Subversion Repositories

?revision_form?Rev ?revision_input??revision_submit??revision_endform?

Rev 2 | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log | RSS feed

Rev 2 Rev 3
1
Source: zxid
1
Source: zxid
2
Section: web
2
Section: web
3
Priority: optional
3
Priority: optional
4
Standards-Version: 3.9.6
4
Standards-Version: 3.9.6
5
Maintainer: Magnus Holmgren <holmgren@debian.org>
5
Maintainer: Magnus Holmgren <holmgren@debian.org>
6
Build-Depends: debhelper (>= 7), php5-dev, libssl-dev, libcurl4-openssl-dev, zlib1g-dev,
6
Build-Depends: debhelper (>= 7), php5-dev, libssl-dev, libcurl4-openssl-dev, zlib1g-dev,
7
 libapr1-dev, apache2-dev, dh-apache2, dh-php5, default-jdk, libservlet3.0-java, libgcrypt20-dev
7
 libapr1-dev, apache2-dev, dh-apache2, dh-php5, default-jdk, libservlet3.0-java, libgcrypt20-dev
8
8
9
Package: zxid
9
Package: zxid
10
Architecture: any
10
Architecture: any
11
Depends: libzxid0 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
11
Depends: libzxid0 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
12
Description: tools for SAML 2.0 federated Single Sign-On (SSO) and ID-WSF Web Services
12
Description: tools for SAML 2.0 federated Single Sign-On (SSO) and ID-WSF Web Services
13
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
13
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
14
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
14
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
15
 popular federation, SSO, and ID Web Services protocols. Due to its
15
 popular federation, SSO, and ID Web Services protocols. Due to its
16
 small footprint and efficient and accurate schema driven
16
 small footprint and efficient and accurate schema driven
17
 implementation, it is suitable for embedded and high volume
17
 implementation, it is suitable for embedded and high volume
18
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
18
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
19
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
19
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
20
 of the core security architecture of the TAS3.eu project.
20
 of the core security architecture of the TAS3.eu project.
21
 .
21
 .
22
 This package contains the tools to set up the IdP and services
22
 This package contains the tools to set up the IdP and services
23
 infrastructure.
23
 infrastructure.
24
24
25
Package: zxid-doc
25
Package: zxid-doc
26
Section: doc
26
Section: doc
27
Architecture: all
27
Architecture: all
28
Depends: ${misc:Depends}
28
Depends: ${misc:Depends}
29
Description: SAML 2.0 federated Single Sign-On (SSO) and ID-WSF Web Services - documentation
29
Description: SAML 2.0 federated Single Sign-On (SSO) and ID-WSF Web Services - documentation
30
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
30
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
31
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
31
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
32
 popular federation, SSO, and ID Web Services protocols. Due to its
32
 popular federation, SSO, and ID Web Services protocols. Due to its
33
 small footprint and efficient and accurate schema driven
33
 small footprint and efficient and accurate schema driven
34
 implementation, it is suitable for embedded and high volume
34
 implementation, it is suitable for embedded and high volume
35
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
35
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
36
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
36
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
37
 of the core security architecture of the TAS3.eu project.
37
 of the core security architecture of the TAS3.eu project.
38
38
39
Package: libzxid0
39
Package: libzxid0
40
Architecture: any
40
Architecture: any
41
Depends: ${shlibs:Depends}, ${misc:Depends}
41
Depends: ${shlibs:Depends}, ${misc:Depends}
42
Description: C library for SAML 2.0 federated Single Sign-On (SSO) and ID-WSF Web Services
42
Description: C library for SAML 2.0 federated Single Sign-On (SSO) and ID-WSF Web Services
43
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
43
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
44
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
44
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
45
 popular federation, SSO, and ID Web Services protocols. Due to its
45
 popular federation, SSO, and ID Web Services protocols. Due to its
46
 small footprint and efficient and accurate schema driven
46
 small footprint and efficient and accurate schema driven
47
 implementation, it is suitable for embedded and high volume
47
 implementation, it is suitable for embedded and high volume
48
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
48
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
49
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
49
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
50
 of the core security architecture of the TAS3.eu project.
50
 of the core security architecture of the TAS3.eu project.
51
 .
51
 .
52
 This package contains the core C library.
52
 This package contains the core C library.
53
53
54
Package: libzxid-dev
54
Package: libzxid-dev
55
Section: libdevel
55
Section: libdevel
56
Architecture: any
56
Architecture: any
57
Depends: libzxid0 (= ${binary:Version}), ${misc:Depends}
57
Depends: libzxid0 (= ${binary:Version}), ${misc:Depends}
58
Recommends: zxid-doc
58
Recommends: zxid-doc
59
Description: C library for SAML 2.0 federated Single Sign-On (SSO) and ID-WSF Web Services - development
59
Description: C library for SAML 2.0 federated Single Sign-On (SSO) and ID-WSF Web Services - development
60
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
60
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
61
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
61
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
62
 popular federation, SSO, and ID Web Services protocols. Due to its
62
 popular federation, SSO, and ID Web Services protocols. Due to its
63
 small footprint and efficient and accurate schema driven
63
 small footprint and efficient and accurate schema driven
64
 implementation, it is suitable for embedded and high volume
64
 implementation, it is suitable for embedded and high volume
65
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
65
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
66
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
66
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
67
 of the core security architecture of the TAS3.eu project.
67
 of the core security architecture of the TAS3.eu project.
68
68
69
Package: libapache2-mod-auth-saml
69
Package: libapache2-mod-auth-saml
70
Architecture: any
70
Architecture: any
71
Depends: libzxid0 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
71
Depends: libzxid0 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
72
Description: apache2 module for SAML 2.0 authentication using libzxid
72
Description: apache2 module for SAML 2.0 authentication using libzxid
73
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
73
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
74
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
74
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
75
 popular federation, SSO, and ID Web Services protocols. Due to its
75
 popular federation, SSO, and ID Web Services protocols. Due to its
76
 small footprint and efficient and accurate schema driven
76
 small footprint and efficient and accurate schema driven
77
 implementation, it is suitable for embedded and high volume
77
 implementation, it is suitable for embedded and high volume
78
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
78
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
79
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
79
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
80
 of the core security architecture of the TAS3.eu project.
80
 of the core security architecture of the TAS3.eu project.
81
 .
81
 .
82
 This package contains an Apache authentication module that can be
82
 This package contains an Apache authentication module that can be
83
 used to set up single sign-on with no programming.
83
 used to set up single sign-on with no programming.
84
84
85
Package: libnet-saml-perl
85
Package: libnet-saml-perl
86
Section: perl
86
Section: perl
87
Architecture: any
87
Architecture: any
88
Pre-Depends: ${misc:Pre-Depends}
88
Pre-Depends: ${misc:Pre-Depends}
89
Depends: libzxid0 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, ${perl:Depends}
89
Depends: libzxid0 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, ${perl:Depends}
90
Description: Perl module for SAML 2.0 authentication using libzxid
90
Description: Perl module for SAML 2.0 authentication using libzxid
91
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
91
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
92
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
92
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
93
 popular federation, SSO, and ID Web Services protocols. Due to its
93
 popular federation, SSO, and ID Web Services protocols. Due to its
94
 small footprint and efficient and accurate schema driven
94
 small footprint and efficient and accurate schema driven
95
 implementation, it is suitable for embedded and high volume
95
 implementation, it is suitable for embedded and high volume
96
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
96
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
97
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
97
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
98
 of the core security architecture of the TAS3.eu project.
98
 of the core security architecture of the TAS3.eu project.
99
 .
99
 .
100
 This package contains the Perl bindings to libzxid (generated using
100
 This package contains the Perl bindings to libzxid (generated using
101
 SWIG).
101
 SWIG).
102
102
103
Package: php5-zxid
103
Package: php5-zxid
104
Section: php
104
Section: php
105
Architecture: any
105
Architecture: any
106
Depends: libzxid0 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
106
Depends: libzxid0 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
107
Description: PHP module for SAML 2.0 authentication using libzxid
107
Description: PHP module for SAML 2.0 authentication using libzxid
108
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
108
 ZXID.org Identity Management toolkit implements standalone SAML 2.0,
109
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
109
 Liberty ID-WSF 2.0, and XACML 2.0 stacks and aims at implementing all
110
 popular federation, SSO, and ID Web Services protocols. Due to its
110
 popular federation, SSO, and ID Web Services protocols. Due to its
111
 small footprint and efficient and accurate schema driven
111
 small footprint and efficient and accurate schema driven
112
 implementation, it is suitable for embedded and high volume
112
 implementation, it is suitable for embedded and high volume
113
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
113
 applications. ZXID implements, as of Nov 2011, SP, IdP, WSC, WSP,
114
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
114
 Discovery, PEP, and PDP roles. ZXID is the reference implementation
115
 of the core security architecture of the TAS3.eu project.
115
 of the core security architecture of the TAS3.eu project.
116
 .
116
 .
117
 This package contains the PHP bindings to libzxid (generated using
117
 This package contains the PHP bindings to libzxid (generated using
118
 SWIG).
118
 SWIG).
119
119
120
120
121
Package: libzxid-java
121
Package: libzxid-java
122
Section: java
122
Section: java
123
Architecture: all
123
Architecture: all
124
Depends: libzxid0-jni (>= ${binary:Version}), ${misc:Depends}, default-jre-headless
124
Depends: libzxid0-jni (>= ${binary:Version}), ${misc:Depends}, default-jre-headless
125
Description: Java package for SAML 2.0 authentication using libzxid
125
Description: Java package for SAML 2.0 authentication using libzxid
126
126
127
Package: libzxid0-jni
127
Package: libzxid0-jni
128
Section: java
128
Section: java
129
Architecture: any
129
Architecture: any
130
Depends: libzxid0 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
130
Depends: libzxid0 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
131
Description: JNI package for SAML 2.0 authentication using libzxid
131
Description: JNI package for SAML 2.0 authentication using libzxid
132
132