider (except the initial Service Provider), then saves the + initial request, response and remote provider id. +

  • +
+
+

Parameters

+
+++++ + + + + + +

logout

a LassoLogout

 
+
+
+

Returns

+

0 on success; or +LASSO_PROFILE_ERROR_MISSING_REQUEST if no request has been found -- usually means that +lasso_logout_process_request_msg was not called, +LASSO_SERVER_ERROR_PROVIDER_NOT_FOUND if the requesting provider is not known to the server object, +LASSO_PROFILE_ERROR_BUILDING_RESPONSE_FAILED if creation of the response object failed, +LASSO_PROFILE_ERROR_NAME_IDENTIFIER_NOT_FOUND if the request do not contain a NameID element, +LASSO_PROFILE_ERROR_SESSION_NOT_FOUND if the logout profile object do not contain a session +object, +LASSO_PROFILE_ERROR_MISSING_ASSERTION if no assertion from the requesting provider was found, +LASSO_PROFILE_ERROR_IDENTITY_NOT_FOUND if the logout profile object do not contain an identity +object, +LASSO_PROFILE_ERROR_FEDERATION_NOT_FOUND if no federation for the requesting provider was found, +LASSO_LOGOUT_ERROR_UNSUPPORTED_PROFILE if the requested HTTP method is not supported by all the +remote provider of the current session.

+
+
+
+
+

Types and Values

+
+

struct LassoLogout

+
struct LassoLogout;
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoMiscTextNode.html lasso-2.8.0/docs/reference/lasso/html/LassoMiscTextNode.html --- lasso-2.7.0/docs/reference/lasso/html/LassoMiscTextNode.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoMiscTextNode.html 2022-03-15 12:19:00.278673793 +0000 @@ -0,0 +1,248 @@ + + + + +LassoMiscTextNode: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoMiscTextNode

+

LassoMiscTextNode

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + +
+LassoNode * + +lasso_misc_text_node_new () +
+LassoMiscTextNode * + +lasso_misc_text_node_new_with_string () +
+LassoMiscTextNode * + +lasso_misc_text_node_new_with_xml_node () +
+xmlNode * + +lasso_misc_text_node_get_xml_content () +
+void + +lasso_misc_text_node_set_xml_content () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoMiscTextNode
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoMiscTextNode
+
+
+
+

Description

+
+
+

Functions

+
+

lasso_misc_text_node_new ()

+
LassoNode *
+lasso_misc_text_node_new (void);
+

Creates a new LassoMiscTextNode object.

+
+

Returns

+

a newly created LassoMiscTextNode object

+
+
+
+
+

lasso_misc_text_node_new_with_string ()

+
LassoMiscTextNode *
+lasso_misc_text_node_new_with_string (const char *content);
+

Creates a new LassoMiscTextNode object and initializes it with content +. Beware that no +nodename, so it would create a text child, not an element.

+
+

Parameters

+
+++++ + + + + + +

content

the content of newly created LassoMiscTextNode

 
+
+
+

Returns

+

a newly created LassoMiscTextNode object

+
+
+
+
+

lasso_misc_text_node_new_with_xml_node ()

+
LassoMiscTextNode *
+lasso_misc_text_node_new_with_xml_node
+                               (xmlNode *xml_node);
+

Creates a new LassoMiscTextNode object and initialize it with xml_node +.

+
+

Parameters

+
+++++ + + + + + +

xml_node

an xmlNode

 
+
+
+

Returns

+

a newly created LassoMiscTextNode object

+
+
+
+
+

lasso_misc_text_node_get_xml_content ()

+
xmlNode *
+lasso_misc_text_node_get_xml_content (LassoMiscTextNode *misc_text_node);
+

Return the xml content in this node.

+
+

Parameters

+
+++++ + + + + + +

misc_text_node

a LassoMiscTextNode

 
+
+
+

Returns

+

an xmlNode or NULL.

+

[transfer none]

+
+
+
+
+

lasso_misc_text_node_set_xml_content ()

+
void
+lasso_misc_text_node_set_xml_content (LassoMiscTextNode *misc_text_node,
+                                      xmlNode *node);
+

Set the xml content of this LassoMiscTextNode

+
+

Parameters

+
+++++ + + + + + +

misc_text_node

a LassoMiscTextNode

 
+
+
+
+
+

Types and Values

+
+

struct LassoMiscTextNode

+
struct LassoMiscTextNode {
+	/* elements */
+	char *content;
+
+	char *name;
+	char *ns_href;
+	char *ns_prefix;
+	gboolean text_child;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoNameIdentifierMapping.html lasso-2.8.0/docs/reference/lasso/html/LassoNameIdentifierMapping.html --- lasso-2.7.0/docs/reference/lasso/html/LassoNameIdentifierMapping.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoNameIdentifierMapping.html 2022-03-15 12:19:00.282673838 +0000 @@ -0,0 +1,422 @@ + + + + +LassoNameIdentifierMapping: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoNameIdentifierMapping

+

LassoNameIdentifierMapping — Liberty Enabled Client and Proxy Profile (ID-FF)

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+LassoNameIdentifierMapping * + +lasso_name_identifier_mapping_new () +
+lasso_error_t + +lasso_name_identifier_mapping_build_request_msg () +
+lasso_error_t + +lasso_name_identifier_mapping_build_response_msg () +
+void + +lasso_name_identifier_mapping_destroy () +
+lasso_error_t + +lasso_name_identifier_mapping_init_request () +
+lasso_error_t + +lasso_name_identifier_mapping_process_request_msg () +
+lasso_error_t + +lasso_name_identifier_mapping_process_response_msg () +
+lasso_error_t + +lasso_name_identifier_mapping_validate_request () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoNameIdentifierMapping
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoProfile
+            ╰── LassoNameIdentifierMapping
+
+
+
+

Description

+
+
+

Functions

+
+

lasso_name_identifier_mapping_new ()

+
LassoNameIdentifierMapping *
+lasso_name_identifier_mapping_new (LassoServer *server);
+

Creates a new LassoNameIdentifierMapping.

+
+

Parameters

+
+++++ + + + + + +

server

the LassoServer

 
+
+
+

Returns

+

a newly created LassoNameIdentifierMapping object; or NULL +if an error occured

+
+
+
+
+

lasso_name_identifier_mapping_build_request_msg ()

+
lasso_error_t
+lasso_name_identifier_mapping_build_request_msg
+                               (LassoNameIdentifierMapping *mapping);
+

Builds a name identifier mapping request message.

+
    +
  • + If it is a SOAP method, then it builds the request as a SOAP message, + optionally signs his node, sets msg_body with that message and sets + msg_url with the SOAP Endpoint URL +

  • +
  • + If it is a HTTP-Redirect method, then it builds the request as a query + string message, optionally signs it and sets msg_url to that URL. +

  • +
+
+

Parameters

+
+++++ + + + + + +

mapping

a LassoNameIdentifierMapping

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_identifier_mapping_build_response_msg ()

+
lasso_error_t
+lasso_name_identifier_mapping_build_response_msg
+                               (LassoNameIdentifierMapping *mapping);
+

Builds a name identifier mapping response message.

+
    +
  • + If it is a SOAP method, then it builds the response as a SOAP message, + optionally signs his node, sets msg_body with that message and sets + msg_url with the register name identifier service return URL. +

  • +
  • + If it is a HTTP-Redirect method, then it builds the response as a query + string message, optionally signs it and sets msg_url to that URL. +

  • +
+

If private key and certificate are set in server object it will also signs +the message (either with X509 if SOAP or with a simple signature for query +strings).

+
+

Parameters

+
+++++ + + + + + +

mapping

a LassoNameIdentifierMapping

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_identifier_mapping_destroy ()

+
void
+lasso_name_identifier_mapping_destroy (LassoNameIdentifierMapping *mapping);
+

Destroys a LassoNameIdentifierMapping object.

+
+

Parameters

+
+++++ + + + + + +

mapping

a LassoNameIdentifierMapping

 
+
+
+
+
+

lasso_name_identifier_mapping_init_request ()

+
lasso_error_t
+lasso_name_identifier_mapping_init_request
+                               (LassoNameIdentifierMapping *mapping,
+                                gchar *targetNamespace,
+                                gchar *remote_providerID);
+

Initializes a new lib:NameIdentifierMappingRequest request.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

mapping

a LassoNameIdentifierMapping

 

targetNamespace

the request targetNamespace

 

remote_providerID

the providerID of the identity provider.

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_identifier_mapping_process_request_msg ()

+
lasso_error_t
+lasso_name_identifier_mapping_process_request_msg
+                               (LassoNameIdentifierMapping *mapping,
+                                gchar *request_msg);
+

Processes a lib:NameIdentifierMappingRequest message. Rebuilds a request +object from the message and optionally verifies its signature.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

mapping

a LassoNameIdentifierMapping

 

request_msg

the name identifier mapping request message

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_identifier_mapping_process_response_msg ()

+
lasso_error_t
+lasso_name_identifier_mapping_process_response_msg
+                               (LassoNameIdentifierMapping *mapping,
+                                gchar *response_msg);
+

Processes a lib:NameIdentifierMappingResponse message. Rebuilds a response +object from the message and optionally verifies its signature.

+

If the response depicts Success it will also sets targetNameIdentifier +.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

mapping

a LassoNameIdentifierMapping

 

response_msg

the name identifier mapping response message

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_identifier_mapping_validate_request ()

+
lasso_error_t
+lasso_name_identifier_mapping_validate_request
+                               (LassoNameIdentifierMapping *mapping);
+

Checks profile request with regards to message status and principal +federations, update them accordingly and prepares a +lib:NameIdentifierMappingResponse accordingly.

+
+

Parameters

+
+++++ + + + + + +

mapping

a LassoNameIdentifierMapping

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

Types and Values

+
+

struct LassoNameIdentifierMapping

+
struct LassoNameIdentifierMapping {
+	gchar *targetNameIdentifier;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoNameIdManagement.html lasso-2.8.0/docs/reference/lasso/html/LassoNameIdManagement.html --- lasso-2.7.0/docs/reference/lasso/html/LassoNameIdManagement.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoNameIdManagement.html 2022-03-15 12:19:00.282673838 +0000 @@ -0,0 +1,482 @@ + + + + +LassoNameIdManagement: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoNameIdManagement

+

LassoNameIdManagement — Name Id Management Profile (SAMLv2)

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+LassoNameIdManagement * + +lasso_name_id_management_new () +
+LassoNameIdManagement * + +lasso_name_id_management_new_from_dump () +
+char * + +lasso_name_id_management_dump () +
+void + +lasso_name_id_management_destroy () +
+lasso_error_t + +lasso_name_id_management_init_request () +
+lasso_error_t + +lasso_name_id_management_build_request_msg () +
+lasso_error_t + +lasso_name_id_management_process_request_msg () +
+lasso_error_t + +lasso_name_id_management_validate_request () +
+lasso_error_t + +lasso_name_id_management_build_response_msg () +
+lasso_error_t + +lasso_name_id_management_process_response_msg () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoNameIdManagement
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoProfile
+            ╰── LassoNameIdManagement
+
+
+
+

Description

+
+
+

Functions

+
+

lasso_name_id_management_new ()

+
LassoNameIdManagement *
+lasso_name_id_management_new (LassoServer *server);
+

Creates a new LassoNameIdManagement.

+
+

Parameters

+
+++++ + + + + + +

server

the LassoServer

 
+
+
+

Returns

+

a newly created LassoNameIdManagement object; or NULL if an error +occured

+
+
+
+
+

lasso_name_id_management_new_from_dump ()

+
LassoNameIdManagement *
+lasso_name_id_management_new_from_dump
+                               (LassoServer *server,
+                                const char *dump);
+

Restores the dump + to a new LassoLogout.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

server

the LassoServer

 

dump

XML name_id_management dump

 
+
+
+

Returns

+

a newly created LassoLogout; or NULL if an error occured

+
+
+
+
+

lasso_name_id_management_dump ()

+
char *
+lasso_name_id_management_dump (LassoNameIdManagement *name_id_management);
+

Dumps name_id_management + content to an XML string.

+
+

Parameters

+
+++++ + + + + + +

name_id_management

a LassoLogout

 
+
+
+

Returns

+

the dump string. It must be freed by the caller.

+

[transfer full]

+
+
+
+
+

lasso_name_id_management_destroy ()

+
void
+lasso_name_id_management_destroy (LassoNameIdManagement *name_id_management);
+

Destroys a LassoNameIdManagement object.

+
+

Parameters

+
+++++ + + + + + +

name_id_management

a LassoNameIdManagement

 
+
+
+
+
+

lasso_name_id_management_init_request ()

+
lasso_error_t
+lasso_name_id_management_init_request (LassoNameIdManagement *name_id_management,
+                                       char *remote_provider_id,
+                                       char *new_name_id,
+                                       LassoHttpMethod http_method);
+

Initializes a new Name Id Management Request. If new_name_id + is NULL, it is a Termination +request, if not and we are an IdP is a NameID change request, if we are a SP, it is a request to +add a SP provided Id to the NameID of the IdP. It can be useful if the SP do not want to store +the federation, instead he can export its own identifiers to the IdP.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +

name_id_management

a LassoNameIdManagement

 

remote_provider_id

the providerID of the remote provider.

 

new_name_id

the new NameId or NULL to terminate a federation

 

http_method

if set, then it get the protocol profile in metadata +corresponding of this HTTP request method.

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_id_management_build_request_msg ()

+
lasso_error_t
+lasso_name_id_management_build_request_msg
+                               (LassoNameIdManagement *name_id_management);
+

Builds the Name Id Management request message.

+
+

Parameters

+
+++++ + + + + + +

name_id_management

a LassoNameIdManagement

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_id_management_process_request_msg ()

+
lasso_error_t
+lasso_name_id_management_process_request_msg
+                               (LassoNameIdManagement *name_id_management,
+                                gchar *request_msg);
+

Processes a Name Id Management request message. Rebuilds a request object +from the message and check its signature.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

name_id_management

a LassoNameIdManagement

 

request_msg

the Name Id Management request message

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_id_management_validate_request ()

+
lasso_error_t
+lasso_name_id_management_validate_request
+                               (LassoNameIdManagement *name_id_management);
+

Processes a Name Id Management request, performing requested actions against +principal federations. Profile identity may have to be saved afterwards.

+
+

Parameters

+
+++++ + + + + + +

name_id_management

a LassoNameIdManagement

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_id_management_build_response_msg ()

+
lasso_error_t
+lasso_name_id_management_build_response_msg
+                               (LassoNameIdManagement *name_id_management);
+

Builds the Name Id Management response message.

+
+

Parameters

+
+++++ + + + + + +

name_id_management

a LassoNameIdManagement

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_id_management_process_response_msg ()

+
lasso_error_t
+lasso_name_id_management_process_response_msg
+                               (LassoNameIdManagement *name_id_management,
+                                gchar *response_msg);
+

Parses the response message and builds the corresponding response object. +Performs requested actions against principal federations. Profile identity +may have to be saved afterwards.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

name_id_management

a LassoNameIdManagement

 

response_msg

the response message

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

Types and Values

+
+

struct LassoNameIdManagement

+
struct LassoNameIdManagement;
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoNameRegistration.html lasso-2.8.0/docs/reference/lasso/html/LassoNameRegistration.html --- lasso-2.7.0/docs/reference/lasso/html/LassoNameRegistration.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoNameRegistration.html 2022-03-15 12:19:00.282673838 +0000 @@ -0,0 +1,515 @@ + + + + +LassoNameRegistration: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoNameRegistration

+

LassoNameRegistration — Name Registration Profile (ID-FF)

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+LassoNameRegistration * + +lasso_name_registration_new () +
+LassoNameRegistration * + +lasso_name_registration_new_from_dump () +
+lasso_error_t + +lasso_name_registration_build_request_msg () +
+lasso_error_t + +lasso_name_registration_build_response_msg () +
+void + +lasso_name_registration_destroy () +
+gchar * + +lasso_name_registration_dump () +
+lasso_error_t + +lasso_name_registration_init_request () +
+lasso_error_t + +lasso_name_registration_process_request_msg () +
+lasso_error_t + +lasso_name_registration_process_response_msg () +
+lasso_error_t + +lasso_name_registration_validate_request () +
+
+
+

Types and Values

+
++++ + + + + +
structLassoNameRegistration
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoProfile
+            ╰── LassoNameRegistration
+
+
+
+

Description

+
+
+

Functions

+
+

lasso_name_registration_new ()

+
LassoNameRegistration *
+lasso_name_registration_new (LassoServer *server);
+

Creates a new LassoNameRegistration.

+
+

Parameters

+
+++++ + + + + + +

server

the LassoServer

 
+
+
+

Returns

+

a newly created LassoNameRegistration object; or NULL if +an error occured

+
+
+
+
+

lasso_name_registration_new_from_dump ()

+
LassoNameRegistration *
+lasso_name_registration_new_from_dump (LassoServer *server,
+                                       const char *dump);
+

Restores the dump + to a new LassoNameRegistration.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

server

the LassoServer

 

dump

XML logout dump

 
+
+
+

Returns

+

a newly created LassoNameRegistration; or NULL if an error +occured

+
+
+
+
+

lasso_name_registration_build_request_msg ()

+
lasso_error_t
+lasso_name_registration_build_request_msg
+                               (LassoNameRegistration *name_registration);
+

Builds a register name identifier request message.

+

It gets the register name identifier protocol profile and:

+
    +
  • + if it is a SOAP method, then it builds the register name identifier + request SOAP message, optionally signs his node, sets msg_body, + gets the SoapEndpoint url and sets msg_url. +

  • +
  • + if it is a HTTP-Redirect method, then it builds the register name + identifier request QUERY message (optionally signs the request message), + builds the request url with register name identifier url with register + name identifier service url, sets msg_url in the register name + identifier object, sets msg_body to NULL. +

  • +
+
+

Parameters

+
+++++ + + + + + +

name_registration

a LassoNameRegistration

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_registration_build_response_msg ()

+
lasso_error_t
+lasso_name_registration_build_response_msg
+                               (LassoNameRegistration *name_registration);
+

Builds the register name idendifier response message.

+

It gets the request message method and:

+
    +
  • + if it is a SOAP method, then it builds the response SOAP message, sets + the msg_body attribute, gets the register name identifier service return + url and sets msg_url of the object. +

  • +
  • + if it is a HTTP-Redirect method, then it builds the response QUERY + message, builds the response url, sets msg_url with the response url + and sets the msg_body with NULL +

  • +
+

If private key and certificate are set in server object it will also signs +the message (either with X509 if SOAP or with a simple signature for query +strings).

+
+

Parameters

+
+++++ + + + + + +

name_registration

a LassoNameRegistration

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_registration_destroy ()

+
void
+lasso_name_registration_destroy (LassoNameRegistration *name_registration);
+

Destroys a LassoNameRegistration object.

+
+

Parameters

+
+++++ + + + + + +

name_registration

a LassoNameRegistration

 
+
+
+
+
+

lasso_name_registration_dump ()

+
gchar *
+lasso_name_registration_dump (LassoNameRegistration *name_registration);
+

Dumps name_registration + content to an XML string.

+
+

Parameters

+
+++++ + + + + + +

name_registration

a LassoNameRegistration

 
+
+
+

Returns

+

the dump string. It must be freed by the caller.

+

[transfer full]

+
+
+
+
+

lasso_name_registration_init_request ()

+
lasso_error_t
+lasso_name_registration_init_request (LassoNameRegistration *name_registration,
+                                      char *remote_providerID,
+                                      LassoHttpMethod http_method);
+

Initializes a new lib:RegisterNameIdentifierRequest request; it sets +name_registration->nameIdentifier + to the new name identifier and +name_registration->oldNameIdentifier + to the old one.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

name_registration

a LassoNameRegistration

 

remote_providerID

the providerID of the identity provider.

 

http_method

if set, then it get the protocol profile in metadata +corresponding of this HTTP request method.

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_registration_process_request_msg ()

+
lasso_error_t
+lasso_name_registration_process_request_msg
+                               (LassoNameRegistration *name_registration,
+                                gchar *request_msg);
+

Processes a lib:RegisterNameIdentifierRequest message. Rebuilds a request +object from the message and optionally verifies its signature. Sets +profile->nameIdentifier to local name identifier. If it changed (when this +is IdP-initiated and there was no previously defined local name identifier) +profile->nameIdentifier will be the new one and profile->oldNameIdentiifer +the old one.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

name_registration

a LassoNameRegistration

 

request_msg

the register name identifier request message

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_registration_process_response_msg ()

+
lasso_error_t
+lasso_name_registration_process_response_msg
+                               (LassoNameRegistration *name_registration,
+                                gchar *response_msg);
+

Processes a lib:RegisterNameIdentifierResponse message. Rebuilds a response +object from the message and optionally verifies its signature.

+

If the response depicts Success it will also update Principal federation.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

name_registration

a LassoNameRegistration

 

response_msg

the register name identifier response message

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_name_registration_validate_request ()

+
lasso_error_t
+lasso_name_registration_validate_request
+                               (LassoNameRegistration *name_registration);
+

Checks profile request with regards to message status and principal +federations, update them accordingly and prepares a +lib:RegisterNameIdentifierResponse accordingly.

+
+

Parameters

+
+++++ + + + + + +

name_registration

a LassoNameRegistration

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

Types and Values

+
+

struct LassoNameRegistration

+
struct LassoNameRegistration {
+	LassoSamlNameIdentifier *oldNameIdentifier;
+};
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-node.html lasso-2.8.0/docs/reference/lasso/html/lasso-node.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-node.html 2021-06-01 09:58:51.758023539 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-node.html 2022-03-15 12:19:00.314674202 +0000 @@ -15,7 +15,8 @@ @@ -41,7 +42,7 @@
-
+

Types and Values

@@ -289,35 +290,109 @@ - +
structLassoNodeLassoNode
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ├── LassoProfile
+        ├── LassoDsKeyInfo
+        ├── LassoDsKeyValue
+        ├── LassoDsRsaKeyValue
+        ├── LassoFederation
+        ├── LassoIdentity
+        ├── LassoSamlAssertion
+        ├── LassoSamlStatementAbstract
+        ├── LassoLibAuthnContext
+        ├── LassoLibAuthnRequestEnvelope
+        ├── LassoSamlpRequestAbstract
+        ├── LassoLibAuthnResponseEnvelope
+        ├── LassoSamlpResponseAbstract
+        ├── LassoLibIDPEntries
+        ├── LassoLibIDPEntry
+        ├── LassoLibIDPList
+        ├── LassoLibRequestAuthnContext
+        ├── LassoLibScoping
+        ├── LassoSamlSubject
+        ├── LassoMiscTextNode
+        ├── LassoProvider
+        ├── LassoSaml2Action
+        ├── LassoSaml2Advice
+        ├── LassoSaml2Assertion
+        ├── LassoSaml2Attribute
+        ├── LassoSaml2StatementAbstract
+        ├── LassoSaml2AttributeValue
+        ├── LassoSaml2ConditionAbstract
+        ├── LassoSaml2AuthnContext
+        ├── LassoSaml2BaseIDAbstract
+        ├── LassoSaml2Conditions
+        ├── LassoSaml2EncryptedElement
+        ├── LassoSaml2Evidence
+        ├── LassoSaml2KeyInfoConfirmationData
+        ├── LassoSaml2NameID
+        ├── LassoSaml2SubjectConfirmationData
+        ├── LassoSaml2SubjectConfirmation
+        ├── LassoSaml2Subject
+        ├── LassoSaml2SubjectLocality
+        ├── LassoSamlAdvice
+        ├── LassoSamlAttributeDesignator
+        ├── LassoSamlAttributeValue
+        ├── LassoSamlConditionAbstract
+        ├── LassoSamlAuthorityBinding
+        ├── LassoSamlConditions
+        ├── LassoSamlNameIdentifier
+        ├── LassoSamlp2RequestAbstract
+        ├── LassoSamlp2StatusResponse
+        ├── LassoSamlp2Extensions
+        ├── LassoSamlp2IDPEntry
+        ├── LassoSamlp2IDPList
+        ├── LassoSamlp2NameIDPolicy
+        ├── LassoSamlp2RequestedAuthnContext
+        ├── LassoSamlp2Scoping
+        ├── LassoSamlp2StatusCode
+        ├── LassoSamlp2StatusDetail
+        ├── LassoSamlp2Status
+        ├── LassoSamlp2Terminate
+        ├── LassoSamlpStatusCode
+        ├── LassoSamlpStatus
+        ├── LassoSamlSubjectConfirmation
+        ├── LassoSamlSubjectLocality
+        ├── LassoSession
+        ├── LassoSoapBody
+        ├── LassoSoapDetail
+        ├── LassoSoapEnvelope
+        ├── LassoSoapFault
+        ╰── LassoSoapHeader
+
+
+

Description

-

LassoNode is the base class for Lasso objects; just a step over GObject as +

LassoNode is the base class for Lasso objects; just a step over GObject as defined in glib.

Functions

lasso_node_new ()

-
LassoNode *
+
LassoNode *
 lasso_node_new (void);
-

Creates a new LassoNode.

+

Creates a new LassoNode.

Returns

-

a newly created LassoNode object

+

a newly created LassoNode object


lasso_node_new_from_dump ()

-
LassoNode *
+
LassoNode *
 lasso_node_new_from_dump (const char *dump);

Restores the dump - to a new LassoNode subclass.

+ to a new LassoNode subclass.

Parameters

@@ -341,7 +416,7 @@

lasso_node_new_from_soap ()

-
LassoNode *
+
LassoNode *
 lasso_node_new_from_soap (const char *soap);

Parses SOAP message and creates a new Lasso object with the right class.

@@ -367,9 +442,9 @@

lasso_node_new_from_xmlNode ()

-
LassoNode *
+
LassoNode *
 lasso_node_new_from_xmlNode (xmlNode *node);
-

Builds a new LassoNode from an xmlNode.

+

Builds a new LassoNode from an xmlNode.

Parameters

@@ -394,10 +469,10 @@

lasso_node_cleanup_original_xmlnodes ()

void
-lasso_node_cleanup_original_xmlnodes (LassoNode *node);
+lasso_node_cleanup_original_xmlnodes (LassoNode *node);

node -: a LassoNode

-

Traverse the LassoNode tree starting at Node and remove keeped xmlNode if one is found.

+: a LassoNode

+

Traverse the LassoNode tree starting at Node and remove keeped xmlNode if one is found.

Returns

None

@@ -407,8 +482,8 @@

lasso_node_destroy ()

void
-lasso_node_destroy (LassoNode *node);
-

Destroys the LassoNode.

+lasso_node_destroy (LassoNode *node); +

Destroys the LassoNode.

Parameters

@@ -419,7 +494,7 @@ - +

node

a LassoNode

a LassoNode

 
@@ -429,7 +504,7 @@

lasso_node_dump ()

char *
-lasso_node_dump (LassoNode *node);
+lasso_node_dump (LassoNode *node);

Dumps node . All datas in object are dumped in an XML format.

@@ -442,7 +517,7 @@

node

-

a LassoNode

+

a LassoNode

 
@@ -459,7 +534,7 @@

lasso_node_debug ()

char *
-lasso_node_debug (LassoNode *node,
+lasso_node_debug (LassoNode *node,
                   int level);

Create a debug dump for node , it is pretty printed so any contained signature will be @@ -475,7 +550,7 @@

node

-

a LassoNode

+

a LassoNode

  @@ -498,7 +573,7 @@

lasso_node_export_to_base64 ()

char *
-lasso_node_export_to_base64 (LassoNode *node);
+lasso_node_export_to_base64 (LassoNode *node);

Exports node to a base64-encoded message.

@@ -511,7 +586,7 @@

node

-

a LassoNode

+

a LassoNode

 
@@ -527,7 +602,7 @@

lasso_node_export_to_query ()

char *
-lasso_node_export_to_query (LassoNode *node,
+lasso_node_export_to_query (LassoNode *node,
                             LassoSignatureMethod sign_method,
                             const char *private_key_file);

Exports node @@ -545,7 +620,7 @@

node

-

a LassoNode

+

a LassoNode

  @@ -573,7 +648,7 @@

lasso_node_export_to_query_with_password ()

char *
 lasso_node_export_to_query_with_password
-                               (LassoNode *node,
+                               (LassoNode *node,
                                 LassoSignatureMethod sign_method,
                                 const char *private_key_file,
                                 const char *private_key_file_password);
@@ -592,7 +667,7 @@

node

-

a LassoNode

+

a LassoNode

  @@ -624,7 +699,7 @@

lasso_node_export_to_soap ()

char *
-lasso_node_export_to_soap (LassoNode *node);
+lasso_node_export_to_soap (LassoNode *node);

Exports node to a SOAP message.

@@ -637,7 +712,7 @@

node

-

a LassoNode

+

a LassoNode

 
@@ -654,7 +729,7 @@

lasso_node_export_to_soap_with_headers ()

char *
 lasso_node_export_to_soap_with_headers
-                               (LassoNode *node,
+                               (LassoNode *node,
                                 GList *headers);

Exports node to a SOAP message. The node @@ -663,7 +738,7 @@ headers is permitted to be an empty list (e.g. NULL).

-

Example 1. Create SOAP envelope with variable number of header nodes

+

Example 1. Create SOAP envelope with variable number of header nodes

You need to form a SOAP message with authn_request as the body and paos_request, ecp_request and ecp_relaystate as SOAP header elements. @@ -699,7 +774,7 @@

node

-

a LassoNode, becomes the SOAP body

+

a LassoNode, becomes the SOAP body

  @@ -721,7 +796,7 @@

lasso_node_export_to_xml ()

gchar *
-lasso_node_export_to_xml (LassoNode *node);
+lasso_node_export_to_xml (LassoNode *node);

Exports node to an xml message.

@@ -734,7 +809,7 @@

node

-

a LassoNode

+

a LassoNode

 
@@ -750,7 +825,7 @@

lasso_node_export_to_paos_request ()

char *
-lasso_node_export_to_paos_request (LassoNode *node,
+lasso_node_export_to_paos_request (LassoNode *node,
                                    const char *issuer,
                                    const char *responseConsumerURL,
                                    const char *relay_state);
@@ -767,7 +842,7 @@

node

-

a LassoNode

+

a LassoNode

 
@@ -784,14 +859,14 @@

lasso_node_export_to_paos_request_full ()

char *
 lasso_node_export_to_paos_request_full
-                               (LassoNode *node,
+                               (LassoNode *node,
                                 const char *issuer,
                                 const char *responseConsumerURL,
                                 const char *message_id,
                                 const char *relay_state,
                                 gboolean is_passive,
                                 gchar *provider_name,
-                                LassoSamlp2IDPList *idp_list);
+ LassoSamlp2IDPList *idp_list);

Creates a new SOAP message. The SOAP headers include a PaosRequst, a EcpRequest and optionally a EcpRelayState. The SOAP body contains the node @@ -839,7 +914,7 @@

lasso_node_export_to_ecp_soap_response ()

char *
 lasso_node_export_to_ecp_soap_response
-                               (LassoNode *node,
+                               (LassoNode *node,
                                 const char *assertionConsumerURL);

Exports node to a ECP SOAP message.

@@ -853,7 +928,7 @@

node

-

a LassoNode

+

a LassoNode

 
@@ -869,7 +944,7 @@

lasso_node_get_xmlNode ()

xmlNode *
-lasso_node_get_xmlNode (LassoNode *node,
+lasso_node_get_xmlNode (LassoNode *node,
                         gboolean lasso_dump);

Builds an XML representation of node .

@@ -884,7 +959,7 @@

node

-

a LassoNode

+

a LassoNode

  @@ -904,7 +979,7 @@

lasso_node_get_name ()

const char *
-lasso_node_get_name (LassoNode *node);
+lasso_node_get_name (LassoNode *node);

Return the XML element name for this object, the one that would be used in the XML dump of this object.

@@ -917,7 +992,7 @@

node

-

a LassoNode

+

a LassoNode

 
@@ -931,8 +1006,8 @@

lasso_node_get_original_xmlnode ()

xmlNode *
-lasso_node_get_original_xmlnode (LassoNode *node);
-

Retrieve the original xmlNode eventually associated to this LassoNode.

+lasso_node_get_original_xmlnode (LassoNode *node); +

Retrieve the original xmlNode eventually associated to this LassoNode.

Parameters

@@ -943,7 +1018,7 @@ - +

node

a LassoNode

a LassoNode

 
@@ -958,7 +1033,7 @@

lasso_node_set_original_xmlnode ()

void
-lasso_node_set_original_xmlnode (LassoNode *node,
+lasso_node_set_original_xmlnode (LassoNode *node,
                                  xmlNode *xmlnode);

Set the underlying XML representation of the object.

@@ -972,7 +1047,7 @@

node

-

the LassoNode object

+

the LassoNode object

  @@ -988,7 +1063,7 @@

lasso_node_set_custom_namespace ()

void
-lasso_node_set_custom_namespace (LassoNode *node,
+lasso_node_set_custom_namespace (LassoNode *node,
                                  const char *prefix,
                                  const char *href);

Set a custom namespace for an object instance, use it with object existing a lot of revision of @@ -1004,7 +1079,7 @@

node

-

a LassoNode object

+

a LassoNode object

  @@ -1025,7 +1100,7 @@

lasso_node_set_custom_nodename ()

void
-lasso_node_set_custom_nodename (LassoNode *node,
+lasso_node_set_custom_nodename (LassoNode *node,
                                 const char *nodename);

Set a custom nodename for an object instance, use it with object implement a schema type and not a real element.

@@ -1040,7 +1115,7 @@

node

-

a LassoNode object

+

a LassoNode object

  @@ -1056,13 +1131,13 @@

lasso_node_get_namespace ()

const char *
-lasso_node_get_namespace (LassoNode *node);
+lasso_node_get_namespace (LassoNode *node);

lasso_node_init_from_message ()

LassoMessageFormat
-lasso_node_init_from_message (LassoNode *node,
+lasso_node_init_from_message (LassoNode *node,
                               const char *message);

Parses message and initialiazes node @@ -1080,7 +1155,7 @@

node

-

a LassoNode (or derived class)

+

a LassoNode (or derived class)

  @@ -1100,7 +1175,7 @@

lasso_node_init_from_query ()

gboolean
-lasso_node_init_from_query (LassoNode *node,
+lasso_node_init_from_query (LassoNode *node,
                             const char *query);

Initialiazes node fields with data from query @@ -1116,7 +1191,7 @@

node

-

a LassoNode (or derived class)

+

a LassoNode (or derived class)

  @@ -1136,7 +1211,7 @@

lasso_node_init_from_xml ()

lasso_error_t
-lasso_node_init_from_xml (LassoNode *node,
+lasso_node_init_from_xml (LassoNode *node,
                           xmlNode *xmlnode);

Initialiazes node fields with data from xmlnode @@ -1152,7 +1227,7 @@

node

-

a LassoNode (or derived class)

+

a LassoNode (or derived class)

  @@ -1402,11 +1477,8 @@

-

struct LassoNode

-
struct LassoNode {
-	GObject parent;
-};
-
+

struct LassoNode

+
struct LassoNode;

Base type for all XML contents, or for object using serialization to XML.

diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoProfile.html lasso-2.8.0/docs/reference/lasso/html/LassoProfile.html --- lasso-2.7.0/docs/reference/lasso/html/LassoProfile.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoProfile.html 2022-03-15 12:19:00.282673838 +0000 @@ -0,0 +1,1106 @@ + + + + +LassoProfile: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoProfile

+

LassoProfile — Base class for all identity profiles

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+LassoRequestType + +lasso_profile_get_request_type_from_soap_msg () +
+lasso_error_t + +lasso_profile_set_soap_fault_response () +
+gboolean + +lasso_profile_is_liberty_query () +
+LassoIdentity * + +lasso_profile_get_identity () +
+LassoSession * + +lasso_profile_get_session () +
+gboolean + +lasso_profile_is_identity_dirty () +
+gboolean + +lasso_profile_is_session_dirty () +
+lasso_error_t + +lasso_profile_set_identity_from_dump () +
+lasso_error_t + +lasso_profile_set_session_from_dump () +
+LassoNode * + +lasso_profile_get_nameIdentifier () +
+char * + +lasso_profile_get_artifact () +
+char * + +lasso_profile_get_artifact_message () +
+void + +lasso_profile_set_artifact_message () +
+LassoServer * + +lasso_profile_get_server () +
+void + +lasso_profile_set_signature_hint () +
+LassoProfileSignatureHint + +lasso_profile_get_signature_hint () +
+void + +lasso_profile_set_signature_verify_hint () +
+LassoProfileSignatureVerifyHint + +lasso_profile_get_signature_verify_hint () +
+LassoProviderRole + +lasso_profile_sso_role_with () +
+lasso_error_t + +lasso_profile_get_signature_status () +
+
+
+

Types and Values

+
++++ + + + + + + + + + + + + + + + + + + +
structLassoProfile
enumLassoRequestType
enumLassoProfileSignatureHint
enumLassoProfileSignatureVerifyHint
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoProfile
+            ├── LassoAssertionQuery
+            ├── LassoDefederation
+            ├── LassoEcp
+            ├── LassoLogin
+            ├── LassoLogout
+            ├── LassoNameIdentifierMapping
+            ├── LassoNameIdManagement
+            ╰── LassoNameRegistration
+
+
+
+

Description

+
+
+

Functions

+
+

lasso_profile_get_request_type_from_soap_msg ()

+
LassoRequestType
+lasso_profile_get_request_type_from_soap_msg
+                               (const gchar *soap);
+

Looks up and return the type of the request in a SOAP message.

+
+

Parameters

+
+++++ + + + + + +

soap

the SOAP message

 
+
+
+

Returns

+

the type of request

+
+
+
+
+

lasso_profile_set_soap_fault_response ()

+
lasso_error_t
+lasso_profile_set_soap_fault_response (LassoProfile *profile,
+                                       const char *faultcode,
+                                       const char *faultstring,
+                                       GList *details);
+

Set the response to a SOAP fault, using faultcode +, faultstring +, and details + to initialize it.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +

profile

a LassoProfile object

 

faultcode

the code for the SOAP fault

 

faultstring

the description for the SOAP fault.

[allow-none]

details

a list of nodes to add as details.

[element-type LassoNode][allow-none]
+
+
+

Returns

+

0 if successful, an error code otherwise.

+
+
+
+
+

lasso_profile_is_liberty_query ()

+
gboolean
+lasso_profile_is_liberty_query (const gchar *query);
+

Tests the query string to know if the URL is called as the result of a +Liberty redirect (action initiated elsewhere) or not.

+
+

Parameters

+
+++++ + + + + + +

query

HTTP query string

 
+
+
+

Returns

+

TRUE if Liberty query, FALSE otherwise

+
+
+
+
+

lasso_profile_get_identity ()

+
LassoIdentity *
+lasso_profile_get_identity (LassoProfile *profile);
+

Gets the identity bound to profile +.

+
+

Parameters

+
+++++ + + + + + +

profile

a LassoProfile

 
+
+
+

Returns

+

the identity or NULL if it none was found. The LassoIdentity +object is internally allocated and must not be freed by the caller.

+

[transfer none]

+
+
+
+
+

lasso_profile_get_session ()

+
LassoSession *
+lasso_profile_get_session (LassoProfile *profile);
+

Gets the session bound to profile +.

+
+

Parameters

+
+++++ + + + + + +

profile

a LassoProfile

 
+
+
+

Returns

+

the session or NULL if it none was found. The LassoSession +object is internally allocated and must not be freed by the caller.

+

[transfer none]

+
+
+
+
+

lasso_profile_is_identity_dirty ()

+
gboolean
+lasso_profile_is_identity_dirty (LassoProfile *profile);
+

Checks whether identity has been modified (and should therefore be saved).

+
+

Parameters

+
+++++ + + + + + +

profile

a LassoProfile

 
+
+
+

Returns

+

TRUE if identity has changed

+
+
+
+
+

lasso_profile_is_session_dirty ()

+
gboolean
+lasso_profile_is_session_dirty (LassoProfile *profile);
+

Checks whether session has been modified (and should therefore be saved).

+
+

Parameters

+
+++++ + + + + + +

profile

a LassoProfile

 
+
+
+

Returns

+

TRUE if session has changed

+
+
+
+
+

lasso_profile_set_identity_from_dump ()

+
lasso_error_t
+lasso_profile_set_identity_from_dump (LassoProfile *profile,
+                                      const gchar *dump);
+

Builds a new LassoIdentity object from XML dump and binds it to profile +.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

profile

a LassoProfile

 

dump

XML identity dump

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_profile_set_session_from_dump ()

+
lasso_error_t
+lasso_profile_set_session_from_dump (LassoProfile *profile,
+                                     const gchar *dump);
+

Builds a new LassoSession object from XML dump and binds it to profile +.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

profile

a LassoProfile

 

dump

XML session dump

 
+
+
+

Returns

+

0 on success; or a negative value otherwise.

+
+
+
+
+

lasso_profile_get_nameIdentifier ()

+
LassoNode *
+lasso_profile_get_nameIdentifier (LassoProfile *profile);
+

Looks up appropriate federation in object and gets the service provider name +identifier (which is actually a LassoSamlNameIdentifier in ID-FF 1.2 and +LassoSaml2NameID in SAML 2.0).

+
+

Parameters

+
+++++ + + + + + +

profile

a LassoProfile

 
+
+
+

Returns

+

the name identifier or NULL if none was found. The LassoNode +object is internally allocated and must not be freed by the caller.

+

[transfer none]

+
+
+
+
+

lasso_profile_get_artifact ()

+
char *
+lasso_profile_get_artifact (LassoProfile *profile);
+

Return the artifact token

+
+

Parameters

+
+++++ + + + + + +

profile

a LassoProfile object

 
+
+
+

Returns

+

a newly allocated string or NULL.

+

[transfer full][allow-none]

+
+
+
+
+

lasso_profile_get_artifact_message ()

+
char *
+lasso_profile_get_artifact_message (LassoProfile *profile);
+

Return the artifact message.

+
+

Parameters

+
+++++ + + + + + +

profile

a LassoProfile object

 
+
+
+

Returns

+

a newly allocated string or NULL.

+

[transfer full][allow-none]

+
+
+
+
+

lasso_profile_set_artifact_message ()

+
void
+lasso_profile_set_artifact_message (LassoProfile *profile,
+                                    const char *message);
+

Set message + as the content for the ArtifactResolve response.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

profile

a LassoProfile object

 

message

the artifact message content

 
+
+
+
+
+

lasso_profile_get_server ()

+
LassoServer *
+lasso_profile_get_server (LassoProfile *profile);
+

Return the LassoServer linked to this profile object. A profile object should always contains +one. It allows to find metadatas of other providers and to know our own metadatas.

+
+

Parameters

+
+++++ + + + + + +

profile

a LassoProfile object

 
+
+
+

Returns

+

a LassoServer or NULL if profile is not a LassoProfile or no +LassoServer object was setup at the creation of this profile.

+

[transfer none]

+
+
+
+
+

lasso_profile_set_signature_hint ()

+
void
+lasso_profile_set_signature_hint (LassoProfile *profile,
+                                  LassoProfileSignatureHint signature_hint);
+

By default each profile will choose to sign or not its messages, this method allow to force or +forbid the signature of messages, on a per transaction basis.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

profile

a LassoProfile object

 

signature_hint

wheter next produced messages should be signed or not (or let Lasso choose from +implicit information).

 
+
+
+
+
+

lasso_profile_get_signature_hint ()

+
LassoProfileSignatureHint
+lasso_profile_get_signature_hint (LassoProfile *profile);
+

Return the value of the signature hint attribute (see lasso_profile_set_signature_hint()).

+
+

Parameters

+
+++++ + + + + + +

profile

a LassoProfile object

 
+
+
+

Returns

+

a value in the enum type LassoProfileSignatureHint.

+
+
+
+
+

lasso_profile_set_signature_verify_hint ()

+
void
+lasso_profile_set_signature_verify_hint
+                               (LassoProfile *profile,
+                                LassoProfileSignatureVerifyHint signature_verify_hint);
+

By default each profile will choose to verify or not its messages, this method allow to force or +forbid the signature of messages, on a per transaction basis.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

profile

a LassoProfile object

 

signature_verify_hint

whether next received message signatures should be checked or not (or let +Lasso choose from implicit information).

 
+
+
+
+
+

lasso_profile_get_signature_verify_hint ()

+
LassoProfileSignatureVerifyHint
+lasso_profile_get_signature_verify_hint
+                               (LassoProfile *profile);
+

Return the value of the signature verify hint attribute (see +lasso_profile_set_signature_verify_hint()).

+
+

Parameters

+
+++++ + + + + + +

profile

a LassoProfile object

 
+
+
+

Returns

+

a value in the enum type LassoProfileSignatureVerifyHint.

+
+
+
+
+

lasso_profile_sso_role_with ()

+
LassoProviderRole
+lasso_profile_sso_role_with (LassoProfile *profile,
+                             const char *remote_provider_id);
+

Returns whether the current provider is a service provider relatively to another provider. It +uses the LassoProfile.identity to find if a federation qualifier by the given provider exists or +the reverse.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

profile

a LassoProfile object

 

remote_provider_id

the identifier of a provider

 
+
+
+

Returns

+

LASSO_PROVIDER_ROLE_NONE if nothing can be said, LASSO_PROVIDER_ROLE_SP if a +federation qualifier by remote_provider_id +exists or LASSO_PROVIDER_ROLE_IDP if a federation +qualifier by our own LassoProvider.ProviderID exists.

+
+
+
+
+

lasso_profile_get_signature_status ()

+
lasso_error_t
+lasso_profile_get_signature_status (LassoProfile *profile);
+

Returns the signature status from the last parsed message.

+
+

Parameters

+
+++++ + + + + + +

profile

a LassoProfile object

 
+
+
+

Returns

+

0 if no error from signature checking occurred, an error code otherwise.

+
+
+
+
+

Types and Values

+
+

struct LassoProfile

+
struct LassoProfile {
+	LassoServer *server;
+
+	LassoNode *request;
+	LassoNode *response;
+
+	LassoNode *nameIdentifier;
+
+	gchar *remote_providerID;
+
+	gchar *msg_url;
+	gchar *msg_body;
+	gchar *msg_relayState;
+};
+
+

LassoProfile, child class of LassoNode is the basis object of profiles object like LassoLogin, LassoLogout, +LassoDefederation, LassoNameIdentifierMapping, LassoNameRegistration, LassoNameIdManagement +or LassoAssertionQuery. It handles the minimal state used by all theses profiles.

+
+

Members

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

LassoServer *server;

LassoServer object representing the provider intiating this profile,

 

LassoNode *request;

the currently initialized request, or the last request parsed,

 

LassoNode *response;

the currently intialized request, or the last response parsed,

 

LassoNode *nameIdentifier;

for profiles which transmit a name identifier (that is, most of them), the +parsed name identifier, can be a LassoSamlNameIdentifier or a LassoSaml2NameID,

 

gchar *remote_providerID;

the provider ID of the issuer of the last parsed message, whatever it is (a +request or a response),

 

gchar *msg_url;

when generating a request or a response, it give the URL to contact

 

gchar *msg_body;

when generating a request or a response using HTTP POST binding (can be HTTP-SOAP or +HTTP-Post binding), the body of the POST will be in this field,

 

gchar *msg_relayState;

put there the relaystate to put in the genereated URL for HTTP-Redirect or +HTTP-Get binding.

 
+
+
+
+
+

enum LassoRequestType

+

Request types (known for SOAP endpoints)

+
+

Members

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

LASSO_REQUEST_TYPE_INVALID

+

invalid

+
 

LASSO_REQUEST_TYPE_LOGIN

+

Single Sign On and Federation

+
 

LASSO_REQUEST_TYPE_LOGOUT

+

Single Logout

+
 

LASSO_REQUEST_TYPE_DEFEDERATION

+

Federation Termination

+
 

LASSO_REQUEST_TYPE_NAME_REGISTRATION

+

Name Registration

+
 

LASSO_REQUEST_TYPE_NAME_IDENTIFIER_MAPPING

+

Name Identifier Mapping

+
 

LASSO_REQUEST_TYPE_LECP

+

Liberty-Enabled Client / Proxy

+
 

LASSO_REQUEST_TYPE_NAME_ID_MANAGEMENT

+

SAML 2.0 NameID Management request

+
 
+
+
+
+
+

enum LassoProfileSignatureHint

+

Advice a LassoProfile object about the policy for generating request and response +signatures.

+
+

Members

+
+++++ + + + + + + + + + + + + + + + + + +

LASSO_PROFILE_SIGNATURE_HINT_MAYBE

+

let Lasso decide what to do.

+
 

LASSO_PROFILE_SIGNATURE_HINT_FORCE

+

generate and validate all signatures.

+
 

LASSO_PROFILE_SIGNATURE_HINT_FORBID

+

do not generate or validate any signature.

+
 
+
+
+
+
+

enum LassoProfileSignatureVerifyHint

+

Advice a LassoProfile object about the policy checking request and response +signatures.

+
+

Members

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +

LASSO_PROFILE_SIGNATURE_VERIFY_HINT_MAYBE

+

let Lasso decide what to do.

+
 

LASSO_PROFILE_SIGNATURE_VERIFY_HINT_FORCE

+

always check signatures.

+
 

LASSO_PROFILE_SIGNATURE_VERIFY_HINT_IGNORE

+

check signatures but do not stop protocol handling +on failures. The result of signature checking is still available in +LassoProfile.signature_status

+
 

LASSO_PROFILE_SIGNATURE_VERIFY_HINT_LAST

  
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/LassoProvider.html lasso-2.8.0/docs/reference/lasso/html/LassoProvider.html --- lasso-2.7.0/docs/reference/lasso/html/LassoProvider.html 1970-01-01 00:00:00.000000000 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/LassoProvider.html 2022-03-15 12:19:00.282673838 +0000 @@ -0,0 +1,1762 @@ + + + + +LassoProvider: lasso Reference Manual + + + + + + + + + + + + + + + + +
+
+
+ + +
+

LassoProvider

+

LassoProvider — Service or identity provider

+
+
+

Functions

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+LassoProvider * + +lasso_provider_new () +
+LassoProvider * + +lasso_provider_new_from_buffer () +
+gchar * + +lasso_provider_get_assertion_consumer_service_url () +
+gchar * + +lasso_provider_get_metadata_one () +
+GList * + +lasso_provider_get_metadata_list () +
+LassoProvider * + +lasso_provider_new_from_dump () +
+LassoHttpMethod + +lasso_provider_get_first_http_method () +
+gboolean + +lasso_provider_accept_http_method () +
+gboolean + +lasso_provider_has_protocol_profile () +
+gchar * + +lasso_provider_get_base64_succinct_id () +
+xmlNode * + +lasso_provider_get_organization () +
+LassoProtocolConformance + +lasso_provider_get_protocol_conformance () +
+LassoEncryptionMode + +lasso_provider_get_encryption_mode () +
+void + +lasso_provider_set_encryption_mode () +
+void + +lasso_provider_set_encryption_sym_key_type () +
+lasso_error_t + +lasso_provider_verify_single_node_signature () +
+gchar * + +lasso_provider_get_default_name_id_format () +
const char * + +lasso_provider_get_sp_name_qualifier () +
+GList * + +lasso_provider_get_idp_supported_attributes () +
+char * + +lasso_provider_get_valid_until () +
+char * + +lasso_provider_get_cache_duration () +
+char * + +lasso_provider_get_metadata_one_for_role () +
+GList * + +lasso_provider_get_metadata_list_for_role () +
+GList * + +lasso_provider_get_metadata_keys_for_role () +
+LassoProviderRole + +lasso_provider_get_roles () +
+gboolean + +lasso_provider_match_conformance () +
+void + +lasso_provider_set_protocol_conformance () +
+
+
+

Types and Values

+
++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
structLassoProvider
enumLassoProviderRole
enumLassoHttpMethod
enumLassoMdProtocolType
enumLassoProtocolConformance
enumLassoEncryptionMode
enumLassoEncryptionSymKeyType
+
+
+

Object Hierarchy

+
    GObject
+    ╰── LassoNode
+        ╰── LassoProvider
+            ╰── LassoServer
+
+
+
+

Description

+

The LassoProvider object holds metadata about a provider. Metadata are sorted into descriptors, +each descriptor being assigned a role. We refer you to Liberty Metadata Description +and Discovery +Specification and Metadata for the OASIS Security Assertion Markup Language +(SAML) V2.0.

+

Roles are represented by the enumeration LassoProviderRole, you can access descriptors +content using lasso_provider_get_metadata_list_for_role() and lasso_provider_get_metadata_by_role(). +Descriptors resources are flattened inside a simple hashtable. For example to get the URL(s) for the +SAML 2.0 single logout response endpoint using binding HTTP-POST of the SP descriptor of a provider +called x, you would call:

+
+GList *urls = lasso_provider_get_metadata_list_for_role(x, LASSO_PROVIDER_ROLE_SP, "SingleLogoutService HTTP-POST ResponseLocation");
+
+

A provider usually possess a default role stored in the LassoProvider.role field, which is +initialized by the lasso_server_add_provider() method when registering a new remote provider to our +current provider. The methods lasso_provider_get_metadata() and lasso_provider_get_metadata_list() +use this default role to access descriptors.

+
+
+

Functions

+
+

lasso_provider_new ()

+
LassoProvider *
+lasso_provider_new (LassoProviderRole role,
+                    const char *metadata,
+                    const char *public_key,
+                    const char *ca_cert_chain);
+

Creates a new LassoProvider.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +

role

provider role, identity provider or service provider

 

metadata

path to the provider metadata file

 

public_key

path to the provider public key file (may be a certificate) or NULL.

[allow-none]

ca_cert_chain

path to the provider CA certificate chain file or NULL.

[allow-none]
+
+
+

Returns

+

a newly created LassoProvider; or NULL if an error occured

+
+
+
+
+

lasso_provider_new_from_buffer ()

+
LassoProvider *
+lasso_provider_new_from_buffer (LassoProviderRole role,
+                                const char *metadata,
+                                const char *public_key,
+                                const char *ca_cert_chain);
+

Creates a new LassoProvider.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + +

role

provider role, identity provider or service provider

 

metadata

string buffer containing a metadata file

 

public_key

path to the provider public key file (may be a certificate) or NULL.

[allow-none]

ca_cert_chain

path to the provider CA certificate chain file or NULL.

[allow-none]
+
+
+

Returns

+

a newly created LassoProvider; or NULL if an error occured

+
+
+
+
+

lasso_provider_get_assertion_consumer_service_url ()

+
gchar *
+lasso_provider_get_assertion_consumer_service_url
+                               (LassoProvider *provider,
+                                const char *service_id);
+

Extracts the AssertionConsumerServiceURL from the provider metadata +descriptor.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

provider

a LassoProvider

 

service_id

the AssertionConsumerServiceID, NULL for default.

[allow-none]
+
+
+

Returns

+

the element value, NULL if the element was not found. This +string must be freed by the caller.

+

[allow-none][transfer full]

+
+
+
+
+

lasso_provider_get_metadata_one ()

+
gchar *
+lasso_provider_get_metadata_one (LassoProvider *provider,
+                                 const char *name);
+

Extracts the element name + from the provider metadata descriptor.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

provider

a LassoProvider

 

name

the element name

 
+
+
+

Returns

+

the element value, NULL if the element was not found. +This string must be freed by the caller.

+

[transfer full][allow-none]

+
+
+
+
+

lasso_provider_get_metadata_list ()

+
GList *
+lasso_provider_get_metadata_list (LassoProvider *provider,
+                                  const char *name);
+

Extracts zero to many elements from the provider metadata descriptor.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

provider

a LassoProvider

 

name

the element name

 
+
+
+

Returns

+

a GList with the elements. This GList is internally +allocated and points to internally allocated strings. It must +not be freed, modified or stored.

+

[transfer none][element-type string]

+
+
+
+
+

lasso_provider_new_from_dump ()

+
LassoProvider *
+lasso_provider_new_from_dump (const gchar *dump);
+

Restores the dump + to a new LassoProvider.

+
+

Parameters

+
+++++ + + + + + +

dump

XML provider dump

 
+
+
+

Returns

+

a newly created LassoProvider; or NULL if an error occured.

+
+
+
+
+

lasso_provider_get_first_http_method ()

+
LassoHttpMethod
+lasso_provider_get_first_http_method (LassoProvider *provider,
+                                      LassoProvider *remote_provider,
+                                      LassoMdProtocolType protocol_type);
+

Looks up and returns a LassoHttpMethod appropriate for performing the +protocol_type + between provider + and remote_provider +.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

provider

a LassoProvider.

[transfer none]

remote_provider

a LassoProvider depicting the remote provider

 

protocol_type

a Liberty profile

 
+
+
+

Returns

+

the LassoHttpMethod

+
+
+
+
+

lasso_provider_accept_http_method ()

+
gboolean
+lasso_provider_accept_http_method (LassoProvider *provider,
+                                   LassoProvider *remote_provider,
+                                   LassoMdProtocolType protocol_type,
+                                   LassoHttpMethod http_method,
+                                   gboolean initiate_profile);
+

Gets if http_method + is an appropriate method for the protocol_type + profile +between provider + and remote_provider +.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

provider

a LassoProvider

 

remote_provider

a LassoProvider depicting the remote provider

 

protocol_type

a Liberty profile type

 

http_method

an HTTP method

 

initiate_profile

whether provider +initiates the profile

 
+
+
+

Returns

+

TRUE if it is appropriate

+
+
+
+
+

lasso_provider_has_protocol_profile ()

+
gboolean
+lasso_provider_has_protocol_profile (LassoProvider *provider,
+                                     LassoMdProtocolType protocol_type,
+                                     const char *protocol_profile);
+

Gets if provider + supports protocol_profile +.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

provider

a LassoProvider

 

protocol_type

a Liberty profile type

 

protocol_profile

a fully-qualified Liberty profile

 
+
+
+

Returns

+

TRUE if it is supported

+
+
+
+
+

lasso_provider_get_base64_succinct_id ()

+
gchar *
+lasso_provider_get_base64_succinct_id (const LassoProvider *provider);
+

Computes and returns the base64-encoded provider succinct ID.

+
+

Parameters

+
+++++ + + + + + +

provider

a LassoProvider

 
+
+
+

Returns

+

the provider succinct ID. This string must be freed by the +caller.

+

[transfer full][allow-none]

+
+
+
+
+

lasso_provider_get_organization ()

+
xmlNode *
+lasso_provider_get_organization (const LassoProvider *provider);
+

Returns the provider metadata <Organization> XML node.

+
+

Parameters

+
+++++ + + + + + +

provider

a LassoProvider

 
+
+
+

Returns

+

the <Organization/> node (libxml2 xmlNode*); or NULL if it is +not found. This xmlnode must be freed by the caller.

+

[transfer full][allow-none]

+
+
+
+
+

lasso_provider_get_protocol_conformance ()

+
LassoProtocolConformance
+lasso_provider_get_protocol_conformance
+                               (const LassoProvider *provider);
+

Return the protocol conformance of the given provider, it should allow to switch behaviour of SP +and IdP code toward a specific protocol. See also LassoProtocolConformance.

+
+

Parameters

+
+++++ + + + + + +

provider

a LassoProvider object

 
+
+
+

Returns

+

a value in the LassoProtocolConformance enumeration.

+
+
+
+
+

lasso_provider_get_encryption_mode ()

+
LassoEncryptionMode
+lasso_provider_get_encryption_mode (LassoProvider *provider);
+

Return the current encryption mode.

+
+

Parameters

+
+++++ + + + + + +

provider

a LassoProvider object

 
+
+
+

Returns

+

a value in the LassoEncryptionMode enumeration.

+
+
+
+
+

lasso_provider_set_encryption_mode ()

+
void
+lasso_provider_set_encryption_mode (LassoProvider *provider,
+                                    LassoEncryptionMode encryption_mode);
+

Activate or desactivate encryption

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

provider

provider to set encryption for

 

encryption_mode

TRUE to activate, FALSE to desactivate

 
+
+
+
+
+

lasso_provider_set_encryption_sym_key_type ()

+
void
+lasso_provider_set_encryption_sym_key_type
+                               (LassoProvider *provider,
+                                LassoEncryptionSymKeyType encryption_sym_key_type);
+

Set the type of the generated encryption symetric key

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

provider

provider to set encryption for

 

encryption_sym_key_type

enum type for generated symetric key

 
+
+
+
+
+

lasso_provider_verify_single_node_signature ()

+
lasso_error_t
+lasso_provider_verify_single_node_signature
+                               (LassoProvider *provider,
+                                LassoNode *node,
+                                const char *id_attr_name);
+

Return wheter the provider signed this node.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

provider

a LassoProvider object

 

node

a LassoNode object, still having its originalXmlnode content, and containing an XML +signature.

 

id_attr_name

the name of the ID attribute to lookup.

 
+
+
+

Returns

+

0 if the node is signed by this provider, an error code otherwise.

+
+
+
+
+

lasso_provider_get_default_name_id_format ()

+
gchar *
+lasso_provider_get_default_name_id_format
+                               (LassoProvider *provider);
+

If the provider has a list of supported name id formats in its metadatas, return the first one.

+
+

Parameters

+
+++++ + + + + + +

provider

a LassoProvider object

 
+
+
+

Returns

+

a NameIDFormat URI or NULL, the returned value must be freed by the caller.

+

[transfer full][allow-none]

+
+
+
+
+

lasso_provider_get_sp_name_qualifier ()

+
const char *
+lasso_provider_get_sp_name_qualifier (LassoProvider *provider);
+

Return the entityID to use for qualifying NameIdentifier.

+
+

Parameters

+
+++++ + + + + + +

provider

a LassoPRovider object

 
+
+
+

Returns

+

a private string or NULL. Do not keep a reference on this string or +free it.

+

[transfer none][allow-none]

+
+
+
+
+

lasso_provider_get_idp_supported_attributes ()

+
GList *
+lasso_provider_get_idp_supported_attributes
+                               (LassoProvider *provider);
+

If the provider supports the IDP SSO role, then return the list of Attribute definition that this +provider declared supporting.

+
+

Parameters

+
+++++ + + + + + +

provider

a LassoProvider object

 
+
+
+

Returns

+

a list of LassoSaml2Attribute or LassoSamlAttribute.

+

[transfer none][element-type LassoNode]

+
+
+
+
+

lasso_provider_get_valid_until ()

+
char *
+lasso_provider_get_valid_until (LassoProvider *provider);
+

Return the time after which the metadata for this provider will become invalid. This is an +ISO-8601 formatted string.

+
+

Parameters

+
+++++ + + + + + +

provider

a LassoProvider object

 
+
+
+

Returns

+

an internally allocated string, you can copy it but not store it.

+

[transfer none]

+
+
+
+
+

lasso_provider_get_cache_duration ()

+
char *
+lasso_provider_get_cache_duration (LassoProvider *provider);
+

Return the time during which the metadata for this provider can be kept.

+
+

Parameters

+
+++++ + + + + + +

provider

a LassoProvider object

 
+
+
+

Returns

+

an internally allocated string, you can copy it but not store it.

+

[transfer none]

+
+
+
+
+

lasso_provider_get_metadata_one_for_role ()

+
char *
+lasso_provider_get_metadata_one_for_role
+                               (LassoProvider *provider,
+                                LassoProviderRole role,
+                                const char *name);
+

Return the given information extracted from the metadata of the given LassoProvider for the +given role + descriptor.

+

Retun value: a newly allocated string or NULL. If non-NULL must be freed by the caller.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

provider

a LassoProvider object

 

role

a LassoProviderRole value

 

name

a metadata information name

 
+
+
+
+
+

lasso_provider_get_metadata_list_for_role ()

+
GList *
+lasso_provider_get_metadata_list_for_role
+                               (const LassoProvider *provider,
+                                LassoProviderRole role,
+                                const char *name);
+

Extracts zero to many elements from the provider + descriptor for the given role +.

+
+

Parameters

+
+++++ + + + + + + + + + + + + + + + + + +

provider

a LassoProvider

 

role

a LassoProviderRole value

 

name

the element name

 
+
+
+

Returns

+

a GList with the elements. This GList is internally +allocated and points to internally allocated strings. It must +not be freed, modified or stored.

+

[transfer none][element-type string]

+
+
+
+
+

lasso_provider_get_metadata_keys_for_role ()

+
GList *
+lasso_provider_get_metadata_keys_for_role
+                               (LassoProvider *provider,
+                                LassoProviderRole role);
+

Returns the list of metadata keys existing for the given provider.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

provider

a LassoProvider object

 

role

a LassoProviderRole value

 
+
+
+

Returns

+

a newly allocated list of strings.

+

[element-type utf8][transfer full]

+
+
+
+
+

lasso_provider_get_roles ()

+
LassoProviderRole
+lasso_provider_get_roles (LassoProvider *provider);
+

Return the bitmask of the supported roles.

+
+

Parameters

+
+++++ + + + + + +

provider

a LassoProvider object

 
+
+
+

Returns

+

a LassoProviderRole enumeration value.

+
+
+
+
+

lasso_provider_match_conformance ()

+
gboolean
+lasso_provider_match_conformance (LassoProvider *provider,
+                                  LassoProvider *another_provider);
+

Return whether the two provider support a same protocol. +See also LassoProtocolConformance.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

provider

a LassoProvider object

 

another_provider

a LassoProvider object

 
+
+
+

Returns

+

TRUE or FALSE.

+
+
+
+
+

lasso_provider_set_protocol_conformance ()

+
void
+lasso_provider_set_protocol_conformance
+                               (LassoProvider *provider,
+                                LassoProtocolConformance protocol_conformance);
+

Normally the protocol conformance is set when the metadata for the +provider is loaded because the metadata defines the type of +server. However some LassoServer variants do not have metadata +(e.g. ECP) therefore instead of loading the metadata it is +necessary to explicitly set the protocol conformance because parts +of the Lasso library dispatch based on the protocol conformance. +Without the protocol conformance being set it is likely the wrong +code will execute.

+

**WARNING**, do not manually set the protocol conformance if +metadata has been loaded, metadata is the final arbiter of protocol +conformance.

+
+

Parameters

+
+++++ + + + + + + + + + + + + +

provider

a LassoProvider object

 

protocol_conformance

LassoProtocolConformance enumerated value.

 
+
+
+

Returns

+

0 on success; another value if an error occured.

+
+
+
+
+

Types and Values

+
+

struct LassoProvider

+
struct LassoProvider {
+	gchar *ProviderID;
+	LassoProviderRole role;
+
+	char *metadata_filename;
+	gchar *public_key;
+	gchar *ca_cert_chain;
+};
+
+

Any kind of provider, identity provider, service provider, attribute authority, authorization +authority will be represented by a LassoProvider object. This object will holds public keys, +certificate chains and metadata informations. The ID-FF 1.2 and SAML 2.0 metadata files are +flattened inside a key-value map that you can access using the functions +lasso_provider_get_metadata_one_for_role(), lasso_provider_get_metadata_list_for_role(), +lasso_provider_get_metadata_keys_for_role().

+
+

Members

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

gchar *ProviderID;

the identifier URI of this provider

 

LassoProviderRole role;

the role prescribed when this LassoProvider was built

 

char *metadata_filename;

file path or content of the metadata description for this provider.

 

gchar *public_key;

file path or content of the public key file for this provider.

 

gchar *ca_cert_chain;

file path or content of the CA cert chain used to validate signature of this +provider (can be used instead of a public key to limit the need for metadata updates).

 
+
+
+
+
+

enum LassoProviderRole

+

LassoProviderRole is an enumeration allowing to enumerate the roles handled by a provider, it +can be used in a bitmask as each value is a power of 2 (except LASSO_PROVIDER_ROLE_ANY which is +the full bitmask and LASSO_PROVIDER_ROLE_NONE).

+
+

Members

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

LASSO_PROVIDER_ROLE_ANY

  

LASSO_PROVIDER_ROLE_NONE

+

unitialized value (internal use)

+
 

LASSO_PROVIDER_ROLE_SP

+

service provider.

+
 

LASSO_PROVIDER_ROLE_IDP

+

identity provider.

+
 

LASSO_PROVIDER_ROLE_BOTH

+

service&identity provider.

+
 

LASSO_PROVIDER_ROLE_AUTHN_AUTHORITY

+

an authentification authority, i.e. an endpoint able to +return previously returned assertion,

+
 

LASSO_PROVIDER_ROLE_AUTHZ_AUTHORITY

+

an authorization authority, i.e. an endpoint able to return +assertion providing authorization about a principal acessing a resource,

+
 

LASSO_PROVIDER_ROLE_ATTRIBUTE_AUTHORITY

+

an attribute authority, i.e. an endpoint able to return +attributes aboute a principal,

+
 

LASSO_PROVIDER_ROLE_LAST

+

all values in the enumeration are guaranteed to be < to +LASSO_PROVIDER_ROLE_LAST +.

+
 

LASSO_PROVIDER_ROLE_ALL

  
+
+
+
+
+

enum LassoHttpMethod

+

Method.

+
+

Members

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

LASSO_HTTP_METHOD_NONE

+

invalid value (internal use)

+
 

LASSO_HTTP_METHOD_ANY

+

any method will do

+
 

LASSO_HTTP_METHOD_IDP_INITIATED

+

not a method, for IdP initiated profile

+
 

LASSO_HTTP_METHOD_GET

+

HTTP GET

+
 

LASSO_HTTP_METHOD_POST

+

Browser POST

+
 

LASSO_HTTP_METHOD_REDIRECT

+

HTTP-Redirect based

+
 

LASSO_HTTP_METHOD_SOAP

+

SOAP/HTTP based

+
 

LASSO_HTTP_METHOD_ARTIFACT_GET

+

Artifact by HTTP GET (SAML 2.0)

+
 

LASSO_HTTP_METHOD_ARTIFACT_POST

+

Artifact by HTTP POST (SAML 2.0)

+
 

LASSO_HTTP_METHOD_PAOS

+

PAOS/HTTP based (SAML 2.0)

+
 

LASSO_HTTP_METHOD_LAST

  
+
+
+
+
+

enum LassoMdProtocolType

+

Liberty Metadata Type.

+
+

Members

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

LASSO_MD_PROTOCOL_TYPE_FEDERATION_TERMINATION

+

Federation Termination Notification

+
 

LASSO_MD_PROTOCOL_TYPE_NAME_IDENTIFIER_MAPPING

+

Name Identifier Mapping

+
 

LASSO_MD_PROTOCOL_TYPE_REGISTER_NAME_IDENTIFIER

+

Name Registration

+
 

LASSO_MD_PROTOCOL_TYPE_SINGLE_LOGOUT

+

Single Logout

+
 

LASSO_MD_PROTOCOL_TYPE_SINGLE_SIGN_ON

+

Single Sign-On and Federation

+
 

LASSO_MD_PROTOCOL_TYPE_ARTIFACT_RESOLUTION

+

Artifact Resolution (SAML 2.0)

+
 

LASSO_MD_PROTOCOL_TYPE_MANAGE_NAME_ID

+

Manage Name Identifier (SAML 2.0)

+
 

LASSO_MD_PROTOCOL_TYPE_ASSERTION_ID_REQUEST

+

Assertion ID Request (SAML 2.0)

+
 

LASSO_MD_PROTOCOL_TYPE_AUTHN_QUERY

  

LASSO_MD_PROTOCOL_TYPE_AUTHZ

  

LASSO_MD_PROTOCOL_TYPE_ATTRIBUTE

  

LASSO_MD_PROTOCOL_TYPE_LAST

  
+
+
+
+
+

enum LassoProtocolConformance

+

Provider protocol conformance.

+
+

Members

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

LASSO_PROTOCOL_NONE

  

LASSO_PROTOCOL_LIBERTY_1_0

+

Liberty ID-FF 1.0

+
 

LASSO_PROTOCOL_LIBERTY_1_1

+

Liberty ID-FF 1.1

+
 

LASSO_PROTOCOL_LIBERTY_1_2

+

Liberty ID-FF 1.2

+
 

LASSO_PROTOCOL_SAML_2_0

+

SAML 2.0

+
 
+
+
+
+
+

enum LassoEncryptionMode

+

Encryption mode.

+
+

Members

+
+++++ + + + + + + + + + + + + + + + + + +

LASSO_ENCRYPTION_MODE_NONE

+

Encrypt nothing

+
 

LASSO_ENCRYPTION_MODE_NAMEID

+

Encrypt NameIDs

+
 

LASSO_ENCRYPTION_MODE_ASSERTION

+

Encrypt Assertions

+
 
+
+
+
+
+

enum LassoEncryptionSymKeyType

+

Encryption symetric key type.

+
+

Members

+
+++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + +

LASSO_ENCRYPTION_SYM_KEY_TYPE_DEFAULT

+

Default type (AES 128)

+
 

LASSO_ENCRYPTION_SYM_KEY_TYPE_AES_256

+

Aes 256 bits key

+
 

LASSO_ENCRYPTION_SYM_KEY_TYPE_AES_128

+

Aes 128 bits key

+
 

LASSO_ENCRYPTION_SYM_KEY_TYPE_3DES

+

Triple DES 192 bits key

+
 

LASSO_ENCRYTPION_SYM_KEY_TYPE_LAST

  
+
+
+
+
+ + + \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-registry.html lasso-2.8.0/docs/reference/lasso/html/lasso-registry.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-registry.html 2021-06-01 09:58:51.758023539 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-registry.html 2022-03-15 12:19:00.314674202 +0000 @@ -7,7 +7,7 @@ - + @@ -20,7 +20,7 @@ Home Up Prev -Next +Next
diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-SAML-2.0-Strings.html lasso-2.8.0/docs/reference/lasso/html/lasso-SAML-2.0-Strings.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-SAML-2.0-Strings.html 2021-06-01 09:58:51.750023568 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-SAML-2.0-Strings.html 2022-03-15 12:19:00.310674157 +0000 @@ -7,7 +7,7 @@ - + @@ -20,7 +20,7 @@ Home Up Prev -Next +Next
@@ -135,10 +135,6 @@ #define -LASSO_SAML2_ATTRIBUTE_NAME_EPR - - -#define LASSO_SAML2_ATTRIBUTE_NAME_FORMAT_UNSPECIFIED @@ -629,15 +625,6 @@

-

LASSO_SAML2_ATTRIBUTE_NAME_EPR

-
#define LASSO_SAML2_ATTRIBUTE_NAME_EPR "urn:liberty:disco:2006-08:DiscoveryEPR"
-
-

Attribute name for tranmitting Discovery bootstrap EPR when using ID-WSF 2.0 framework. It must -be used conjointly with LASSO_SAML2_ATTRIBUTE_NAME_FORMAT_URI as format for the attribute -element.

-
-
-

LASSO_SAML2_ATTRIBUTE_NAME_FORMAT_UNSPECIFIED

#define LASSO_SAML2_ATTRIBUTE_NAME_FORMAT_UNSPECIFIED "urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified"
 
@@ -1082,7 +1069,7 @@
@@ -589,7 +589,7 @@

LASSO_LIB_NAMEID_POLICY_TYPE_FEDERATED

#define LASSO_LIB_NAMEID_POLICY_TYPE_FEDERATED	 "federated"
 
-

Federated policy for use in LassoLibAuthnRequest. It +

Federated policy for use in LassoLibAuthnRequest. It means a federation may be created between identity and service provider (if it didn't exist before).

@@ -598,7 +598,7 @@

LASSO_LIB_NAMEID_POLICY_TYPE_ANY

#define LASSO_LIB_NAMEID_POLICY_TYPE_ANY	 "any"
 
-

Any policy for use in LassoLibAuthnRequest. It means +

Any policy for use in LassoLibAuthnRequest. It means a federation may be created if the principal agrees and it can fall back to onetime if he does not.

@@ -1035,13 +1035,13 @@
#define             LASSO_LIB_PROTOCOL_PROFILE_BRWS_ART

Identifies the Single Sign-On "Artifact" profile; where an artifact is passed from identity provider to service provider and back to get the -LassoLibAssertion.

+LassoLibAssertion.


LASSO_LIB_PROTOCOL_PROFILE_BRWS_POST

#define             LASSO_LIB_PROTOCOL_PROFILE_BRWS_POST
-

Identifies the Single Sign-On "POST" profile; where the LassoLibAssertion +

Identifies the Single Sign-On "POST" profile; where the LassoLibAssertion is sent directly from the identity provider to the service provider in an HTML form submission message.

@@ -1049,9 +1049,9 @@

LASSO_LIB_PROTOCOL_PROFILE_BRWS_LECP

#define             LASSO_LIB_PROTOCOL_PROFILE_BRWS_LECP
-

Identifies the Single Sign-On "LECP" profile; where the LassoLibAssertion +

Identifies the Single Sign-On "LECP" profile; where the LassoLibAssertion is sent directly from the identity provider to the service provider in a -PAOS response. See LassoLecp.

+PAOS response. See LassoLecp.


@@ -1134,7 +1134,7 @@
#define LASSO_LIB_NAME_IDENTIFIER_FORMAT_FEDERATED "urn:liberty:iff:nameid:federated"
 

Federated name identifier constant, used in -LassoSamlNameIdentifier. It implies the name identifier belongs to +LassoSamlNameIdentifier. It implies the name identifier belongs to a federation established between SP and IdP.


@@ -1142,14 +1142,14 @@

LASSO_LIB_NAME_IDENTIFIER_FORMAT_ONE_TIME

#define LASSO_LIB_NAME_IDENTIFIER_FORMAT_ONE_TIME  "urn:liberty:iff:nameid:one-time"
 
-

"One-time" name identifier constant, used in LassoSamlNameIdentifier.

+

"One-time" name identifier constant, used in LassoSamlNameIdentifier.


LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENCRYPTED

#define LASSO_LIB_NAME_IDENTIFIER_FORMAT_ENCRYPTED "urn:liberty:iff:nameid:encrypted"
 
-

"Encrypted" name identifier constant, used in LassoSamlNameIdentifier.

+

"Encrypted" name identifier constant, used in LassoSamlNameIdentifier.


diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-Strings-for-ID-WSF-2.0.html lasso-2.8.0/docs/reference/lasso/html/lasso-Strings-for-ID-WSF-2.0.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-Strings-for-ID-WSF-2.0.html 2021-06-01 09:58:51.750023568 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-Strings-for-ID-WSF-2.0.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,322 +0,0 @@ - - - - -Strings for ID-WSF 2.0: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

Strings for ID-WSF 2.0

-

Strings for ID-WSF 2.0

-
-
-

Types and Values

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
#defineLASSO_IDWSF2_SB2_HREF
#defineLASSO_IDWSF2_SB2_PREFIX
#defineLASSO_IDWSF2_SBF_HREF
#defineLASSO_IDWSF2_SBF_PREFIX
#defineLASSO_IDWSF2_DISCOVERY_HREF
#defineLASSO_IDWSF2_DISCOVERY_PREFIX
#defineLASSO_IDWSF2_DST_HREF
#defineLASSO_IDWSF2_DST_PREFIX
#defineLASSO_IDWSF2_DSTREF_HREF
#defineLASSO_IDWSF2_DSTREF_PREFIX
#defineLASSO_IDWSF2_IMS_HREF
#defineLASSO_IDWSF2_IMS_PREFIX
#defineLASSO_IDWSF2_IS_HREF
#defineLASSO_IDWSF2_IS_PREFIX
#defineLASSO_IDWSF2_PS_HREF
#defineLASSO_IDWSF2_PS_PREFIX
#defineLASSO_IDWSF2_SUBS_HREF
#defineLASSO_IDWSF2_SUBS_PREFIX
#defineLASSO_IDWSF2_SUBSREF_HREF
#defineLASSO_IDWSF2_SUBSREF_PREFIX
#defineLASSO_IDWSF2_UTIL_HREF
#defineLASSO_IDWSF2_UTIL_PREFIX
#defineLASSO_IDWSF2_SEC_HREF
#defineLASSO_IDWSF2_SEC_PREFIX
-
-
-

Description

-
-
-

Functions

-

-
-
-

Types and Values

-
-

LASSO_IDWSF2_SB2_HREF

-
#define LASSO_IDWSF2_SB2_HREF "urn:liberty:sb:2006-08"
-
-

Namespace for ID-WSF 2.0 soap ninding

-
-
-
-

LASSO_IDWSF2_SB2_PREFIX

-
#define LASSO_IDWSF2_SB2_PREFIX "sb"
-
-

Preferred prefix for namespace of ID-WSF 2.0 soap binding

-
-
-
-

LASSO_IDWSF2_SBF_HREF

-
#define LASSO_IDWSF2_SBF_HREF "urn:liberty:sb"
-
-

Namespace for FIXME

-
-
-
-

LASSO_IDWSF2_SBF_PREFIX

-
#define LASSO_IDWSF2_SBF_PREFIX "sbf"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_IDWSF2_DISCOVERY_HREF

-
#define LASSO_IDWSF2_DISCOVERY_HREF   "urn:liberty:disco:2006-08"
-
-

Namespace for ID-WSF 2.0 Discovery service

-
-
-
-

LASSO_IDWSF2_DISCOVERY_PREFIX

-
#define LASSO_IDWSF2_DISCOVERY_PREFIX "disco"
-
-

Preferred prefix for ID-WSF 2.0 Discovery service

-
-
-
-

LASSO_IDWSF2_DST_HREF

-
#define LASSO_IDWSF2_DST_HREF "urn:liberty:dst:2006-08"
-
-

Namespace for FIXME

-
-
-
-

LASSO_IDWSF2_DST_PREFIX

-
#define LASSO_IDWSF2_DST_PREFIX "dst"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_IDWSF2_DSTREF_HREF

-
#define LASSO_IDWSF2_DSTREF_HREF "urn:liberty:dst:2006-08:ref"
-
-

Namespace for FIXME

-
-
-
-

LASSO_IDWSF2_DSTREF_PREFIX

-
#define LASSO_IDWSF2_DSTREF_PREFIX "dstref"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_IDWSF2_IMS_HREF

-
#define LASSO_IDWSF2_IMS_HREF "urn:liberty:ims:2006-08"
-
-

Namespace for FIXME

-
-
-
-

LASSO_IDWSF2_IMS_PREFIX

-
#define LASSO_IDWSF2_IMS_PREFIX "ims"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_IDWSF2_IS_HREF

-
#define LASSO_IDWSF2_IS_HREF "urn:liberty:is:2006-08"
-
-

Namespace for ID-WSF 2.0 Interaction Service

-
-
-
-

LASSO_IDWSF2_IS_PREFIX

-
#define LASSO_IDWSF2_IS_PREFIX "is"
-
-

Preferred prefix for namespace of ID-WSF 2.0 Interaction Service

-
-
-
-

LASSO_IDWSF2_PS_HREF

-
#define LASSO_IDWSF2_PS_HREF "urn:liberty:ps:2006-08"
-
-

Namespace for FIXME

-
-
-
-

LASSO_IDWSF2_PS_PREFIX

-
#define LASSO_IDWSF2_PS_PREFIX "ps"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_IDWSF2_SUBS_HREF

-
#define LASSO_IDWSF2_SUBS_HREF "urn:liberty:ssos:2006-08"
-
-

Namespace for FIXME

-
-
-
-

LASSO_IDWSF2_SUBS_PREFIX

-
#define LASSO_IDWSF2_SUBS_PREFIX "subs"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_IDWSF2_SUBSREF_HREF

-
#define LASSO_IDWSF2_SUBSREF_HREF "urn:liberty:ssos:2006-08:ref"
-
-

Namespace for ID-WSF 2.0 subscription service

-
-
-
-

LASSO_IDWSF2_SUBSREF_PREFIX

-
#define LASSO_IDWSF2_SUBSREF_PREFIX "subsref"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_IDWSF2_UTIL_HREF

-
#define LASSO_IDWSF2_UTIL_HREF "urn:liberty:util:2006-08"
-
-

Namespace for FIXME

-
-
-
-

LASSO_IDWSF2_UTIL_PREFIX

-
#define LASSO_IDWSF2_UTIL_PREFIX "util"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_IDWSF2_SEC_HREF

-
#define LASSO_IDWSF2_SEC_HREF "urn:liberty:security:2006-08"
-
-

Namespace for FIXME

-
-
-
-

LASSO_IDWSF2_SEC_PREFIX

-
#define LASSO_IDWSF2_SEC_PREFIX "sec"
-
-

Preferred prefix for namespace of FIXME

-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-Strings-for-SOAP.html lasso-2.8.0/docs/reference/lasso/html/lasso-Strings-for-SOAP.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-Strings-for-SOAP.html 2021-06-01 09:58:51.754023554 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-Strings-for-SOAP.html 2022-03-15 12:19:00.310674157 +0000 @@ -6,7 +6,7 @@ - + @@ -19,7 +19,7 @@ Home Up -Prev +Prev Next
diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-Strings-for-WS-*.html lasso-2.8.0/docs/reference/lasso/html/lasso-Strings-for-WS-*.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-Strings-for-WS-*.html 2021-06-01 09:58:51.754023554 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-Strings-for-WS-*.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,187 +0,0 @@ - - - - -Strings for WS-*: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

Strings for WS-*

-

Strings for WS-*

-
-
-

Types and Values

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
#defineLASSO_WSSE_HREF
#defineLASSO_WSSE_PREFIX
#defineLASSO_WSSE1_HREF
#defineLASSO_WSSE1_PREFIX
#defineLASSO_WSUTIL1_HREF
#defineLASSO_WSUTIL1_PREFIX
#defineLASSO_WSA_HREF
#defineLASSO_WSA_PREFIX
#defineLASSO_WSU_HREF
#defineLASSO_WSU_PREFIX
#defineLASSO_XSI_HREF
#defineLASSO_XSI_PREFIX
-
-
-

Description

-
-
-

Functions

-

-
-
-

Types and Values

-
-

LASSO_WSSE_HREF

-
#define LASSO_WSSE_HREF "http://schemas.xmlsoap.org/ws/2002/07/secext"
-
-

Namespace for FIXME

-
-
-
-

LASSO_WSSE_PREFIX

-
#define LASSO_WSSE_PREFIX "wsse"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_WSSE1_HREF

-
#define             LASSO_WSSE1_HREF
-

Namespace for WS-Security 1.0

-
-
-
-

LASSO_WSSE1_PREFIX

-
#define LASSO_WSSE1_PREFIX "wsse"
-
-

Preferred prefix for namespace of WS-Security 1.0

-
-
-
-

LASSO_WSUTIL1_HREF

-
#define             LASSO_WSUTIL1_HREF
-

Namespace for FIXME

-
-
-
-

LASSO_WSUTIL1_PREFIX

-
#define LASSO_WSUTIL1_PREFIX "wsutil"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_WSA_HREF

-
#define LASSO_WSA_HREF "http://www.w3.org/2005/08/addressing"
-
-

Namespace for FIXME

-
-
-
-

LASSO_WSA_PREFIX

-
#define LASSO_WSA_PREFIX "wsa"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_WSU_HREF

-
#define             LASSO_WSU_HREF
-

Namespace for FIXME

-
-
-
-

LASSO_WSU_PREFIX

-
#define LASSO_WSU_PREFIX "wsu"
-
-

Preferred prefix for namespace of FIXME

-
-
-
-

LASSO_XSI_HREF

-
#define LASSO_XSI_HREF "http://www.w3.org/2001/XMLSchema-instance"
-
-

Namespace for XMLSchema instance

-
-
-
-

LASSO_XSI_PREFIX

-
#define LASSO_XSI_PREFIX "xsi"
-
-

Preferred prefix for namespace of XMLSChema instance

-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-Strings-for-XML-DSIG.html lasso-2.8.0/docs/reference/lasso/html/lasso-Strings-for-XML-DSIG.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-Strings-for-XML-DSIG.html 2021-06-01 09:58:51.754023554 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-Strings-for-XML-DSIG.html 2022-03-15 12:19:00.310674157 +0000 @@ -6,8 +6,8 @@ - - + + @@ -19,8 +19,8 @@ Home Up -Prev -Next +Prev +Next
diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-Utility-functions-for-ID-WSF-1.0.html lasso-2.8.0/docs/reference/lasso/html/lasso-Utility-functions-for-ID-WSF-1.0.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-Utility-functions-for-ID-WSF-1.0.html 2021-06-01 09:58:51.754023554 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-Utility-functions-for-ID-WSF-1.0.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,707 +0,0 @@ - - - - -Utility functions for ID-WSF 1.0: lasso Reference Manual - - - - - - - - - - - - - - - - -
-
-
- - -
-

Utility functions for ID-WSF 1.0

-

Utility functions for ID-WSF 1.0 — Misc functions used in the implementation of ID-WSF 1.0

-
-
-

Stability Level

-Private, unless otherwise indicated -
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-gboolean - -lasso_security_mech_id_is_null_authentication () -
-gboolean - -lasso_security_mech_id_is_x509_authentication () -
-gboolean - -lasso_security_mech_id_is_saml_authentication () -
-gboolean - -lasso_security_mech_id_is_bearer_authentication () -
-lasso_error_t - -lasso_login_set_encryptedResourceId () -
-lasso_error_t - -lasso_login_set_resourceId () -
-LassoDiscoServiceInstance * - -lasso_server_get_service () -
-lasso_error_t - -lasso_server_add_service () -
-lasso_error_t - -lasso_server_add_service_from_dump () -
-lasso_error_t - -lasso_identity_add_resource_offering () -
-gboolean - -lasso_identity_remove_resource_offering () -
-GList * - -lasso_identity_get_offerings () -
-LassoDiscoResourceOffering * - -lasso_identity_get_resource_offering () -
-LassoSoapBindingProvider * - -lasso_soap_binding_get_provider () -
-LassoSoapBindingCorrelation * - -lasso_soap_binding_get_correlation () -
-void - -lasso_register_dst_service () -
-char * - -lasso_get_prefix_for_dst_service_href () -
-
-
-

Description

-
-
-

Functions

-
-

lasso_security_mech_id_is_null_authentication ()

-
gboolean
-lasso_security_mech_id_is_null_authentication
-                               (const gchar *security_mech_id);
-
-

Parameters

-
----- - - - - - -

security_mech_id

the URI of an authentication mechanism

 
-
-
-

Returns

-

TRUE if security_mech_id -is null or one of -urn:liberty:security:2003-08:null:null, -urn:liberty:security:2003-08:TLS:null, -urn:liberty:security:2003-08:ClientTLS:null, -FALSE otherwise.

-
-
-
-
-

lasso_security_mech_id_is_x509_authentication ()

-
gboolean
-lasso_security_mech_id_is_x509_authentication
-                               (const gchar *security_mech_id);
-
-

Parameters

-
----- - - - - - -

security_mech_id

the URI of an authentication mechanism

 
-
-
-

Returns

-

TRUE if security_mech_id -is one of -urn:liberty:security:2003-08:null:X509, -urn:liberty:security:2003-08:TLS:X509, -urn:liberty:security:2003-08:ClientTLS:X509, -FALSE otherwise.

-
-
-
-
-

lasso_security_mech_id_is_saml_authentication ()

-
gboolean
-lasso_security_mech_id_is_saml_authentication
-                               (const gchar *security_mech_id);
-
-

Parameters

-
----- - - - - - -

security_mech_id

the URI of an authentication mechanism

 
-
-
-

Returns

-

TRUE if security_mech_id -is one of -urn:liberty:security:2003-08:null:SAML, -urn:liberty:security:2003-08:TLS:SAML, -urn:liberty:security:2003-08:ClientTLS:SAML, -urn:liberty:security:2005-02:null:SAML, -urn:liberty:security:2005-02:TLS:SAML, -FALSE otherwise.

-
-
-
-
-

lasso_security_mech_id_is_bearer_authentication ()

-
gboolean
-lasso_security_mech_id_is_bearer_authentication
-                               (const gchar *security_mech_id);
-
-

Parameters

-
----- - - - - - -

security_mech_id

the URI of an authentication mechanism

 
-
-
-

Returns

-

TRUE if security_mech_id -is one of -urn:liberty:security:2003-08:null:Bearer, -urn:liberty:security:2003-08:TLS:Bearer, -urn:liberty:security:2003-08:ClientTLS:Bearer, -urn:liberty:security:2005-02:null:Bearer, -urn:liberty:security:2005-02:TLS:Bearer, -FALSE otherwise.

-
-
-
-
-

lasso_login_set_encryptedResourceId ()

-
lasso_error_t
-lasso_login_set_encryptedResourceId (LassoLogin *login,
-                                     LassoDiscoEncryptedResourceID *encryptedResourceId);
-

Set the LassoDiscoEncryptedResourceID to place the next produced assertions as an ID-WSF 1.0 -bootstrap.

-
-

Parameters

-
----- - - - - - - - - - - - - -

login

a LassoLogin object

 

encryptedResourceId

the LassoDiscoEncryptedResourceID to setup in the login object

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_login_set_resourceId ()

-
lasso_error_t
-lasso_login_set_resourceId (LassoLogin *login,
-                            const char *content);
-

Set the resourceId to place in the next produced assertion for ID-WSF bootstrap.

-
-

Parameters

-
----- - - - - - - - - - - - - -

login

a LassoLogin

 

content

a resourceID identifier

 
-
-
-

Returns

-

0 on success; or a negative value otherwise.

-
-
-
-
-

lasso_server_get_service ()

-
LassoDiscoServiceInstance *
-lasso_server_get_service (LassoServer *server,
-                          const gchar *serviceType);
-

Look up a disco service instance corresponding to this service type.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

a LassoServer

 

serviceType

the service type

 
-
-
-

Returns

-

the LassoDiscoServiceInstance, NULL if it was not found. -The LassoDiscoServiceInstance is owned by Lasso and should not be -freed.

-

[transfer none][allow-none]

-
-
-
-
-

lasso_server_add_service ()

-
lasso_error_t
-lasso_server_add_service (LassoServer *server,
-                          LassoNode *service);
-

Add a service to the registry of service of this LassoServer object.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

a LassoServer

 

service

a LassoNode object implementing representing a service endpoint.

 
-
-
-

Returns

-

0 on success; a negative value if an error occured.

-
-
-
-
-

lasso_server_add_service_from_dump ()

-
lasso_error_t
-lasso_server_add_service_from_dump (LassoServer *server,
-                                    const gchar *dump);
-

An utility function that parse a LassoNode dump an try to add it as a -service using lasso_server_add_service.

-
-

Parameters

-
----- - - - - - - - - - - - - -

server

a LassoServer

 

dump

the XML dump of a LassoNode representing a service endpoint.

 
-
-
-

Returns

-

0 if succesfull, LASSO_PARAM_ERROR_BAD_TYPE_OF_NULL_OBJECT if -said dump is not a LassoNode or is not of the righ type, -LASSO_PARAM_ERROR_INVALID_VALUE if dump is NULL.

-
-
-
-
-

lasso_identity_add_resource_offering ()

-
lasso_error_t
-lasso_identity_add_resource_offering (LassoIdentity *identity,
-                                      LassoDiscoResourceOffering *offering);
-

Add a new offering to the identity object to be retrieved later by -lasso_identity_get_offerings() or lasso_identity_get_resource_offering(). -It also allocate an entryId identifier for the offering, look into -offering->entryID to get it after this call.

-
-

Parameters

-
----- - - - - - - - - - - - - -

identity

a LassoIdentity object

 

offering

a LassoDiscoResourceOffering object to add

 
-
-
-

Returns

-

Always 0, there should not be any error (if memory is not exhausted).

-
-
-
-
-

lasso_identity_remove_resource_offering ()

-
gboolean
-lasso_identity_remove_resource_offering
-                               (LassoIdentity *identity,
-                                const char *entryID);
-

Remove resource offering about identity with entryID -

-
-

Parameters

-
----- - - - - - - - - - - - - -

identity

a LassoIdentity

 

entryID

the resource offering entry ID

 
-
-
-

Returns

-

TRUE on success; FALSE if the offering was not found.

-
-
-
-
-

lasso_identity_get_offerings ()

-
GList *
-lasso_identity_get_offerings (LassoIdentity *identity,
-                              const char *service_type);
-

Returns a list of LassoDiscoResourceOffering associated to this service type.

-
-

Parameters

-
----- - - - - - - - - - - - - -

identity

a LassoIdentity

 

service_type

a char* string representing the type of service we are looking for

 
-
-
-

Returns

-

a newly allocated list of LassoDiscoResourceOffering.

-

[transfer full][element-type LassoDiscoResourceOffering]

-
-
-
-
-

lasso_identity_get_resource_offering ()

-
LassoDiscoResourceOffering *
-lasso_identity_get_resource_offering (LassoIdentity *identity,
-                                      const char *entryID);
-
-
-
-

lasso_soap_binding_get_provider ()

-
LassoSoapBindingProvider *
-lasso_soap_binding_get_provider (LassoSoapEnvelope *envelope);
-

Look up the sb:Provider header in the SOAP message envelope.

-
-

Parameters

-
----- - - - - - -

envelope

a LassoSoapEnvelope

 
-
-
-

Returns

-

NULL if no Provider element is present in the header of the SOAP -envelope. If found it returns a reference you do not own.

-
-
-
-
-

lasso_soap_binding_get_correlation ()

-
LassoSoapBindingCorrelation *
-lasso_soap_binding_get_correlation (LassoSoapEnvelope *evelope);
-

Look up the sb:Correlation header in the SOAP message envelope.

-
-

Parameters

-
----- - - - - - -

envelope

a LassoSoapEnvelope

 
-
-
-

Returns

-

NULL if no Correlation element is present in the header of the -SOAP envelope. If found it returns a reference you do not own.

-
-
-
-
-

lasso_register_dst_service ()

-
void
-lasso_register_dst_service (const char *prefix,
-                            const char *href);
-

Registers prefix and href of a custom data service template service.

-
-

Parameters

-
----- - - - - - - - - - - - - -

prefix

prefix of DST service

 

href

href of DST service

 
-
-
-
-
-

lasso_get_prefix_for_dst_service_href ()

-
char *
-lasso_get_prefix_for_dst_service_href (const char *href);
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-Utility-functions-for-SAML-2.0.html lasso-2.8.0/docs/reference/lasso/html/lasso-Utility-functions-for-SAML-2.0.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-Utility-functions-for-SAML-2.0.html 2021-06-01 09:58:51.754023554 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-Utility-functions-for-SAML-2.0.html 2022-03-15 12:19:00.310674157 +0000 @@ -6,7 +6,7 @@ - + @@ -19,7 +19,7 @@ Home Up -Prev +Prev Next
@@ -61,7 +61,7 @@ -LassoSaml2EncryptedElement * +LassoSaml2EncryptedElement * lasso_provider_saml2_node_encrypt () @@ -110,12 +110,12 @@

lasso_provider_saml2_node_encrypt ()

-
LassoSaml2EncryptedElement *
-lasso_provider_saml2_node_encrypt (const LassoProvider *provider,
-                                   LassoNode *lasso_node);
+
LassoSaml2EncryptedElement *
+lasso_provider_saml2_node_encrypt (const LassoProvider *provider,
+                                   LassoNode *lasso_node);

Dump the node object to an XML fragment, then encrypt this fragment using encryption key of provider -, then encapsulate the resulting encrypted content into a LassoSaml2EncryptedElement.

+, then encapsulate the resulting encrypted content into a LassoSaml2EncryptedElement.

Parameters

@@ -127,12 +127,12 @@ - + - + @@ -140,7 +140,7 @@

Returns

-

a newly created LassoSaml2EncryptedElement if successfull, NULL otherwise.

+

a newly created LassoSaml2EncryptedElement if successfull, NULL otherwise.

diff -Nru lasso-2.7.0/docs/reference/lasso/html/lasso-wsse-username-token.html lasso-2.8.0/docs/reference/lasso/html/lasso-wsse-username-token.html --- lasso-2.7.0/docs/reference/lasso/html/lasso-wsse-username-token.html 2021-06-01 09:58:51.762023525 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/lasso-wsse-username-token.html 1970-01-01 00:00:00.000000000 +0000 @@ -1,367 +0,0 @@ - - - - -LassoWsseUsernameToken: lasso Reference Manual - - - - - - - - - -

provider

a LassoProvider object

a LassoProvider object

 

lasso_node

a LassoNode object

a LassoNode object

 
- - - - - - -
-
-
- - -
-

LassoWsseUsernameToken

-

LassoWsseUsernameToken

-
-
-

Functions

-
---- - - - - - - - - - - - - - - - - - - - - - - - - - - -
-LassoWsseUsernameToken * - -lasso_wsse_username_token_new () -
-void - -lasso_wsse_username_token_reset_nonce () -
-void - -lasso_wsse_username_token_set_password_kind () -
-lasso_error_t - -lasso_wsse_username_token_set_password () -
-lasso_error_t - -lasso_wsse_username_token_check_password () -
-guchar * - -lasso_wsse_username_token_derive_key () -
-
-
-

Types and Values

-
---- - - - - - - - - - - -
enumLassoWsseUsernameTokenPasswordType
structLassoWsseUsernameToken
-
-
-

Description

-

Transmit username and password credential as a WS-Security token. The password can be transmitted -as cleartext or using a digest mode. It also allows to derive encryption and HMAC signing keys.

-
-
-

Functions

-
-

lasso_wsse_username_token_new ()

-
LassoWsseUsernameToken *
-lasso_wsse_username_token_new (void);
-
-
-
-

lasso_wsse_username_token_reset_nonce ()

-
void
-lasso_wsse_username_token_reset_nonce (LassoWsseUsernameToken *wsse_username_token);
-

Generate a random nonce.

-
-

Parameters

-
----- - - - - - -

wsse_username_token

a LassoWsseUsernameToken object

 
-
-
-
-
-

lasso_wsse_username_token_set_password_kind ()

-
void
-lasso_wsse_username_token_set_password_kind
-                               (LassoWsseUsernameToken *wsse_username_token,
-                                LassoWsseUsernameTokenPasswordType password_type);
-

Set the way to transmit password, that is either cleartext or digest.

-
-

Parameters

-
----- - - - - - - - - - - - - -

wsse_username_token

a LassoWsseUsernameToken object

 

password_type

a LassoWsseUsernameTokenPasswordType enumeration

 
-
-
-
-
-

lasso_wsse_username_token_set_password ()

-
lasso_error_t
-lasso_wsse_username_token_set_password
-                               (LassoWsseUsernameToken *wsse_username_token,
-                                char *password);
-

Set the password using the given UTF-8 string. If password kind is digest, compute the digest -SHA1(nonce + created + password), convert to Base64 and set it as the password. If nonce or -created are NULL, the empty string is used.

-
-

Parameters

-
----- - - - - - - - - - - - - -

wsse_username_token

a LassoWsseUsernameToken object

 

password

an UTF-8 string

 
-
-
-

Returns

-

0 if successfull, an error code otherwise.

-
-
-
-
-

lasso_wsse_username_token_check_password ()

-
lasso_error_t
-lasso_wsse_username_token_check_password
-                               (LassoWsseUsernameToken *wsse_username_token,
-                                char *password);
-
-
-
-

lasso_wsse_username_token_derive_key ()

-
guchar *
-lasso_wsse_username_token_derive_key (LassoWsseUsernameToken *wsse_username_token,
-                                      char *password);
-

Generate a derived 128bit key using the password and setting from the UsernameToken.

-
-

Parameters

-
----- - - - - - - - - - - - - -

wsse_username_token

a LassoWsseUsernameToken object

 

password

the known password

 
-
-
-

Returns

-

a 20 byte octet string.

-
-
-
-
-

Types and Values

-
-

enum LassoWsseUsernameTokenPasswordType

-
-

Members

-
----- - - - - - - - - - - - - - - - - - - - - - - -

LASSO_WSSE_USERNAME_TOKEN_PASSWORD_TYPE_UNKNOWN

  

LASSO_WSSE_USERNAME_TOKEN_PASSWORD_TYPE_TEXT

  

LASSO_WSSE_USERNAME_TOKEN_PASSWORD_TYPE_DIGEST

  

LASSO_WSSE_USERNAME_TOKEN_PASSWORD_TYPE_LAST

  
-
-
-
-
-

struct LassoWsseUsernameToken

-
struct LassoWsseUsernameToken {
-	LassoNode parent;
-
-	char *Id;
-	char *Username;
-	char *Nonce;
-	char *Salt;
-	char *Created;
-	int Iteration;
-	GHashTable *attributes;
-};
-
-
-

Members

-
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

LassoNode parent;

  

char *Id;

the identifier of the UsernameToken

 

char *Username;

the username

 

char *Nonce;

a nonce used to compute the digest of the password

 

char *Salt;

the salt for generating derived key

 

char *Created;

the timestamp for the generation of the token, also used in the digest of the password

 

int Iteration;

how many times to apply SHA1 for generating derivated key

 

GHashTable *attributes;

  
-
-
-
-
- - - \ No newline at end of file diff -Nru lasso-2.7.0/docs/reference/lasso/html/rn01.html lasso-2.8.0/docs/reference/lasso/html/rn01.html --- lasso-2.7.0/docs/reference/lasso/html/rn01.html 2021-06-01 09:58:51.762023525 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/rn01.html 2022-03-15 12:19:00.314674202 +0000 @@ -31,22 +31,22 @@
Lasso Architecture
-LassoServer — Representation of the current server +LassoServer — Representation of the current server
-LassoProvider — Service or identity provider +LassoProvider — Service or identity provider
-LassoIdentity — Principal identity +LassoIdentity — Principal identity
-LassoFederation — Principal federation between two providers +LassoFederation — Principal federation between two providers
-LassoSession — Principal Session +LassoSession — Principal Session
-LassoProfile — Base class for all identity profiles +LassoProfile — Base class for all identity profiles
Error Codes — Error codes returned by lasso functions @@ -61,28 +61,28 @@ registry — Class to store a mapping of qualified names (QName) to other qualified names.
-LassoMiscTextNode +LassoMiscTextNode
Identity Federation Framework - ID-FF 1.2 profiles
-LassoLogin — Single Sign-On and Federation Profile +LassoLogin — Single Sign-On and Federation Profile
-LassoLogout — Single Logout Profile +LassoLogout — Single Logout Profile
-LassoDefederation — Federation Termination Notification Profile (ID-FF) +LassoDefederation — Federation Termination Notification Profile (ID-FF)
-LassoNameRegistration — Name Registration Profile (ID-FF) +LassoNameRegistration — Name Registration Profile (ID-FF)
-LassoNameIdentifierMapping — Liberty Enabled Client and Proxy Profile (ID-FF) +LassoNameIdentifierMapping — Liberty Enabled Client and Proxy Profile (ID-FF)
-LassoLecp — Liberty Enabled Client and Proxy Profile (ID-FF) +LassoLecp — Liberty Enabled Client and Proxy Profile (ID-FF)
Objects from ID-FF 1.2 schemas
@@ -91,67 +91,67 @@ Strings for ID-FF 1.2
-LassoLibAssertion — <lib:Assertion> +LassoLibAssertion — <lib:Assertion>
-LassoLibAuthenticationStatement — <lib:AuthenticationStatement> +LassoLibAuthenticationStatement — <lib:AuthenticationStatement>
-LassoLibAuthnContext — <lib:AuthnContext> +LassoLibAuthnContext — <lib:AuthnContext>
-LassoLibAuthnRequestEnvelope — <lib:AuthnRequestEnvelope> +LassoLibAuthnRequestEnvelope — <lib:AuthnRequestEnvelope>
-LassoLibAuthnRequest — <lib:AuthnRequest> +LassoLibAuthnRequest — <lib:AuthnRequest>
-LassoLibAuthnResponseEnvelope — <lib:AuthnResponseEnvelope> +LassoLibAuthnResponseEnvelope — <lib:AuthnResponseEnvelope>
-LassoLibAuthnResponse — <lib:AuthnResponse> +LassoLibAuthnResponse — <lib:AuthnResponse>
-LassoLibFederationTerminationNotification — <lib:FederationTerminationNotification> +LassoLibFederationTerminationNotification — <lib:FederationTerminationNotification>
-LassoLibIDPEntries — <lib:IDPEntries> +LassoLibIDPEntries — <lib:IDPEntries>
-LassoLibIDPEntry — <lib:IDPEntry> +LassoLibIDPEntry — <lib:IDPEntry>
-LassoLibIDPList — <lib:IDPList> +LassoLibIDPList — <lib:IDPList>
-LassoLibLogoutRequest — <lib:LogoutRequest> +LassoLibLogoutRequest — <lib:LogoutRequest>
-LassoLibLogoutResponse — <lib:LogoutResponse> +LassoLibLogoutResponse — <lib:LogoutResponse>
-LassoLibNameIdentifierMappingRequest — <lib:NameIdentifierMappingRequest> +LassoLibNameIdentifierMappingRequest — <lib:NameIdentifierMappingRequest>
-LassoLibNameIdentifierMappingResponse — <lib:NameIdentifierMappingResponse> +LassoLibNameIdentifierMappingResponse — <lib:NameIdentifierMappingResponse>
-LassoLibRegisterNameIdentifierRequest — <lib:RegisterNameIdentifierRequest> +LassoLibRegisterNameIdentifierRequest — <lib:RegisterNameIdentifierRequest>
-LassoLibRegisterNameIdentifierResponse — <lib:RegisterNameIdentifierResponse> +LassoLibRegisterNameIdentifierResponse — <lib:RegisterNameIdentifierResponse>
-LassoLibRequestAuthnContext — <lib:RequestAuthnContext> +LassoLibRequestAuthnContext — <lib:RequestAuthnContext>
-LassoLibScoping — <lib:Scoping> +LassoLibScoping — <lib:Scoping>
-LassoLibStatusResponse — <lib:StatusResponse> +LassoLibStatusResponse — <lib:StatusResponse>
-LassoLibSubject — <lib:Subject> +LassoLibSubject — <lib:Subject>
LassoPaosRequest — <paos:Request> @@ -160,76 +160,76 @@ LassoPaosResponse — <paos:Response>
-LassoSamlAdvice — <saml:Advice> +LassoSamlAdvice — <saml:Advice>
-LassoSamlAssertion — <saml:Assertion> +LassoSamlAssertion — <saml:Assertion>
-LassoSamlAttributeDesignator — object mapping for a saml:AttributeDesignator +LassoSamlAttributeDesignator — object mapping for a saml:AttributeDesignator
-LassoSamlAttributeStatement — object mapping for a saml:AttributeStatement +LassoSamlAttributeStatement — object mapping for a saml:AttributeStatement
-LassoSamlAttributeValue — value of an attribute in SAML 1.0/1.1 assertion +LassoSamlAttributeValue — value of an attribute in SAML 1.0/1.1 assertion
-LassoSamlAttribute +LassoSamlAttribute
-LassoSamlAudienceRestrictionCondition +LassoSamlAudienceRestrictionCondition
-LassoSamlAuthenticationStatement — <saml:AuthenticationStatement> +LassoSamlAuthenticationStatement — <saml:AuthenticationStatement>
-LassoSamlAuthorityBinding — <saml:AuthorityBinding> +LassoSamlAuthorityBinding — <saml:AuthorityBinding>
-LassoSamlConditionAbstract — <:saml:ConditionAbstract> +LassoSamlConditionAbstract — <:saml:ConditionAbstract>
-LassoSamlConditions — <saml:Conditions> +LassoSamlConditions — <saml:Conditions>
-LassoSamlNameIdentifier — <saml:NameIdentifier> +LassoSamlNameIdentifier — <saml:NameIdentifier>
-LassoSamlpRequestAbstract — <samlp:RequestAbstractType> +LassoSamlpRequestAbstract — <samlp:RequestAbstractType>
-LassoSamlpRequest — <samlp:Request> +LassoSamlpRequest — <samlp:Request>
-LassoSamlpResponseAbstract — <samlp:ResponseAbstractType> +LassoSamlpResponseAbstract — <samlp:ResponseAbstractType>
-LassoSamlpResponse — <samlp:Response> +LassoSamlpResponse — <samlp:Response>
-LassoSamlpStatusCode — <samlp:StatusCode> +LassoSamlpStatusCode — <samlp:StatusCode>
-LassoSamlpStatus — <samlp:Status> +LassoSamlpStatus — <samlp:Status>
-LassoSamlStatementAbstract — <saml:StatementAbstract> +LassoSamlStatementAbstract — <saml:StatementAbstract>
-LassoSamlSubjectConfirmation — <saml:SubjectConfirmation> +LassoSamlSubjectConfirmation — <saml:SubjectConfirmation>
-LassoSamlSubjectLocality — <saml:SubjectLocality> +LassoSamlSubjectLocality — <saml:SubjectLocality>
-LassoSamlSubjectStatementAbstract — <saml:SubjectStatementAbstractType> +LassoSamlSubjectStatementAbstract — <saml:SubjectStatementAbstractType>
-LassoSamlSubjectStatement +LassoSamlSubjectStatement
-LassoSamlSubject — <saml:Subject> +LassoSamlSubject — <saml:Subject>
SAML 2.0 Single Sign On profiles
@@ -238,10 +238,10 @@ LassoAssertionQuery
-LassoNameIdManagement — Name Id Management Profile (SAMLv2) +LassoNameIdManagement — Name Id Management Profile (SAMLv2)
-LassoEcp — Enhanced Client or Proxy Profile (SAMLv2) +LassoEcp — Enhanced Client or Proxy Profile (SAMLv2)
Utility functions for SAML 2.0 — Misc functions used inside Lasso @@ -253,157 +253,157 @@ SAML 2.0 Strings — String constants from SAML 2.0 specifications
-LassoSaml2Action — <saml2:Action> +LassoSaml2Action — <saml2:Action>
-LassoSaml2Advice — <saml2:Advice> +LassoSaml2Advice — <saml2:Advice>
-LassoSaml2Assertion — <saml2:Assertion> +LassoSaml2Assertion — <saml2:Assertion>
-LassoSaml2AttributeStatement — <saml2:AttributeStatement> +LassoSaml2AttributeStatement — <saml2:AttributeStatement>
-LassoSaml2AttributeValue — value of an attribute in a SAML 2.0 assertion +LassoSaml2AttributeValue — value of an attribute in a SAML 2.0 assertion
-LassoSaml2Attribute — <saml2:Attribute> +LassoSaml2Attribute — <saml2:Attribute>
-LassoSaml2AudienceRestriction — <saml2:AudienceRestriction> +LassoSaml2AudienceRestriction — <saml2:AudienceRestriction>
-LassoSaml2AuthnContext — <saml2:AuthnContext> +LassoSaml2AuthnContext — <saml2:AuthnContext>
-LassoSaml2AuthnStatement — <saml2:AuthnStatement> +LassoSaml2AuthnStatement — <saml2:AuthnStatement>
-LassoSaml2AuthzDecisionStatement — <saml2:AuthzDecisionStatement> +LassoSaml2AuthzDecisionStatement — <saml2:AuthzDecisionStatement>
-LassoSaml2BaseIDAbstract — <saml2:BaseIDAbstract> +LassoSaml2BaseIDAbstract — <saml2:BaseIDAbstract>
-LassoSaml2ConditionAbstract — <saml2:ConditionAbstract> +LassoSaml2ConditionAbstract — <saml2:ConditionAbstract>
-LassoSaml2Conditions — <saml2:Conditions> +LassoSaml2Conditions — <saml2:Conditions>
-LassoSaml2EncryptedElement — <saml2:EncryptedElement> +LassoSaml2EncryptedElement — <saml2:EncryptedElement>
-LassoSaml2Evidence — <saml2:Evidence> +LassoSaml2Evidence — <saml2:Evidence>
-LassoSaml2KeyInfoConfirmationData — <saml2:KeyInfoConfirmationData> +LassoSaml2KeyInfoConfirmationData — <saml2:KeyInfoConfirmationData>
-LassoSaml2NameID — <saml2:NameID> +LassoSaml2NameID — <saml2:NameID>
-LassoSaml2OneTimeUse — <saml2:OneTimeUse> +LassoSaml2OneTimeUse — <saml2:OneTimeUse>
-LassoSaml2ProxyRestriction — <saml2:ProxyRestriction> +LassoSaml2ProxyRestriction — <saml2:ProxyRestriction>
-LassoSaml2StatementAbstract — <saml2:StatementAbstract> +LassoSaml2StatementAbstract — <saml2:StatementAbstract>
-LassoSaml2SubjectConfirmationData — <saml2:SubjectConfirmationData> +LassoSaml2SubjectConfirmationData — <saml2:SubjectConfirmationData>
-LassoSaml2SubjectConfirmation — <saml2:SubjectConfirmation> +LassoSaml2SubjectConfirmation — <saml2:SubjectConfirmation>
-LassoSaml2SubjectLocality — <saml2:SubjectLocality> +LassoSaml2SubjectLocality — <saml2:SubjectLocality>
-LassoSaml2Subject — <saml2:Subject> +LassoSaml2Subject — <saml2:Subject>
-LassoSamlp2ArtifactResolve — <samlp2:ArtifactResolve> +LassoSamlp2ArtifactResolve — <samlp2:ArtifactResolve>
-LassoSamlp2ArtifactResponse — <samlp2:ArtifactResponse> +LassoSamlp2ArtifactResponse — <samlp2:ArtifactResponse>
-LassoSamlp2AssertionIDRequest +LassoSamlp2AssertionIDRequest
-LassoSamlp2AttributeQuery — <samlp2:AttributeQuery> +LassoSamlp2AttributeQuery — <samlp2:AttributeQuery>
-LassoSamlp2AuthnQuery — <samlp2:AuthnQuery> +LassoSamlp2AuthnQuery — <samlp2:AuthnQuery>
-LassoSamlp2AuthnRequest — <samlp2:AuthnRequest> +LassoSamlp2AuthnRequest — <samlp2:AuthnRequest>
-LassoSamlp2AuthzDecisionQuery — <samlp2:AuthzDecisionQuery> +LassoSamlp2AuthzDecisionQuery — <samlp2:AuthzDecisionQuery>
-LassoSamlp2Extensions — <samlp2:Extensions> +LassoSamlp2Extensions — <samlp2:Extensions>
-LassoSamlp2IDPEntry — <samlp2:IDPEntry> +LassoSamlp2IDPEntry — <samlp2:IDPEntry>
-LassoSamlp2IDPList — <samlp2:IDPList> +LassoSamlp2IDPList — <samlp2:IDPList>
-LassoSamlp2LogoutRequest — <samlp2:LogoutRequest> +LassoSamlp2LogoutRequest — <samlp2:LogoutRequest>
-LassoSamlp2LogoutResponse — <samlp2:LogoutResponse> +LassoSamlp2LogoutResponse — <samlp2:LogoutResponse>
-LassoSamlp2ManageNameIDRequest — <samlp2:ManageNameIDRequest> +LassoSamlp2ManageNameIDRequest — <samlp2:ManageNameIDRequest>
-LassoSamlp2ManageNameIDResponse — <samlp2:ManageNameIDResponse> +LassoSamlp2ManageNameIDResponse — <samlp2:ManageNameIDResponse>
-LassoSamlp2NameIDMappingRequest — <samlp2:NameIDMappingRequest> +LassoSamlp2NameIDMappingRequest — <samlp2:NameIDMappingRequest>
-LassoSamlp2NameIDMappingResponse — <samlp2:NameIDMappingResponse> +LassoSamlp2NameIDMappingResponse — <samlp2:NameIDMappingResponse>
-LassoSamlp2NameIDPolicy — <samlp2:NameIDPolicy> +LassoSamlp2NameIDPolicy — <samlp2:NameIDPolicy>
-LassoSamlp2RequestAbstract — <samlp2:RequestAbstract> +LassoSamlp2RequestAbstract — <samlp2:RequestAbstract>
-LassoSamlp2RequestedAuthnContext — <samlp2:RequestedAuthnContext> +LassoSamlp2RequestedAuthnContext — <samlp2:RequestedAuthnContext>
-LassoSamlp2Response — <samlp2:Response> +LassoSamlp2Response — <samlp2:Response>
-LassoSamlp2Scoping — <samlp2:Scoping> +LassoSamlp2Scoping — <samlp2:Scoping>
-LassoSamlp2StatusCode — <samlp2:StatusCode> +LassoSamlp2StatusCode — <samlp2:StatusCode>
-LassoSamlp2StatusDetail — <samlp2:StatusDetail> +LassoSamlp2StatusDetail — <samlp2:StatusDetail>
-LassoSamlp2StatusResponse — <samlp2:StatusResponse> +LassoSamlp2StatusResponse — <samlp2:StatusResponse>
-LassoSamlp2Status — <samlp2:Status> +LassoSamlp2Status — <samlp2:Status>
-LassoSamlp2SubjectQueryAbstract — <samlp2:SubjectQueryAbstract> +LassoSamlp2SubjectQueryAbstract — <samlp2:SubjectQueryAbstract>
-LassoSamlp2Terminate — <samlp2:Terminate> +LassoSamlp2Terminate — <samlp2:Terminate>
LassoEcpRequest — <ecp:Request> @@ -415,613 +415,22 @@ LassoEcpRelayState — <ecp:RelayState>
-
Identity Web Services Framework 1.0
-
-
-LassoDiscovery — ID-WSF Discovery Service Profile -
-
-LassoDataService — ID-WSF Data Service profile -
-
-LassoPersonalProfileService — a subclass of LassoDataService to access Personal Profile datas -
-
-LassoAuthentication -
-
-LassoWsfProfile — Base class for ID-WSF 1.0 services -
-
-LassoInteractionProfileService — A service to request user interaction from a principal -
-
-Utility functions for ID-WSF 1.0 — Misc functions used in the implementation of ID-WSF 1.0 -
-
-
Objects from ID-WSF 1.0 schemas
-
-
-ID-WSF 1.0 Strings -
-
-LassoDiscoAuthenticateRequester — <disco:DirectiveType> -
-
-LassoDiscoAuthenticateSessionContext — <disco:DirectiveType> -
-
-LassoDiscoAuthorizeRequester — <disco:DirectiveType> -
-
-LassoDiscoCredentials — <disco:Credentials> -
-
-LassoDiscoDescription — <disco:DescriptionType> -
-
-LassoDiscoEncryptedResourceID — <disco:EncryptedResourceID> -
-
-LassoDiscoEncryptResourceID — <disco:DirectiveType> -
-
-LassoDiscoGenerateBearerToken — <disco:DirectiveType> -
-
-LassoDiscoInsertEntry — <disco:InsertEntryType> -
-
-LassoDiscoModifyResponse — <disco:ModifyResponse> -
-
-LassoDiscoModify — <disco:Modify> -
-
-LassoDiscoOptions — <disco:Options> -
-
-LassoDiscoQueryResponse — <disco:QueryResponse> -
-
-LassoDiscoQuery — <disco:Query> -
-
-LassoDiscoRemoveEntry — <disco:RemoveEntryType> -
-
-LassoDiscoRequestedServiceType — <disco:RequestedServiceType> -
-
-LassoDiscoResourceID — <disco:ResourceID> -
-
-LassoDiscoResourceOffering — <disco:ResourceOffering> -
-
-LassoDiscoSendSingleLogout — <disco:DirectiveType> -
-
-LassoDiscoServiceInstance — <disco:ServiceInstanceType> -
-
-LassoDstData — <dst:Data> -
-
-LassoDstModification — <dst:Modification> -
-
-LassoDstModifyResponse — <dst:ModifyResponse> -
-
-LassoDstModify — <dst:Modify> -
-
-LassoDstNewData — <dst:NewData> -
-
-LassoDstQueryItem — <dst:QueryItem> -
-
-LassoDstQueryResponse — <dst:QueryResponse> -
-
-LassoDstQuery — <dst:Query> -
-
-LassoIsRedirectRequest — <is:RedirectRequest> -
-
-LassoIsUserInteraction — <is:UserInteraction> -
-
-LassoSaCredentials — <sa:Credentials> -
-
-LassoSaParameter — <sa:Parameter> -
-
-LassoSaPasswordTransforms — <sa:PasswordTransforms> -
-
-LassoSaSASLRequest — <sa:SASLRequest> -
-
-LassoSaSASLResponse — <sa:SASLResponse> -
-
-LassoSaTransform — <sa:Transform> -
-
-LassoSecResourceAccessStatement -
-
-LassoSoapBindingConsent — <soapbinding:ConsentType> -
-
-LassoSoapBindingCorrelation — <soapbinding:correlationType> -
-
-LassoSoapBindingExtCredentialsContext — <soapbinding:CredentialsContextType> -
-
-LassoSoapBindingExtCredential — <soapbinding:Credential> -
-
-LassoSoapBindingExtServiceInstanceUpdate — <soapbinding:ServiceInstanceUpdateType> -
-
-LassoSoapBindingExtTimeout — <soapbinding:TimeoutType> -
-
-LassoSoapBindingProcessingContext — <soapbinding:ProcessingContextType> -
-
-LassoSoapBindingProvider — <soapbinding:ProviderType> -
-
-LassoSoapBindingUsageDirective — <soapbinding:UsageDirectiveType> -
-
-LassoUtilityStatus — <utility:Status> -
-
-
ID-WSF 2.0
-
-
-SOAP Binding utility function for ID-WSF 2.0 -
-
-LassoIdWsf2Discovery -
-
-LassoIdWsf2DataService -
-
-LassoIdWsf2Profile -
-
-Addon to SAML 2.0 profile for ID-WSF 2.0 bootsraping -
-
-
Objects from ID-WSF 2.0 schemas
-
-
-Strings for ID-WSF 2.0 -
-
-LassoIdWsf2DiscoServiceType — <disco:Service> -
-
-LassoIdWsf2DiscoAbstract — <disco:Abstract> -
-
-LassoIdWsf2DiscoEndpointContext — <disco:EndpointContext> -
-
-LassoIdWsf2DiscoKeys — <disco:Keys> -
-
-LassoIdWsf2DiscoProviderID — <disco:ProviderID> -
-
-LassoIdWsf2DiscoRequestedService — <disco:RequestedService> -
-
-LassoIdWsf2DiscoSecurityContext — <disco:SecurityContext> -
-
-LassoIdWsf2DiscoServiceContext — <disco:ServiceContext> -
-
-LassoIdWsf2DiscoSvcMDAssociationAddResponse — <disco:SvcMDAssociationAddResponse> -
-
-LassoIdWsf2DiscoSvcMDAssociationAdd — <disco:SvcMDAssociationAdd> -
-
-LassoIdWsf2DiscoSvcMDAssociationDeleteResponse — <disco:SvcMDAssociationDeleteResponse> -
-
-LassoIdWsf2DiscoSvcMDAssociationDelete — <disco:SvcMDAssociationDelete> -
-
-LassoIdWsf2DiscoSvcMDAssociationQueryResponse — <disco:SvcMDAssociationQueryResponse> -
-
-LassoIdWsf2DiscoSvcMDAssociationQuery — <disco:SvcMDAssociationQuery> -
-
-LassoIdWsf2DiscoSvcMDDeleteResponse — <disco:SvcMDDeleteResponse> -
-
-LassoIdWsf2DiscoSvcMDDelete — <disco:SvcMDDelete> -
-
-LassoIdWsf2DiscoSvcMDQueryResponse — <disco:SvcMDQueryResponse> -
-
-LassoIdWsf2DiscoSvcMDQuery — <disco:SvcMDQuery> -
-
-LassoIdWsf2DiscoSvcMDRegisterResponse — <disco:SvcMDRegisterResponse> -
-
-LassoIdWsf2DiscoSvcMDRegister — <disco:SvcMDRegister> -
-
-LassoIdWsf2DiscoSvcMDReplaceResponse — <disco:SvcMDReplaceResponse> -
-
-LassoIdWsf2DiscoSvcMDReplace — <disco:SvcMDReplace> -
-
-LassoIdWsf2DiscoSvcMetadata — <disco:SvcMetadata> -
-
-LassoIdWsf2DstDataResponseBase — <dst:DataResponseBase> -
-
-LassoIdWsf2DstDeleteItemBase — <dst:DeleteItemBase> -
-
-LassoIdWsf2DstDeleteResponse — <dst:DeleteResponse> -
-
-LassoIdWsf2DstRefAppData — <dstref:AppData> -
-
-LassoIdWsf2DstRefCreateItem — <dstref:CreateItem> -
-
-LassoIdWsf2DstRefCreateResponse — <dstref:CreateResponse> -
-
-LassoIdWsf2DstRefCreate — <dstref:Create> -
-
-LassoIdWsf2DstRefDataResponse — <dstref:DataResponse> -
-
-LassoIdWsf2DstRefData — <dstref:Data> -
-
-LassoIdWsf2DstRefDeleteItem — <dstref:DeleteItem> -
-
-LassoIdWsf2DstRefDeleteResponse — <dstref:DeleteResponse> -
-
-LassoIdWsf2DstRefDelete — <dstref:Delete> -
-
-LassoIdWsf2DstRefItemData — <dstref:ItemData> -
-
-LassoIdWsf2DstRefModifyItem — <dstref:ModifyItem> -
-
-LassoIdWsf2DstRefModifyResponse — <dstref:ModifyResponse> -
-
-LassoIdWsf2DstRefModify — <dstref:Modify> -
-
-LassoIdWsf2DstRefQueryItem — <dstref:QueryItem> -
-
-LassoIdWsf2DstRefQueryResponse — <dstref:QueryResponse> -
-
-LassoIdWsf2DstRefQuery — <dstref:Query> -
-
-LassoIdWsf2DstRefResultQuery — <dstref:ResultQuery> -
-
-LassoIdWsf2DstRefTestItem — <dstref:TestItem> -
-
-LassoIdWsf2DstRequest — <dst:Request> -
-
-LassoIdWsf2DstResultQueryBase — <dst:ResultQueryBase> -
-
-LassoIdWsf2DstTestItemBase — <dst:TestItemBase> -
-
-LassoIdWsf2ImsIdentityMappingRequest — <ims:IdentityMappingRequest> -
-
-LassoIdWsf2ImsIdentityMappingResponse — <ims:IdentityMappingResponse> -
-
-LassoIdWsf2ImsMappingInput — <ims:MappingInput> -
-
-LassoIdWsf2ImsMappingOutput — <ims:MappingOutput> -
-
-LassoIsHelp — <is:Help> -
-
-LassoIsInquiryElement — <is:InquiryElement> -
-
-LassoIsInquiry — <is:Inquiry> -
-
-LassoIsInteractionRequest — <is:InteractionRequest> -
-
-LassoIsInteractionResponse — <is:InteractionResponse> -
-
-LassoIsInteractionStatement — <is:InteractionStatement> -
-
-LassoIsItem — <is:Item> -
-
-LassoIsParameter — <is:Parameter> -
-
-LassoIsSelect — <is:Select> -
-
-LassoIsText — <is:Text> -
-
-LassoIdWsf2PsAddCollectionRequest — <ps:AddCollectionRequest> -
-
-LassoIdWsf2PsAddCollectionResponse — <ps:AddCollectionResponse> -
-
-LassoIdWsf2PsAddEntityRequest — <ps:AddEntityRequest> -
-
-LassoIdWsf2PsAddEntityResponse — <ps:AddEntityResponse> -
-
-LassoIdWsf2PsAddKnownEntityRequest — <ps:AddKnownEntityRequest> -
-
-LassoIdWsf2PsAddKnownEntityResponse — <ps:AddKnownEntityResponse> -
-
-LassoIdWsf2PsAddToCollectionRequest — <ps:AddToCollectionRequest> -
-
-LassoIdWsf2PsGetObjectInfoRequest — <ps:GetObjectInfoRequest> -
-
-LassoIdWsf2PsGetObjectInfoResponse — <ps:GetObjectInfoResponse> -
-
-LassoIdWsf2PsItemData — <ps:ItemData> -
-
-LassoIdWsf2PsListMembersRequest — <ps:ListMembersRequest> -
-
-LassoIdWsf2PsListMembersResponse — <ps:ListMembersResponse> -
-
-LassoIdWsf2PsNotification — <ps:Notification> -
-
-LassoIdWsf2PsNotify — <ps:Notify> -
-
-LassoIdWsf2PsObject — <ps:Object> -
-
-LassoIdWsf2PsQueryObjectsRequest — <ps:QueryObjectsRequest> -
-
-LassoIdWsf2PsQueryObjectsResponse — <ps:QueryObjectsResponse> -
-
-LassoIdWsf2PsRemoveCollectionRequest — <ps:RemoveCollectionRequest> -
-
-LassoIdWsf2PsRemoveEntityRequest — <ps:RemoveEntityRequest> -
-
-LassoIdWsf2PsRemoveFromCollectionRequest — <ps:RemoveFromCollectionRequest> -
-
-LassoIdWsf2PsRequestAbstract — <ps:RequestAbstract> -
-
-LassoIdWsf2PsResolveIdentifierRequest — <ps:ResolveIdentifierRequest> -
-
-LassoIdWsf2PsResolveIdentifierResponse — <ps:ResolveIdentifierResponse> -
-
-LassoIdWsf2PsResolveInput — <ps:ResolveInput> -
-
-LassoIdWsf2PsResponseAbstract — <ps:ResponseAbstract> -
-
-LassoIdWsf2PsSetObjectInfoRequest — <ps:SetObjectInfoRequest> -
-
-LassoIdWsf2PsTestMembershipRequest — <ps:TestMembershipRequest> -
-
-LassoIdWsf2PsTestMembershipResponse — <ps:TestMembershipResponse> -
-
-LassoIdWsf2Sb2Consent — <sb2:Consent> -
-
-LassoIdWsf2Sb2CredentialsContext — <sb2:CredentialsContext> -
-
-LassoIdWsf2Sb2EndpointUpdate — <sb2:EndpointUpdate> -
-
-LassoIdWsf2Sb2RedirectRequest — <sb2:RedirectRequest> -
-
-LassoIdWsf2Sb2Sender — <sb2:Sender> -
-
-LassoIdWsf2Sb2TargetIdentity — <sb2:TargetIdentity> -
-
-LassoIdWsf2Sb2Timeout — <sb2:Timeout> -
-
-LassoIdWsf2Sb2UsageDirective — <sb2:UsageDirective> -
-
-LassoIdWsf2Sb2UserInteractionHeader — <sb2:UserInteractionHeader> -
-
-LassoIdWsf2SbfFramework — <sbf:Framework> -
-
-LassoIdWsf2SecTokenPolicy — <sec:TokenPolicy> -
-
-LassoIdWsf2SecToken — <sec:Token> -
-
-LassoIdWsf2SecTransitedProviderPath — <sec:TransitedProviderPath> -
-
-LassoIdWsf2SubsNotification — <subs:Notification> -
-
-LassoIdWsf2SubsNotifyResponse — <subs:NotifyResponse> -
-
-LassoIdWsf2SubsRefAppData — <subsref:AppData> -
-
-LassoIdWsf2SubsRefCreateItem — <subsref:CreateItem> -
-
-LassoIdWsf2SubsRefCreateResponse — <subsref:CreateResponse> -
-
-LassoIdWsf2SubsRefCreate — <subsref:Create> -
-
-LassoIdWsf2SubsRefDataResponse — <subsref:DataResponse> -
-
-LassoIdWsf2SubsRefData — <subsref:Data> -
-
-LassoIdWsf2SubsRefDeleteItem — <subsref:DeleteItem> -
-
-LassoIdWsf2SubsRefDeleteResponse — <subsref:DeleteResponse> -
-
-LassoIdWsf2SubsRefDelete — <subsref:Delete> -
-
-LassoIdWsf2SubsRefItemData — <subsref:ItemData> -
-
-LassoIdWsf2SubsRefItem — <subs:RefItem> -
-
-LassoIdWsf2SubsRefModifyItem — <subsref:ModifyItem> -
-
-LassoIdWsf2SubsRefModifyResponse — <subsref:ModifyResponse> -
-
-LassoIdWsf2SubsRefModify — <subsref:Modify> -
-
-LassoIdWsf2SubsRefNotification — <subsref:Notification> -
-
-LassoIdWsf2SubsRefNotifyResponse — <subsref:NotifyResponse> -
-
-LassoIdWsf2SubsRefNotify — <subsref:Notify> -
-
-LassoIdWsf2SubsRefQueryItem — <subsref:QueryItem> -
-
-LassoIdWsf2SubsRefQueryResponse — <subsref:QueryResponse> -
-
-LassoIdWsf2SubsRefQuery — <subsref:Query> -
-
-LassoIdWsf2SubsRefResultQuery — <subsref:ResultQuery> -
-
-LassoIdWsf2SubsRefSubscription — <subsref:Subscription> -
-
-LassoIdWsf2SubsRefTestItem — <subsref:TestItem> -
-
-LassoIdWsf2SubsSubscription — <subs:Subscription> -
-
-LassoIdWsf2UtilEmpty — <util:Empty> -
-
-LassoIdWsf2Utilextension — <util:extension> -
-
-LassoIdWsf2UtilResponse — <util:Response> -
-
-LassoIdWsf2UtilStatus — <util:Status> -
-
Object from the SOAP 1.1 schemas
-LassoSoapBody — <soap:Body> +LassoSoapBody — <soap:Body>
-LassoSoapDetail +LassoSoapDetail
-LassoSoapEnvelope — <soap:Envelope> +LassoSoapEnvelope — <soap:Envelope>
-LassoSoapFault — object mapping for a soap11:Fault +LassoSoapFault — object mapping for a soap11:Fault
-LassoSoapHeader — <soap:Header> +LassoSoapHeader — <soap:Header>
Strings for SOAP @@ -1030,72 +439,18 @@
Object from the XML-DSIG schemas
-LassoDsKeyInfo — object mapping for an XML DSIG KeyInfo element +LassoDsKeyInfo — object mapping for an XML DSIG KeyInfo element
-LassoDsKeyValue — object mapping for an XML DSIG KeyValue element +LassoDsKeyValue — object mapping for an XML DSIG KeyValue element
-LassoDsRsaKeyValue +LassoDsRsaKeyValue
Strings for XML-DSIG — General strings constants for XMLDsig
-
Object from the WS-* schemas
-
-
-LassoWsAddrAttributedAny -
-
-LassoWsAddrAttributedQName -
-
-LassoWsAddrAttributedUnsignedLong -
-
-LassoWsAddrAttributedURI -
-
-LassoWsAddrEndpointReference -
-
-LassoWsAddrMetadata -
-
-LassoWsAddrProblemAction -
-
-LassoWsAddrReferenceParameters -
-
-LassoWsAddrRelatesTo -
-
-LassoWsSec1Embedded -
-
-LassoWsSec1Reference -
-
-LassoWsSec1SecurityHeader -
-
-LassoWsSec1SecurityTokenReference -
-
-LassoWsSec1TransformationParameters -
-
-LassoWsseUsernameToken -
-
-LassoWsUtil1Timestamp -
-
-Strings for WS-* -
-
diff -Nru lasso-2.7.0/docs/reference/lasso/html/saml2.html lasso-2.8.0/docs/reference/lasso/html/saml2.html --- lasso-2.7.0/docs/reference/lasso/html/saml2.html 2021-06-01 09:58:51.762023525 +0000 +++ lasso-2.8.0/docs/reference/lasso/html/saml2.html 2022-03-15 12:19:00.314674202 +0000 @@ -6,7 +6,7 @@ - + @@ -16,7 +16,7 @@ Home Up -Prev +Prev Next
@@ -27,23 +27,23 @@ LassoAssertionQuery
-LassoNameIdManagement — Name Id Management Profile (SAMLv2) +LassoNameIdManagement — Name Id Management Profile (SAMLv2)
-LassoEcp — Enhanced Client or Proxy Profile (SAMLv2) +LassoEcp — Enhanced Client or Proxy Profile (SAMLv2)
Utility functions for SAML 2.0 — Misc functions used inside Lasso

- The profile LassoLogin and LassoLogout are shared between SAML + The profile LassoLogin and LassoLogout are shared between SAML 2.0 and ID-FF 1.2, depending on the declared protocol support, Lasso will create request respecting the chosen standard. Beware - that initialization of the LassoLogin object, after construction, + that initialization of the LassoLogin object, after construction, differ between the two stacks of profiles. The - LassoNameIdManagement profile replace the nearly equivalent - LassoDefederation profile from ID-FF 1.2. + LassoNameIdManagement profile replace the nearly equivalent + LassoDefederation profile from ID-FF 1.2.