simplesamlphp 1.15.3-1 source package in Ubuntu

Changelog

simplesamlphp (1.15.3-1) unstable; urgency=high

  * New upstream release.
    - Fixes security issue SSPSA 201802-01

 -- Thijs Kinkhorst <email address hidden>  Tue, 27 Feb 2018 11:58:17 +0000

Upload details

Uploaded by:
Thijs Kinkhorst
Uploaded to:
Sid
Original maintainer:
Thijs Kinkhorst
Architectures:
all
Section:
web
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section
Bionic release universe web

Builds

Bionic: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
simplesamlphp_1.15.3-1.dsc 1.5 KiB 5103057f23563c187fd9e21baa7f7ce5a21babde316f84e2d083ae78aa0d1a5f
simplesamlphp_1.15.3.orig.tar.gz 2.6 MiB bfc809bac28faae1a5557b2e361c876f445b77ba8eb2d317e4f5dcd9663a18cd
simplesamlphp_1.15.3-1.debian.tar.xz 2.2 MiB 1257f5042fb1e64d243c63b8094019410e89470e82e1780e43bc8b845cae632a

Available diffs

No changes file available.

Binary packages built by this source

simplesamlphp: Authentication and federation application supporting several protocols

 simpleSAMLphp, with its support for several authentication mechanisms
 and federation protocols, can be used for local authentication, as a
 service provider or identity provider. It currently supports the
 following protocols:
 .
  * SAML 2.0 as a Service or Identity Provider.
  * Shibboleth 1.3 as a Service or Identity Provider.
  * A-Select as a Service or Identity Provider
  * CAS for remote authentication
  * OpenID as a Provider or Consumer
  * WS-Federation as a Service Provider
 .
 Further authentication providers can be added in form of modules. Other
 features are protocol bridging, eduGAIN compatibility, attribute mapping
 and attribute release consent.