Giter Site home page Giter Site logo

charmsstyler / google-apps-sso-sample Goto Github PK

View Code? Open in Web Editor NEW
0.0 1.0 0.0 751 KB

Automatically exported from code.google.com/p/google-apps-sso-sample

License: Apache License 2.0

C# 18.25% ASP 3.93% Java 33.35% CSS 6.11% PHP 16.36% HTML 21.99%

google-apps-sso-sample's People

Watchers

 avatar

google-apps-sso-sample's Issues

Reflection is not allowed on public org.jcp.xml.dsig.internal.dom.XMLDSigRI()

What steps will reproduce the problem?
1. run project
2. Generate SAML Request Button click
3. Submit AuthnRequest Button Click
4. Generate SAMl Response Button Click


What is the expected output? What do you see instead?

Error signing SAML element: Reflection is not allowed on public 
org.jcp.xml.dsig.internal.dom.XMLDSigRI()

What version of the product are you using? On what operating system?
java -version : java 1.7 
tools : eclipse 4.2
OS : ubuntu 13.04 64bits 

Please provide any additional information below.

Original issue reported on code.google.com by [email protected] on 7 Jun 2013 at 2:16

.NET missing SAMLRequest throws unhelpful exception

What steps will reproduce the problem?
1. Go directly to IdP sign-in URL.

What is the expected output? What do you see instead?

Get exception "System.Xml.XmlException: Root element is missing"

Please use labels and text to provide additional information.

Original issue reported on code.google.com by acc%[email protected] on 16 Jan 2008 at 10:01

sd:dateTime in dateTime Should Be UTC for Java Demo

What steps will reproduce the problem?
1. getDateAndTime()
2.
3.

What is the expected output? What do you see instead?

@return the date and time as a String, is not in UTC.

What version of the product are you using? On what operating system?

samlsource.zip Google Apps SSO Java/J2EE sample code (Java)
Latest Jun 26   13.7 KB     658

Please provide any additional information below.
Google Group Thread about the issue:
http://groups.google.com/group/google-apps-apis/browse_thread/thread/ac85883c22f
8a07a

Original issue reported on code.google.com by [email protected] on 19 Feb 2008 at 2:53

SAML XML Response is incorrect

Hello, I saw this project and i've been trying to follow the steps therein but 
I've been having this error from google "This account cannot be accessed 
because we could not parse the login request.". Please can you help me out, I 
think the problem is with the XML Response. Please kindly help to review this. 
Thanks in anticipation of your prompt response

Original issue reported on code.google.com by [email protected] on 28 Aug 2014 at 7:00

Util.getPublicKey/getPrivateKey sometimes reads a truncated DSA key

Util.getPublicKey/getPrivateKey uses this code to read the DSA keys from an
InputStream:

   byte[] bytes = new byte[pubKey.available()];
   pubKey.read(bytes);
   pubKey.close();

This only works if the whole key contents are available().
It does not work if the buffer is too small.
In my case, it did not work, and only a truncated key was read.

Worst thing, this produced no error, but a "working" DSA key pair.
Of course, the signature could not be verified.

Please fix this to read the whole contents of the stream,
see for example Commons IO IOUtils.toByteArray(InputStream)

Original issue reported on code.google.com by [email protected] on 23 May 2009 at 12:31

Java SSO Sample: Date validation logic - ProcessServletResponse.java


File:
http://code.google.com/p/google-apps-sso-sample/source/browse/trunk/java/samlsou
rce/src/servlets/ProcessResponseServlet.java#333

Issue:
NotBefore & NotOnOrAfter are obtained from  Calendar instance. Validations
not required. 
Also, IssueInstant check has incorrect error message.

Reference:
http://groups.google.com/group/google-apps-apis/browse_thread/thread/4864f8b5d36
20b79/

Original issue reported on code.google.com by [email protected] on 15 Jul 2008 at 4:20

ASP .NET sample does not work with Safari browser

What steps will reproduce the problem?
1.
2.
3.

What is the expected output? What do you see instead?


What version of the product are you using? On what operating system?


Please provide any additional information below.

Original issue reported on code.google.com by acc%[email protected] on 3 Aug 2007 at 4:58

J2EE sample does not work with IE.

What steps will reproduce the problem?
1.
2.
3.

What is the expected output? What do you see instead?


What version of the product are you using? On what operating system?


Please provide any additional information below.

The RelayState needs to have XML special characters escaped.

IE interprets &ltmpl as <mpl.

Original issue reported on code.google.com by acc%[email protected] on 3 Aug 2007 at 5:02

NameID Format in SAMLResponse template is wrong

In the SAMLResponse template, NameID Format is

"urn:oasis:names:tc:SAML:2.0:nameid-format:emailAddress"

when it should instead be:

"urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"

Original issue reported on code.google.com by acc%[email protected] on 22 Oct 2007 at 10:58

RelayState hard-coded in J2EE sample

What steps will reproduce the problem?
1.
2.
3.

What is the expected output? What do you see instead?


What version of the product are you using? On what operating system?


Please provide any additional information below..

Original issue reported on code.google.com by [email protected] on 18 Dec 2007 at 10:11

Util.java does not handle correctly the timezone

What steps will reproduce the problem?
1. The service is run in a non UTC timezone country
2. try to log in.

What is the expected output? What do you see instead?
I expect to be logged.

instead
"Google Apps - This service cannot be accessed because your login 
credentials are not yet valid. Please log in and try again.     
This service cannot be accessed because your login credentials are not yet 
valid. Please log in and try again.
We are unable to process your request at this time, please try again 
later."

What version of the product are you using? On what operating system?
svn/trunk/java/samlsource/src/util/Util.java r32

Please provide any additional information below.
several Calendar.getInstance() should be replaced by
Calendar.getInstance(TimeZone.getTimeZone("UTC"))
as for the DateFormat DATE_TIME_FORMAT instance.

Original issue reported on code.google.com by [email protected] on 19 Nov 2008 at 4:38

SAMLResponse should be base64 encoded, per spec.

What steps will reproduce the problem?
1.
2.
3.

What is the expected output? What do you see instead?


What version of the product are you using? On what operating system?


Please provide any additional information below.

Original issue reported on code.google.com by acc%[email protected] on 3 Aug 2007 at 5:03

Java sample uses Inflater.finished() which doesn't work as expected

What steps will reproduce the problem?
1.
2.
3.

What is the expected output? What do you see instead?


Please use labels and text to provide additional information.

http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=4795299

Workaround: use Inflater.getRemaining() instead.

Original issue reported on code.google.com by acc%[email protected] on 21 Dec 2007 at 6:35

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.