diff --git a/bin/initMDSPdo.php b/bin/initMDSPdo.php index ff6d08e71cd50216805e29fcf918282c573af1d4..f3e685e74f2f8cf636b2f085c2e449a2ee74253a 100755 --- a/bin/initMDSPdo.php +++ b/bin/initMDSPdo.php @@ -1,7 +1,7 @@ #!/usr/bin/env php <?php -/* This is the base directory of the simpleSAMLphp installation. */ +/* This is the base directory of the SimpleSAMLphp installation. */ $baseDir = dirname(dirname(__FILE__)); /* Add library autoloader and configuration. */ diff --git a/bin/memcacheSync.php b/bin/memcacheSync.php index 13dc7cc5c2e5c80dc070c5d70d23eda28408861a..01b4e0b3d8c01e5917c356306a5ccd2b9da1aeff 100755 --- a/bin/memcacheSync.php +++ b/bin/memcacheSync.php @@ -17,7 +17,7 @@ if(!class_exists('Memcache')) { exit(1); } -/* This is the base directory of the simpleSAMLphp installation. */ +/* This is the base directory of the SimpleSAMLphp installation. */ $baseDir = dirname(dirname(__FILE__)); /* Add library autoloader. */ @@ -74,7 +74,7 @@ echo($sync . " keys in sync.\n"); if($skipped > 0) { echo($skipped . " keys skipped.\n"); echo("Keys are skipped because they are either expired, or are of a type unknown\n"); - echo("to simpleSAMLphp.\n"); + echo("to SimpleSAMLphp.\n"); } if($warnServerDown > 0) { diff --git a/bin/pwgen.php b/bin/pwgen.php index 24fef6ca56eae472937064db1eb5dd0d053a2d1a..fddca593dc0aedc21bcd74e5fea9c56c0a53576a 100755 --- a/bin/pwgen.php +++ b/bin/pwgen.php @@ -6,7 +6,7 @@ */ -/* This is the base directory of the simpleSAMLphp installation. */ +/* This is the base directory of the SimpleSAMLphp installation. */ $baseDir = dirname(dirname(__FILE__)); /* Add library autoloader. */ diff --git a/bin/translation.php b/bin/translation.php index f5bf452baeb2ac678ed4c28353b32285814a7aff..d07a0c05a949bd3b762952a4d714f9bccfa3629b 100755 --- a/bin/translation.php +++ b/bin/translation.php @@ -1,7 +1,7 @@ #!/usr/bin/env php <?php -/* This is the base directory of the simpleSAMLphp installation. */ +/* This is the base directory of the SimpleSAMLphp installation. */ $baseDir = dirname(dirname(__FILE__)); /* Add library autoloader. */ diff --git a/config-templates/authsources.php b/config-templates/authsources.php index 2865d345395430a8771a8e04367dd724138b6973..4c3054d848a00e7d0e09573be3f2930f8ef8773c 100644 --- a/config-templates/authsources.php +++ b/config-templates/authsources.php @@ -32,7 +32,7 @@ $config = array( * WARNING: SHA-1 is disallowed starting January the 1st, 2014. * * Uncomment the following option to start using SHA-256 for your signatures. - * Currently, simpleSAMLphp defaults to SHA-1, which has been deprecated since + * Currently, SimpleSAMLphp defaults to SHA-1, which has been deprecated since * 2011, and will be disallowed by NIST as of 2014. Please refer to the following * document for more information: * @@ -309,7 +309,7 @@ $config = array( // the array may match the value the username. 'search.attributes' => array('uid', 'mail'), - // The username & password the simpleSAMLphp should bind to before searching. If + // The username & password the SimpleSAMLphp should bind to before searching. If // this is left as NULL, no bind will be performed before searching. 'search.username' => NULL, 'search.password' => NULL, @@ -320,7 +320,7 @@ $config = array( // to get them. This is enabled with this option. 'priv.read' => FALSE, - // The DN & password the simpleSAMLphp should bind to before + // The DN & password the SimpleSAMLphp should bind to before // retrieving attributes. These options are required if // 'priv.read' is set to TRUE. 'priv.username' => NULL, diff --git a/config-templates/cas-ldap.php b/config-templates/cas-ldap.php index 087ff2e66271ef14875896d59f1750b0749b2e90..255b7784b8d47c283d094ed894cd8af71c11a914 100644 --- a/config-templates/cas-ldap.php +++ b/config-templates/cas-ldap.php @@ -1,6 +1,6 @@ <?php /* - * The configuration of simpleSAMLphp + * The configuration of SimpleSAMLphp * * */ diff --git a/config-templates/config.php b/config-templates/config.php index fdead8d98682980a50400e84cf6ee45d0dad9a5e..8191be3d18759106d120187a1347ef6e41476454 100644 --- a/config-templates/config.php +++ b/config-templates/config.php @@ -14,10 +14,10 @@ $config = array( * [(http|https)://(hostname|fqdn)[:port]]/[path/to/simplesaml/] * (note that it must end with a '/') * - * The full url format is useful if your simpleSAMLphp setup is hosted behind + * The full url format is useful if your SimpleSAMLphp setup is hosted behind * a reverse proxy. In that case you can specify the external url here. * - * Please note that simpleSAMLphp will then redirect all queries to the + * Please note that SimpleSAMLphp will then redirect all queries to the * external url, no matter where you come from (direct access or via the * reverse proxy). */ @@ -27,7 +27,7 @@ $config = array( 'datadir' => 'data/', /* - * A directory where simpleSAMLphp can save temporary files. + * A directory where SimpleSAMLphp can save temporary files. * * SimpleSAMLphp will attempt to create this directory if it doesn't exist. */ @@ -35,7 +35,7 @@ $config = array( /* - * If you enable this option, simpleSAMLphp will log all sent and received messages + * If you enable this option, SimpleSAMLphp will log all sent and received messages * to the log file. * * This option also enables logging of the messages that are encrypted and decrypted. @@ -71,7 +71,7 @@ $config = array( /** * This password must be kept secret, and modified from the default value 123. - * This password will give access to the installation page of simpleSAMLphp with + * This password will give access to the installation page of SimpleSAMLphp with * metadata listing and diagnostics pages. * You can also put a hash here; run "bin/pwgen.php" to generate one. */ @@ -80,7 +80,7 @@ $config = array( 'admin.protectmetadata' => false, /** - * This is a secret salt used by simpleSAMLphp when it needs to generate a secure hash + * This is a secret salt used by SimpleSAMLphp when it needs to generate a secure hash * of a value. It must be changed from its default value to a secret value. The value of * 'secretsalt' can be any valid string of any length. * @@ -99,7 +99,7 @@ $config = array( /* * The timezone of the server. This option should be set to the timezone you want - * simpleSAMLphp to report the time in. The default is to guess the timezone based + * SimpleSAMLphp to report the time in. The default is to guess the timezone based * on your system timezone. * * See this page for a list of valid timezones: http://php.net/manual/en/timezones.php @@ -155,7 +155,7 @@ $config = array( /* * Choose which facility should be used when logging with syslog. * - * These can be used for filtering the syslog output from simpleSAMLphp into its + * These can be used for filtering the syslog output from SimpleSAMLphp into its * own file by configuring the syslog daemon. * * See the documentation for openlog (http://php.net/manual/en/function.openlog.php) for available @@ -255,7 +255,7 @@ $config = array( /* * Enable * - * Which functionality in simpleSAMLphp do you want to enable. Normally you would enable only + * Which functionality in SimpleSAMLphp do you want to enable. Normally you would enable only * one of the functionalities below, but in some cases you could run multiple functionalities. * In example when you are setting up a federation bridge. */ @@ -496,7 +496,7 @@ $config = array( 'idpdisco.layout' => 'dropdown', /* - * Whether simpleSAMLphp should sign the response or the assertion in SAML 1.1 authentication + * Whether SimpleSAMLphp should sign the response or the assertion in SAML 1.1 authentication * responses. * * The default is to sign the assertion element, but that can be overridden by setting this @@ -673,7 +673,7 @@ $config = array( /* - * Configure the datastore for simpleSAMLphp. + * Configure the datastore for SimpleSAMLphp. * * - 'phpsession': Limited datastore, which uses the PHP session. * - 'memcache': Key-value datastore, based on memcache. @@ -703,7 +703,7 @@ $config = array( /* * The prefix we should use on our tables. */ - 'store.sql.prefix' => 'simpleSAMLphp', + 'store.sql.prefix' => 'SimpleSAMLphp', /* @@ -766,7 +766,7 @@ $config = array( /* * This value allows you to set a prefix for memcache-keys. The default - * for this value is 'simpleSAMLphp', which is fine in most cases. + * for this value is 'SimpleSAMLphp', which is fine in most cases. * * When running multiple instances of SSP on the same host, and more * than one instance is using memcache, you probably want to assign @@ -826,16 +826,16 @@ $config = array( /* * Array of domains that are allowed when generating links or redirections - * to URLs. simpleSAMLphp will use this option to determine whether to + * to URLs. SimpleSAMLphp will use this option to determine whether to * to consider a given URL valid or not, but you should always validate * URLs obtained from the input on your own (i.e. ReturnTo or RelayState * parameters obtained from the $_REQUEST array). * - * simpleSAMLphp will automatically add your own domain (either by checking + * SimpleSAMLphp will automatically add your own domain (either by checking * it dynamically, or by using the domain defined in the 'baseurlpath' * directive, the latter having precedence) to the list of trusted domains, * in case this option is NOT set to NULL. In that case, you are explicitly - * telling simpleSAMLphp to verify URLs. + * telling SimpleSAMLphp to verify URLs. * * Set to an empty array to disallow ALL redirections or links pointing to * an external URL other than your own domain. This is the default behaviour. diff --git a/config-templates/ldap.php b/config-templates/ldap.php index 0e997b6091bf49854eca80a7917b7a33445e018a..5f5b0b9dbd8748cca6bd18fcfba10785e5fe09b1 100644 --- a/config-templates/ldap.php +++ b/config-templates/ldap.php @@ -33,7 +33,7 @@ $config = array ( */ 'auth.ldap.search.attributes' => NULL, - /* The username & password the simpleSAMLphp should bind as before searching. If this is left + /* The username & password the SimpleSAMLphp should bind as before searching. If this is left * as NULL, no bind will be performed before searching. */ 'auth.ldap.search.username' => NULL, diff --git a/docs/index.txt b/docs/index.txt index 18e16ab4c77a792d7ff97c1f7565548620300f72..a763d9079285a8783f45999173434f76d9bc7dbb 100644 --- a/docs/index.txt +++ b/docs/index.txt @@ -1,7 +1,7 @@ SimpleSAMLphp Documentation =========================== - * [Installing simpleSAMLphp](simplesamlphp-install) + * [Installing SimpleSAMLphp](simplesamlphp-install) * [Upgrade notes for version 1.13](simplesamlphp-upgrade-notes-1.13) * [Upgrade notes for version 1.12](simplesamlphp-upgrade-notes-1.12) * [Upgrade notes for version 1.11](simplesamlphp-upgrade-notes-1.11) @@ -13,7 +13,7 @@ SimpleSAMLphp Documentation * [Upgrade notes for version 1.5](simplesamlphp-upgrade-notes-1.5) * [Installation from the repository](simplesamlphp-install-repo) * [Changelog](simplesamlphp-changelog) - * [Using simpleSAMLphp as a SAML Service Provider](simplesamlphp-sp) + * [Using SimpleSAMLphp as a SAML Service Provider](simplesamlphp-sp) * [Hosted SP Configuration Reference](./saml:sp) * [IdP remote reference](simplesamlphp-reference-idp-remote) * [Upgrading - migration to use the SAML authentication source](simplesamlphp-sp-migration) @@ -33,14 +33,14 @@ SimpleSAMLphp Documentation * [Advanced features](simplesamlphp-advancedfeatures) - covers bridging protocols, attribute filtering, etc. * [State Information Lost](simplesamlphp-nostate) - more about this common error message * [SimpleSAMLphp Dictionaries and Translation](simplesamlphp-translation) - * [Theming simpleSAMLphp](simplesamlphp-theming) - * [simpleSAMLphp Modules](simplesamlphp-modules) - how to create own customized modules + * [Theming SimpleSAMLphp](simplesamlphp-theming) + * [SimpleSAMLphp Modules](simplesamlphp-modules) - how to create own customized modules * [Key rollover](./saml:keyrollover) * [Creating authentication sources](./simplesamlphp-authsource) * [Implementing custom username/password authentication](./simplesamlphp-customauth) * [Storing sessions in Riak](./riak:simplesamlphp-riak) -Documentation on specific simpleSAMLphp modules: +Documentation on specific SimpleSAMLphp modules: * [Consent module](./consent:consent) * [Installing and configuring the consentAdmin module](./consentAdmin:consentAdmin) @@ -48,9 +48,9 @@ Documentation on specific simpleSAMLphp modules: * [autotest Module](./autotest:test) * [Statistics](./statistics:statistics) -Documentation for simpleSAMLphp developers: +Documentation for SimpleSAMLphp developers: - * [Error handling in simpleSAMLphp](simplesamlphp-errorhandling) + * [Error handling in SimpleSAMLphp](simplesamlphp-errorhandling) ## Externally contributed documentation diff --git a/docs/simplesamlphp-advancedfeatures.txt b/docs/simplesamlphp-advancedfeatures.txt index 5a059b675aa5f3e39cdf72bfcef567211e0469ba..0a08b7410981b8748b1430efb8a364bacebd56bd 100644 --- a/docs/simplesamlphp-advancedfeatures.txt +++ b/docs/simplesamlphp-advancedfeatures.txt @@ -1,4 +1,4 @@ -simpleSAMLphp Advanced Features +SimpleSAMLphp Advanced Features =============================== <!-- @@ -11,16 +11,16 @@ simpleSAMLphp Advanced Features <!-- {{TOC}} --> -simpleSAMLphp documentation +SimpleSAMLphp documentation --------------------------- -This document is part of the simpleSAMLphp documentation suite. +This document is part of the SimpleSAMLphp documentation suite. -- [List of all simpleSAMLphp documentation](http://simplesamlphp.org/docs) +- [List of all SimpleSAMLphp documentation](http://simplesamlphp.org/docs) This document assumes that you already have a installation of -simpleSAMLphp running, configured and working. This is the next +SimpleSAMLphp running, configured and working. This is the next step :) @@ -28,7 +28,7 @@ Bridging between protocols -------------------------- A bridge between two protocols is built using both an IdP and an SP, connected together. -To let a SAML 2.0 SP talk to a SAML 1.1 IdP, you build a simpleSAMLphp bridge from a SAML 2.0 IdP and a SAML 1.1 SP. +To let a SAML 2.0 SP talk to a SAML 1.1 IdP, you build a SimpleSAMLphp bridge from a SAML 2.0 IdP and a SAML 1.1 SP. The SAML 2.0 SP talks to the SAML 2.0 IdP, which hands the request over to the SAML 1.1 SP, which forwards it to the SAML 1.1 IdP. If you have followed the instructions for setting up an SP, and have configured an authentication source, all you need to do is to add that authentication source to the IdP. @@ -67,15 +67,15 @@ Please see the [metarefresh documentation](simplesamlphp-automated_metadata). Auth MemCookie -------------- -It is possible to integrate simpleSAMLphp with [Auth MemCookie](http://authmemcookie.sourceforge.net/). This allows you to integrate simpleSAMLphp with web applications written in another language than PHP. +It is possible to integrate SimpleSAMLphp with [Auth MemCookie](http://authmemcookie.sourceforge.net/). This allows you to integrate SimpleSAMLphp with web applications written in another language than PHP. Auth MemCookie works by reading authentication data from a memcache server and setting environment variables based on attributes in this data. It also allows you to use the default Apache access control features to restrict access to your site. -The simpleSAMLphp Auth MemCookie module can be found in `www/authmemcookie.php` and the configuration should be stored in `config/authmemcookie.php`. You may have to copy this file from `config-template/authmemcookie.php`. +The SimpleSAMLphp Auth MemCookie module can be found in `www/authmemcookie.php` and the configuration should be stored in `config/authmemcookie.php`. You may have to copy this file from `config-template/authmemcookie.php`. To use Auth MemCookie, you need to do the following steps: -1. Install and configure simpleSAMLphp for running as an SP. +1. Install and configure SimpleSAMLphp for running as an SP. 2. Install and configure a memcache server. 3. Install and configure Auth MemCookie. Go to the [Auth MemCookie homepage](http://authmemcookie.sourceforge.net/) @@ -89,7 +89,7 @@ To use Auth MemCookie, you need to do the following steps: # host:port-pairs. # Note that this list must list the same servers as the # 'authmemcookie.servers'-option in config.php in the - # configuration for simpleSAMLphp. + # configuration for SimpleSAMLphp. Auth_memCookie_Memcached_AddrPort "127.0.0.1:11211" # This must be set to 'on' to enable Auth MemCookie for @@ -122,13 +122,13 @@ To use Auth MemCookie, you need to do the following steps: </Location> 4. - Configure the simpleSAMLphp Auth MemCookie module by editing + Configure the SimpleSAMLphp Auth MemCookie module by editing `config/authmemcookie.php`. You must set the `username` option to a valid attribute name. All other can most likely be left at their default values. 5. - Enable the simpleSAMLphp Auth MemCookie module by setting + Enable the SimpleSAMLphp Auth MemCookie module by setting `enable.authmemcookie` to *`true`* in `config/config.php`. 6. @@ -156,7 +156,7 @@ To use Auth MemCookie, you need to do the following steps: Metadata signing ---------------- -simpleSAMLphp supports signing of the metadata it generates. Metadata signing is configured by four options: +SimpleSAMLphp supports signing of the metadata it generates. Metadata signing is configured by four options: - `metadata.sign.enable`: Whether metadata signing should be enabled or not. Set to `TRUE` to enable metadata signing. Defaults to `FALSE`. - `metadata.sign.privatekey`: Name of the file with the private key which should be used to sign the metadata. This file must exist in in the `cert` directory. @@ -165,7 +165,7 @@ simpleSAMLphp supports signing of the metadata it generates. Metadata signing is These options can be configured globally in the `config/config.php`-file, or per SP/IdP by adding them to the hosted metadata for the SP/IdP. The configuration in the metadata for the SP/IdP takes precedence over the global configuration. -There is also an additional fallback for the private key and the certificate. If `metadata.sign.privatekey` and `metadata.sign.certificate` isn't configured, simpleSAMLphp will use the `privatekey`, `privatekey_pass` and `certificate` options in the metadata for the SP/IdP. +There is also an additional fallback for the private key and the certificate. If `metadata.sign.privatekey` and `metadata.sign.certificate` isn't configured, SimpleSAMLphp will use the `privatekey`, `privatekey_pass` and `certificate` options in the metadata for the SP/IdP. @@ -224,15 +224,15 @@ Support ------- If you need help to make this work, or want to discuss -simpleSAMLphp with other users of the software, you are fortunate: -Around simpleSAMLphp there is a great Open source community, and +SimpleSAMLphp with other users of the software, you are fortunate: +Around SimpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own. -- [simpleSAMLphp homepage](https://simplesamlphp.org) -- [List of all available simpleSAMLphp documentation](https://simplesamlphp.org/docs/) -- [Join the simpleSAMLphp user's mailing list](https://simplesamlphp.org/lists) +- [SimpleSAMLphp homepage](https://simplesamlphp.org) +- [List of all available SimpleSAMLphp documentation](https://simplesamlphp.org/docs/) +- [Join the SimpleSAMLphp user's mailing list](https://simplesamlphp.org/lists) diff --git a/docs/simplesamlphp-artifact-idp.txt b/docs/simplesamlphp-artifact-idp.txt index 496ec83effec6da56b7f0684e2eb6efdcf47bdbb..4614f787d01d283fcedd97c8dd52e155e1f074dd 100644 --- a/docs/simplesamlphp-artifact-idp.txt +++ b/docs/simplesamlphp-artifact-idp.txt @@ -1,9 +1,9 @@ Adding HTTP-Artifact support to the IdP ======================================= -This document describes the necessary steps to enable support for the HTTP-Artifact binding on a simpleSAMLphp IdP: +This document describes the necessary steps to enable support for the HTTP-Artifact binding on a SimpleSAMLphp IdP: -1. Configure simpleSAMLphp to use memcache to store the session. +1. Configure SimpleSAMLphp to use memcache to store the session. 2. Enable support for sending artifacts in `saml20-idp-hosted`. 3. Add the webserver certificate to the generated metadata. @@ -44,7 +44,7 @@ Add new metadata to SPs After enabling the Artifact binding, your IdP metadata will change to add a ArtifactResolutionService endpoint. You therefore need to update the metadata for your IdP at your SPs. -`saml20-idp-remote` metadata for simpleSAMLphp SPs should contain something like: +`saml20-idp-remote` metadata for SimpleSAMLphp SPs should contain something like: 'ArtifactResolutionService' => array( array( diff --git a/docs/simplesamlphp-artifact-sp.txt b/docs/simplesamlphp-artifact-sp.txt index afcebcf0cec2f98307d7a2d16bcb8d3caec2ccd3..6b18119ce8ab464b71959fee98c0a88d26f4a2cf 100644 --- a/docs/simplesamlphp-artifact-sp.txt +++ b/docs/simplesamlphp-artifact-sp.txt @@ -1,4 +1,4 @@ -Using HTTP-Artifact from a simpleSAMLphp SP +Using HTTP-Artifact from a SimpleSAMLphp SP =========================================== This document describes how to use the HTTP-Artifact binding to receive authentication responses from the IdP. diff --git a/docs/simplesamlphp-authproc.txt b/docs/simplesamlphp-authproc.txt index b00a3fe03dd5ae299e3c28e47ff5175167c322cf..e0211a5275494db7115f6eb1257cbca8be33f472 100644 --- a/docs/simplesamlphp-authproc.txt +++ b/docs/simplesamlphp-authproc.txt @@ -23,7 +23,7 @@ Examples of neat things to do using Authentication Processing Filters: * Ask the user for consent, before the user is sent back to a service. * Implement basic Access Control on the IdP (not neccessarily a good idea), limiting access for some users to some SPs. -Be aware that Authentication Proccessing Filters do replace some of the preivous features in simpleSAMLphp, named: +Be aware that Authentication Proccessing Filters do replace some of the preivous features in SimpleSAMLphp, named: * `attributemap` * `attributealter` @@ -64,9 +64,9 @@ This configuration will execute *Auth Proc Filters* one by one, with the priorit The most important parameter of each item on the list is the *class* of the *Auth Proc Filter*. The syntax of the class is `modulename:classname`. As an example the class definition `core:AttributeLimit` will be expanded to look for the class `sspmod_core_Auth_Process_AttributeLimit`. The location of this class file *must* then be: `modules/core/lib/Auth/Process/AttributeLimit.php`. -You will see that a bunch of useful filters is included in the `core` module. In addition the `consent` module that is included in the simpleSAMLphp distribution implements a filter. Beyond that, you are encouraged to create your own filters and share with the community. If you have created a cool *Auth Proc Filter* that does something useful, let us know, and we may share it on the [simpleSAMLphp web site][]. +You will see that a bunch of useful filters is included in the `core` module. In addition the `consent` module that is included in the SimpleSAMLphp distribution implements a filter. Beyond that, you are encouraged to create your own filters and share with the community. If you have created a cool *Auth Proc Filter* that does something useful, let us know, and we may share it on the [SimpleSAMLphp web site][]. -[simpleSAMLphp web site]: http://simplesamlphp.org +[SimpleSAMLphp web site]: http://simplesamlphp.org When you know the class definition of a filter, and the priority, the simple way to configure the filter is: @@ -120,10 +120,10 @@ The example above is in `saml20-idp-hosted`. -Auth Proc Filters included in the simpleSAMLphp distribution +Auth Proc Filters included in the SimpleSAMLphp distribution ------------------------------------------------------------ -The following filters are included in the simpleSAMLphp distribution: +The following filters are included in the SimpleSAMLphp distribution: - [`authorize:Authorize`](./authorize:authorize): Access control based on regular expressions. - [`consent:Consent`](./consent:consent): Ask the user for consent before transmitting attributes. @@ -172,4 +172,4 @@ Requirements for authentication processing filters: - No state information should be stored in the filter object. It must instead be stored in the request state array. Any changes to variables in the filter object may be lost. - The filter object must be serializable. It may be serialized between being constructed and the call to the `process`-function. This means that, for example, no database connections should be created in the constructor and later used in the `process`-function. -Don't hestitate to ask on the simpleSAMLphp mailinglist if you have problems or questions, or want to share your *Auth Proc Filter* with others. +Don't hestitate to ask on the SimpleSAMLphp mailinglist if you have problems or questions, or want to share your *Auth Proc Filter* with others. diff --git a/docs/simplesamlphp-authsource.txt b/docs/simplesamlphp-authsource.txt index ad63b4967bd9a962e899927127289fb447c3398a..514b96f3614fb83a39688f6069770c23f04853f5 100644 --- a/docs/simplesamlphp-authsource.txt +++ b/docs/simplesamlphp-authsource.txt @@ -11,7 +11,7 @@ There are only two requirements: - Never show any pages to the user directly from within the `authenticate()`-function. (This will lead to problems if the user decides to reload the page.) -- Return control to simpleSAMLphp after authenticating the user. +- Return control to SimpleSAMLphp after authenticating the user. If the module is able to authenticate the user without doing any redirects, it should just update the state-array and return. If the module does a redirect, it must call `SimpleSAML_Auth_Source::completeAuth()` with the updated state array. diff --git a/docs/simplesamlphp-automated_metadata.txt b/docs/simplesamlphp-automated_metadata.txt index 8c3a5c40d492b57fa31b008a6e664b0433b45cda..9cf0bc352254ae6b0d9a7c5466df075fe8a355b8 100644 --- a/docs/simplesamlphp-automated_metadata.txt +++ b/docs/simplesamlphp-automated_metadata.txt @@ -29,7 +29,7 @@ You need to enable the following modules: 1. cron 2. metarefresh -The cron module allows you to do tasks regularly, by setting up a cron job that calls a hook in simpleSAMLphp. +The cron module allows you to do tasks regularly, by setting up a cron job that calls a hook in SimpleSAMLphp. The metarefresh module will download and parse the metadata document and store it in metadata files cached locally. @@ -53,7 +53,7 @@ instance, if we want to configure the metadata of the SWITCH AAI Test Federation cd modules/metarefresh/bin ./metarefresh.php -s http://metadata.aai.switch.ch/metadata.aaitest.xml -The `-s` option sends the output to the console (for testing purposes). If the output makes sense, continue. If you get a lot of error messages, try to read them and fix the problems that might be causing them. If you are having problems and you can't figure out the cause, you can always send an e-mail to the simpleSAMLphp mailing list and ask for advice. +The `-s` option sends the output to the console (for testing purposes). If the output makes sense, continue. If you get a lot of error messages, try to read them and fix the problems that might be causing them. If you are having problems and you can't figure out the cause, you can always send an e-mail to the SimpleSAMLphp mailing list and ask for advice. @@ -126,7 +126,7 @@ The metarefresh module supports the following configuration options: `outputDir` : The directory where the generated metadata will be stored. The path - is relative to the simpleSAMLphp base directory. + is relative to the SimpleSAMLphp base directory. `outputFormat` : The format of the generated metadata files. This must match the @@ -177,7 +177,7 @@ web-server write access to the output directories. Following the previous exampl chown www-data /var/simplesamlphp/metadata/metarefresh-kalmar/ chown www-data /var/simplesamlphp/metadata/metarefresh-ukaccess/ -Now you can configure simpleSAMLphp to use the metadata fetched by metarefresh. Edit the main +Now you can configure SimpleSAMLphp to use the metadata fetched by metarefresh. Edit the main config.php file, and modify the `metadata.sources` directive accordingly: 'metadata.sources' => array( @@ -211,7 +211,7 @@ The configuration should look similar to this: Bear in mind that the key is used as a security feature, to restrict access to your cron. Therefore, you need to make sure that the string here is a random key available to no one but you. Additionally, make sure that you include here the appropriate tags that you previously told metarefresh to use in the `cron` directive. -Next, use your web browser to go to `https://YOUR_SERVER/simplesaml/module.php/cron/croninfo.php`. Make sure to properly set your server's address, as well as use HTTP or HTTPS accordingly, and also to specify the correct path to the root of your simpleSAMLphp installation. +Next, use your web browser to go to `https://YOUR_SERVER/simplesaml/module.php/cron/croninfo.php`. Make sure to properly set your server's address, as well as use HTTP or HTTPS accordingly, and also to specify the correct path to the root of your SimpleSAMLphp installation. Now, copy the cron configuration suggested: diff --git a/docs/simplesamlphp-customauth.txt b/docs/simplesamlphp-customauth.txt index d32e8a4e081a1d092035bb2d14e27c6a2535cd20..fdab196d05e5a65879d8b244176fed280a581173 100644 --- a/docs/simplesamlphp-customauth.txt +++ b/docs/simplesamlphp-customauth.txt @@ -1,7 +1,7 @@ Implementing custom username/password authentication ==================================================== -This is a step-by-step guide for creating a custom username/password [authentication source](./simplesamlphp-authsource) for simpleSAMLphp. +This is a step-by-step guide for creating a custom username/password [authentication source](./simplesamlphp-authsource) for SimpleSAMLphp. An authentication source is responsible for authenticating the user, typically by getting a username and password, and looking it up in some sort of database. <!-- {{TOC}} --> @@ -9,8 +9,8 @@ An authentication source is responsible for authenticating the user, typically b Create a custom module ---------------------- -All custom code for simpleSAMLphp should be contained in a [module](./simplesamlphp-modules). -This ensures that you can upgrade your simpleSAMLphp installation without overwriting your own code. +All custom code for SimpleSAMLphp should be contained in a [module](./simplesamlphp-modules). +This ensures that you can upgrade your SimpleSAMLphp installation without overwriting your own code. In this example, we will call the module `mymodule`. It will be located under `modules/mymodule`. @@ -56,7 +56,7 @@ Create the file `modules/mymodule/lib/Auth/Source/MyAuth.php` with the following Some things to note: - The classname is `sspmod_mymodule_Auth_Source_MyAuth`. - This tells simpleSAMLphp to look for the class in `modules/mymodule/lib/Auth/Source/MyAuth.php`. + This tells SimpleSAMLphp to look for the class in `modules/mymodule/lib/Auth/Source/MyAuth.php`. - Our authentication source subclassese `sspmod_core_Auth_UserPassBase`. This is a helper-class that implements much of the common code needed for username/password authentication. @@ -97,13 +97,13 @@ You can add it to the beginning of the list, so that the file looks something li The instance name is used to refer to this authentication source in other configuration files. The first element of the configuration of the authentication source must be `'mymodule:MyAuth'`. -This tells simpleSAMLphp to look for the `sspmod_mymodule_Auth_Source_MyAuth` class. +This tells SimpleSAMLphp to look for the `sspmod_mymodule_Auth_Source_MyAuth` class. Testing our authentication source --------------------------------- -Now that we have configured the authentication source, we can test it by accessing "authentication"-page of the simpleSAMLphp web interface. +Now that we have configured the authentication source, we can test it by accessing "authentication"-page of the SimpleSAMLphp web interface. By default, the web interface can be found on `http://yourhostname.com/simplesaml/`. (Obviously, "yourhostname.com" should be replaced with your real hostname.) diff --git a/docs/simplesamlphp-errorhandling.txt b/docs/simplesamlphp-errorhandling.txt index 8469f32245b595958e89bf7955286873c2471a29..278cad2c24b7d03b5b5704d2f039c3f20445dce5 100644 --- a/docs/simplesamlphp-errorhandling.txt +++ b/docs/simplesamlphp-errorhandling.txt @@ -1,4 +1,4 @@ -Exception and error handling in simpleSAMLphp +Exception and error handling in SimpleSAMLphp ============================================= <!-- @@ -13,7 +13,7 @@ Exception and error handling in simpleSAMLphp This document describes the way errors and exceptions are handled in authentication sources and authentication processing filters. The basic goal is to be able to throw an exception during authentication, and then have that exception transported back to the SP in a way that the SP understands. -This means that internal simpleSAMLphp exceptions must be mapped to transport specific error codes for the various transports that are supported by simpleSAMLphp. +This means that internal SimpleSAMLphp exceptions must be mapped to transport specific error codes for the various transports that are supported by SimpleSAMLphp. E.g.: When a `SimpleSAML_Error_NoPassive` error is thrown by an authentication processing filter in a SAML 2.0 IdP, we want to map that exception to the `urn:oasis:names:tc:SAML:2.0:status:NoPassive` status code. That status code should then be returned to the SP. @@ -92,7 +92,7 @@ Throwing SAML 2 errors will tie your code directly to the SAML 2 protocol, and i Converting SAML 2 errors to normal exceptions --------------------------------------------- -On the SP side, we want to convert SAML 2 errors to simpleSAMLphp exceptions again. +On the SP side, we want to convert SAML 2 errors to SimpleSAMLphp exceptions again. This is handled by the `toException()` method in `sspmod_saml_Error`. The assertion consumer script of the SAML 2 authentication source (`modules/saml2/sp/acs.php`) uses this method. The result is that generic exceptions are thrown from that authentication source. diff --git a/docs/simplesamlphp-googleapps.txt b/docs/simplesamlphp-googleapps.txt index 8ff960a09f5cb8cbb9eaaf32871c6cc138b1ccef..30548fb6db666b95b53df88fd0298ad952795466 100644 --- a/docs/simplesamlphp-googleapps.txt +++ b/docs/simplesamlphp-googleapps.txt @@ -1,4 +1,4 @@ -Setting up a simpleSAMLphp SAML 2.0 IdP to use with Google Apps for Education +Setting up a SimpleSAMLphp SAML 2.0 IdP to use with Google Apps for Education ============================================ <!-- @@ -11,19 +11,19 @@ Setting up a simpleSAMLphp SAML 2.0 IdP to use with Google Apps for Education <!-- {{TOC}} --> -simpleSAMLphp news and documentation +SimpleSAMLphp news and documentation ------------------------------------ -This document is part of the simpleSAMLphp documentation suite. +This document is part of the SimpleSAMLphp documentation suite. - * [List of all simpleSAMLphp documentation](http://simplesamlphp.org/docs) - * [Latest news about simpleSAMLphp](http://rnd.feide.no/taxonomy/term/4). (Also conatins an RSS feed) - * [simpleSAMLphp homepage](https://simplesamlphp.org) + * [List of all SimpleSAMLphp documentation](http://simplesamlphp.org/docs) + * [Latest news about SimpleSAMLphp](http://rnd.feide.no/taxonomy/term/4). (Also conatins an RSS feed) + * [SimpleSAMLphp homepage](https://simplesamlphp.org) ## Introduction -This article assumes that you have already read the simpleSAMLphp installation manual, and installed a version of simpleSAMLphp at your +This article assumes that you have already read the SimpleSAMLphp installation manual, and installed a version of SimpleSAMLphp at your server. In this example we will setup this server as an IdP for Google Apps for Education: @@ -40,7 +40,7 @@ Edit `config.php`, and enable the SAML 2.0 IdP: ## Setting up a SSL signing certificate -For test purposes, you can skip this section, and use the certificate included in the simpleSAMLphp distribution. For a production system, you MUST generate a new certificate for your IdP. +For test purposes, you can skip this section, and use the certificate included in the SimpleSAMLphp distribution. For a production system, you MUST generate a new certificate for your IdP. Here is an example of an openssl command to generate a new key and a self signed certificate to use for signing SAML messages: @@ -63,7 +63,7 @@ Here is an example of typical user input when creating a certificate request: A challenge password []: An optional company name []: -**Note**: simpleSAMLphp will only work with RSA and not DSA certificates. +**Note**: SimpleSAMLphp will only work with RSA and not DSA certificates. @@ -71,7 +71,7 @@ Here is an example of typical user input when creating a certificate request: Authentication source --------------------- -The next step is to configure the way users authenticate on your IdP. Various modules in the `modules/` directory provides methods for authenticating your users. This is an overview of those that are included in the simpleSAMLphp distribution: +The next step is to configure the way users authenticate on your IdP. Various modules in the `modules/` directory provides methods for authenticating your users. This is an overview of those that are included in the SimpleSAMLphp distribution: `exampleauth:UserPass` : Authenticate against a list of usernames and passwords. @@ -87,7 +87,7 @@ For more authentication modules, see [SimpleSAMLphp Identity Provider QuickStart In this guide, we will use the `exampleauth:UserPass` authentication module. This module does not have any dependencies, and is therefore simple to set up. -After you have successfuly tested that everything is working with the simple `exampleauth:UserPass`, you are encouraged to setup simpleSAMLphp IdP towards your user storage, such as an LDAP directory. (Use the links on the authentication sources above to read more about these setups. `ldap:LDAP` is the most common authentication source). +After you have successfuly tested that everything is working with the simple `exampleauth:UserPass`, you are encouraged to setup SimpleSAMLphp IdP towards your user storage, such as an LDAP directory. (Use the links on the authentication sources above to read more about these setups. `ldap:LDAP` is the most common authentication source). Configuring the authentication source @@ -95,7 +95,7 @@ Configuring the authentication source The `exampleauth:UserPass` authentication source is part of the `exampleauth` module. This module isn't enabled by default, so you will have to enable it. This is done by creating a file named `enable` in `modules/exampleauth/`. -On unix, this can be done by running (from the simpleSAMLphp installation directory): +On unix, this can be done by running (from the SimpleSAMLphp installation directory): touch modules/exampleauth/enable @@ -234,15 +234,15 @@ replacing the last part with your own google apps domain name. Make sure that your IdP server runs HTTPS (SSL). The Apache documentation contains information for how to configure HTTPS. -Make sure you have replaced the default certificate delivered with the simpleSAMLphp distribution with your own certificate. +Make sure you have replaced the default certificate delivered with the SimpleSAMLphp distribution with your own certificate. Support ------- -If you need help to make this work, or want to discuss simpleSAMLphp with other users of the software, you are fortunate: Around simpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own. +If you need help to make this work, or want to discuss SimpleSAMLphp with other users of the software, you are fortunate: Around SimpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own. -- [simpleSAMLphp homepage](https://simplesamlphp.org) -- [List of all available simpleSAMLphp documentation](https://simplesamlphp.org/docs/) -- [Join the simpleSAMLphp user's mailing list](https://simplesamlphp.org/lists) +- [SimpleSAMLphp homepage](https://simplesamlphp.org) +- [List of all available SimpleSAMLphp documentation](https://simplesamlphp.org/docs/) +- [Join the SimpleSAMLphp user's mailing list](https://simplesamlphp.org/lists) diff --git a/docs/simplesamlphp-hok-idp.txt b/docs/simplesamlphp-hok-idp.txt index 55dd63a641a4cb755dfd1e92957ed9689fdab57c..e34a6b827d844699abbf85dbe2abf1c5c31befbe 100644 --- a/docs/simplesamlphp-hok-idp.txt +++ b/docs/simplesamlphp-hok-idp.txt @@ -2,7 +2,7 @@ Adding Holder-of-Key Web Browser SSO Profile support to the IdP =============================================================== This document describes the necessary steps to enable support for the [SAML V2.0 Holder-of-Key (HoK) Web Browser SSO Profile](http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-holder-of-key-browser-sso.pdf) -on a simpleSAMLphp Identity Provider (IdP). +on a SimpleSAMLphp Identity Provider (IdP). The SAML V2.0 HoK Web Browser SSO Profile is an alternate version of the standard SAML Web Browser SSO Profile. Its primary benefit is the enhanced security of the SSO process while preserving maximum compatibility with existing deployments on client and server side. @@ -40,7 +40,7 @@ Add new metadata to SPs After enabling the Holder-of-Key Web Browser SSO Profile your IdP metadata will change. An additional HoK `SingleSignOnService` endpoint is added. You therefore need to update the metadata for your IdP at your SPs. -The `saml20-idp-remote` metadata for simpleSAMLphp SPs should contain something like the following code: +The `saml20-idp-remote` metadata for SimpleSAMLphp SPs should contain something like the following code: 'SingleSignOnService' => array ( array ( diff --git a/docs/simplesamlphp-hok-sp.txt b/docs/simplesamlphp-hok-sp.txt index 7734f79ad9ff464d8439d320d35641ea88b85774..a687896c529cba118c98845dddb0123b5a6000bd 100644 --- a/docs/simplesamlphp-hok-sp.txt +++ b/docs/simplesamlphp-hok-sp.txt @@ -1,8 +1,8 @@ -Using Holder-of-Key Web Browser SSO Profile on a simpleSAMLphp SP +Using Holder-of-Key Web Browser SSO Profile on a SimpleSAMLphp SP ================================================================= This document describes how to enable the [SAML V2.0 Holder-of-Key (HoK) Web Browser SSO Profile](http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-holder-of-key-browser-sso.pdf) -on a simpleSAMLphp Service Provider (SP). +on a SimpleSAMLphp Service Provider (SP). The SAML V2.0 HoK Web Browser SSO Profile is an alternate version of the standard SAML Web Browser SSO Profile. Its primary benefit is the enhanced security of the SSO process while preserving maximum compatibility with existing deployments on client and server side. diff --git a/docs/simplesamlphp-idp-more.txt b/docs/simplesamlphp-idp-more.txt index 3c914588cc39b4edb8dc8e04e7b48460dcf80192..8b4937f6e61bb3151b0efe6a233b81a115bd0db1 100644 --- a/docs/simplesamlphp-idp-more.txt +++ b/docs/simplesamlphp-idp-more.txt @@ -29,7 +29,7 @@ Support for bookmarking the login page Most SAML software crash fatally when users bookmark the login page and return later on when the cached session information is lost. This is natural as the login page happens in the middle of a SAML transaction, and the SAML software needs some references to the original request in order to be able to produce the SAML Response. -SimpleSAMLphp has implemented a graceful fallback to tackle this situation. When simpleSAMLphp is not able to lookup a session during the login process, it falls back to the *IdP-first flow*, described in the next section, where the reference to the request is not needed. +SimpleSAMLphp has implemented a graceful fallback to tackle this situation. When SimpleSAMLphp is not able to lookup a session during the login process, it falls back to the *IdP-first flow*, described in the next section, where the reference to the request is not needed. What happens in the IdP-first flow is that a *SAML unsolicited response* is sent directly to the SP. An *unsolicited response* is a SAML Response with no reference to a SAML Request (no `InReplyTo` field). @@ -72,7 +72,7 @@ The parameters are as follows: `target` : The target parameter the SP should receive with the authentication response. This is often the page the user should be sent to after authentication. - This parameter is optional for the IdP, but must be specified if the SP you are targeting is running simpleSAMLphp. + This parameter is optional for the IdP, but must be specified if the SP you are targeting is running SimpleSAMLphp. : *Note*: This parameter must be sent as `target` (with lowercase letters) when starting the authentication, while it is sent as `TARGET` (with uppercase letters) in the authentication response. diff --git a/docs/simplesamlphp-idp.txt b/docs/simplesamlphp-idp.txt index 856cef50bfabe71a50ae48311bcd18c66596ea7a..dcc8d7031279da1e6ed46cf4081a5e07a82668d7 100644 --- a/docs/simplesamlphp-idp.txt +++ b/docs/simplesamlphp-idp.txt @@ -10,7 +10,7 @@ SimpleSAMLphp Identity Provider QuickStart <!-- {{TOC}} --> -This guide will describe how to configure simpleSAMLphp as an identity provider (IdP). You should previously have installed simpleSAMLphp as described in [the simpleSAMLphp installation instructions](simplesamlphp-install) +This guide will describe how to configure SimpleSAMLphp as an identity provider (IdP). You should previously have installed SimpleSAMLphp as described in [the SimpleSAMLphp installation instructions](simplesamlphp-install) Enabling the Identity Provider functionality @@ -25,7 +25,7 @@ The first that must be done is to enable the identity provider functionality. Th Authentication module --------------------- -The next step is to configure the way users authenticate on your IdP. Various modules in the `modules/` directory provides methods for authenticating your users. This is an overview of those that are included in the simpleSAMLphp distribution: +The next step is to configure the way users authenticate on your IdP. Various modules in the `modules/` directory provides methods for authenticating your users. This is an overview of those that are included in the SimpleSAMLphp distribution: [`authcrypt:Hash`](./authcrypt:authcrypt) : Username & password authentication with hashed passwords. @@ -87,7 +87,7 @@ Configuring the authentication module The `exampleauth:UserPass` authentication module is part of the `exampleauth` module. This module isn't enabled by default, so you will have to enable it. This is done by creating a file named `enable` in `modules/exampleauth/`. -On unix, this can be done by running (from the simpleSAMLphp +On unix, this can be done by running (from the SimpleSAMLphp installation directory): touch modules/exampleauth/enable @@ -135,7 +135,7 @@ The certificate above will be valid for 10 years. ### Note ### -simpleSAMLphp will only work with RSA certificates. DSA certificates are not supported. +SimpleSAMLphp will only work with RSA certificates. DSA certificates are not supported. Configuring the IdP @@ -191,7 +191,7 @@ Adding SPs to the IdP The identity provider you are configuring needs to know about the service providers you are going to connect to it. This is configured by metadata stored in `metadata/saml20-sp-remote.php` and `metadata/shib13-sp-remote.php`. -This is a minimal example of a `metadata/saml20-sp-remote.php` metadata file for a simpleSAMLphp SP: +This is a minimal example of a `metadata/saml20-sp-remote.php` metadata file for a SimpleSAMLphp SP: <?php $metadata['https://sp.example.org/simplesaml/module.php/saml/sp/metadata.php/default-sp'] = array( @@ -200,7 +200,7 @@ This is a minimal example of a `metadata/saml20-sp-remote.php` metadata file for ); Note that the URI in the entityID and the URLs to the AssertionConsumerService and SingleLogoutService endpoints change between different service providers. -If you have the metadata of the remote SP as an XML file, you can use the built-in XML to simpleSAMLphp metadata converter, which by default is available as `/admin/metadata-converter.php` in your simpleSAMLphp installation. +If you have the metadata of the remote SP as an XML file, you can use the built-in XML to SimpleSAMLphp metadata converter, which by default is available as `/admin/metadata-converter.php` in your SimpleSAMLphp installation. For more information about available options in the sp-remote metadata files, see the [SP remote reference](simplesamlphp-reference-sp-remote). @@ -214,24 +214,24 @@ The method for adding this IdP to a SP varies between different types of SPs. In Testing the IdP --------------- -The simplest way to test the IdP is to configure a simpleSAMLphp SP +The simplest way to test the IdP is to configure a SimpleSAMLphp SP on the same machine. See the instructions for -[configuring simpleSAMLphp as an SP](simplesamlphp-sp). +[configuring SimpleSAMLphp as an SP](simplesamlphp-sp). ### Note ### -When running a simpleSAMLphp IdP and a simpleSAMLphp SP on the same computer, the SP and IdP **MUST** be configured with different hostnames. This prevents cookies from the SP to interfere with cookies from the IdP. +When running a SimpleSAMLphp IdP and a SimpleSAMLphp SP on the same computer, the SP and IdP **MUST** be configured with different hostnames. This prevents cookies from the SP to interfere with cookies from the IdP. Support ------- -If you need help to make this work, or want to discuss simpleSAMLphp with other users of the software, you are fortunate: Around simpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own. +If you need help to make this work, or want to discuss SimpleSAMLphp with other users of the software, you are fortunate: Around SimpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own. -- [simpleSAMLphp homepage](https://simplesamlphp.org) -- [List of all available simpleSAMLphp documentation](https://simplesamlphp.org/docs/) -- [Join the simpleSAMLphp user's mailing list](https://simplesamlphp.org/lists) +- [SimpleSAMLphp homepage](https://simplesamlphp.org) +- [List of all available SimpleSAMLphp documentation](https://simplesamlphp.org/docs/) +- [Join the SimpleSAMLphp user's mailing list](https://simplesamlphp.org/lists) @@ -244,10 +244,10 @@ Here is an example of such a URL: https://idp.example.org/simplesaml/saml2/idp/SSOService.php?spentityid=sp.example.org -If the SP is a simpleSAMLphp SP, you must also specify a `RelayState` parameter for the SP. +If the SP is a SimpleSAMLphp SP, you must also specify a `RelayState` parameter for the SP. This must be set to a URL the user should be redirected to after authentication. The `RelayState` parameter can be specified in the [SP configuration](saml:sp), or it can be sent from the IdP. -To send the RelayState parameter from a simpleSAMLphp IdP, specify it in the query string to SSOService.php: +To send the RelayState parameter from a SimpleSAMLphp IdP, specify it in the query string to SSOService.php: https://idp.example.org/simplesaml/saml2/idp/SSOService.php?spentityid=sp.example.org&RelayState=https://sp.example.org/welcome.php diff --git a/docs/simplesamlphp-install-repo.txt b/docs/simplesamlphp-install-repo.txt index c8376f0555c9844de5ec3dabd2394d25da9de4d1..c27fc9460236652ca9408be6c4798540684ea32d 100644 --- a/docs/simplesamlphp-install-repo.txt +++ b/docs/simplesamlphp-install-repo.txt @@ -29,7 +29,7 @@ instructions on how to install Composer itself): Upgrading --------- -Go to the root directory of your simpleSAMLphp installation: +Go to the root directory of your SimpleSAMLphp installation: cd /var/simplesamlphp diff --git a/docs/simplesamlphp-maintenance.txt b/docs/simplesamlphp-maintenance.txt index 4707c1d3a22b3c00fb850e94d75d46afc150e3e2..28f24783ed86c1d9bb50e75792e59f35bab0547a 100644 --- a/docs/simplesamlphp-maintenance.txt +++ b/docs/simplesamlphp-maintenance.txt @@ -10,14 +10,14 @@ SimpleSAMLphp Maintenance <!-- {{TOC}} --> -simpleSAMLphp news and documentation +SimpleSAMLphp news and documentation ------------------------------------ -This document is part of the simpleSAMLphp documentation suite. +This document is part of the SimpleSAMLphp documentation suite. - * [List of all simpleSAMLphp documentation](http://simplesamlphp.org/docs) - * [Latest news about simpleSAMLphp](http://rnd.feide.no/taxonomy/term/4). (Also contains an RSS feed) - * [simpleSAMLphp homepage](https://simplesamlphp.org) + * [List of all SimpleSAMLphp documentation](http://simplesamlphp.org/docs) + * [Latest news about SimpleSAMLphp](http://rnd.feide.no/taxonomy/term/4). (Also contains an RSS feed) + * [SimpleSAMLphp homepage](https://simplesamlphp.org) @@ -139,7 +139,7 @@ The required tables are created automatically. If you are storing data from mult ## Logging and statistics -simpleSAMLphp supports standard `syslog` logging. As an +SimpleSAMLphp supports standard `syslog` logging. As an alternative, you may log to flat files. ## Apache configuration @@ -160,7 +160,7 @@ Here are some checkpoints 2. If you during testing have been using a certificate that has been exposed (notably: the one found in the SimpleSAMLphp distribution): Obtain and install a new one. 3. Make sure you have installed the latest security upgrades for your OS. 4. Make sure to use HTTPS rather than HTTP. - 5. Block access to your servers on anything except port 443. simpleSAMLphp only uses plain HTTP(S), so there is no need to open ports for SOAP or other communication. + 5. Block access to your servers on anything except port 443. SimpleSAMLphp only uses plain HTTP(S), so there is no need to open ports for SOAP or other communication. ## Error handling, error reporting and metadata reporting @@ -183,7 +183,7 @@ Please use the standardized two-character You also can set the default language. You should ensure that the default language is complete, as it is used as a fallback when a text is not available in the language selected by the user. -Translation of simpleSAMLphp is done through the SimpleSAMLphp translation portal. To translate SimpleSAMLphp to a new language, please contact the authors at the mailing list, and the new language may be added to the translation portal. +Translation of SimpleSAMLphp is done through the SimpleSAMLphp translation portal. To translate SimpleSAMLphp to a new language, please contact the authors at the mailing list, and the new language may be added to the translation portal. * [Visit the SimpleSAMLphp translation portal](https://translation.rnd.feide.no/?aid=simplesamlphp) @@ -205,8 +205,8 @@ Documentation on theming is moved [to a separate document](simplesamlphp-theming Support ------- -If you need help to make this work, or want to discuss simpleSAMLphp with other users of the software, you are fortunate: Around simpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own. +If you need help to make this work, or want to discuss SimpleSAMLphp with other users of the software, you are fortunate: Around SimpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own. - [SimpleSAMLphp homepage](https://simplesamlphp.org) -- [List of all available simpleSAMLphp documentation](http://simplesamlphp.org/docs/) -- [Join the simpleSAMLphp user's mailing list](https://simplesamlphp.org/lists) +- [List of all available SimpleSAMLphp documentation](http://simplesamlphp.org/docs/) +- [Join the SimpleSAMLphp user's mailing list](https://simplesamlphp.org/lists) diff --git a/docs/simplesamlphp-metadata-endpoints.txt b/docs/simplesamlphp-metadata-endpoints.txt index 87aa4d4e47637a8cad71949dca128fa7f34f64de..9bca9088db0db348b6d3a4ecd37cc03b0f5b827d 100644 --- a/docs/simplesamlphp-metadata-endpoints.txt +++ b/docs/simplesamlphp-metadata-endpoints.txt @@ -1,7 +1,7 @@ Metadata endpoints ================== -This document gives a short introduction to the various methods forms metadata endpoints can take in simpleSAMLphp. +This document gives a short introduction to the various methods forms metadata endpoints can take in SimpleSAMLphp. The endpoints we have are: diff --git a/docs/simplesamlphp-metadata-extensions-rpi.txt b/docs/simplesamlphp-metadata-extensions-rpi.txt index 53478e08874b9f23522d4734f90d97f011db7a21..4799de19bb347347794dbf86222e071aa5e93a93 100644 --- a/docs/simplesamlphp-metadata-extensions-rpi.txt +++ b/docs/simplesamlphp-metadata-extensions-rpi.txt @@ -16,7 +16,7 @@ V2.0 Metadata Extensions for Registration and Publication Information](http://do defined by OASIS. This extension aims to provide information about the registrars and publishers of the metadata themselves, and it is therefore -available throught different endpoints and modules that provide metadata all along simpleSAMLphp. More specifically, this +available throught different endpoints and modules that provide metadata all along SimpleSAMLphp. More specifically, this extension can be used for: - metadata published for a [hosted service provider](./saml:sp). diff --git a/docs/simplesamlphp-metadata-extensions-ui.txt b/docs/simplesamlphp-metadata-extensions-ui.txt index f016afb98646814f2143043d115f065b7a41f401..94a855d8451f8149db0e5e986a88b415b5895ffd 100644 --- a/docs/simplesamlphp-metadata-extensions-ui.txt +++ b/docs/simplesamlphp-metadata-extensions-ui.txt @@ -11,12 +11,12 @@ SAML V2.0 Metadata Extensions for Login and Discovery User Interface <!-- {{TOC}} --> -This is a reference for the simpleSAMLphp implementation of the [SAML +This is a reference for the SimpleSAMLphp implementation of the [SAML V2.0 Metadata Extensions for Login and Discovery User Interface](http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-metadata-ui/v1.0/sstc-saml-metadata-ui-v1.0.pdf) defined by OASIS. The metadata extensions are available to both IdP and SP usage of -simpleSAMLphp. For an IdP, the entries are placed in +SimpleSAMLphp. For an IdP, the entries are placed in `metadata/saml20-idp-hosted.php`, for an SP, they are put inside the relevant entry in `authsources.php`. diff --git a/docs/simplesamlphp-modules.txt b/docs/simplesamlphp-modules.txt index 74151a5d2f64224ff21fc6dcc1aaa2046fbf5e3c..b8373510a9092c99ea02e25d843ee5ab84ea35d1 100644 --- a/docs/simplesamlphp-modules.txt +++ b/docs/simplesamlphp-modules.txt @@ -1,4 +1,4 @@ -simpleSAMLphp modules +SimpleSAMLphp modules ================================================== <!-- @@ -10,14 +10,14 @@ simpleSAMLphp modules <!-- {{TOC}} --> -This document describes how the module system in simpleSAMLphp +This document describes how the module system in SimpleSAMLphp works. It descibes what types of modules there are, how they are configured, and how to write new modules. Overview -------- -There are currently three parts of simpleSAMLphp which can be stored in modules - authentication sources, authentication processing filters and themes. There is also support for defining hooks - functions run at specific times. More than one thing can be stored in a single module. There is also support for storing supporting files, such as templates and dictionaries, in modules. +There are currently three parts of SimpleSAMLphp which can be stored in modules - authentication sources, authentication processing filters and themes. There is also support for defining hooks - functions run at specific times. More than one thing can be stored in a single module. There is also support for storing supporting files, such as templates and dictionaries, in modules. The different functionalities which can be created as modules will be described in more detail in the following sections; what follows is a short introduction to what you can du with them: @@ -28,7 +28,7 @@ The different functionalities which can be created as modules will be described ## Module layout -Each simpleSAMLphp module is stored in a directory under the the +Each SimpleSAMLphp module is stored in a directory under the the `modules`-directory. The module directory contains the following directories and files: @@ -64,11 +64,11 @@ lib : This directory contains classes which belong to this module. All classes must be named in the following pattern: `sspmod_<module name>_<class name>` When looking up the filename of - a class, simpleSAMLphp will search for `<class name>` in the `lib` + a class, SimpleSAMLphp will search for `<class name>` in the `lib` directory. Underscores in the class name will be translated into slashes. -: Thus, if simpleSAMLphp needs to load a class named +: Thus, if SimpleSAMLphp needs to load a class named `sspmod_example_Auth_Source_Example`, it will load the file named `modules/example/lib/Auth/Source/Example.php`. diff --git a/docs/simplesamlphp-nostate.txt b/docs/simplesamlphp-nostate.txt index 2ff0e607c27c4942622144a979211b6728976eaa..6d0535fb18eb8b6489cb8d7248b73ce62084b46e 100644 --- a/docs/simplesamlphp-nostate.txt +++ b/docs/simplesamlphp-nostate.txt @@ -4,7 +4,7 @@ Debugging "State Information Lost" errors **"State Information Lost"** (`SimpleSAML_Error_NoState: NOSTATE`) This is one of the most common errors that you can encounter when configuring -simpleSAMLphp. Unfortunately, it is also a generic error that can have many +SimpleSAMLphp. Unfortunately, it is also a generic error that can have many possible causes. This document will attempt to describe what this error actually means, and some of the situations that can cause it. @@ -13,7 +13,7 @@ actually means, and some of the situations that can cause it. What is "state information"? ---------------------------- -The "state information" is data that simpleSAMLphp stores in association with a +The "state information" is data that SimpleSAMLphp stores in association with a request. The request is typically a SAML 2.0 authentication request sent to the IdP, but it can also be other requests. @@ -64,7 +64,7 @@ Or in php.ini: Note that if you use PHP sessions, you will also have to make sure that your application uses the same domain when it sets the cookie. How that is done depends on your application. (See the section about mismatch between -application PHP session settings and simpleSAMLphp session settings.) +application PHP session settings and SimpleSAMLphp session settings.) #### Hopping between http and https @@ -74,17 +74,17 @@ https, check that you're using https consistently throughout the configuration. The best and most secure is to make your complete site available on https only, and redirect any http requests to https. -#### Mismatch between PHP session settings for the application and simpleSAMLphp +#### Mismatch between PHP session settings for the application and SimpleSAMLphp If both the application you are trying to add SAML 2.0 support to and -simpleSAMLphp uses PHP session for session storage, and they don't agree on all -the parameters, you can end up with this error. By default, simpleSAMLphp uses +SimpleSAMLphp uses PHP session for session storage, and they don't agree on all +the parameters, you can end up with this error. By default, SimpleSAMLphp uses the settings from `php.ini`, but these can be overridden in `config/config.php`. If this is the cause of your error, you have two choices: either change -simpleSAMLphp to use a different session storage method (e.g. memcache or sql), +SimpleSAMLphp to use a different session storage method (e.g. memcache or sql), or change the session settings to match between the application and -simpleSAMLphp. In many cases it is simplest to adjust the session storage. +SimpleSAMLphp. In many cases it is simplest to adjust the session storage. If you decide to make the session settings match, you should change the settings in `php.ini`. This is to make sure that the settings apply to everything @@ -103,7 +103,7 @@ the application, and look at what parameters it uses. #### A generic problem saving sessions -Sometimes the problem is caused by simpleSAMLphp being unable to load and/or save +Sometimes the problem is caused by SimpleSAMLphp being unable to load and/or save sessions. This can be caused by the session settings being incorrect, or by a failure of some service required by the session storage. For example, if you are using memcache for session storage, you need to ensure that the memcache diff --git a/docs/simplesamlphp-reference-idp-hosted.txt b/docs/simplesamlphp-reference-idp-hosted.txt index e82cebab8e866dfb2de631d64334a18ab3f5e8f6..dc0fae3424e88f119fb8fb29e2a8985141a0da98 100644 --- a/docs/simplesamlphp-reference-idp-hosted.txt +++ b/docs/simplesamlphp-reference-idp-hosted.txt @@ -113,7 +113,7 @@ Common options `userid.attribute` : The attribute name of an attribute which uniquely identifies - the user. This attribute is used if simpleSAMLphp needs to generate + the user. This attribute is used if SimpleSAMLphp needs to generate a persistent unique identifier for the user. This option can be set in both the IdP-hosted and the SP-remote metadata. The value in the sp-remote metadata has the highest priority. The default value is @@ -254,7 +254,7 @@ The following SAML 2.0 options are available: `SingleSignOnService` : Override the default URL for the SingleSignOnService for this IdP. This is an absolute URL. The default value is - `<simpleSAMLphp-root>/saml2/idp/SSOService.php` + `<SimpleSAMLphp-root>/saml2/idp/SSOService.php` : Note that this only changes the values in the generated metadata and in the messages sent to others. You must also @@ -275,7 +275,7 @@ The following SAML 2.0 options are available: `SingleLogoutService` : Override the default URL for the SingleLogoutService for this IdP. This is an absolute URL. The default value is - `<simpleSAMLphp-root>/saml2/idp/SingleLogoutService.php` + `<SimpleSAMLphp-root>/saml2/idp/SingleLogoutService.php` : Note that this only changes the values in the generated metadata and in the messages sent to others. You must also @@ -320,7 +320,7 @@ The following SAML 2.0 options are available: ### Fields for signing and validating messages -simpleSAMLphp only signs authentication responses by default. +SimpleSAMLphp only signs authentication responses by default. Signing of logout requests and logout responses can be enabled by setting the `redirect.sign` option. Validation of received messages can be enabled by the `redirect.validate` option. diff --git a/docs/simplesamlphp-reference-idp-remote.txt b/docs/simplesamlphp-reference-idp-remote.txt index 078b3ce51a1316f9ceb5f5da02976a8d7d9fb6d4..c8416f53ee65c2710cb8cd81b372f504a4860782 100644 --- a/docs/simplesamlphp-reference-idp-remote.txt +++ b/docs/simplesamlphp-reference-idp-remote.txt @@ -88,7 +88,7 @@ The following options are common between both the SAML 2.0 protocol and Shibbole ), `SingleSignOnService` -: Endpoint URL for sign on. You should obtain this from the IdP. For SAML 2.0, simpleSAMLphp will use the HTTP-Redirect binding when contacting this endpoint. +: Endpoint URL for sign on. You should obtain this from the IdP. For SAML 2.0, SimpleSAMLphp will use the HTTP-Redirect binding when contacting this endpoint. : The value of this option is specified in one of several [endpoint formats](./simplesamlphp-metadata-endpoints). @@ -155,7 +155,7 @@ The following SAML 2.0 options are available: * `http://www.w3.org/2001/04/xmldsig-more#rsa-sha512` `SPNameQualifier` -: This corresponds to the SPNameQualifier in the SAML 2.0 specification. It allows to give subjects a SP specific namespace. This option is rarely used, so if you don't need it, leave it out. When left out, simpleSAMLphp assumes the entityID of your SP as the SPNameQualifier. +: This corresponds to the SPNameQualifier in the SAML 2.0 specification. It allows to give subjects a SP specific namespace. This option is rarely used, so if you don't need it, leave it out. When left out, SimpleSAMLphp assumes the entityID of your SP as the SPNameQualifier. `validate.logout` : Whether we require signatures on logout messages sent from this IdP. @@ -168,7 +168,7 @@ The following SAML 2.0 options are available: It is possible to decrypt the assertions received from an IdP. Currently the only algorithm supported is `AES128_CBC` or `RIJNDAEL_128`. -There are two modes of encryption supported by simpleSAMLphp. One is symmetric encryption, in which case both the SP and the IdP needs to share a key. The other mode is the use of public key encryption. In that mode, the public key of the SP is extracted from the certificate of the SP. +There are two modes of encryption supported by SimpleSAMLphp. One is symmetric encryption, in which case both the SP and the IdP needs to share a key. The other mode is the use of public key encryption. In that mode, the public key of the SP is extracted from the certificate of the SP. `assertion.encryption` : Whether assertions received from this IdP must be encrypted. The default value is `FALSE`. @@ -183,7 +183,7 @@ There are two modes of encryption supported by simpleSAMLphp. One is symmetric e ### Fields for signing and validating messages -simpleSAMLphp only signs authentication responses by default. Signing of authentication request, logout requests and logout responses can be enabled by setting the `redirect.sign` option. Validation of received messages can be enabled by the `redirect.validate` option. +SimpleSAMLphp only signs authentication responses by default. Signing of authentication request, logout requests and logout responses can be enabled by setting the `redirect.sign` option. Validation of received messages can be enabled by the `redirect.validate` option. `redirect.sign` : Whether authentication request, logout requests and logout responses sent to this IdP should be signed. The default is `FALSE`. @@ -201,7 +201,7 @@ Shibboleth 1.3 options ---------------------- `caFile` -: Alternative to specifying a certificate. Allows you to specify a file with root certificates, and responses from the service be validated against these certificates. Note that simpleSAMLphp doesn't support chains with any itermediate certificates between the root and the certificate used to sign the response. Support for PKIX in SimpleSAMLphp is experimental, and we encourage users to not rely on PKIX for validation of signatures; for background information review [the SAML 2.0 Metadata Interoperability Profile](http://docs.oasis-open.org/security/saml/Post2.0/sstc-metadata-iop-cd-01.pdf). +: Alternative to specifying a certificate. Allows you to specify a file with root certificates, and responses from the service be validated against these certificates. Note that SimpleSAMLphp doesn't support chains with any itermediate certificates between the root and the certificate used to sign the response. Support for PKIX in SimpleSAMLphp is experimental, and we encourage users to not rely on PKIX for validation of signatures; for background information review [the SAML 2.0 Metadata Interoperability Profile](http://docs.oasis-open.org/security/saml/Post2.0/sstc-metadata-iop-cd-01.pdf). `saml1.useartifact` : Request that the IdP returns the result to the artifact binding. diff --git a/docs/simplesamlphp-reference-sp-remote.txt b/docs/simplesamlphp-reference-sp-remote.txt index 7b642944662756fda39b0583d8b7986c1b2b9950..943c862626dd4cce16b6c3d31449c399569c610d 100644 --- a/docs/simplesamlphp-reference-sp-remote.txt +++ b/docs/simplesamlphp-reference-sp-remote.txt @@ -100,7 +100,7 @@ and Shibboleth 1.3 protocol: `userid.attribute` : The attribute name of an attribute which uniquely identifies - the user. This attribute is used if simpleSAMLphp needs to generate + the user. This attribute is used if SimpleSAMLphp needs to generate a persistent unique identifier for the user. This option can be set in both the IdP-hosted and the SP-remote metadata. The value in the sp-remote metadata has the highest priority. The default value is @@ -316,7 +316,7 @@ The following SAML 2.0 options are available: It is possible to encrypt the assertions sent to a SP. Currently the only algorithm supported is `AES128_CBC` or `RIJNDAEL_128`. -There are two modes of encryption supported by simpleSAMLphp. One is +There are two modes of encryption supported by SimpleSAMLphp. One is symmetric encryption, in which case both the SP and the IdP needs to share a key. The other mode is the use of public key encryption. In that mode, the public key of the SP is extracted from the certificate @@ -338,7 +338,7 @@ of the SP. ### Fields for signing and validating messages -simpleSAMLphp only signs authentication responses by default. +SimpleSAMLphp only signs authentication responses by default. Signing of logout requests and logout responses can be enabled by setting the `redirect.sign` option. Validation of received messages can be enabled by the `redirect.validate` option. diff --git a/docs/simplesamlphp-scoping.txt b/docs/simplesamlphp-scoping.txt index 259eff04fd31795b572dc341c3056d4282c1a328..4f1ff87101cfeaae67eaae3350429b6544318a2c 100644 --- a/docs/simplesamlphp-scoping.txt +++ b/docs/simplesamlphp-scoping.txt @@ -96,9 +96,9 @@ can be retrieved as an array from the authentication data. Support ------- -If you need help to make this work, or want to discuss simpleSAMLphp with other users of the software, you are fortunate: Around simpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own. +If you need help to make this work, or want to discuss SimpleSAMLphp with other users of the software, you are fortunate: Around SimpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own. -- [simpleSAMLphp homepage](https://simplesamlphp.org) -- [List of all available simpleSAMLphp documentation](https://simplesamlphp.org/docs/) -- [Join the simpleSAMLphp user's mailing list](https://simplesamlphp.org/lists) +- [SimpleSAMLphp homepage](https://simplesamlphp.org) +- [List of all available SimpleSAMLphp documentation](https://simplesamlphp.org/docs/) +- [Join the SimpleSAMLphp user's mailing list](https://simplesamlphp.org/lists) diff --git a/docs/simplesamlphp-sp-api.txt b/docs/simplesamlphp-sp-api.txt index fae473d23d959b7186340cd630f0566e8bbb66b7..fae5b14c82c0981bebe63c0e29035a5a1aa335bb 100644 --- a/docs/simplesamlphp-sp-api.txt +++ b/docs/simplesamlphp-sp-api.txt @@ -1,10 +1,10 @@ -simpleSAMLphp SP API reference +SimpleSAMLphp SP API reference ============================== <!-- {{TOC}} --> This document describes the SimpleSAML_Auth_Simple API. -This is the preferred API for integrating simpleSAMLphp with other applications. +This is the preferred API for integrating SimpleSAMLphp with other applications. Constructor ----------- diff --git a/docs/simplesamlphp-sp-migration.txt b/docs/simplesamlphp-sp-migration.txt index 0e4481b96e5ab443b5e14ab39af1c34a0717ac96..267f0e56ca4a97e24abac85282272f68793da248 100644 --- a/docs/simplesamlphp-sp-migration.txt +++ b/docs/simplesamlphp-sp-migration.txt @@ -53,7 +53,7 @@ The entry should look something like this: `default-sp` is the name of the authentication source. It is used to refer to this authentication source when we use it. -`saml:SP` tells simpleSAMLphp that authentication with this authentication source is handled by the `saml` module. +`saml:SP` tells SimpleSAMLphp that authentication with this authentication source is handled by the `saml` module. The `idp` option should be set to the same value that is set in `default-saml20-idp` in `config.php`. @@ -68,14 +68,14 @@ Add the metadata for this authentication source to the IdP ---------------------------------------------------------- After adding the authentication source on the SP, you need to register the metadata on the IdP. -To retrieve the metadata, open the frontpage of your simpleSAMLphp installation, and go to the federation tab. +To retrieve the metadata, open the frontpage of your SimpleSAMLphp installation, and go to the federation tab. You should have a list of metadata entries, and one will be marked with the name of the new authentication source. In our case, that was `default-sp`. Click the `Show metadata` link, and you will arrive on a web page with the metadata for that service provider. How you proceed from here depends on which IdP you are connecting to. -If you use a simpleSAMLphp IdP, you can use the metadata in the flat file format at the bottom of the page. +If you use a SimpleSAMLphp IdP, you can use the metadata in the flat file format at the bottom of the page. That metadata should be added to `saml20-sp-remote.php` on the IdP. For other IdPs you probably want to use the XML metadata. @@ -84,7 +84,7 @@ Test the new authentication source ---------------------------------- You should now be able to log in using the new authentication source. -Go to the frontpage of your simpleSAMLphp installation and open the authentication tab. +Go to the frontpage of your SimpleSAMLphp installation and open the authentication tab. There you will find a link to test authentication sources. Click that link, and select the name of your authentication source (`default-sp` in our case). @@ -94,7 +94,7 @@ You should be able to log in using that authentication source, and receive the a Convert the application to use the new API ------------------------------------------ -This section will go through some common changes that you need to do when you are using simpleSAMLphp from a different application. +This section will go through some common changes that you need to do when you are using SimpleSAMLphp from a different application. ### `_include.php` @@ -109,11 +109,11 @@ with: require_once('.../simplesamlphp/lib/_autoload.php'); -`_autoload.php` will register an autoloader function for the simpleSAMLphp classes. +`_autoload.php` will register an autoloader function for the SimpleSAMLphp classes. This makes it possible to access the classes from your application. `_include.php` does the same, but also has some side-effects that you may not want in your application. -If you load any simpleSAMLphp class files directly, you should remove those lines. +If you load any SimpleSAMLphp class files directly, you should remove those lines. That means that you should remove lines like the following: require_once('SimpleSAML/Utilities.php'); @@ -123,7 +123,7 @@ That means that you should remove lines like the following: ### Authentication API -There is a new authentication API in simpleSAMLphp which can be used to authenticate against authentication sources. +There is a new authentication API in SimpleSAMLphp which can be used to authenticate against authentication sources. This API is designed to handle the common operations. @@ -246,12 +246,12 @@ Make sure that it is still possible to log into the application. ### IdP initiated login -If you use a simpleSAMLphp IdP, and you want users to be able to bookmark the login page, you need to test IdP initiated login. -To test IdP initiated login from a simpleSAMLphp IdP, you can access: +If you use a SimpleSAMLphp IdP, and you want users to be able to bookmark the login page, you need to test IdP initiated login. +To test IdP initiated login from a SimpleSAMLphp IdP, you can access: https://.../simplesaml/saml2/idp/SSOService.php?spentityid=<entity ID of your SP>&RelayState=<URL the user should be sent to after login> -Note that the RelayState parameter is only supported if the IdP runs version 1.5 of simpleSAMLphp. +Note that the RelayState parameter is only supported if the IdP runs version 1.5 of SimpleSAMLphp. If it isn't supported by the IdP, you need to configure the `RelayState` option in the authentication source configuration. @@ -275,12 +275,12 @@ Remove the old metadata from the IdP Once the new SP works correctly, you can remove the metadata for the old SP from the IdP. How you do that depends on the IdP. -If you are running a simpleSAMLphp IdP, you can remove the entry for the old SP in `metadata/saml20-sp-remote.php`. +If you are running a SimpleSAMLphp IdP, you can remove the entry for the old SP in `metadata/saml20-sp-remote.php`. Disable the old SAML 2 SP ------------------------- -You may also want to disable the old SP code in simpleSAMLphp. +You may also want to disable the old SP code in SimpleSAMLphp. To do that, open `config/config.php`, and change the `enable.saml20-sp` option to `FALSE`. diff --git a/docs/simplesamlphp-sp.txt b/docs/simplesamlphp-sp.txt index 3964520d0931ac202ca5366bd3024d3097177e88..9776b6460ebddc20370760d33382faad617611a7 100644 --- a/docs/simplesamlphp-sp.txt +++ b/docs/simplesamlphp-sp.txt @@ -10,7 +10,7 @@ SimpleSAMLphp Service Provider QuickStart <!-- {{TOC}} --> -This guide will describe how to configure simpleSAMLphp as a service provider (SP). You should previously have installed simpleSAMLphp as described in [the simpleSAMLphp installation instructions](simplesamlphp-install). +This guide will describe how to configure SimpleSAMLphp as a service provider (SP). You should previously have installed SimpleSAMLphp as described in [the SimpleSAMLphp installation instructions](simplesamlphp-install). @@ -77,7 +77,7 @@ This is a minimal example of a `metadata/saml20-idp-remote.php` metadata file: For more information about available options in the idp-remote metadata files, see the [IdP remote reference](simplesamlphp-reference-idp-remote). -If you have the metadata of the remote IdP as an XML file, you can use the built-in XML to simpleSAMLphp metadata converter, which by default is available as `/admin/metadata-converter.php` in your simpleSAMLphp installation. +If you have the metadata of the remote IdP as an XML file, you can use the built-in XML to SimpleSAMLphp metadata converter, which by default is available as `/admin/metadata-converter.php` in your SimpleSAMLphp installation. Note that the idp-remote file lists all IdPs you trust. You should remove all IdPs that you don't use. @@ -107,11 +107,11 @@ Exchange metadata with the IdP ------------------------------ If you do not have an IdP yourself, you could use the Feide OpenIdP to test your Service Provider. -The metadata for Feide OpenIdP is already included in the metadata distributed with simpleSAMLphp. +The metadata for Feide OpenIdP is already included in the metadata distributed with SimpleSAMLphp. In order to complete the connection between your SP and Feide OpenIdP, you must add the metadata for your SP to the IdP. The metadata for your SP can be found on the `Federation`-tab. -Copy the SAML 2.0 XML Metadata document automatically generated by simpleSAMLphp, and go to the OpenIdP Metadata Self-Service Registry: +Copy the SAML 2.0 XML Metadata document automatically generated by SimpleSAMLphp, and go to the OpenIdP Metadata Self-Service Registry: * [Feide OpenIdP Metadata Self-Service Registry](https://openidp.feide.no/simplesaml/module.php/metaedit/index.php) @@ -138,7 +138,7 @@ Test the SP ----------------------------- After the metadata is configured on the IdP, you should be able to test the configuration. -The installation page of simpleSAMLphp has a link to test authentication sources. +The installation page of SimpleSAMLphp has a link to test authentication sources. When you click the link, you should receive a list of authentication sources, including the one you have created for the SP. After you click the link for that authentication source, you will be redirected to the IdP. @@ -148,7 +148,7 @@ The test page should contain a list of your attributes:  For a better looking, more advanced Discovery Service with tabs and live search, you may want to use the `discopower` module -in simpleSAMLphp. Take a look at the following blog entry for more information: +in SimpleSAMLphp. Take a look at the following blog entry for more information: * [Blog entry about the DiscoPower module](https://rnd.feide.no/content/improved-discovery-service-live-search) @@ -161,7 +161,7 @@ The API is documented in [the SP API reference](simplesamlphp-sp-api). For those web resources you want to protect, you must add a few lines of PHP code: -- Register the simpleSAMLphp classes with the PHP autoloader. +- Register the SimpleSAMLphp classes with the PHP autoloader. - Require authentication of the user for those places it is required. @@ -171,7 +171,7 @@ lines of PHP code: Example code: -We start off with loading a file which registers the simpleSAMLphp classes with the autoloader. +We start off with loading a file which registers the SimpleSAMLphp classes with the autoloader. require_once('../../lib/_autoload.php'); @@ -202,8 +202,8 @@ Take a look in the documentation for the [SP module](./saml:sp) for a list of al Support ------- -If you need help to make this work, or want to discuss simpleSAMLphp with other users of the software, you are fortunate: Around simpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own. +If you need help to make this work, or want to discuss SimpleSAMLphp with other users of the software, you are fortunate: Around SimpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own. -- [simpleSAMLphp homepage](https://simplesamlphp.org) -- [List of all available simpleSAMLphp documentation](https://simplesamlphp.org/docs/) -- [Join the simpleSAMLphp user's mailing list](https://simplesamlphp.org/lists) +- [SimpleSAMLphp homepage](https://simplesamlphp.org) +- [List of all available SimpleSAMLphp documentation](https://simplesamlphp.org/docs/) +- [Join the SimpleSAMLphp user's mailing list](https://simplesamlphp.org/lists) diff --git a/docs/simplesamlphp-theming.txt b/docs/simplesamlphp-theming.txt index 69a6b4efb1ded49eb878ef8d90e501048b83bb9b..eaf0de18002cb17f7f288741dc033690f7681325 100644 --- a/docs/simplesamlphp-theming.txt +++ b/docs/simplesamlphp-theming.txt @@ -26,7 +26,7 @@ In `config.php` there is a configuration option that controls theming. Here is a 'theme.use' => 'fancymodule:fancytheme', -The `theme.use` parameter points to which theme that will be used. If some functionality in simpleSAMLphp needs to present UI in example with the `logout.php` template, it will first look for `logout.php` in the `theme.use` theme, and if not found it will all fallback to look for the base templates. +The `theme.use` parameter points to which theme that will be used. If some functionality in SimpleSAMLphp needs to present UI in example with the `logout.php` template, it will first look for `logout.php` in the `theme.use` theme, and if not found it will all fallback to look for the base templates. All required templates SHOULD be available as a base in the `templates` folder, and you SHOULD never change the base templates. To customize UI, add a new theme within a module that overrides the base templates, instead of modifying it. @@ -34,13 +34,13 @@ All required templates SHOULD be available as a base in the `templates` folder, A template file may *include* other files. In example all the default templates will include a header and footer. In example the `login.php` template will first include `includes/header.php` then present the login page, and then include `includes/footer.php`. -SimpleSAMLphp allows themes to override the included templates files only, if needed. That means you can create a new theme `fancytheme` that includes only a header and footer. The header file refers to the CSS files, which means that a simple way of making a new look on simpleSAMLphp is to create a new theme, and copy the existing header, but point to your own CSS instead of the default CSS. +SimpleSAMLphp allows themes to override the included templates files only, if needed. That means you can create a new theme `fancytheme` that includes only a header and footer. The header file refers to the CSS files, which means that a simple way of making a new look on SimpleSAMLphp is to create a new theme, and copy the existing header, but point to your own CSS instead of the default CSS. Creating your first theme ------------------------- -The first thing you need to do is having a simpleSAMLphp module to place your theme in. If you do not have a module already, create a new one: +The first thing you need to do is having a SimpleSAMLphp module to place your theme in. If you do not have a module already, create a new one: cd modules mkdir mymodule @@ -52,7 +52,7 @@ Then within this module, you can create a new theme named `fancytheme`. cd modules/mymodule mkdir -p themes/fancytheme -Now, configure simpleSAMLphp to use your new theme in `config.php`: +Now, configure SimpleSAMLphp to use your new theme in `config.php`: 'theme.use' => 'mymodule:fancytheme', @@ -60,7 +60,7 @@ Next, we create `themes/fancytheme/default/includes`, and copy the header file f cp templates/includes/header.php modules/mymodule/themes/fancytheme/default/includes/ -In the `modules/mymodule/themes/fancytheme/default/includes/header.php` type in something and go to the simpleSAMLphp front page to see that your new theme is in use. +In the `modules/mymodule/themes/fancytheme/default/includes/header.php` type in something and go to the SimpleSAMLphp front page to see that your new theme is in use. A good start is to modify the reference to the default CSS: @@ -85,7 +85,7 @@ In example, to override the `preprodwarning` template, (the file is located in ` modules/mymodule/themes/fancytheme/preprodwarning/warning.php -Say in a module `foomodule`, some code requests to present the `bar.php` template, simpleSAMLphp will: +Say in a module `foomodule`, some code requests to present the `bar.php` template, SimpleSAMLphp will: 1. first look in your theme for a replacement: `modules/mymodule/themes/fancytheme/foomodule/bar.php`. 2. If not found, it will use the base template of that module: `modules/foomodule/templates/bar.php` diff --git a/docs/simplesamlphp-translation.txt b/docs/simplesamlphp-translation.txt index ae220ed4855cb81ec724649e872fb4aec7855bf2..efd8848015a71b083f6cb670ee3f4f93f4d69667 100644 --- a/docs/simplesamlphp-translation.txt +++ b/docs/simplesamlphp-translation.txt @@ -104,7 +104,7 @@ The SimpleSAMLphp translation portal is available here: * <https://translation.rnd.feide.no/> -Use Feide OpenIdP to login, select the application you want to translate, simpleSAMLphp or your own application, then start translate to your langauge. +Use Feide OpenIdP to login, select the application you want to translate, SimpleSAMLphp or your own application, then start translate to your langauge. ## The `translation.php` command line script @@ -120,9 +120,9 @@ The script may be used to these tasks: ### Uploading defintion files -You probably do not have access to upload definition files for the simpleSAMLphp application. But, from January 2010, the translation portal is generic to host multiple independent applications. What you may do is to contact Andreas to add your own application to the translation portal, where you of course have access to upload definition files. +You probably do not have access to upload definition files for the SimpleSAMLphp application. But, from January 2010, the translation portal is generic to host multiple independent applications. What you may do is to contact Andreas to add your own application to the translation portal, where you of course have access to upload definition files. -**Note**: an application may very well be a local simpleSAMLphp module that you run. +**Note**: an application may very well be a local SimpleSAMLphp module that you run. To add a new application to the SimpleSAMLphp translation portal, contact Andreas with the following information: diff --git a/docs/simplesamlphp-upgrade-notes-1.10.txt b/docs/simplesamlphp-upgrade-notes-1.10.txt index 18e9a66e296c4eb7ff28f9b341411423cdc7d742..0e17ec0f11a16cea578774a693f5494c6f12147f 100644 --- a/docs/simplesamlphp-upgrade-notes-1.10.txt +++ b/docs/simplesamlphp-upgrade-notes-1.10.txt @@ -1,4 +1,4 @@ -Upgrade notes for simpleSAMLphp 1.10 +Upgrade notes for SimpleSAMLphp 1.10 ==================================== * The default encryption key padding scheme has been changed to `http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p`. This may cause problems if the recipient of messages do not support this padding scheme. diff --git a/docs/simplesamlphp-upgrade-notes-1.11.txt b/docs/simplesamlphp-upgrade-notes-1.11.txt index 89f3491ecab642bbce3c3278cd3f4ca26804fafd..7761eafa554c26aa5071cfca69ff3e5d61bff997 100644 --- a/docs/simplesamlphp-upgrade-notes-1.11.txt +++ b/docs/simplesamlphp-upgrade-notes-1.11.txt @@ -1,4 +1,4 @@ -Upgrade notes for simpleSAMLphp 1.11 +Upgrade notes for SimpleSAMLphp 1.11 ==================================== * Support for the Holder-of-Key profile in the SAML 2.0 SP has been disabled by default. diff --git a/docs/simplesamlphp-upgrade-notes-1.12.txt b/docs/simplesamlphp-upgrade-notes-1.12.txt index 760a7a1e857174db6722e80967df4b05e6cc4904..0c645879387b0cd722320ab41ee51a06a714e074 100644 --- a/docs/simplesamlphp-upgrade-notes-1.12.txt +++ b/docs/simplesamlphp-upgrade-notes-1.12.txt @@ -1,4 +1,4 @@ -Upgrade notes for simpleSAMLphp 1.12 +Upgrade notes for SimpleSAMLphp 1.12 ==================================== * PHP version 5.3 is now required. diff --git a/docs/simplesamlphp-upgrade-notes-1.13.txt b/docs/simplesamlphp-upgrade-notes-1.13.txt index 07ed99b61a7eb702108487d4c851b0fb05b70954..4816c18643679d433b5afdef2f4894c61c913809 100644 --- a/docs/simplesamlphp-upgrade-notes-1.13.txt +++ b/docs/simplesamlphp-upgrade-notes-1.13.txt @@ -1,4 +1,4 @@ -Upgrade notes for simpleSAMLphp 1.13 +Upgrade notes for SimpleSAMLphp 1.13 ==================================== * The RSA_1.5 (RSA with PKCS#1 v1.5 padding) algorithm is now longer allowed by default. This means messages received diff --git a/docs/simplesamlphp-upgrade-notes-1.14.txt b/docs/simplesamlphp-upgrade-notes-1.14.txt index a577ad36e2696dcd8514cfcb3f889ec2a5a77511..b78414b4de7c079003009c6c0efa032095daa0e5 100644 --- a/docs/simplesamlphp-upgrade-notes-1.14.txt +++ b/docs/simplesamlphp-upgrade-notes-1.14.txt @@ -1,4 +1,4 @@ -Upgrade notes for simpleSAMLphp 1.14 +Upgrade notes for SimpleSAMLphp 1.14 ==================================== The `mcrypt` extension is no longer required by SimpleSAMLphp, so if no signatures or encryption are being used, it diff --git a/docs/simplesamlphp-upgrade-notes-1.5.txt b/docs/simplesamlphp-upgrade-notes-1.5.txt index 058655a70c3e5d41190282bc7dee9c94e943f88b..b8a61f65a42338627dc2f6468e7760c87132fa5a 100644 --- a/docs/simplesamlphp-upgrade-notes-1.5.txt +++ b/docs/simplesamlphp-upgrade-notes-1.5.txt @@ -1,4 +1,4 @@ -Upgrade notes for simpleSAMLphp 1.5 +Upgrade notes for SimpleSAMLphp 1.5 =================================== * `SimpleSAML_Session::isValid()` diff --git a/docs/simplesamlphp-upgrade-notes-1.6.txt b/docs/simplesamlphp-upgrade-notes-1.6.txt index 210ffec591b47618ba4f7f9ded0232c042ccc5e1..b918cc9b063ec1349f48ee2f5c62c449045330b3 100644 --- a/docs/simplesamlphp-upgrade-notes-1.6.txt +++ b/docs/simplesamlphp-upgrade-notes-1.6.txt @@ -1,4 +1,4 @@ -Upgrade notes for simpleSAMLphp 1.6 +Upgrade notes for SimpleSAMLphp 1.6 =================================== * This release requires PHP version >= 5.2.0, as that was the first version to include `json_decode()`. @@ -9,7 +9,7 @@ Upgrade notes for simpleSAMLphp 1.6 There is a new option `session.cookie.secure` in `config.php`, which can be used to enable secure cookies. * Dictionaries have moved to JSON format. - The PHP format is still supported, but all dictionaries included with simpleSAMLphp are in JSON format. + The PHP format is still supported, but all dictionaries included with SimpleSAMLphp are in JSON format. * The iframe-specific logout endpoints on the IdP have been merged into the normal logout endpoints. This means that the metadata no longer needs to be changed when switching between logout handlers. diff --git a/docs/simplesamlphp-upgrade-notes-1.7.txt b/docs/simplesamlphp-upgrade-notes-1.7.txt index 3bdfb3c862628637b5e9ea22c1e42c5d3fc7f064..fa4ce087fc13d1b1ea41434a01be7323b4a376a5 100644 --- a/docs/simplesamlphp-upgrade-notes-1.7.txt +++ b/docs/simplesamlphp-upgrade-notes-1.7.txt @@ -1,11 +1,11 @@ -Upgrade notes for simpleSAMLphp 1.7 +Upgrade notes for SimpleSAMLphp 1.7 =================================== * The attribute names generated by the twitter and facebook authentication sources have changed. * Several new options have been added to config.php, and some have been renamed. The old options should still work, but it is suggested that you look at the config.php file in config-templates, and compare it to your own. * There have been several changes to the internal API. - Most of the changes will not be noticed by the application using simpleSAMLphp. + Most of the changes will not be noticed by the application using SimpleSAMLphp. See the changelog for more details about the changes. * Relative redirects are no longer supported. If your application passes relative URL's to the `SimpleSAML_Utilities::redirect()`-function, it will no longer work. diff --git a/docs/simplesamlphp-upgrade-notes-1.8.txt b/docs/simplesamlphp-upgrade-notes-1.8.txt index 75c9b3b29ad732994015e8dc2462b08e1ac3ff12..50e5986330a17bac203a408ccc6c1156673b7793 100644 --- a/docs/simplesamlphp-upgrade-notes-1.8.txt +++ b/docs/simplesamlphp-upgrade-notes-1.8.txt @@ -1,4 +1,4 @@ -Upgrade notes for simpleSAMLphp 1.8 +Upgrade notes for SimpleSAMLphp 1.8 =================================== * The IdP now sends the NotOnOrAfter attribute in LogoutRequest messages. diff --git a/docs/simplesamlphp-upgrade-notes-1.9.txt b/docs/simplesamlphp-upgrade-notes-1.9.txt index 53a0913d7e0bb6bd29737837ab4066bac2a21842..f7af09741cab991f792ed2e3ebf5a94224c01552 100644 --- a/docs/simplesamlphp-upgrade-notes-1.9.txt +++ b/docs/simplesamlphp-upgrade-notes-1.9.txt @@ -1,11 +1,11 @@ -Upgrade notes for simpleSAMLphp 1.9 +Upgrade notes for SimpleSAMLphp 1.9 =================================== * The OpenID client "linkback" URL has changed from `.../module.php/openid/consumer.php` to `.../module.php/openid/linkback.php`. * Support for CA path validation has been removed from SAML 2.0. * The X-Frame-Options has been added to the default templates, to prevent the pages from being loaded in iframes. * Access permissions of generated files are now restricted to the current user. - * The code to set cookies now requires PHP version >= 5.2. (PHP version 5.2.0 or newer has been the only supported version for a while, but it has in some cases been possible to run simpleSAMLphp with older versions.) + * The code to set cookies now requires PHP version >= 5.2. (PHP version 5.2.0 or newer has been the only supported version for a while, but it has in some cases been possible to run SimpleSAMLphp with older versions.) * It used to be possible to set an array of endpoints for the SingleSignOnService in `saml20-idp-hosted.php`. That is no longer supported. * The `aselect` module has been replaced with a new module. The new module gives us better error handling and support for request signing, but we lose support for A-Select Cross. * There has been various fixes in the session exipration handling. As a result of this, sessions may get a shorter lifetime (if the IdP places a limit on the lifetime, this limit will now be honored). diff --git a/lib/SimpleSAML/Auth/Default.php b/lib/SimpleSAML/Auth/Default.php index c3c5c07158c5fc055c6ecbd2d22fabc806e2fc90..39950a8e181d2c94e1c98c3c55d668dcded8104f 100644 --- a/lib/SimpleSAML/Auth/Default.php +++ b/lib/SimpleSAML/Auth/Default.php @@ -7,7 +7,7 @@ * save the session information it got from the authentication client in the users session. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp * * @deprecated This class will be removed in SSP 2.0. */ diff --git a/lib/SimpleSAML/Auth/LDAP.php b/lib/SimpleSAML/Auth/LDAP.php index baec408e4af58bc55a4f73dbf9b67969a27fa26d..87c46afbe1f539363786915822e71732edf6a37d 100644 --- a/lib/SimpleSAML/Auth/LDAP.php +++ b/lib/SimpleSAML/Auth/LDAP.php @@ -20,7 +20,7 @@ if (!defined('LDAP_OPT_DIAGNOSTIC_MESSAGE')) { * * @author Andreas Aakre Solberg, UNINETT AS. <andreas.solberg@uninett.no> * @author Anders Lund, UNINETT AS. <anders.lund@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Auth_LDAP { diff --git a/lib/SimpleSAML/Auth/ProcessingChain.php b/lib/SimpleSAML/Auth/ProcessingChain.php index fdf1ba96a944ad3d0bf0ded46c530803e7d26423..86f0afc125672cf0add4330b113fc8b3ec977e2a 100644 --- a/lib/SimpleSAML/Auth/ProcessingChain.php +++ b/lib/SimpleSAML/Auth/ProcessingChain.php @@ -8,7 +8,7 @@ * checks, or attribute consent requirements. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Auth_ProcessingChain { diff --git a/lib/SimpleSAML/Auth/ProcessingFilter.php b/lib/SimpleSAML/Auth/ProcessingFilter.php index 9a408428a908180f76626db852329b7e5bfeef9a..2e576ff40326bde41fe12f2fcf6d30dc896160f8 100644 --- a/lib/SimpleSAML/Auth/ProcessingFilter.php +++ b/lib/SimpleSAML/Auth/ProcessingFilter.php @@ -16,7 +16,7 @@ * collisions. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ abstract class SimpleSAML_Auth_ProcessingFilter { diff --git a/lib/SimpleSAML/Auth/Simple.php b/lib/SimpleSAML/Auth/Simple.php index eca1339c2518558284a2dc625f74bfb585cf9ba8..cd3a71c72291a93dab6e8e069f7baae4e837fd3d 100644 --- a/lib/SimpleSAML/Auth/Simple.php +++ b/lib/SimpleSAML/Auth/Simple.php @@ -3,7 +3,7 @@ /** * Helper class for simple authentication applications. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Auth_Simple { diff --git a/lib/SimpleSAML/Auth/State.php b/lib/SimpleSAML/Auth/State.php index a756535f292cc356bee76d53ade01d2eb3f94e62..bf9e597ed95f68d168234c4cf3cd7356ca428cbe 100644 --- a/lib/SimpleSAML/Auth/State.php +++ b/lib/SimpleSAML/Auth/State.php @@ -25,7 +25,7 @@ * elements of the state array. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Auth_State { diff --git a/lib/SimpleSAML/Bindings/Shib13/Artifact.php b/lib/SimpleSAML/Bindings/Shib13/Artifact.php index 5987ceba8576ce2ffbc17f46e41622537b0c681b..d3aa4862dccb514654dafbd48aafd37187eefcd3 100644 --- a/lib/SimpleSAML/Bindings/Shib13/Artifact.php +++ b/lib/SimpleSAML/Bindings/Shib13/Artifact.php @@ -3,7 +3,7 @@ /** * Implementation of the Shibboleth 1.3 Artifact binding. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Bindings_Shib13_Artifact { diff --git a/lib/SimpleSAML/Error/Assertion.php b/lib/SimpleSAML/Error/Assertion.php index a1b88df9e51f0dd7a66afa42235424e5df31f751..cac8607dd8f1fe784343ac596d113a168ae23ed5 100644 --- a/lib/SimpleSAML/Error/Assertion.php +++ b/lib/SimpleSAML/Error/Assertion.php @@ -4,7 +4,7 @@ * Class for creating exceptions from assertion failures. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Error_Assertion extends SimpleSAML_Error_Exception { diff --git a/lib/SimpleSAML/Error/AuthSource.php b/lib/SimpleSAML/Error/AuthSource.php index 0dda8ad8b3929d4cf0fe421928c6cc927c0b106b..a1916433cb786fa25c64ffefa91026012784bf58 100644 --- a/lib/SimpleSAML/Error/AuthSource.php +++ b/lib/SimpleSAML/Error/AuthSource.php @@ -2,7 +2,7 @@ /** * Baseclass for auth source exceptions. * - * @package simpleSAMLphp_base + * @package SimpleSAMLphp_base * */ class SimpleSAML_Error_AuthSource extends SimpleSAML_Error_Error { diff --git a/lib/SimpleSAML/Error/BadRequest.php b/lib/SimpleSAML/Error/BadRequest.php index 53968c94639a33f00618fc3788cc952986a723a8..a16164969c499d13811bb8a5a2921208d8787050 100644 --- a/lib/SimpleSAML/Error/BadRequest.php +++ b/lib/SimpleSAML/Error/BadRequest.php @@ -7,7 +7,7 @@ * shown a 400 Bad Request error page. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Error_BadRequest extends SimpleSAML_Error_Error { diff --git a/lib/SimpleSAML/Error/BadUserInnput.php b/lib/SimpleSAML/Error/BadUserInnput.php index aa0b8e064d09129d6b24b9995e4b7021ca6075e2..48386c16ecea80a3275363f7058f8006aafaf122 100644 --- a/lib/SimpleSAML/Error/BadUserInnput.php +++ b/lib/SimpleSAML/Error/BadUserInnput.php @@ -3,7 +3,7 @@ * Exception indicating illegal innput from user. * * @author Thomas Graff <thomas.graff@uninett.no> - * @package simpleSAMLphp_base + * @package SimpleSAMLphp_base * */ class SimpleSAML_Error_BadUserInnput extends SimpleSAML_Error_User{ diff --git a/lib/SimpleSAML/Error/Error.php b/lib/SimpleSAML/Error/Error.php index fd99b80b2509427d8f3067bfc209d17cc1e18f94..7a570a52f7a8d8e0a5195f1ecf69f1b149d4948b 100644 --- a/lib/SimpleSAML/Error/Error.php +++ b/lib/SimpleSAML/Error/Error.php @@ -244,7 +244,7 @@ class SimpleSAML_Error_Error extends SimpleSAML_Error_Exception /** * Display this error. * - * This method displays a standard simpleSAMLphp error page and exits. + * This method displays a standard SimpleSAMLphp error page and exits. */ public function show() { diff --git a/lib/SimpleSAML/Error/InvalidCredential.php b/lib/SimpleSAML/Error/InvalidCredential.php index 00b9750316e157ad8d5a283ec39995e4af1044f6..5a3f7d8a4f15fd823a8a67159555d6bc81a6b1bc 100644 --- a/lib/SimpleSAML/Error/InvalidCredential.php +++ b/lib/SimpleSAML/Error/InvalidCredential.php @@ -3,7 +3,7 @@ * Exception indicating wrong password given by user. * * @author Thomas Graff <thomas.graff@uninett.no> - * @package simpleSAMLphp_base + * @package SimpleSAMLphp_base * */ class SimpleSAML_Error_InvalidCredential extends SimpleSAML_Error_User{ diff --git a/lib/SimpleSAML/Error/MetadataNotFound.php b/lib/SimpleSAML/Error/MetadataNotFound.php index a0dbc5c83889e100e33fe697dc2ecb0a7c0c2014..467d039230fcd548184cd4a1208fdb1e4f8362fd 100644 --- a/lib/SimpleSAML/Error/MetadataNotFound.php +++ b/lib/SimpleSAML/Error/MetadataNotFound.php @@ -3,7 +3,7 @@ /** * Error for missing metadata. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Error_MetadataNotFound extends SimpleSAML_Error_Error { diff --git a/lib/SimpleSAML/Error/NoState.php b/lib/SimpleSAML/Error/NoState.php index 945244688ed1e3ae14eae42bc0fd189c67ce6fc3..1c92da92728a3d8086f484fb8f9f383903e58294 100644 --- a/lib/SimpleSAML/Error/NoState.php +++ b/lib/SimpleSAML/Error/NoState.php @@ -4,7 +4,7 @@ * Exception which will show a page telling the user * that we don't know what to do. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Error_NoState extends SimpleSAML_Error_Error { diff --git a/lib/SimpleSAML/Error/NotFound.php b/lib/SimpleSAML/Error/NotFound.php index 251ff1909424f0479aea64ae59f135c1c6e27100..3c8a643fd8082d2084af390a5a16faf1802eb29b 100644 --- a/lib/SimpleSAML/Error/NotFound.php +++ b/lib/SimpleSAML/Error/NotFound.php @@ -7,7 +7,7 @@ * shown a 404 Not Found error page. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Error_NotFound extends SimpleSAML_Error_Error { diff --git a/lib/SimpleSAML/Error/UnserializableException.php b/lib/SimpleSAML/Error/UnserializableException.php index 56db221252b17cdedf51e06a6b9662caf611f9b4..97e5c57359e9eb4ca5346a881c6f44bdbe46fd02 100644 --- a/lib/SimpleSAML/Error/UnserializableException.php +++ b/lib/SimpleSAML/Error/UnserializableException.php @@ -10,7 +10,7 @@ * It creates a new exception which contains the backtrace and message * of the original exception. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Error_UnserializableException extends SimpleSAML_Error_Exception { diff --git a/lib/SimpleSAML/Error/User.php b/lib/SimpleSAML/Error/User.php index c915790c2c958a1c71b526d43af79188b88ad01c..2f674be18f97d6f59063810f5cde54820974a9dd 100644 --- a/lib/SimpleSAML/Error/User.php +++ b/lib/SimpleSAML/Error/User.php @@ -5,7 +5,7 @@ * * * @author Thomas Graff <thomas.graff@uninett.no> - * @package simpleSAMLphp_base + * @package SimpleSAMLphp_base * */ class SimpleSAML_Error_User extends SimpleSAML_Error_Exception{ diff --git a/lib/SimpleSAML/Error/UserAborted.php b/lib/SimpleSAML/Error/UserAborted.php index 9ec418eb4be895df941462ecc45f40d0b3b0bebf..6bd2762afae00d4b0aad0630092cb550683af820 100644 --- a/lib/SimpleSAML/Error/UserAborted.php +++ b/lib/SimpleSAML/Error/UserAborted.php @@ -3,7 +3,7 @@ /** * Exception indicating user aborting the authentication process. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Error_UserAborted extends SimpleSAML_Error_Error { diff --git a/lib/SimpleSAML/Error/UserNotFound.php b/lib/SimpleSAML/Error/UserNotFound.php index e8b3ed0396f0f04e81db9377d1ac2d8a638d4d1a..c536f724301e96596e805ed63dcf828f488f2335 100644 --- a/lib/SimpleSAML/Error/UserNotFound.php +++ b/lib/SimpleSAML/Error/UserNotFound.php @@ -4,7 +4,7 @@ * Exception indicating user not found by authsource. * * @author Thomas Graff <thomas.graff@uninett.no> - * @package simpleSAMLphp_base + * @package SimpleSAMLphp_base * */ class SimpleSAML_Error_UserNotFound extends SimpleSAML_Error_User{ diff --git a/lib/SimpleSAML/Logger/LoggingHandler.php b/lib/SimpleSAML/Logger/LoggingHandler.php index d4d07cde6235ab6a7057938b359d72327468b443..674d5b80c3371edcd2c43dc0beabd3d6ddf026b6 100644 --- a/lib/SimpleSAML/Logger/LoggingHandler.php +++ b/lib/SimpleSAML/Logger/LoggingHandler.php @@ -3,7 +3,7 @@ * The interface that must be implemented by any log handler. * * @author Jaime Perez Crespo, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp * @version $ID$ */ diff --git a/lib/SimpleSAML/Logger/LoggingHandlerErrorLog.php b/lib/SimpleSAML/Logger/LoggingHandlerErrorLog.php index 7dcfc7b2852524e00a18cc899eb5e14bed6d6da1..8104286ab6a01f49375a9cc195ff327e5a987b1d 100644 --- a/lib/SimpleSAML/Logger/LoggingHandlerErrorLog.php +++ b/lib/SimpleSAML/Logger/LoggingHandlerErrorLog.php @@ -6,7 +6,7 @@ * @author Lasse Birnbaum Jensen, SDU. * @author Andreas Ă…kre Solberg, UNINETT AS. <andreas.solberg@uninett.no> * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp * @version $ID$ */ class SimpleSAML_Logger_LoggingHandlerErrorLog implements SimpleSAML_Logger_LoggingHandler @@ -49,7 +49,7 @@ class SimpleSAML_Logger_LoggingHandlerErrorLog implements SimpleSAML_Logger_Logg { $config = SimpleSAML_Configuration::getInstance(); assert($config instanceof SimpleSAML_Configuration); - $processname = $config->getString('logging.processname', 'simpleSAMLphp'); + $processname = $config->getString('logging.processname', 'SimpleSAMLphp'); if (array_key_exists($level, self::$levelNames)) { $levelName = self::$levelNames[$level]; diff --git a/lib/SimpleSAML/Logger/LoggingHandlerFile.php b/lib/SimpleSAML/Logger/LoggingHandlerFile.php index feab4377032cb7cccf6ae0364860141bd3d1f066..f765c3e249ab67d1e44c9a54815d7e6223607200 100644 --- a/lib/SimpleSAML/Logger/LoggingHandlerFile.php +++ b/lib/SimpleSAML/Logger/LoggingHandlerFile.php @@ -5,7 +5,7 @@ * * @author Lasse Birnbaum Jensen, SDU. * @author Andreas Ă…kre Solberg, UNINETT AS. <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp * @version $ID$ */ @@ -41,7 +41,7 @@ class SimpleSAML_Logger_LoggingHandlerFile implements SimpleSAML_Logger_LoggingH // get the metadata handler option from the configuration $this->logFile = $config->getPathValue('loggingdir', 'log/') . $config->getString('logging.logfile', 'simplesamlphp.log'); - $this->processname = $config->getString('logging.processname', 'simpleSAMLphp'); + $this->processname = $config->getString('logging.processname', 'SimpleSAMLphp'); if (@file_exists($this->logFile)) { if (!@is_writeable($this->logFile)) { diff --git a/lib/SimpleSAML/Logger/LoggingHandlerSyslog.php b/lib/SimpleSAML/Logger/LoggingHandlerSyslog.php index 6b8abef9d3f835e14f99ad7ff28f3d07a7ab9dd6..8fbc1d7a17832d8fe75fb0de28c4dcca41d98acb 100644 --- a/lib/SimpleSAML/Logger/LoggingHandlerSyslog.php +++ b/lib/SimpleSAML/Logger/LoggingHandlerSyslog.php @@ -5,7 +5,7 @@ * * @author Lasse Birnbaum Jensen, SDU. * @author Andreas Ă…kre Solberg, UNINETT AS. <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp * @version $ID$ */ @@ -24,7 +24,7 @@ class SimpleSAML_Logger_LoggingHandlerSyslog implements SimpleSAML_Logger_Loggin assert($config instanceof SimpleSAML_Configuration); $facility = $config->getInteger('logging.facility', defined('LOG_LOCAL5') ? constant('LOG_LOCAL5') : LOG_USER); - $processname = $config->getString('logging.processname', 'simpleSAMLphp'); + $processname = $config->getString('logging.processname', 'SimpleSAMLphp'); // Setting facility to LOG_USER (only valid in Windows), enable log level rewrite on windows systems. if (SimpleSAML\Utils\System::getOS() === SimpleSAML\Utils\System::WINDOWS) { diff --git a/lib/SimpleSAML/Metadata/MetaDataStorageHandlerFlatFile.php b/lib/SimpleSAML/Metadata/MetaDataStorageHandlerFlatFile.php index 6a1688e4e12472776831cbce28675032ae1da45e..3f863222754b0545ad5f973cc86acd9490eff0dc 100644 --- a/lib/SimpleSAML/Metadata/MetaDataStorageHandlerFlatFile.php +++ b/lib/SimpleSAML/Metadata/MetaDataStorageHandlerFlatFile.php @@ -52,7 +52,7 @@ class SimpleSAML_Metadata_MetaDataStorageHandlerFlatFile extends SimpleSAML_Meta $this->directory = $globalConfig->getString('metadatadir', 'metadata/'); } - /* Resolve this directory relative to the simpleSAMLphp directory (unless it is + /* Resolve this directory relative to the SimpleSAMLphp directory (unless it is * an absolute path). */ $this->directory = $globalConfig->resolvePath($this->directory).'/'; diff --git a/lib/SimpleSAML/Metadata/MetaDataStorageHandlerSerialize.php b/lib/SimpleSAML/Metadata/MetaDataStorageHandlerSerialize.php index 0357fbec9e22d883337c473c5888106eed3061e9..0b70e7797f2601028f34f3977feaf9bb9d23e5de 100644 --- a/lib/SimpleSAML/Metadata/MetaDataStorageHandlerSerialize.php +++ b/lib/SimpleSAML/Metadata/MetaDataStorageHandlerSerialize.php @@ -42,7 +42,7 @@ class SimpleSAML_Metadata_MetaDataStorageHandlerSerialize extends SimpleSAML_Met $this->directory = $cfgHelp->getString('directory'); - /* Resolve this directory relative to the simpleSAMLphp directory (unless it is + /* Resolve this directory relative to the SimpleSAMLphp directory (unless it is * an absolute path). */ $this->directory = $globalConfig->resolvePath($this->directory); diff --git a/lib/SimpleSAML/Metadata/MetaDataStorageHandlerXML.php b/lib/SimpleSAML/Metadata/MetaDataStorageHandlerXML.php index 36c3568dafa7361c3339079ce205c3397f90e753..44dba1fcfe357bf20979a1e7b341983e5778ecf3 100644 --- a/lib/SimpleSAML/Metadata/MetaDataStorageHandlerXML.php +++ b/lib/SimpleSAML/Metadata/MetaDataStorageHandlerXML.php @@ -22,7 +22,7 @@ class SimpleSAML_Metadata_MetaDataStorageHandlerXML extends SimpleSAML_Metadata_ /** * This function initializes the XML metadata source. The configuration must contain one of * the following options: - * - 'file': Path to a file with the metadata. This path is relative to the simpleSAMLphp + * - 'file': Path to a file with the metadata. This path is relative to the SimpleSAMLphp * base directory. * - 'url': URL we should download the metadata from. This is only meant for testing. * diff --git a/lib/SimpleSAML/Metadata/SAMLBuilder.php b/lib/SimpleSAML/Metadata/SAMLBuilder.php index 29e296c6ced81980b821772d9931abdde14228c6..22cc6a99f2d5635056f3ab150969d2559fa9bb90 100644 --- a/lib/SimpleSAML/Metadata/SAMLBuilder.php +++ b/lib/SimpleSAML/Metadata/SAMLBuilder.php @@ -2,11 +2,11 @@ /** - * Class for generating SAML 2.0 metadata from simpleSAMLphp metadata arrays. + * Class for generating SAML 2.0 metadata from SimpleSAMLphp metadata arrays. * * This class builds SAML 2.0 metadata for an entity by examining the metadata for the entity. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Metadata_SAMLBuilder { diff --git a/lib/SimpleSAML/Metadata/SAMLParser.php b/lib/SimpleSAML/Metadata/SAMLParser.php index f6b02fab4b7a4271266aef003865cb5c916225d9..1002fe2b0c08460ba009b38e36a367c8f7448a30 100644 --- a/lib/SimpleSAML/Metadata/SAMLParser.php +++ b/lib/SimpleSAML/Metadata/SAMLParser.php @@ -577,7 +577,7 @@ class SimpleSAML_Metadata_SAMLParser /** - * This function returns the metadata for SAML 1.x IdPs in the format simpleSAMLphp expects. + * This function returns the metadata for SAML 1.x IdPs in the format SimpleSAMLphp expects. * This is an associative array with the following fields: * - 'entityid': The entity id of the entity described in the metadata. * - 'name': Auto generated name for this entity. Currently set to the entity id. @@ -634,7 +634,7 @@ class SimpleSAML_Metadata_SAMLParser /** - * This function returns the metadata for SAML 2.0 SPs in the format simpleSAMLphp expects. + * This function returns the metadata for SAML 2.0 SPs in the format SimpleSAMLphp expects. * This is an associative array with the following fields: * - 'entityid': The entity id of the entity described in the metadata. * - 'AssertionConsumerService': String with the URL of the assertion consumer service which supports @@ -727,7 +727,7 @@ class SimpleSAML_Metadata_SAMLParser /** - * This function returns the metadata for SAML 2.0 IdPs in the format simpleSAMLphp expects. + * This function returns the metadata for SAML 2.0 IdPs in the format SimpleSAMLphp expects. * This is an associative array with the following fields: * - 'entityid': The entity id of the entity described in the metadata. * - 'name': Auto generated name for this entity. Currently set to the entity id. diff --git a/lib/SimpleSAML/Store/Memcache.php b/lib/SimpleSAML/Store/Memcache.php index 528268346afccdac82b94309ddcf1b5022782449..ea5187ad130d2852bccfa45a9072c9042470d028 100644 --- a/lib/SimpleSAML/Store/Memcache.php +++ b/lib/SimpleSAML/Store/Memcache.php @@ -3,7 +3,7 @@ /** * A memcache based datastore. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Store_Memcache extends SimpleSAML_Store { diff --git a/lib/SimpleSAML/Store/SQL.php b/lib/SimpleSAML/Store/SQL.php index e1b15f57404033c8e80d2b83da1334ad8b844a61..976a81226e74c358b0fe4a8c0f1b55e34e754fda 100644 --- a/lib/SimpleSAML/Store/SQL.php +++ b/lib/SimpleSAML/Store/SQL.php @@ -3,7 +3,7 @@ /** * A SQL datastore. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_Store_SQL extends SimpleSAML_Store { diff --git a/lib/SimpleSAML/Utilities.php b/lib/SimpleSAML/Utilities.php index 710f29f78162439c21292d1a0d362c86f1b018b6..c2816a35f2bd865dca4390086a5c09f9212c63cd 100644 --- a/lib/SimpleSAML/Utilities.php +++ b/lib/SimpleSAML/Utilities.php @@ -5,7 +5,7 @@ * Misc static functions that is used several places.in example parsing and id generation. * * @author Andreas Ă…kre Solberg, UNINETT AS. <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp * * @deprecated This entire class will be removed in SimpleSAMLphp 2.0. */ diff --git a/lib/SimpleSAML/Utils/HTTP.php b/lib/SimpleSAML/Utils/HTTP.php index fd6437eb5bb4c817b90206671a3b2064c5236e4d..0c4e5e82453edd085b6b3a1c61b17fde60e73745 100644 --- a/lib/SimpleSAML/Utils/HTTP.php +++ b/lib/SimpleSAML/Utils/HTTP.php @@ -498,7 +498,7 @@ class HTTP * Retrieve the base URL of the SimpleSAMLphp installation. The URL will always end with a '/'. For example: * https://idp.example.org/simplesaml/ * - * @return string The absolute base URL for the simpleSAMLphp installation. + * @return string The absolute base URL for the SimpleSAMLphp installation. * @throws \SimpleSAML_Error_Exception If 'baseurlpath' has an invalid format. * * @author Olav Morken, UNINETT AS <olav.morken@uninett.no> diff --git a/lib/SimpleSAML/XHTML/EMail.php b/lib/SimpleSAML/XHTML/EMail.php index 5b69962e04429938eba6b1ae08c575735ebc350a..b4b5ef02a8e31243f87fa42e3ec4f80861773cee 100644 --- a/lib/SimpleSAML/XHTML/EMail.php +++ b/lib/SimpleSAML/XHTML/EMail.php @@ -4,7 +4,7 @@ * A minimalistic Emailer class. Creates and sends HTML emails. * * @author Andreas kre Solberg, UNINETT AS. <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_XHTML_EMail { @@ -39,7 +39,7 @@ class SimpleSAML_XHTML_EMail { <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> - <title>simpleSAMLphp Email report</title> + <title>SimpleSAMLphp Email report</title> <style type="text/css"> pre, div.box { margin: .4em 2em .4em 1em; diff --git a/lib/SimpleSAML/XHTML/Template.php b/lib/SimpleSAML/XHTML/Template.php index f0ecda83b7078da94bc9ad36aa8145ba4752603e..4b6488ada0fee587adaa48b7eea7d60a6d0889ac 100644 --- a/lib/SimpleSAML/XHTML/Template.php +++ b/lib/SimpleSAML/XHTML/Template.php @@ -1,10 +1,10 @@ <?php /** - * A minimalistic XHTML PHP based template system implemented for simpleSAMLphp. + * A minimalistic XHTML PHP based template system implemented for SimpleSAMLphp. * * @author Andreas Ă…kre Solberg, UNINETT AS. <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_XHTML_Template { @@ -463,7 +463,7 @@ class SimpleSAML_XHTML_Template { * @param $file File name of dictionary to include * @param $otherConfig Optionally provide a different configuration object than * the one provided in the constructor to be used to find the dictionary directory. - * This enables the possiblity of combining dictionaries inside simpleSAMLphp + * This enables the possiblity of combining dictionaries inside SimpleSAMLphp * distribution with external dictionaries. */ public function includeLanguageFile($file, $otherConfig = null) { diff --git a/lib/SimpleSAML/XML/Errors.php b/lib/SimpleSAML/XML/Errors.php index bc2a06c0069bc8e5ff28dafad9b5a89c1617f33e..0ef5529104f36c3f815f7d672d6e80f0df50738c 100644 --- a/lib/SimpleSAML/XML/Errors.php +++ b/lib/SimpleSAML/XML/Errors.php @@ -7,7 +7,7 @@ * will hide that, and pretend that no errors were logged. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_XML_Errors { diff --git a/lib/SimpleSAML/XML/Parser.php b/lib/SimpleSAML/XML/Parser.php index d73472d26c0cf84009d43d0d2b518502d990b430..db1eb40614fe67fa50f74b0722f679b166caf39c 100644 --- a/lib/SimpleSAML/XML/Parser.php +++ b/lib/SimpleSAML/XML/Parser.php @@ -4,7 +4,7 @@ * This file will help doing XPath queries in SAML 2 XML documents. * * @author Andreas Ă…kre Solberg, UNINETT AS. <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_XML_Parser { diff --git a/lib/SimpleSAML/XML/Shib13/AuthnRequest.php b/lib/SimpleSAML/XML/Shib13/AuthnRequest.php index 042424522bf12fa8addac5ce352471338cbd3842..aaecb2e9f75b6ed54b625afcd0dfd3375f42d235 100644 --- a/lib/SimpleSAML/XML/Shib13/AuthnRequest.php +++ b/lib/SimpleSAML/XML/Shib13/AuthnRequest.php @@ -5,7 +5,7 @@ * but an extension using query paramters no XML. * * @author Andreas Ă…kre Solberg, UNINETT AS. <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_XML_Shib13_AuthnRequest { diff --git a/lib/SimpleSAML/XML/Shib13/AuthnResponse.php b/lib/SimpleSAML/XML/Shib13/AuthnResponse.php index dad0a6fcce2b190754c6717dd83f214a00da4a48..4a4346e08a8c672c064b170cbff5381077bdcd13 100644 --- a/lib/SimpleSAML/XML/Shib13/AuthnResponse.php +++ b/lib/SimpleSAML/XML/Shib13/AuthnResponse.php @@ -4,7 +4,7 @@ * A Shibboleth 1.3 authentication response. * * @author Andreas Ă…kre Solberg, UNINETT AS. <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_XML_Shib13_AuthnResponse { diff --git a/lib/SimpleSAML/XML/Signer.php b/lib/SimpleSAML/XML/Signer.php index d85535880e9268d004c65d550d2ffa33d2370641..39cc09bbfa45b115155ab314f5a9fc9a48a8495b 100644 --- a/lib/SimpleSAML/XML/Signer.php +++ b/lib/SimpleSAML/XML/Signer.php @@ -6,7 +6,7 @@ * This is a helper class for signing XML documents. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_XML_Signer { diff --git a/lib/SimpleSAML/XML/Validator.php b/lib/SimpleSAML/XML/Validator.php index b9a9dfdb29f707d1b27cbf591daea3450495e0e0..05261c2065a20ac071489a1c9d55927c76e10b70 100644 --- a/lib/SimpleSAML/XML/Validator.php +++ b/lib/SimpleSAML/XML/Validator.php @@ -4,7 +4,7 @@ * This class implements helper functions for XML validation. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_XML_Validator { diff --git a/metadata-templates/saml20-idp-hosted.php b/metadata-templates/saml20-idp-hosted.php index 87c03f6befb34144d263d18d8ee933656fb592eb..27f9c4d6a6fe8d00b3c9ef2c13c83128cf9d7df7 100644 --- a/metadata-templates/saml20-idp-hosted.php +++ b/metadata-templates/saml20-idp-hosted.php @@ -1,6 +1,6 @@ <?php /** - * SAML 2.0 IdP configuration for simpleSAMLphp. + * SAML 2.0 IdP configuration for SimpleSAMLphp. * * See: https://simplesamlphp.org/docs/stable/simplesamlphp-reference-idp-hosted */ @@ -27,7 +27,7 @@ $metadata['__DYNAMIC:1__'] = array( * WARNING: SHA-1 is disallowed starting January the 1st, 2014. * * Uncomment the following option to start using SHA-256 for your signatures. - * Currently, simpleSAMLphp defaults to SHA-1, which has been deprecated since + * Currently, SimpleSAMLphp defaults to SHA-1, which has been deprecated since * 2011, and will be disallowed by NIST as of 2014. Please refer to the following * document for more information: * diff --git a/metadata-templates/saml20-idp-remote.php b/metadata-templates/saml20-idp-remote.php index 8824bc9b68209745c73498e2f534775daf63d9fb..de1f3a34b06b3e595a6f931d08a7535bfd066682 100644 --- a/metadata-templates/saml20-idp-remote.php +++ b/metadata-templates/saml20-idp-remote.php @@ -1,6 +1,6 @@ <?php /** - * SAML 2.0 remote IdP metadata for simpleSAMLphp. + * SAML 2.0 remote IdP metadata for SimpleSAMLphp. * * Remember to remove the IdPs you don't use from this file. * diff --git a/metadata-templates/saml20-sp-remote.php b/metadata-templates/saml20-sp-remote.php index 4254e438052e7a7976e59f13b6be1b19d3c47f3c..a691fcf2523b82748f15540ea3c95cdb3fa2915e 100644 --- a/metadata-templates/saml20-sp-remote.php +++ b/metadata-templates/saml20-sp-remote.php @@ -1,12 +1,12 @@ <?php /** - * SAML 2.0 remote SP metadata for simpleSAMLphp. + * SAML 2.0 remote SP metadata for SimpleSAMLphp. * * See: https://simplesamlphp.org/docs/stable/simplesamlphp-reference-sp-remote */ /* - * Example simpleSAMLphp SAML 2.0 SP + * Example SimpleSAMLphp SAML 2.0 SP */ $metadata['https://saml2sp.example.org'] = array( 'AssertionConsumerService' => 'https://saml2sp.example.org/simplesaml/module.php/saml/sp/saml2-acs.php/default-sp', diff --git a/metadata-templates/shib13-idp-hosted.php b/metadata-templates/shib13-idp-hosted.php index 7e3ea0517ed3fdf0bbe930cd5239832291ca849f..c052f11a71361eeffbec84e827b44549eb96235f 100644 --- a/metadata-templates/shib13-idp-hosted.php +++ b/metadata-templates/shib13-idp-hosted.php @@ -1,6 +1,6 @@ <?php /** - * SAML 1.1 IdP configuration for simpleSAMLphp. + * SAML 1.1 IdP configuration for SimpleSAMLphp. * * See: https://simplesamlphp.org/docs/stable/simplesamlphp-reference-idp-hosted */ diff --git a/metadata-templates/shib13-idp-remote.php b/metadata-templates/shib13-idp-remote.php index 87796b2cac927f9e01b364d7c20b8b1faeb23c03..142e63754357b450e78094666d031edc15c8b2ba 100644 --- a/metadata-templates/shib13-idp-remote.php +++ b/metadata-templates/shib13-idp-remote.php @@ -1,6 +1,6 @@ <?php /** - * SAML 1.1 remote IdP metadata for simpleSAMLphp. + * SAML 1.1 remote IdP metadata for SimpleSAMLphp. * * Remember to remove the IdPs you don't use from this file. * diff --git a/metadata-templates/shib13-sp-hosted.php b/metadata-templates/shib13-sp-hosted.php index 1ddd91495539fcdee80d6a5b4a01dbb9091224b8..f15cc910ef3978be5d77adceb1008c1cd94c9234 100644 --- a/metadata-templates/shib13-sp-hosted.php +++ b/metadata-templates/shib13-sp-hosted.php @@ -1,6 +1,6 @@ <?php /** - * SAML 1.1 SP configuration for simpleSAMLphp. + * SAML 1.1 SP configuration for SimpleSAMLphp. * * See: https://simplesamlphp.org/docs/stable/saml:sp */ diff --git a/metadata-templates/shib13-sp-remote.php b/metadata-templates/shib13-sp-remote.php index fd0f9e4337f149d4352b6a43aebf6b9af127d84c..5d0f3100aa9c73f1d2f58fa8e55f4c3b4a7c9525 100644 --- a/metadata-templates/shib13-sp-remote.php +++ b/metadata-templates/shib13-sp-remote.php @@ -1,6 +1,6 @@ <?php /** - * SAML 1.1 remote SP metadata for simpleSAMLphp. + * SAML 1.1 remote SP metadata for SimpleSAMLphp. * * See: https://simplesamlphp.org/docs/stable/simplesamlphp-reference-sp-remote */ diff --git a/metadata-templates/wsfed-idp-remote.php b/metadata-templates/wsfed-idp-remote.php index 483560a31faa7383ac3374e8e250cd5af01c2242..215fb0cd28493aea88a750384f0d84a214cd37bb 100644 --- a/metadata-templates/wsfed-idp-remote.php +++ b/metadata-templates/wsfed-idp-remote.php @@ -1,6 +1,6 @@ <?php /** - * WS-Federation remote IdP metadata for simpleSAMLphp. + * WS-Federation remote IdP metadata for SimpleSAMLphp. */ $metadata['urn:federation:pingfederate:localhost'] = array( diff --git a/metadata-templates/wsfed-sp-hosted.php b/metadata-templates/wsfed-sp-hosted.php index c9193390c31a51b72eacad3c870f5157911ea559..3a68b7a6b27c75b62fc6264de9ac437466d546d7 100644 --- a/metadata-templates/wsfed-sp-hosted.php +++ b/metadata-templates/wsfed-sp-hosted.php @@ -1,6 +1,6 @@ <?php /** - * WS-Federation SP configuration for simpleSAMLphp. + * WS-Federation SP configuration for SimpleSAMLphp. * * Required fields: * - host diff --git a/modules/adfs/lib/SAML2/XML/fed/Const.php b/modules/adfs/lib/SAML2/XML/fed/Const.php index e42ca710d883b4a776f14a0a87288246d2c29e54..2603b3562b2e69de6abd220f7f5cb4848ddea5bc 100644 --- a/modules/adfs/lib/SAML2/XML/fed/Const.php +++ b/modules/adfs/lib/SAML2/XML/fed/Const.php @@ -2,7 +2,7 @@ /** * Class representing fed Constants. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_adfs_SAML2_XML_fed_Const { /** diff --git a/modules/adfs/lib/SAML2/XML/fed/Endpoint.php b/modules/adfs/lib/SAML2/XML/fed/Endpoint.php index 249eacee3bbe0d14742939827c05018e0e107eb1..a5c10c1d94b52f5cb4743f3ed99bc4768ad9ca29 100644 --- a/modules/adfs/lib/SAML2/XML/fed/Endpoint.php +++ b/modules/adfs/lib/SAML2/XML/fed/Endpoint.php @@ -2,7 +2,7 @@ /** * Class representing fed Endpoint. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_adfs_SAML2_XML_fed_Endpoint { /** diff --git a/modules/adfs/lib/SAML2/XML/fed/SecurityTokenServiceType.php b/modules/adfs/lib/SAML2/XML/fed/SecurityTokenServiceType.php index e4c9780178d14b971e7f0b8bd7fbea7c6fb01765..b793b94625233dde0f7497b63d56d0672433f99c 100644 --- a/modules/adfs/lib/SAML2/XML/fed/SecurityTokenServiceType.php +++ b/modules/adfs/lib/SAML2/XML/fed/SecurityTokenServiceType.php @@ -2,7 +2,7 @@ /** * Class representing SecurityTokenServiceType RoleDescriptor. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_adfs_SAML2_XML_fed_SecurityTokenServiceType extends SAML2_XML_md_RoleDescriptor { diff --git a/modules/adfs/lib/SAML2/XML/fed/TokenTypesOffered.php b/modules/adfs/lib/SAML2/XML/fed/TokenTypesOffered.php index e544caa32b8362df687ce27bcce6224ba42d3784..8db01dd6cb978019084b7478506cab2f3eed38bf 100644 --- a/modules/adfs/lib/SAML2/XML/fed/TokenTypesOffered.php +++ b/modules/adfs/lib/SAML2/XML/fed/TokenTypesOffered.php @@ -2,7 +2,7 @@ /** * Class representing fed TokenTypesOffered. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_adfs_SAML2_XML_fed_TokenTypesOffered { /** diff --git a/modules/adfs/lib/XMLSecurityDSig.php b/modules/adfs/lib/XMLSecurityDSig.php index 53c3093120f670db04eb7896f331876193b167ed..288812f795805c50828c7c486141f83b1d10ce3c 100644 --- a/modules/adfs/lib/XMLSecurityDSig.php +++ b/modules/adfs/lib/XMLSecurityDSig.php @@ -10,7 +10,7 @@ * @todo Move this functionality to xmlseclibs. * * @author Daniel Tsosie - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_adfs_XMLSecurityDSig extends XMLSecurityDSig { diff --git a/modules/adfs/www/idp/prp.php b/modules/adfs/www/idp/prp.php index b11c956371dba5595f7260801e41665863558650..58c922269c3156b86b5d946df02d83d8f63f5368 100644 --- a/modules/adfs/www/idp/prp.php +++ b/modules/adfs/www/idp/prp.php @@ -1,9 +1,9 @@ <?php /** - * ADFS PRP IDP protocol support for simpleSAMLphp. + * ADFS PRP IDP protocol support for SimpleSAMLphp. * * @author Hans Zandbelt, SURFnet bv, <hans.zandbelt@surfnet.nl> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ SimpleSAML_Logger::info('ADFS - IdP.prp: Accessing ADFS IdP endpoint prp'); diff --git a/modules/authX509/docs/authX509.txt b/modules/authX509/docs/authX509.txt index 087861659b48927c96e1682b455ba0c430168cae..1fc48a8b982dda467a179369bbb4ae1ed87ce801 100644 --- a/modules/authX509/docs/authX509.txt +++ b/modules/authX509/docs/authX509.txt @@ -1,4 +1,4 @@ -Using the X509 authentication source with simpleSAMLphp +Using the X509 authentication source with SimpleSAMLphp ======================================================= The authX509 module provides X509 authentication with certificate diff --git a/modules/authX509/lib/Auth/Process/ExpiryWarning.php b/modules/authX509/lib/Auth/Process/ExpiryWarning.php index 259228e77062ac5531d0e62ce81c84208992dd5a..d6c96d2c4a35ecd516661ac8a4b06195845bd632 100644 --- a/modules/authX509/lib/Auth/Process/ExpiryWarning.php +++ b/modules/authX509/lib/Auth/Process/ExpiryWarning.php @@ -12,7 +12,7 @@ * </code> * * @author Joost van Dijk, SURFnet. <Joost.vanDijk@surfnet.nl> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_authX509_Auth_Process_ExpiryWarning extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/authX509/lib/Auth/Source/X509userCert.php b/modules/authX509/lib/Auth/Source/X509userCert.php index cfab1fa84ee5f2f693582c149860b1aad438292e..182def23eda4e4b05b15e53eabf8172a536f5041 100644 --- a/modules/authX509/lib/Auth/Source/X509userCert.php +++ b/modules/authX509/lib/Auth/Source/X509userCert.php @@ -5,7 +5,7 @@ * certificate validation against an LDAP directory. * * @author Emmanuel Dreyfus <manu@netbsd.org> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_authX509_Auth_Source_X509userCert extends SimpleSAML_Auth_Source { diff --git a/modules/authX509/templates/X509warning.php b/modules/authX509/templates/X509warning.php index 496775065adcf52bca2be4486f0d65bf361fc924..55b8b6281d7f6a2c2b86fed832aaad509a76a923 100644 --- a/modules/authX509/templates/X509warning.php +++ b/modules/authX509/templates/X509warning.php @@ -7,7 +7,7 @@ * - 'target': Target URL for the continue-button. * - 'data': Parameters which should be included in the request. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ $warning = $this->t('{authX509:X509warning:warning}', array( diff --git a/modules/authX509/www/expirywarning.php b/modules/authX509/www/expirywarning.php index 200b76c9f3c10cf36214e381af26eeab2f8ff96b..9a6c6cf6ecd0afc78a445d944af4a1677b7066ef 100644 --- a/modules/authX509/www/expirywarning.php +++ b/modules/authX509/www/expirywarning.php @@ -3,7 +3,7 @@ /** * This script warns a user that his/her certificate is about to expire. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ SimpleSAML_Logger::info('AuthX509 - Showing expiry warning to user'); diff --git a/modules/authYubiKey/lib/Auth/Process/OTP2YubiPrefix.php b/modules/authYubiKey/lib/Auth/Process/OTP2YubiPrefix.php index 0527fb7ac53fd763326357d21f1892936e70b5c4..f99936a80d6d6980411c0caeca99e8643ff884f9 100644 --- a/modules/authYubiKey/lib/Auth/Process/OTP2YubiPrefix.php +++ b/modules/authYubiKey/lib/Auth/Process/OTP2YubiPrefix.php @@ -3,14 +3,14 @@ /* * Copyright (C) 2009 Simon Josefsson <simon@yubico.com>. * - * This file is part of simpleSAMLphp + * This file is part of SimpleSAMLphp * - * simpleSAMLphp is free software; you can redistribute it and/or + * SimpleSAMLphp is free software; you can redistribute it and/or * modify it under the terms of the GNU Lesser General Public License * as published by the Free Software Foundation; either version 3 of * the License, or (at your option) any later version. * - * simpleSAMLphp is distributed in the hope that it will be useful, + * SimpleSAMLphp is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU * Lesser General Public License for more details. diff --git a/modules/authYubiKey/lib/Auth/Source/YubiKey.php b/modules/authYubiKey/lib/Auth/Source/YubiKey.php index 865ceef84bafafcf49834ecd2373c2c9d3f9bddd..f651a61cc4f9fce8dbab35be33be5de91bfaa0e0 100644 --- a/modules/authYubiKey/lib/Auth/Source/YubiKey.php +++ b/modules/authYubiKey/lib/Auth/Source/YubiKey.php @@ -4,14 +4,14 @@ * Copyright (C) 2009 Andreas Ă…kre Solberg <andreas.solberg@uninett.no> * Copyright (C) 2009 Simon Josefsson <simon@yubico.com>. * - * This file is part of simpleSAMLphp + * This file is part of SimpleSAMLphp * - * simpleSAMLphp is free software; you can redistribute it and/or + * SimpleSAMLphp is free software; you can redistribute it and/or * modify it under the terms of the GNU Lesser General Public License * as published by the Free Software Foundation; either version 3 of * the License, or (at your option) any later version. * - * simpleSAMLphp is distributed in the hope that it will be useful, + * SimpleSAMLphp is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU * Lesser General Public License for more details. @@ -37,7 +37,7 @@ * To generate your own client id/key you will need one YubiKey, and then * go to http://yubico.com/developers/api/ * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_authYubiKey_Auth_Source_YubiKey extends SimpleSAML_Auth_Source { diff --git a/modules/authYubiKey/www/yubikeylogin.php b/modules/authYubiKey/www/yubikeylogin.php index 09c2796da6c79135d10bd5bd36ee8029728e0942..5dbdb3ef3e8c526e9b96afc505a497d186cd8001 100644 --- a/modules/authYubiKey/www/yubikeylogin.php +++ b/modules/authYubiKey/www/yubikeylogin.php @@ -6,7 +6,7 @@ * username/password authentication. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ if (!array_key_exists('AuthState', $_REQUEST)) { diff --git a/modules/authcrypt/docs/authcrypt.txt b/modules/authcrypt/docs/authcrypt.txt index 6c9f6eb267de2e29f9d28322a4ff97caa2f6f859..8319840f3e23281811d88eeaabca46d0c4ba8102 100644 --- a/modules/authcrypt/docs/authcrypt.txt +++ b/modules/authcrypt/docs/authcrypt.txt @@ -56,7 +56,7 @@ Instead of generating hashes, you can also use existing ones from OpenLDAP, prov `authCrypt:Htpasswd` -------------------- -Authenticate users against an [`.htpasswd`](http://httpd.apache.org/docs/2.2/programs/htpasswd.html) file. It can be used for example when you migrate a web site from basic HTTP authentication to simpleSAMLphp. +Authenticate users against an [`.htpasswd`](http://httpd.apache.org/docs/2.2/programs/htpasswd.html) file. It can be used for example when you migrate a web site from basic HTTP authentication to SimpleSAMLphp. The simple structure of the `.htpasswd` file does not allow for per-user attributes, but you can define some static attributes for all users. diff --git a/modules/authcrypt/lib/Auth/Source/Hash.php b/modules/authcrypt/lib/Auth/Source/Hash.php index 6cde4b21835220bb53f2401e76614724b98b8df1..20f7e29ad061147b784f4953bfcb4390c99231c2 100644 --- a/modules/authcrypt/lib/Auth/Source/Hash.php +++ b/modules/authcrypt/lib/Auth/Source/Hash.php @@ -7,7 +7,7 @@ * and authenticates users against this array. * * @author Dyonisius Visser, TERENA. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_authcrypt_Auth_Source_Hash extends sspmod_core_Auth_UserPassBase { diff --git a/modules/authcrypt/lib/Auth/Source/Htpasswd.php b/modules/authcrypt/lib/Auth/Source/Htpasswd.php index af8ac9b70469d2950a1e5c02fb1232ba5d2e5c57..83bdad5e08529a8b4a7cc1cbdb9089e18a1a9302 100644 --- a/modules/authcrypt/lib/Auth/Source/Htpasswd.php +++ b/modules/authcrypt/lib/Auth/Source/Htpasswd.php @@ -4,7 +4,7 @@ * Authentication source for Apache 'htpasswd' files. * * @author Dyonisius (Dick) Visser, TERENA. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ use WhiteHat101\Crypt\APR1_MD5; diff --git a/modules/authfacebook/docs/authfacebook.txt b/modules/authfacebook/docs/authfacebook.txt index 20e943e4275d3b2c095e549e42546aeec6d5627e..41de42681fed292cb3aed7f6cddfdecde46d1116 100644 --- a/modules/authfacebook/docs/authfacebook.txt +++ b/modules/authfacebook/docs/authfacebook.txt @@ -1,4 +1,4 @@ -Using the Facebook authentication source with simpleSAMLphp +Using the Facebook authentication source with SimpleSAMLphp =========================================================== Remember to configure `authsources.php`, with both App ID (or API Key) and App Secret. diff --git a/modules/authfacebook/lib/Auth/Source/Facebook.php b/modules/authfacebook/lib/Auth/Source/Facebook.php index c211ebc724eac82f18321ba4a3fdbb62777579b4..587189056e7c62daa60d205cd22c9bdde1c334e2 100644 --- a/modules/authfacebook/lib/Auth/Source/Facebook.php +++ b/modules/authfacebook/lib/Auth/Source/Facebook.php @@ -4,7 +4,7 @@ * Authenticate using Facebook Platform. * * @author Andreas Ă…kre Solberg, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_authfacebook_Auth_Source_Facebook extends SimpleSAML_Auth_Source { diff --git a/modules/authlinkedin/docs/oauthlinkedin.txt b/modules/authlinkedin/docs/oauthlinkedin.txt index 61937284e5817fe70ed6164e3da90a86d99db584..835935f6a1cc335a8d7683fe39c152c4182e41a8 100644 --- a/modules/authlinkedin/docs/oauthlinkedin.txt +++ b/modules/authlinkedin/docs/oauthlinkedin.txt @@ -1,4 +1,4 @@ -Using the LinkedIn authentication source with simpleSAMLphp +Using the LinkedIn authentication source with SimpleSAMLphp =========================================================== Remember to configure `authsources.php`, with both Consumer key and secret. diff --git a/modules/authlinkedin/lib/Auth/Source/LinkedIn.php b/modules/authlinkedin/lib/Auth/Source/LinkedIn.php index c62ce12b191fa23f4daf81e99a1372b8e9689528..73f4b2e85e676d1c64964b5094ad322e76e7b60b 100644 --- a/modules/authlinkedin/lib/Auth/Source/LinkedIn.php +++ b/modules/authlinkedin/lib/Auth/Source/LinkedIn.php @@ -6,7 +6,7 @@ require_once(dirname(dirname(dirname(dirname(dirname(__FILE__))))) . '/oauth/lib * Authenticate using LinkedIn. * * @author Brook Schofield, TERENA. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_authlinkedin_Auth_Source_LinkedIn extends SimpleSAML_Auth_Source { diff --git a/modules/authmyspace/docs/oauthmyspace.txt b/modules/authmyspace/docs/oauthmyspace.txt index 284f82842d6a90d92bc119db4e3a0ad4d106bec0..98b97b805a83545e2f3f560b853be4a1af213fe8 100644 --- a/modules/authmyspace/docs/oauthmyspace.txt +++ b/modules/authmyspace/docs/oauthmyspace.txt @@ -1,4 +1,4 @@ -Using the MySpace authentication source with simpleSAMLphp +Using the MySpace authentication source with SimpleSAMLphp ========================================================== Remember to configure `authsources.php`, with both your Client ID and Secret key. diff --git a/modules/authmyspace/lib/Auth/Source/MySpace.php b/modules/authmyspace/lib/Auth/Source/MySpace.php index 8f00b1cb0f990894351dd9c15b720a62cc022851..1c1624ccb1ad3bbd50183ed874630a89229c86d1 100644 --- a/modules/authmyspace/lib/Auth/Source/MySpace.php +++ b/modules/authmyspace/lib/Auth/Source/MySpace.php @@ -6,7 +6,7 @@ require_once(dirname(dirname(dirname(dirname(dirname(__FILE__))))) . '/oauth/lib * Authenticate using MySpace. * * @author Brook Schofield, TERENA. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_authmyspace_Auth_Source_MySpace extends SimpleSAML_Auth_Source { diff --git a/modules/authorize/docs/authorize.txt b/modules/authorize/docs/authorize.txt index 8d4730c35287a4ba38ddcbfa6ec6263b5824ac25..de8cb4dcf2871920505ad27edd471c28676fbf55 100644 --- a/modules/authorize/docs/authorize.txt +++ b/modules/authorize/docs/authorize.txt @@ -8,7 +8,7 @@ authorize Module --> * Author: Ernesto Revilla <erny@yaco.es>, Yaco Sistemas, Ryan Panning - * Package: simpleSAMLphp + * Package: SimpleSAMLphp This module provides a user authorization filter based on attribute matching for those applications that do not cleanly separate authentication from authorization and set some default permissions for authenticated users. diff --git a/modules/authorize/lib/Auth/Process/Authorize.php b/modules/authorize/lib/Auth/Process/Authorize.php index d57f21c56f9c32be0f02bd4626cb0a624d1c2d7c..60c37ece410c22ef9240bf62bac17752109606dd 100644 --- a/modules/authorize/lib/Auth/Process/Authorize.php +++ b/modules/authorize/lib/Auth/Process/Authorize.php @@ -5,7 +5,7 @@ * See docs directory. * * @author Ernesto Revilla, Yaco Sistemas SL., Ryan Panning - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_authorize_Auth_Process_Authorize extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/authorize/templates/authorize_403.php b/modules/authorize/templates/authorize_403.php index 7aee2b8aa00a5947c46c6d4e3d139c676bb40ef4..ee16d96a78b2bffb5ef237aa4e95ada165042659 100644 --- a/modules/authorize/templates/authorize_403.php +++ b/modules/authorize/templates/authorize_403.php @@ -6,7 +6,7 @@ * - 'target': Target URL. * - 'params': Parameters which should be included in the request. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ diff --git a/modules/authorize/www/authorize_403.php b/modules/authorize/www/authorize_403.php index 0f57ade2238de66933e1bd176529701908266351..41b2447cfece07045c4e9d31ec32e09348ec8837 100644 --- a/modules/authorize/www/authorize_403.php +++ b/modules/authorize/www/authorize_403.php @@ -2,7 +2,7 @@ /** * Show a 403 Forbidden page about not authorized to access an application. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ if (!array_key_exists('StateId', $_REQUEST)) { diff --git a/modules/authtwitter/docs/oauthtwitter.txt b/modules/authtwitter/docs/oauthtwitter.txt index 18d3bbe3a82788c077525e7fb799fde704e32716..c2507fc1118e6cd4fff0f5b8f41f659a2b434f4d 100644 --- a/modules/authtwitter/docs/oauthtwitter.txt +++ b/modules/authtwitter/docs/oauthtwitter.txt @@ -1,4 +1,4 @@ -Using the Twitter authentication source with simpleSAMLphp +Using the Twitter authentication source with SimpleSAMLphp ========================================================== Remember to configure `authsources.php`, with both Consumer key and secret. diff --git a/modules/authtwitter/lib/Auth/Source/Twitter.php b/modules/authtwitter/lib/Auth/Source/Twitter.php index 58e7ba64ae36a5d7c06e374df09cdd24e0d3b2d7..e5cf9438772ad4266de14dcc89158743c7d0a2ed 100644 --- a/modules/authtwitter/lib/Auth/Source/Twitter.php +++ b/modules/authtwitter/lib/Auth/Source/Twitter.php @@ -6,7 +6,7 @@ require_once(dirname(dirname(dirname(dirname(dirname(__FILE__))))) . '/oauth/lib * Authenticate using Twitter. * * @author Andreas Ă…kre Solberg, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_authtwitter_Auth_Source_Twitter extends SimpleSAML_Auth_Source { diff --git a/modules/authwindowslive/docs/windowsliveid.txt b/modules/authwindowslive/docs/windowsliveid.txt index 014427189d268fef5333d4130ef68095b60eee3b..390edae2931bffadf1a955b68962817d1658a32d 100644 --- a/modules/authwindowslive/docs/windowsliveid.txt +++ b/modules/authwindowslive/docs/windowsliveid.txt @@ -1,4 +1,4 @@ -Using the Windows Live ID authentication source with simpleSAMLphp +Using the Windows Live ID authentication source with SimpleSAMLphp ================================================================== Remember to configure `authsources.php`, with both your Client ID and Secret key. diff --git a/modules/authwindowslive/lib/Auth/Source/LiveID.php b/modules/authwindowslive/lib/Auth/Source/LiveID.php index 27886940ceba45a3c2cda53ce111e0bb544f64ee..177d362d6c781e1328b3ad75ebbe2907c54b795f 100644 --- a/modules/authwindowslive/lib/Auth/Source/LiveID.php +++ b/modules/authwindowslive/lib/Auth/Source/LiveID.php @@ -4,7 +4,7 @@ * Authenticate using LiveID. * * @author Brook Schofield, TERENA. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_authwindowslive_Auth_Source_LiveID extends SimpleSAML_Auth_Source { diff --git a/modules/cas/docs/cas.txt b/modules/cas/docs/cas.txt index c928cb7f3418b849282cff7493b0d1044a65f484..5bfd50cadc72aa500a46ddec9ae173d68f0326d6 100644 --- a/modules/cas/docs/cas.txt +++ b/modules/cas/docs/cas.txt @@ -1,4 +1,4 @@ -Using the CAS authentication source with simpleSAMLphp +Using the CAS authentication source with SimpleSAMLphp ========================================================== This is completely based on the original cas authentication, diff --git a/modules/cas/lib/Auth/Source/CAS.php b/modules/cas/lib/Auth/Source/CAS.php index 84b366ee4000b5f40c308b39607ae5395eb746b8..052886af8da459e08402b1d6ca15239fefb91abc 100644 --- a/modules/cas/lib/Auth/Source/CAS.php +++ b/modules/cas/lib/Auth/Source/CAS.php @@ -6,7 +6,7 @@ * Based on www/auth/login-cas.php by Mads Freek, RUC. * * @author Danny Bollaert, UGent. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_cas_Auth_Source_CAS extends SimpleSAML_Auth_Source { diff --git a/modules/casserver/www/serviceValidate.php b/modules/casserver/www/serviceValidate.php index ad5616d56a234430065b5a00c2a8fef94c061a91..7cdb345959cb841efc9457109adaaca023429b7d 100644 --- a/modules/casserver/www/serviceValidate.php +++ b/modules/casserver/www/serviceValidate.php @@ -21,7 +21,7 @@ if (array_key_exists('service', $_GET)) { } try { -/* Load simpleSAMLphp, configuration and metadata */ +/* Load SimpleSAMLphp, configuration and metadata */ $casconfig = SimpleSAML_Configuration::getConfig('module_casserver.php'); $path = $casconfig->resolvePath($casconfig->getValue('ticketcache', 'ticketcache')); diff --git a/modules/cdc/lib/Auth/Process/CDC.php b/modules/cdc/lib/Auth/Process/CDC.php index d0cfaa0000fae9aca8604f5372c04b96781a8076..99201f6d2f082199efb4535bcd4a7e052cadd95e 100644 --- a/modules/cdc/lib/Auth/Process/CDC.php +++ b/modules/cdc/lib/Auth/Process/CDC.php @@ -3,7 +3,7 @@ /** * Filter for setting the SAML 2 common domain cookie. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_cdc_Auth_Process_CDC extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/cdc/lib/Client.php b/modules/cdc/lib/Client.php index 2800a0bf757278c54cb58e3ca70786a65f81517f..7be24d22c7c66a6e1a22ed530b98dcdbe7a8a278 100644 --- a/modules/cdc/lib/Client.php +++ b/modules/cdc/lib/Client.php @@ -3,7 +3,7 @@ /** * CDC client class. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_cdc_Client { diff --git a/modules/cdc/lib/Server.php b/modules/cdc/lib/Server.php index b27f50ed2906cf2342f00f8b0c7eece57affa4d6..ec133e1d90f5f8454b0ffa4f02c47b6693d5b3af 100644 --- a/modules/cdc/lib/Server.php +++ b/modules/cdc/lib/Server.php @@ -3,7 +3,7 @@ /** * CDC server class. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_cdc_Server { diff --git a/modules/consent/docs/consent.txt b/modules/consent/docs/consent.txt index 2151e96b16a551e53cc58abfbdddb856ba63695f..e503a5779fbea332c9a2c8b3a1a3452a818a5df8 100644 --- a/modules/consent/docs/consent.txt +++ b/modules/consent/docs/consent.txt @@ -12,7 +12,7 @@ It is recommended to run the consent module at the IdP, and configure the filter to run after all attribute mangling filters is completed, to show the user the exact same attributes that are sent to the SP. - * [Read more about processing filters in simpleSAMLphp](simplesamlphp-authproc) + * [Read more about processing filters in SimpleSAMLphp](simplesamlphp-authproc) How to setup the consent module @@ -167,7 +167,7 @@ The following options can be used when configuring the Consent module External options ---------------- -The following options can/ be set in other places in simpleSAMLphp +The following options can/ be set in other places in SimpleSAMLphp `privacypolicy` : This is an absolute URL for where an user can find a privacy policy for SP. diff --git a/modules/consent/lib/Auth/Process/Consent.php b/modules/consent/lib/Auth/Process/Consent.php index bbd585d7cd6dfbe1aec74dd28cb7a1eeb6799e8f..e04c2f0f4694e8d092902128f001b857e04946c6 100644 --- a/modules/consent/lib/Auth/Process/Consent.php +++ b/modules/consent/lib/Auth/Process/Consent.php @@ -5,7 +5,7 @@ * Filter for requesting the user to give consent before attributes are * released to the SP. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_consent_Auth_Process_Consent extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/consent/lib/Consent/Store/Cookie.php b/modules/consent/lib/Consent/Store/Cookie.php index 7eb153e8e4ee097fccef0334fa279ebbb1bb85e1..97dfcf699da3b51ebc532dd4226037e3fe3c1b25 100644 --- a/modules/consent/lib/Consent/Store/Cookie.php +++ b/modules/consent/lib/Consent/Store/Cookie.php @@ -17,7 +17,7 @@ * </code> * * @author Olav Morken <olav.morken@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_consent_Consent_Store_Cookie extends sspmod_consent_Store { diff --git a/modules/consent/lib/Consent/Store/Database.php b/modules/consent/lib/Consent/Store/Database.php index 9223cfd471bbe8855438207740ebe5ef18039f78..b6eaabb145e5564c85ac3b974f0cf114ab751637 100644 --- a/modules/consent/lib/Consent/Store/Database.php +++ b/modules/consent/lib/Consent/Store/Database.php @@ -14,7 +14,7 @@ * - table: The name of the table used. Optional, defaults to 'consent'. * * @author Olav Morken <olav.morken@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_consent_Consent_Store_Database extends sspmod_consent_Store { diff --git a/modules/consent/lib/Logout.php b/modules/consent/lib/Logout.php index a927eac422611f3e220e5e3ca6d18df2d59acf1a..b177326f19fefd957466b16114acf3cd5e4b37b0 100644 --- a/modules/consent/lib/Logout.php +++ b/modules/consent/lib/Logout.php @@ -3,7 +3,7 @@ /** * Class defining the logout completed handler for the consent page. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_consent_Logout { diff --git a/modules/consent/lib/Store.php b/modules/consent/lib/Store.php index 9bf9b75e9acc463f79d46ebdb4136630f368a683..7ad3e9585fa9fc7d29ab1f6f83635526101206ba 100644 --- a/modules/consent/lib/Store.php +++ b/modules/consent/lib/Store.php @@ -2,7 +2,7 @@ /** * Base class for consent storage handlers. * - * @package simpleSAMLphp + * @package SimpleSAMLphp * @author Olav Morken <olav.morken@uninett.no> * @author JAcob Christiansen <jach@wayf.dk> */ diff --git a/modules/consent/www/getconsent.php b/modules/consent/www/getconsent.php index 66c16c03fb8ed3aa280adfa21ddd4fd228281ae9..d17bd3b8765c7a95e999235d758d73f8ce70042d 100644 --- a/modules/consent/www/getconsent.php +++ b/modules/consent/www/getconsent.php @@ -5,7 +5,7 @@ * This script displays a page to the user, which requests that the user * authorizes the release of attributes. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ /** * Explicit instruct consent page to send no-cache header to browsers to make diff --git a/modules/consent/www/logout.php b/modules/consent/www/logout.php index 58de97c36c6120e69a3bffef0825eea39d0b3081..6b3412c8d99efb069f82904b2a656d37433f265d 100644 --- a/modules/consent/www/logout.php +++ b/modules/consent/www/logout.php @@ -2,7 +2,7 @@ /** * This is the handler for logout started from the consent page. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ if (!array_key_exists('StateId', $_GET)) { diff --git a/modules/consent/www/logout_completed.php b/modules/consent/www/logout_completed.php index e96fa115e4ebc07dc287de2c4659df99b45f538f..a543c30574e1725c831435c5fe2dca00f7057fa1 100644 --- a/modules/consent/www/logout_completed.php +++ b/modules/consent/www/logout_completed.php @@ -2,7 +2,7 @@ /** * This is the handler for logout completed from the consent page. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ $globalConfig = SimpleSAML_Configuration::getInstance(); diff --git a/modules/consent/www/noconsent.php b/modules/consent/www/noconsent.php index c9715b66137962c4d4718590455490da51be7019..76fccac64c1c83cf8984b8b7cac718887fbf1ce4 100644 --- a/modules/consent/www/noconsent.php +++ b/modules/consent/www/noconsent.php @@ -2,7 +2,7 @@ /** * This is the page the user lands on when choosing "no" in the consent form. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ if (!array_key_exists('StateId', $_REQUEST)) { throw new SimpleSAML_Error_BadRequest( diff --git a/modules/consentAdmin/config-templates/module_consentAdmin.php b/modules/consentAdmin/config-templates/module_consentAdmin.php index 72cdce95ec703cd21fb79af9878b911b8df7f664..041756554e0ba2083b311ebe9143778e7542b3ff 100644 --- a/modules/consentAdmin/config-templates/module_consentAdmin.php +++ b/modules/consentAdmin/config-templates/module_consentAdmin.php @@ -3,7 +3,7 @@ * Config file for consentAdmin * * @author Jacob Christiansen, <jach@wayf.dk> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ $config = array( /* diff --git a/modules/core/docs/authproc_languageadaptor.txt b/modules/core/docs/authproc_languageadaptor.txt index 9f8c6005cc34061046b1471f44e124ec5859dd17..d624b4dc0ee5cf70f3599b50da66ed74af03f345 100644 --- a/modules/core/docs/authproc_languageadaptor.txt +++ b/modules/core/docs/authproc_languageadaptor.txt @@ -8,13 +8,13 @@ MACE defines an attribute with preferred language: `preferredLanguage`. [Read more about the preferredLanguage attribute defined by MACE](http://rnd.feide.no/node/1054). The LanguageAdaptor brings these two concepts together. -If executed early at the IdP it will check if the `preferredLanguage` attribute is among the users attributes, and if it is, simpleSAMLphp will use that language in the user interface. +If executed early at the IdP it will check if the `preferredLanguage` attribute is among the users attributes, and if it is, SimpleSAMLphp will use that language in the user interface. **Notice that** the login page itself is to early to be influenced by the user attributes, because the IdP does not know any user attributes before the user logs in. In contrast, the consent module will be presented in the correct language based on user attribute. The LanguageAdaptor also works the other way around. If the user does not have the `preferredLanguage` attribute, the user interface for the user will be set to the default for the installation. -If this language is not correct for the user, the user may click to switch language on the login page (or any other UI page in simpleSAMLphp). +If this language is not correct for the user, the user may click to switch language on the login page (or any other UI page in SimpleSAMLphp). SimpleSAMLphp then stores the preferred language in a cookie. Now, the LanguageAdaptor will read the preferred language from the cookie and add a user attribute with the preferred language, that is sent to the service provider. diff --git a/modules/core/lib/ACL.php b/modules/core/lib/ACL.php index 724f18435d28a4ebb59690470f3163241607be19..8cb444538085265fc3272bcc3b28e59b5be07944 100644 --- a/modules/core/lib/ACL.php +++ b/modules/core/lib/ACL.php @@ -3,7 +3,7 @@ /** * Generic library for access control lists. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_ACL { diff --git a/modules/core/lib/Auth/Process/AttributeAdd.php b/modules/core/lib/Auth/Process/AttributeAdd.php index eeb6102f370adf12a6c11316aee24378ac08aec7..86c9c3f56516c881ffc576bf991609629e261f9a 100644 --- a/modules/core/lib/Auth/Process/AttributeAdd.php +++ b/modules/core/lib/Auth/Process/AttributeAdd.php @@ -6,7 +6,7 @@ * This filter allows you to add attributes to the attribute set being processed. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Auth_Process_AttributeAdd extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/core/lib/Auth/Process/AttributeAlter.php b/modules/core/lib/Auth/Process/AttributeAlter.php index c9a2acfd770848ef80e7e0f5d397ac0b13e170d1..0cad0d25ac4d7af190ff1ead7b68329cf86aedee 100644 --- a/modules/core/lib/Auth/Process/AttributeAlter.php +++ b/modules/core/lib/Auth/Process/AttributeAlter.php @@ -5,7 +5,7 @@ * This filter can modify or replace attributes given a regular expression. * * @author Jacob Christiansen, WAYF - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Auth_Process_AttributeAlter extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/core/lib/Auth/Process/AttributeCopy.php b/modules/core/lib/Auth/Process/AttributeCopy.php index 8e46d976fbdcb001072e9e39742c3cfa0ff816cd..bd9b9fd83b9bcc0cdf2ad17515165fbe34b13b35 100644 --- a/modules/core/lib/Auth/Process/AttributeCopy.php +++ b/modules/core/lib/Auth/Process/AttributeCopy.php @@ -4,7 +4,7 @@ * Attribute filter for renaming attributes. * * @author Gyula Szabo MTA SZTAKI - * @package simpleSAMLphp + * @package SimpleSAMLphp * * You just follow the 'source' => 'destination' schema. In this example user's * cn will be the user's displayName. * diff --git a/modules/core/lib/Auth/Process/AttributeLimit.php b/modules/core/lib/Auth/Process/AttributeLimit.php index e7102c9c1c26061b90f3ce0f70a19504cf72a9a7..71b882e22dd97e68a5e7d3f6f78cb5830a8cf5ca 100644 --- a/modules/core/lib/Auth/Process/AttributeLimit.php +++ b/modules/core/lib/Auth/Process/AttributeLimit.php @@ -4,7 +4,7 @@ * A filter for limiting which attributes are passed on. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Auth_Process_AttributeLimit extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/core/lib/Auth/Process/AttributeMap.php b/modules/core/lib/Auth/Process/AttributeMap.php index 5ac7b44eaf004afe5e0cd3f9fb7ccf6d0d66ab82..335d73f0d83b06607b12db18e916694a0561e319 100644 --- a/modules/core/lib/Auth/Process/AttributeMap.php +++ b/modules/core/lib/Auth/Process/AttributeMap.php @@ -4,7 +4,7 @@ * Attribute filter for renaming attributes. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Auth_Process_AttributeMap extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/core/lib/Auth/Process/AttributeRealm.php b/modules/core/lib/Auth/Process/AttributeRealm.php index 3c5415f79d9e7dee01b4dc345d60e406b2a1ce92..a4755a05c5982a49242016d67795369315736ed0 100644 --- a/modules/core/lib/Auth/Process/AttributeRealm.php +++ b/modules/core/lib/Auth/Process/AttributeRealm.php @@ -5,7 +5,7 @@ * and create a new attribute 'realm' that includes the value after the '@' sign. * * @author Andreas Ă…kre Solberg, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Auth_Process_AttributeRealm extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/core/lib/Auth/Process/GenerateGroups.php b/modules/core/lib/Auth/Process/GenerateGroups.php index 406e8c72a4d9e0dd7983da0b63a1de89d752a07b..097481c62d913696aeffe3cef8fc6470cec679ae 100644 --- a/modules/core/lib/Auth/Process/GenerateGroups.php +++ b/modules/core/lib/Auth/Process/GenerateGroups.php @@ -4,7 +4,7 @@ * Filter to generate a groups attribute based on many of the attributes of the user. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Auth_Process_GenerateGroups extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/core/lib/Auth/Process/LanguageAdaptor.php b/modules/core/lib/Auth/Process/LanguageAdaptor.php index 9c711b7e3f62f629d3cd62c488fe95968ec19610..cf9b3d25c94d2e721b1c05b2c2d193ea85139e3e 100644 --- a/modules/core/lib/Auth/Process/LanguageAdaptor.php +++ b/modules/core/lib/Auth/Process/LanguageAdaptor.php @@ -4,7 +4,7 @@ * Filter to set and get language settings from attributes. * * @author Andreas Ă…kre Solberg, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Auth_Process_LanguageAdaptor extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/core/lib/Auth/Process/ScopeAttribute.php b/modules/core/lib/Auth/Process/ScopeAttribute.php index 3de5149b71610f0eca01a39337f1ec60adc0c4cb..55052d1372e9161c232062c84f42ab52c43868e3 100644 --- a/modules/core/lib/Auth/Process/ScopeAttribute.php +++ b/modules/core/lib/Auth/Process/ScopeAttribute.php @@ -3,7 +3,7 @@ /** * Add a scoped variant of an attribute. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Auth_Process_ScopeAttribute extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/core/lib/Auth/Process/StatisticsWithAttribute.php b/modules/core/lib/Auth/Process/StatisticsWithAttribute.php index 20c7ccfdbdf504d61907daf29f5fb7eda732e3b6..3151d92e4e4750304ff0774159db8b1a9ea419b3 100644 --- a/modules/core/lib/Auth/Process/StatisticsWithAttribute.php +++ b/modules/core/lib/Auth/Process/StatisticsWithAttribute.php @@ -4,7 +4,7 @@ * Log a line in the STAT log with one attribute. * * @author Andreas Ă…kre Solberg, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Auth_Process_StatisticsWithAttribute extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/core/lib/Auth/Process/TargetedID.php b/modules/core/lib/Auth/Process/TargetedID.php index 4e595b27da6c81828a94f9ca74d53e7215d3e99c..a42660c189179a62c0983e3d38357062eea2d206 100644 --- a/modules/core/lib/Auth/Process/TargetedID.php +++ b/modules/core/lib/Auth/Process/TargetedID.php @@ -26,7 +26,7 @@ * </code> * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Auth_Process_TargetedID extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/core/lib/Auth/Process/WarnShortSSOInterval.php b/modules/core/lib/Auth/Process/WarnShortSSOInterval.php index e28bfd4de4403e84eebd70bf2c695f89ae9cf844..8adf492c25d8feeab517a5182bae0389925c3510 100644 --- a/modules/core/lib/Auth/Process/WarnShortSSOInterval.php +++ b/modules/core/lib/Auth/Process/WarnShortSSOInterval.php @@ -3,7 +3,7 @@ /** * Give a warning to the user if we receive multiple requests in a short time. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Auth_Process_WarnShortSSOInterval extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/core/lib/Auth/Source/AdminPassword.php b/modules/core/lib/Auth/Source/AdminPassword.php index 12cf0dcaa7218eb3ccc104c1d75020b11096a99d..9ce8e0dd3205a18038ee3e3d0fcc57ad97b9c825 100644 --- a/modules/core/lib/Auth/Source/AdminPassword.php +++ b/modules/core/lib/Auth/Source/AdminPassword.php @@ -4,7 +4,7 @@ * Authentication source which verifies the password against * the 'auth.adminpassword' configuration option. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Auth_Source_AdminPassword extends sspmod_core_Auth_UserPassBase { diff --git a/modules/core/lib/Auth/UserPassBase.php b/modules/core/lib/Auth/UserPassBase.php index 7c6b5dd09d6ecf0b636d08b12216659205c2eec1..199430c9e1d8aeb987248a915c2f3fa7826de8f4 100644 --- a/modules/core/lib/Auth/UserPassBase.php +++ b/modules/core/lib/Auth/UserPassBase.php @@ -7,7 +7,7 @@ * implementing a single function: login($username, $password) * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ abstract class sspmod_core_Auth_UserPassBase extends SimpleSAML_Auth_Source { @@ -262,7 +262,7 @@ abstract class sspmod_core_Auth_UserPassBase extends SimpleSAML_Auth_Source { assert('is_array($attributes)'); $state['Attributes'] = $attributes; - /* Return control to simpleSAMLphp after successful authentication. */ + /* Return control to SimpleSAMLphp after successful authentication. */ SimpleSAML_Auth_Source::completeAuth($state); } diff --git a/modules/core/lib/Auth/UserPassOrgBase.php b/modules/core/lib/Auth/UserPassOrgBase.php index 5058537f07962232bb8d9444c321d6f5377767cb..4e9defab3e712c42fb69844f0390f8bd15d9a57c 100644 --- a/modules/core/lib/Auth/UserPassOrgBase.php +++ b/modules/core/lib/Auth/UserPassOrgBase.php @@ -9,7 +9,7 @@ * - getOrganizations() * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ abstract class sspmod_core_Auth_UserPassOrgBase extends SimpleSAML_Auth_Source { diff --git a/modules/core/lib/Stats/Output/File.php b/modules/core/lib/Stats/Output/File.php index 154fc8c60429c7e493e91e01e50a262b43535be3..4956c82ef9049bd6e7806d0d26b4d32fa65b30fe 100644 --- a/modules/core/lib/Stats/Output/File.php +++ b/modules/core/lib/Stats/Output/File.php @@ -3,7 +3,7 @@ /** * Statistics logger that writes to a set of log files * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Stats_Output_File extends SimpleSAML_Stats_Output { diff --git a/modules/core/lib/Stats/Output/Log.php b/modules/core/lib/Stats/Output/Log.php index 184a5df0c4540164b1885cda2d9c91f30548f198..9c50dfad6f1d04c01dfd7589631b9c2d9dc7303e 100644 --- a/modules/core/lib/Stats/Output/Log.php +++ b/modules/core/lib/Stats/Output/Log.php @@ -3,7 +3,7 @@ /** * Statistics logger that writes to the default logging handler. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Stats_Output_Log extends SimpleSAML_Stats_Output { diff --git a/modules/core/lib/Storage/SQLPermanentStorage.php b/modules/core/lib/Storage/SQLPermanentStorage.php index 0a1a925b69dee6d6427b277678ab5ba065c5b04c..89d81acab6bb2a30d6f3253408a7b447f0ca5b36 100644 --- a/modules/core/lib/Storage/SQLPermanentStorage.php +++ b/modules/core/lib/Storage/SQLPermanentStorage.php @@ -7,7 +7,7 @@ * to store data permanently. * * @author Andreas Ă…kre Solberg <andreas@uninett.no>, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_core_Storage_SQLPermanentStorage { diff --git a/modules/core/templates/short_sso_interval.php b/modules/core/templates/short_sso_interval.php index 7310c40adbda355bfb4c2e886cf52381f4533c54..a50b3b82b7b6ab9047b6e348479d5a122ece51f0 100644 --- a/modules/core/templates/short_sso_interval.php +++ b/modules/core/templates/short_sso_interval.php @@ -6,7 +6,7 @@ * - 'target': Target URL. * - 'params': Parameters which should be included in the request. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ diff --git a/modules/core/www/as_login.php b/modules/core/www/as_login.php index dc1a61b11ec5b17e42391a857f3dc59ee2b22a65..9fcd6ba8a5042e4739bc857f624e107a907e0899 100644 --- a/modules/core/www/as_login.php +++ b/modules/core/www/as_login.php @@ -3,7 +3,7 @@ /** * Endpoint for logging in with an authentication source. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ if (!is_string($_REQUEST['ReturnTo'])) { diff --git a/modules/core/www/as_logout.php b/modules/core/www/as_logout.php index aa9effe6df6db553e9060c01df49301925daf40f..f3bbf553583cd4e8ff66f3a7bb0d7c7f90002ed5 100644 --- a/modules/core/www/as_logout.php +++ b/modules/core/www/as_logout.php @@ -3,7 +3,7 @@ /** * Endpoint for logging out in with an authentication source. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ if (!isset($_REQUEST['ReturnTo']) || !is_string($_REQUEST['ReturnTo'])) { diff --git a/modules/core/www/cleardiscochoices.php b/modules/core/www/cleardiscochoices.php index 0e8dab557775d86350d97004939540589bf154b9..b3f64187f23a8c51b7f9a41b3f4de2adc555f441 100644 --- a/modules/core/www/cleardiscochoices.php +++ b/modules/core/www/cleardiscochoices.php @@ -6,7 +6,7 @@ require_once('_include.php'); * This page clears the user's IdP discovery choices. */ -/* The base path for cookies. This should be the installation directory for simpleSAMLphp. */ +/* The base path for cookies. This should be the installation directory for SimpleSAMLphp. */ $config = SimpleSAML_Configuration::getInstance(); $cookiePath = '/' . $config->getBaseUrl(); diff --git a/modules/core/www/frontpage_auth.php b/modules/core/www/frontpage_auth.php index 2622b1d83b8a1992f04fe2e2414c5389891ea009..ae2d683c781509d34913ed9852894dbee7e2f0cb 100644 --- a/modules/core/www/frontpage_auth.php +++ b/modules/core/www/frontpage_auth.php @@ -1,7 +1,7 @@ <?php -/* Load simpleSAMLphp, configuration */ +/* Load SimpleSAMLphp, configuration */ $config = SimpleSAML_Configuration::getInstance(); $session = SimpleSAML_Session::getSessionFromRequest(); diff --git a/modules/core/www/frontpage_config.php b/modules/core/www/frontpage_config.php index d04beaf6058e4760e0687e65446282ac2797ce39..61b9d174051d878d19f3f111ba84c4db7032deb9 100644 --- a/modules/core/www/frontpage_config.php +++ b/modules/core/www/frontpage_config.php @@ -2,7 +2,7 @@ -/* Load simpleSAMLphp, configuration */ +/* Load SimpleSAMLphp, configuration */ $config = SimpleSAML_Configuration::getInstance(); $session = SimpleSAML_Session::getSessionFromRequest(); diff --git a/modules/core/www/frontpage_federation.php b/modules/core/www/frontpage_federation.php index 4a3653f8871e14ec79d5da6c30559948f642de39..84824cdc90ac2f3989899eb9983cc465aa153a28 100644 --- a/modules/core/www/frontpage_federation.php +++ b/modules/core/www/frontpage_federation.php @@ -2,7 +2,7 @@ -/* Load simpleSAMLphp, configuration */ +/* Load SimpleSAMLphp, configuration */ $config = SimpleSAML_Configuration::getInstance(); $session = SimpleSAML_Session::getSessionFromRequest(); diff --git a/modules/core/www/frontpage_welcome.php b/modules/core/www/frontpage_welcome.php index 4fb5227fa1105c2a1a9fe18d5f2ea14c6a93b4bc..e98d3b97832ec6032870bf6faef7f4cc211a2d6d 100644 --- a/modules/core/www/frontpage_welcome.php +++ b/modules/core/www/frontpage_welcome.php @@ -1,7 +1,7 @@ <?php -/* Load simpleSAMLphp, configuration */ +/* Load SimpleSAMLphp, configuration */ $config = SimpleSAML_Configuration::getInstance(); $session = SimpleSAML_Session::getSessionFromRequest(); diff --git a/modules/core/www/loginuserpass.php b/modules/core/www/loginuserpass.php index f253ac53232e1b86fc95014e79dcdc8a06243de5..ec305a0abbac5248b6da38471ccc1c176614435f 100644 --- a/modules/core/www/loginuserpass.php +++ b/modules/core/www/loginuserpass.php @@ -6,7 +6,7 @@ * username/password authentication. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ /* Retrieve the authentication state. */ diff --git a/modules/core/www/loginuserpassorg.php b/modules/core/www/loginuserpassorg.php index 441f046aa320c4b42fc31a1d66de9ea5e3d0c303..e2a3a6539cf37dad62fb5224338b33ab50c23fe9 100644 --- a/modules/core/www/loginuserpassorg.php +++ b/modules/core/www/loginuserpassorg.php @@ -6,7 +6,7 @@ * username/password/organization authentication. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ /* Retrieve the authentication state. */ diff --git a/modules/core/www/postredirect.php b/modules/core/www/postredirect.php index cd124efcbd298f83cf1be6d0b7d966559246d8c6..d4a16bb2c3dc747704c792122492e38d46dec582 100644 --- a/modules/core/www/postredirect.php +++ b/modules/core/www/postredirect.php @@ -3,7 +3,7 @@ /** * This page provides a way to create a redirect to a POST request. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ if (array_key_exists('RedirId', $_REQUEST)) { diff --git a/modules/core/www/short_sso_interval.php b/modules/core/www/short_sso_interval.php index 5e225bfbfb1c276f07ed6fca0290e909852c69c0..6808183711cf305f0f384dc13664385a2fc3e7f0 100644 --- a/modules/core/www/short_sso_interval.php +++ b/modules/core/www/short_sso_interval.php @@ -3,7 +3,7 @@ * Show a warning to an user about the SP requesting SSO a short time after * doing it previously. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ if (!array_key_exists('StateId', $_REQUEST)) { diff --git a/modules/core/www/show_metadata.php b/modules/core/www/show_metadata.php index 8afa298917f073b975b9d0dd728834a67bc9b3c0..b33f575bfd4bee7c00faa5b22b5dc8257f454c3a 100644 --- a/modules/core/www/show_metadata.php +++ b/modules/core/www/show_metadata.php @@ -26,7 +26,7 @@ $m = $metadata->getMetadata($_REQUEST['entityid'], $_REQUEST['set']); $t = new SimpleSAML_XHTML_Template($config, 'core:show_metadata.tpl.php'); $t->data['clipboard.js'] = true; $t->data['pageid'] = 'show_metadata'; -$t->data['header'] = 'simpleSAMLphp Show Metadata'; +$t->data['header'] = 'SimpleSAMLphp Show Metadata'; $t->data['backlink'] = SimpleSAML_Module::getModuleURL('core/frontpage_federation.php'); $t->data['m'] = $m; diff --git a/modules/cron/www/croninfo.php b/modules/cron/www/croninfo.php index 204f607670b5795b398707a176255a2fc3d896c1..c90f7edcfdf44984a935c7ce278c46777f8f7e77 100644 --- a/modules/cron/www/croninfo.php +++ b/modules/cron/www/croninfo.php @@ -1,13 +1,13 @@ <?php /** - * The _include script registers a autoloader for the simpleSAMLphp libraries. It also - * initializes the simpleSAMLphp config class with the correct path. + * The _include script registers a autoloader for the SimpleSAMLphp libraries. It also + * initializes the SimpleSAMLphp config class with the correct path. */ require_once('_include.php'); -/* Load simpleSAMLphp, configuration and metadata */ +/* Load SimpleSAMLphp, configuration and metadata */ $config = SimpleSAML_Configuration::getInstance(); $session = SimpleSAML_Session::getSessionFromRequest(); diff --git a/modules/exampleauth/lib/Auth/Source/External.php b/modules/exampleauth/lib/Auth/Source/External.php index 22cc4e2d66e4acc0f59f14adb9221bdad33f3ffe..3df0b939d182b0a43dca46c47c4c130431c32c97 100644 --- a/modules/exampleauth/lib/Auth/Source/External.php +++ b/modules/exampleauth/lib/Auth/Source/External.php @@ -18,7 +18,7 @@ * '<mymodule>:External', * ), * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_exampleauth_Auth_Source_External extends SimpleSAML_Auth_Source { @@ -64,7 +64,7 @@ class sspmod_exampleauth_Auth_Source_External extends SimpleSAML_Auth_Source { /* * Find the attributes for the user. - * Note that all attributes in simpleSAMLphp are multivalued, so we need + * Note that all attributes in SimpleSAMLphp are multivalued, so we need * to store them as arrays. */ diff --git a/modules/exampleauth/lib/Auth/Source/Static.php b/modules/exampleauth/lib/Auth/Source/Static.php index 07351df97d4199a5449eff7ff0249dd7f001a5f6..f2f9e8a2e94c545a9447721cf6c438051295f42b 100644 --- a/modules/exampleauth/lib/Auth/Source/Static.php +++ b/modules/exampleauth/lib/Auth/Source/Static.php @@ -7,7 +7,7 @@ * a static set of attributes. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_exampleauth_Auth_Source_Static extends SimpleSAML_Auth_Source { diff --git a/modules/exampleauth/lib/Auth/Source/UserPass.php b/modules/exampleauth/lib/Auth/Source/UserPass.php index 22923c1e635d76febc5dca866e7783fea8d4fa2d..5c464d32fffc080dc94a964802b6f63668876bc1 100644 --- a/modules/exampleauth/lib/Auth/Source/UserPass.php +++ b/modules/exampleauth/lib/Auth/Source/UserPass.php @@ -7,7 +7,7 @@ * and authenticates users against this array. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_exampleauth_Auth_Source_UserPass extends sspmod_core_Auth_UserPassBase { diff --git a/modules/exampleauth/www/authpage.php b/modules/exampleauth/www/authpage.php index fa77c9f95dd53b9a05e13a66f73fb2eb13abb17b..209a9b83f19bcab27ec995beb87788f74ddafd8f 100644 --- a/modules/exampleauth/www/authpage.php +++ b/modules/exampleauth/www/authpage.php @@ -6,7 +6,7 @@ * Note that we don't actually validate the user in this example. This page * just serves to make the example work out of the box. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ if (!isset($_REQUEST['ReturnTo'])) { diff --git a/modules/exampleauth/www/redirecttest.php b/modules/exampleauth/www/redirecttest.php index 147051cd1de971505380c973350d6af08bd78817..96ff9a50f7bd3d229d9a32ca5f0fd48b9ed14ed0 100644 --- a/modules/exampleauth/www/redirecttest.php +++ b/modules/exampleauth/www/redirecttest.php @@ -4,7 +4,7 @@ * Request handler for redirect filter test. * * @author Olav Morken, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ if (!array_key_exists('StateId', $_REQUEST)) { diff --git a/modules/exampleauth/www/resume.php b/modules/exampleauth/www/resume.php index 918ca2fdd6587954826906cab723fe922d171d6a..08d66dd3f490d198e5467665d21204d8c6afd64b 100644 --- a/modules/exampleauth/www/resume.php +++ b/modules/exampleauth/www/resume.php @@ -6,6 +6,6 @@ * * It simply passes control back to the class. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ sspmod_exampleauth_Auth_Source_External::resume(); diff --git a/modules/expirycheck/lib/Auth/Process/ExpiryDate.php b/modules/expirycheck/lib/Auth/Process/ExpiryDate.php index 9d04d763bc6f3f14f55909a7991d25dc8d104f91..15db10de780c40c0e91791d4256ced5d04befcf9 100644 --- a/modules/expirycheck/lib/Auth/Process/ExpiryDate.php +++ b/modules/expirycheck/lib/Auth/Process/ExpiryDate.php @@ -17,7 +17,7 @@ * </code> * * @author Alex MihiÄŤinac, ARNES. <alexm@arnes.si> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_expirycheck_Auth_Process_ExpiryDate extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/expirycheck/templates/about2expire.php b/modules/expirycheck/templates/about2expire.php index f695cdb00216d4fd99e28f0478cb1bf14b3ca8f9..e2be96973a3344bac195bbc1ada897dcdede511c 100644 --- a/modules/expirycheck/templates/about2expire.php +++ b/modules/expirycheck/templates/about2expire.php @@ -13,7 +13,7 @@ * - 'attributes': The attributes which are about to be released. * - 'sppp': URL to the privacy policy of the destination, or FALSE. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ # netid will expire today diff --git a/modules/expirycheck/www/about2expire.php b/modules/expirycheck/www/about2expire.php index 9531fcbda333742f501e83650aaf4e87655f2c4b..441f6f590fae662e4ca82ed409d54280b1f19470 100644 --- a/modules/expirycheck/www/about2expire.php +++ b/modules/expirycheck/www/about2expire.php @@ -3,7 +3,7 @@ /** * about2expire.php * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ SimpleSAML_Logger::info('expirycheck - User has been warned that NetID is near to expirational date.'); diff --git a/modules/expirycheck/www/expired.php b/modules/expirycheck/www/expired.php index 5be027e09517d7d12ecce5661c9288f01fc78e99..762c4e9deb2e840a5acfb8f80e5e160904d13b85 100644 --- a/modules/expirycheck/www/expired.php +++ b/modules/expirycheck/www/expired.php @@ -3,7 +3,7 @@ /** * about2expire.php * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ SimpleSAML_Logger::info('expirycheck - User has been warned that NetID is near to expirational date.'); diff --git a/modules/ldap/docs/ldap.txt b/modules/ldap/docs/ldap.txt index f24dc8b58e476475178f5efc719cb555aff8a949..4a6e957ed114c252944db77df48124d0e422825e 100644 --- a/modules/ldap/docs/ldap.txt +++ b/modules/ldap/docs/ldap.txt @@ -72,7 +72,7 @@ authentication source: 'search.attributes' => array('uid', 'mail'), /* - * The username & password where simpleSAMLphp should bind to before searching. If + * The username & password where SimpleSAMLphp should bind to before searching. If * this is left NULL, no bind will be performed before searching. */ 'search.username' => NULL, diff --git a/modules/ldap/lib/Auth/Process/AttributeAddFromLDAP.php b/modules/ldap/lib/Auth/Process/AttributeAddFromLDAP.php index 8e6e94b1243d3b91d2f385fcbb8027f3cb7e1925..146464b240cf4d750b186b48e37ce4e075e8e970 100644 --- a/modules/ldap/lib/Auth/Process/AttributeAddFromLDAP.php +++ b/modules/ldap/lib/Auth/Process/AttributeAddFromLDAP.php @@ -27,7 +27,7 @@ * @author Steve Moitozo * @author JAARS, Inc. * @author Ryan Panning - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_ldap_Auth_Process_AttributeAddFromLDAP extends sspmod_ldap_Auth_Process_BaseFilter { diff --git a/modules/ldap/lib/Auth/Process/AttributeAddUsersGroups.php b/modules/ldap/lib/Auth/Process/AttributeAddUsersGroups.php index 23489bd9d2e35ea28645c987372f8fdf33e155d2..bb44ba2483d7bd7b858039def02bab9594dee2ee 100644 --- a/modules/ldap/lib/Auth/Process/AttributeAddUsersGroups.php +++ b/modules/ldap/lib/Auth/Process/AttributeAddUsersGroups.php @@ -6,7 +6,7 @@ * a defined attribute, in DN format. * * @author Ryan Panning <panman@traileyes.com> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_ldap_Auth_Process_AttributeAddUsersGroups extends sspmod_ldap_Auth_Process_BaseFilter { diff --git a/modules/ldap/lib/Auth/Process/BaseFilter.php b/modules/ldap/lib/Auth/Process/BaseFilter.php index b5e188c21668849a6d60dc8414fcfa99976ae9b9..0857840bcf5c58890c7ca5784f18b0fd153af37d 100644 --- a/modules/ldap/lib/Auth/Process/BaseFilter.php +++ b/modules/ldap/lib/Auth/Process/BaseFilter.php @@ -6,7 +6,7 @@ * and connects to the ldap server. * * @author Ryan Panning <panman@traileyes.com> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ abstract class sspmod_ldap_Auth_Process_BaseFilter extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/ldap/lib/Auth/Source/LDAP.php b/modules/ldap/lib/Auth/Source/LDAP.php index 4ac9aece338906aaae830cc495acd53f37a36b5a..66597c459518e199e33bf07b1ef87d5f8754d3bc 100644 --- a/modules/ldap/lib/Auth/Source/LDAP.php +++ b/modules/ldap/lib/Auth/Source/LDAP.php @@ -8,7 +8,7 @@ * * This class is based on www/auth/login.php. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_ldap_Auth_Source_LDAP extends sspmod_core_Auth_UserPassBase { diff --git a/modules/ldap/lib/Auth/Source/LDAPMulti.php b/modules/ldap/lib/Auth/Source/LDAPMulti.php index a879cc5398d794894dc4ae679a4ec375e42c2841..c30438bbbcf8e225f756ea8c95e3d772d790f514 100644 --- a/modules/ldap/lib/Auth/Source/LDAPMulti.php +++ b/modules/ldap/lib/Auth/Source/LDAPMulti.php @@ -8,7 +8,7 @@ * * This class is based on www/auth/login.php. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_ldap_Auth_Source_LDAPMulti extends sspmod_core_Auth_UserPassOrgBase { diff --git a/modules/ldap/lib/ConfigHelper.php b/modules/ldap/lib/ConfigHelper.php index d5d271b070996c4be91b92f82844444483783834..ed277b9d093d9d1b547b1d1d275ae4909bbfceb0 100644 --- a/modules/ldap/lib/ConfigHelper.php +++ b/modules/ldap/lib/ConfigHelper.php @@ -6,7 +6,7 @@ * See the ldap-entry in config-templates/authsources.php for information about * configuration of these options. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_ldap_ConfigHelper { diff --git a/modules/metarefresh/bin/metarefresh.php b/modules/metarefresh/bin/metarefresh.php index b31fff56a884b7d7dc7f914d7812bd44f9d5b7c3..707ff05f9937220433f187a1c879750267b16d97 100755 --- a/modules/metarefresh/bin/metarefresh.php +++ b/modules/metarefresh/bin/metarefresh.php @@ -2,12 +2,12 @@ <?php /* - * This script can be used to generate metadata for simpleSAMLphp + * This script can be used to generate metadata for SimpleSAMLphp * based on an XML metadata file. */ -/* This is the base directory of the simpleSAMLphp installation. */ +/* This is the base directory of the SimpleSAMLphp installation. */ $baseDir = dirname(dirname(dirname(dirname(__FILE__)))); /* Add library autoloader. */ @@ -171,7 +171,7 @@ function printHelp() { echo(' -h, --help Print this help.' . "\n"); echo(' -o=<DIR>, --out-dir=<DIR> Write the output to this directory. The' . "\n"); echo(' default directory is metadata-generated/.' . "\n"); - echo(' Path will be relative to the simpleSAMLphp' . "\n"); + echo(' Path will be relative to the SimpleSAMLphp' . "\n"); echo(' base directory.' . "\n"); echo(' -s, --stdout Write the output to stdout instead of' . "\n"); echo(' seperate files in the output directory.' . "\n"); diff --git a/modules/metarefresh/lib/ARP.php b/modules/metarefresh/lib/ARP.php index b9a9d7d980bf60d49337465857b1866c59eecc7d..20f5c764d7b4f04334ee4f2540b44f17f8069125 100644 --- a/modules/metarefresh/lib/ARP.php +++ b/modules/metarefresh/lib/ARP.php @@ -1,7 +1,7 @@ <?php /* * @author Andreas Ă…kre Solberg <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_metarefresh_ARP { diff --git a/modules/metarefresh/lib/MetaLoader.php b/modules/metarefresh/lib/MetaLoader.php index 40c0359cb410c5ba37a972fae466d6727103bfc9..df88e8e95131072df0cc55d6432e72893aa024d2 100644 --- a/modules/metarefresh/lib/MetaLoader.php +++ b/modules/metarefresh/lib/MetaLoader.php @@ -1,7 +1,7 @@ <?php /* * @author Andreas Ă…kre Solberg <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_metarefresh_MetaLoader { diff --git a/modules/multiauth/lib/Auth/Source/MultiAuth.php b/modules/multiauth/lib/Auth/Source/MultiAuth.php index 0235cdade95cad175eb7fb8bf7e6ad8205233305..4fcfc47ee01cb5b011c35e1796255d8b77b30cba 100644 --- a/modules/multiauth/lib/Auth/Source/MultiAuth.php +++ b/modules/multiauth/lib/Auth/Source/MultiAuth.php @@ -5,7 +5,7 @@ * other authentication sources * * @author Lorenzo Gil, Yaco Sistemas S.L. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_multiauth_Auth_Source_MultiAuth extends SimpleSAML_Auth_Source { @@ -203,7 +203,7 @@ class sspmod_multiauth_Auth_Source_MultiAuth extends SimpleSAML_Auth_Source { /* We save the cookies for 90 days. */ 'lifetime' => (60*60*24*90), /* The base path for cookies. - This should be the installation directory for simpleSAMLphp. */ + This should be the installation directory for SimpleSAMLphp. */ 'path' => ('/' . $config->getBaseUrl()), 'httponly' => FALSE, ); diff --git a/modules/multiauth/www/selectsource.php b/modules/multiauth/www/selectsource.php index 25119576d4735fbc25db6ea0ff68f2ffc9e210cd..da1568cb43e05778416e58cfda067980639a8979 100644 --- a/modules/multiauth/www/selectsource.php +++ b/modules/multiauth/www/selectsource.php @@ -7,7 +7,7 @@ * delegateAuthentication method on it. * * @author Lorenzo Gil, Yaco Sistemas S.L. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ /* Retrieve the authentication state. */ diff --git a/modules/negotiate/templates/disable.php b/modules/negotiate/templates/disable.php index 28acd0933edf3be3760b765f1db4185ae78ff5a2..cf2368ab973d3b0a17ee970003e26d784b119c4c 100644 --- a/modules/negotiate/templates/disable.php +++ b/modules/negotiate/templates/disable.php @@ -5,7 +5,7 @@ * * @author Mathias Meisfjordskar, University of Oslo. * <mathias.meisfjordskar@usit.uio.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ $this->includeAtTemplateBase('includes/header.php'); ?> diff --git a/modules/negotiate/templates/enable.php b/modules/negotiate/templates/enable.php index ff07e65f6ed6de2b2447279a1d0b0806f312dced..725dc4d028e193ec9b6d88294c6a1d83e8a49602 100644 --- a/modules/negotiate/templates/enable.php +++ b/modules/negotiate/templates/enable.php @@ -5,7 +5,7 @@ * * @author Mathias Meisfjordskar, University of Oslo. * <mathias.meisfjordskar@usit.uio.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ $this->includeAtTemplateBase('includes/header.php'); ?> diff --git a/modules/negotiate/www/backend.php b/modules/negotiate/www/backend.php index 7348fd98fb7c2cf3e4595652f57c0b2c558ffdc2..f81551112c624c3fc84ceb181a42ab4209ceab0d 100644 --- a/modules/negotiate/www/backend.php +++ b/modules/negotiate/www/backend.php @@ -5,7 +5,7 @@ * * @author Mathias Meisfjordskar, University of Oslo. * <mathias.meisfjordskar@usit.uio.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ $state = SimpleSAML_Auth_State::loadState($_REQUEST['AuthState'], sspmod_negotiate_Auth_Source_Negotiate::STAGEID); diff --git a/modules/negotiate/www/disable.php b/modules/negotiate/www/disable.php index 52620042d162bcf9d41d3a3d07869dd9a2aa670f..e392cac0572cddd2afe720717d7592b6eed47e7e 100644 --- a/modules/negotiate/www/disable.php +++ b/modules/negotiate/www/disable.php @@ -5,7 +5,7 @@ * * @author Mathias Meisfjordskar, University of Oslo. * <mathias.meisfjordskar@usit.uio.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ $params = array( diff --git a/modules/negotiate/www/enable.php b/modules/negotiate/www/enable.php index 56d66a865e83a6fa6113629f8a2a9ff062a1f41f..c58159cfe469d59336c838308f02089180e61dfa 100644 --- a/modules/negotiate/www/enable.php +++ b/modules/negotiate/www/enable.php @@ -5,7 +5,7 @@ * * @author Mathias Meisfjordskar, University of Oslo. * <mathias.meisfjordskar@usit.uio.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ $params = array( diff --git a/modules/negotiate/www/retry.php b/modules/negotiate/www/retry.php index 23d51c2dff86b242792caf50f03ce079a8985baf..2b121c06c9788e8260f12bddf267797df8d50662 100644 --- a/modules/negotiate/www/retry.php +++ b/modules/negotiate/www/retry.php @@ -5,7 +5,7 @@ * * @author Mathias Meisfjordskar, University of Oslo. * <mathias.meisfjordskar@usit.uio.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ $state = SimpleSAML_Auth_State::loadState($_REQUEST['AuthState'], sspmod_negotiate_Auth_Source_Negotiate::STAGEID); diff --git a/modules/oauth/bin/demo.php b/modules/oauth/bin/demo.php index f224ac32985188d408bab1c00c538edd0457923c..01e166f7e10aea246fbd51e12729e5ccb24be59c 100755 --- a/modules/oauth/bin/demo.php +++ b/modules/oauth/bin/demo.php @@ -10,7 +10,7 @@ function _readline($prompt = '') { try { - /* This is the base directory of the simpleSAMLphp installation. */ + /* This is the base directory of the SimpleSAMLphp installation. */ $baseDir = dirname(dirname(dirname(dirname(__FILE__)))); /* Add library autoloader. */ diff --git a/modules/oauth/lib/Consumer.php b/modules/oauth/lib/Consumer.php index f17640cec973966e2430d0f4c8cb79c05ffb2c33..21bc7eb58fd8fde6d64969bfa3bef15f89b2cf50 100644 --- a/modules/oauth/lib/Consumer.php +++ b/modules/oauth/lib/Consumer.php @@ -6,7 +6,7 @@ require_once(dirname(dirname(__FILE__)) . '/libextinc/OAuth.php'); * OAuth Consumer * * @author Andreas Ă…kre Solberg, <andreas.solberg@uninett.no>, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_oauth_Consumer { diff --git a/modules/oauth/lib/OAuthServer.php b/modules/oauth/lib/OAuthServer.php index 0a421cc6fd14249f2a5bf3258668db8b6ceac564..03d04fe30e355052acbc863b4b707d3f656424de 100644 --- a/modules/oauth/lib/OAuthServer.php +++ b/modules/oauth/lib/OAuthServer.php @@ -6,7 +6,7 @@ require_once(dirname(dirname(__FILE__)) . '/libextinc/OAuth.php'); * OAuth Provider implementation.. * * @author Andreas Ă…kre Solberg, <andreas.solberg@uninett.no>, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_oauth_OAuthServer extends OAuthServer { public function get_signature_methods() { diff --git a/modules/oauth/lib/OAuthStore.php b/modules/oauth/lib/OAuthStore.php index 974387a21a410a147f72ab4c3022a6dbbade49e0..f72f66ff8de08fb7a43c273919383c3d57fe2fb8 100644 --- a/modules/oauth/lib/OAuthStore.php +++ b/modules/oauth/lib/OAuthStore.php @@ -9,7 +9,7 @@ require_once(dirname(dirname(__FILE__)) . '/libextinc/OAuth.php'); * * @author Andreas Ă…kre Solberg, <andreas.solberg@uninett.no>, UNINETT AS. * @author Mark Dobrinic, <mdobrinic@cozmanova.com>, Cozmanova bv - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_oauth_OAuthStore extends OAuthDataStore { diff --git a/modules/oauth/lib/Registry.php b/modules/oauth/lib/Registry.php index b8eb7faf25a9c98edeed0ed17e61f433fbb55853..b2bc33bb9c8debb74e456bae2683b069839bd95b 100644 --- a/modules/oauth/lib/Registry.php +++ b/modules/oauth/lib/Registry.php @@ -4,7 +4,7 @@ * Editor for OAuth Client Registry * * @author Andreas Ă…kre Solberg <andreas@uninett.no>, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_oauth_Registry { diff --git a/modules/oauth/www/registry.edit.php b/modules/oauth/www/registry.edit.php index 6efd59beb6937e16fd1611bb88f7665967068111..93ea85b40f18d8f5bed7382c7465448e331ae2d8 100644 --- a/modules/oauth/www/registry.edit.php +++ b/modules/oauth/www/registry.edit.php @@ -1,6 +1,6 @@ <?php -/* Load simpleSAMLphp, configuration and metadata */ +/* Load SimpleSAMLphp, configuration and metadata */ $config = SimpleSAML_Configuration::getInstance(); $session = SimpleSAML_Session::getSessionFromRequest(); $oauthconfig = SimpleSAML_Configuration::getOptionalConfig('module_oauth.php'); diff --git a/modules/oauth/www/registry.php b/modules/oauth/www/registry.php index d611c3e052bd7ff4ab44c59352fddea827dac08d..14d778eaed26c7da9bc567552916557a9f810152 100644 --- a/modules/oauth/www/registry.php +++ b/modules/oauth/www/registry.php @@ -1,6 +1,6 @@ <?php -/* Load simpleSAMLphp, configuration and metadata */ +/* Load SimpleSAMLphp, configuration and metadata */ $config = SimpleSAML_Configuration::getInstance(); $session = SimpleSAML_Session::getSessionFromRequest(); $oauthconfig = SimpleSAML_Configuration::getOptionalConfig('module_oauth.php'); diff --git a/modules/preprodwarning/lib/Auth/Process/Warning.php b/modules/preprodwarning/lib/Auth/Process/Warning.php index acb740c2ba818b521f5bb2955db2737a4b811ed8..161918ba02ba552bb1a58a50722d3b6a5d25ae11 100644 --- a/modules/preprodwarning/lib/Auth/Process/Warning.php +++ b/modules/preprodwarning/lib/Auth/Process/Warning.php @@ -3,7 +3,7 @@ /** * Give a warning that the user is accessing a test system, not a production system. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_preprodwarning_Auth_Process_Warning extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/preprodwarning/templates/warning.php b/modules/preprodwarning/templates/warning.php index ea01ceaf2728cc8d4e3033d2064b4e1c72772665..981e2ffe3247849b75ae08ddb633b5a9b3879b52 100644 --- a/modules/preprodwarning/templates/warning.php +++ b/modules/preprodwarning/templates/warning.php @@ -13,7 +13,7 @@ * - 'attributes': The attributes which are about to be released. * - 'sppp': URL to the privacy policy of the destination, or FALSE. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ diff --git a/modules/preprodwarning/www/showwarning.php b/modules/preprodwarning/www/showwarning.php index 7be7493c3a29b09d8308750ff7285a0f4c09b10e..65116b5a6a3ac051a2c4e0ef6426101b36a2430b 100644 --- a/modules/preprodwarning/www/showwarning.php +++ b/modules/preprodwarning/www/showwarning.php @@ -4,7 +4,7 @@ * This script displays a page to the user, which requests that the user * authorizes the release of attributes. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ SimpleSAML_Logger::info('PreProdWarning - Showing warning to user'); diff --git a/modules/radius/lib/Auth/Source/Radius.php b/modules/radius/lib/Auth/Source/Radius.php index 383369231e3320dc2a08101c72939e66d28244d4..bcb9a68ed71c0df339606a8bbcef8ef662e68623 100644 --- a/modules/radius/lib/Auth/Source/Radius.php +++ b/modules/radius/lib/Auth/Source/Radius.php @@ -5,7 +5,7 @@ * * This class is based on www/auth/login-radius.php. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_radius_Auth_Source_Radius extends sspmod_core_Auth_UserPassBase { diff --git a/modules/riak/docs/simplesamlphp-riak.txt b/modules/riak/docs/simplesamlphp-riak.txt index fab07bc092041f828de048685314ae6978b3f014..c5e13a721098f14ba275690acd0ffbe6c4722129 100644 --- a/modules/riak/docs/simplesamlphp-riak.txt +++ b/modules/riak/docs/simplesamlphp-riak.txt @@ -14,7 +14,7 @@ Introduction ------------ The riak module implements a Store that can be used as a backend -for simpleSAMLphp session data like the phpsession, sql, or memcache +for SimpleSAMLphp session data like the phpsession, sql, or memcache backends. Preparations @@ -39,7 +39,7 @@ enabling the following modules: 2. riak The cron module allows you to do tasks regularly by setting up a -cronjob that calls hooks in simpleSAMLphp. This is required by the +cronjob that calls hooks in SimpleSAMLphp. This is required by the riak module to remove expired entries in the store. Enabling the riak module allows it to be loaded and used as a storage diff --git a/modules/saml/docs/keyrollover.txt b/modules/saml/docs/keyrollover.txt index 5c1818001d2041a22069a9414e3a34258a08e1e1..46268f2b3ebd1036714a19e4addf1cfc6d46c56a 100644 --- a/modules/saml/docs/keyrollover.txt +++ b/modules/saml/docs/keyrollover.txt @@ -1,7 +1,7 @@ -Key rollover with simpleSAMLphp +Key rollover with SimpleSAMLphp =============================== -This document gives a quick guide to doing key rollover with a simpleSAMLphp service provider or identity provider. +This document gives a quick guide to doing key rollover with a SimpleSAMLphp service provider or identity provider. Create the new key and certificate @@ -14,7 +14,7 @@ To create a self signed certificate, you may use the following command: openssl req -newkey rsa:2048 -new -x509 -days 3652 -nodes -out new.crt -keyout new.pem -Add the new key to simpleSAMLphp +Add the new key to SimpleSAMLphp -------------------------------- Where you add the new key depends on whether you are doing key rollover for a service provider or an identity provider. @@ -24,7 +24,7 @@ If you are changing the keys for both an service provider and identity provider The new certificate and key is added to the configuration with the prefix `new_`: -When the new key is added, simpleSAMLphp will attempt to use both the new key and the old key for decryption of messages, but only the old key will be used for signing messages. +When the new key is added, SimpleSAMLphp will attempt to use both the new key and the old key for decryption of messages, but only the old key will be used for signing messages. The metadata will be updated to list the new key for signing and encryption, and the old key will no longer listed as available for encryption. This ensures that both those entities that use your old metadata and those that use your new metadata will be able to send and receive messages from you. diff --git a/modules/saml/docs/nameid.txt b/modules/saml/docs/nameid.txt index fc5072f696ed22f19940bc02c7e18625c25868d4..2c719552cd108f542f7246636bf7235f940a0910 100644 --- a/modules/saml/docs/nameid.txt +++ b/modules/saml/docs/nameid.txt @@ -66,7 +66,7 @@ No extra options are available for this filter. Generates and stores persistent NameIDs in a SQL datastore. This filter generates and stores a persistent NameID in a SQL datastore. -To use this filter, simpleSAMLphp must be configured to use a SQL datastore. +To use this filter, SimpleSAMLphp must be configured to use a SQL datastore. See the `store.type` configuration option in `config.php`. ### Options diff --git a/modules/saml/docs/sp.txt b/modules/saml/docs/sp.txt index c3a24c8f15baa85502cddb141ae071dff601854e..6d404642519c7a2a24fd9d23dc9462f2ce806490 100644 --- a/modules/saml/docs/sp.txt +++ b/modules/saml/docs/sp.txt @@ -7,7 +7,7 @@ This authentication source is used to authenticate against SAML 1 and SAML 2 IdP Metadata -------- -The metadata for your SP will be available from the federation page on your simpleSAMLphp installation. +The metadata for your SP will be available from the federation page on your SimpleSAMLphp installation. SimpleSAMLphp supports generating metadata with the MDUI and MDRPI metadata extensions. See the documentation for those extensions for more details: @@ -290,7 +290,7 @@ Options : *Note*: SAML 2 specific. For SAML 1.1 SPs, you must specify the `TARGET` parameter in the authentication response. How to set that parameter is depends on the IdP. - For simpleSAMLphp, see the documentation for [IdP-first flow](./simplesamlphp-idp-more#section_4_1). + For SimpleSAMLphp, see the documentation for [IdP-first flow](./simplesamlphp-idp-more#section_4_1). `saml.SOAPClient.certificate` : A file with a certificate _and_ private key that should be used when issuing SOAP requests from this SP. diff --git a/modules/saml/lib/BaseNameIDGenerator.php b/modules/saml/lib/BaseNameIDGenerator.php index 421b311ca451cbd766e49de656b57651b1491692..69ce1feccc85190392063e10118b453f292bd3eb 100644 --- a/modules/saml/lib/BaseNameIDGenerator.php +++ b/modules/saml/lib/BaseNameIDGenerator.php @@ -3,7 +3,7 @@ /** * Base filter for generating NameID values. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ abstract class sspmod_saml_BaseNameIDGenerator extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/saml/lib/Error.php b/modules/saml/lib/Error.php index a920e124ca831cb805d700d48d08d264b211b984..e3916ee9c4bd5b77b41c4c43fdab25ed0d452507 100644 --- a/modules/saml/lib/Error.php +++ b/modules/saml/lib/Error.php @@ -3,7 +3,7 @@ /** * Class for representing a SAML 2 error. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_saml_Error extends SimpleSAML_Error_Exception { diff --git a/modules/saml/lib/IdP/SAML1.php b/modules/saml/lib/IdP/SAML1.php index b4956fd9fbd8b79670ef896513248d3cc93c4e6b..15fd199e2900f84050a24c660d3628c6c03d23a9 100644 --- a/modules/saml/lib/IdP/SAML1.php +++ b/modules/saml/lib/IdP/SAML1.php @@ -3,7 +3,7 @@ /** * IdP implementation for SAML 1.1 protocol. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_saml_IdP_SAML1 { diff --git a/modules/saml/lib/IdP/SAML2.php b/modules/saml/lib/IdP/SAML2.php index 6aafef4551a198e1f5f83117b471a429991fcde7..dfe147feb1c32e22a8293e49c88bf31091b41472 100644 --- a/modules/saml/lib/IdP/SAML2.php +++ b/modules/saml/lib/IdP/SAML2.php @@ -3,7 +3,7 @@ /** * IdP implementation for SAML 2.0 protocol. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_saml_IdP_SAML2 { diff --git a/modules/saml/lib/IdP/SQLNameID.php b/modules/saml/lib/IdP/SQLNameID.php index ba5668a14273c7805d713f59c8738093f7aab503..14ceb65dfb94148f5a06944cb56ca3b691c61b8b 100644 --- a/modules/saml/lib/IdP/SQLNameID.php +++ b/modules/saml/lib/IdP/SQLNameID.php @@ -3,7 +3,7 @@ /** * Helper class for working with persistent NameIDs stored in SQL datastore. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_saml_IdP_SQLNameID { @@ -45,7 +45,7 @@ class sspmod_saml_IdP_SQLNameID { $store = SimpleSAML_Store::getInstance(); if (!($store instanceof SimpleSAML_Store_SQL)) { - throw new SimpleSAML_Error_Exception('SQL NameID store requires simpleSAMLphp to be configured with a SQL datastore.'); + throw new SimpleSAML_Error_Exception('SQL NameID store requires SimpleSAMLphp to be configured with a SQL datastore.'); } self::createTable($store); diff --git a/modules/saml/lib/Message.php b/modules/saml/lib/Message.php index da841b5bb4fc9fee15daa99c3036ea1d2efca815..17bb5b3823cf5cb9ac855a876070666c4dd4b60e 100644 --- a/modules/saml/lib/Message.php +++ b/modules/saml/lib/Message.php @@ -5,7 +5,7 @@ * Common code for building SAML 2 messages based on the * available metadata. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_saml_Message { diff --git a/modules/saml/lib/SP/LogoutStore.php b/modules/saml/lib/SP/LogoutStore.php index b471f60e022f63b837aec324bbc426b4e4919a0f..9c8b0d4dfd8f93da200037aa81fabaa34b6317a6 100644 --- a/modules/saml/lib/SP/LogoutStore.php +++ b/modules/saml/lib/SP/LogoutStore.php @@ -3,7 +3,7 @@ /** * A directory over logout information. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_saml_SP_LogoutStore { diff --git a/modules/saml/www/idp/certs.php b/modules/saml/www/idp/certs.php index 83f2f198450633b995bcbd4b47d8f9d34f2aecd2..780beb5a70f5030a173fa84c58ea608e745ba29b 100644 --- a/modules/saml/www/idp/certs.php +++ b/modules/saml/www/idp/certs.php @@ -1,6 +1,6 @@ <?php -/* Load simpleSAMLphp, configuration and metadata */ +/* Load SimpleSAMLphp, configuration and metadata */ $config = SimpleSAML_Configuration::getInstance(); $metadata = SimpleSAML_Metadata_MetaDataStorageHandler::getMetadataHandler(); diff --git a/modules/sanitycheck/config-templates/config-sanitycheck.php b/modules/sanitycheck/config-templates/config-sanitycheck.php index 78635c5dace2fb1fdeb682534e24cc7b5791dcd3..748a21bfb3df15dd3833110fcf6964674687a687 100644 --- a/modules/sanitycheck/config-templates/config-sanitycheck.php +++ b/modules/sanitycheck/config-templates/config-sanitycheck.php @@ -1,6 +1,6 @@ <?php /* - * The configuration of simpleSAMLphp sanitycheck package + * The configuration of SimpleSAMLphp sanitycheck package */ $config = array ( diff --git a/modules/sanitycheck/hooks/hook_frontpage.php b/modules/sanitycheck/hooks/hook_frontpage.php index f76e482c572418f2a7639249b2730fbfaf61c499..c497b42f2de72c7e096373fee9bbcaf97a413440 100644 --- a/modules/sanitycheck/hooks/hook_frontpage.php +++ b/modules/sanitycheck/hooks/hook_frontpage.php @@ -10,7 +10,7 @@ function sanitycheck_hook_frontpage(&$links) { $links['config']['santitycheck'] = array( 'href' => SimpleSAML_Module::getModuleURL('sanitycheck/index.php'), - 'text' => array('en' => 'Sanity check of your simpleSAMLphp setup'), + 'text' => array('en' => 'Sanity check of your SimpleSAMLphp setup'), 'shorttext' => array('en' => 'SanityCheck'), ); diff --git a/modules/smartattributes/lib/Auth/Process/SmartName.php b/modules/smartattributes/lib/Auth/Process/SmartName.php index 035d28a1eb3dcfdfd56dd29bcd5d1c5784e2aa1c..aaca17694a3a417c41d720829cddfecdbd6dfdaf 100644 --- a/modules/smartattributes/lib/Auth/Process/SmartName.php +++ b/modules/smartattributes/lib/Auth/Process/SmartName.php @@ -4,7 +4,7 @@ * Filter to set name in a smart way, based on available name attributes. * * @author Andreas Ă…kre Solberg, UNINETT AS. - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_smartattribute_Auth_Process_SmartName extends SimpleSAML_Auth_ProcessingFilter { diff --git a/modules/sqlauth/lib/Auth/Source/SQL.php b/modules/sqlauth/lib/Auth/Source/SQL.php index 3279fbe0efa3d37dd1b5e11540de0dc6c5c1a678..abd9a4155b0fe57daefe16f98e90db1c786dff47 100644 --- a/modules/sqlauth/lib/Auth/Source/SQL.php +++ b/modules/sqlauth/lib/Auth/Source/SQL.php @@ -6,7 +6,7 @@ * This class is an example authentication source which authenticates an user * against a SQL database. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_sqlauth_Auth_Source_SQL extends sspmod_core_Auth_UserPassBase { diff --git a/modules/statistics/bin/loganalyzer.php b/modules/statistics/bin/loganalyzer.php index f64fa99cdbf5a8bb251040da4184469f1b0f8f82..a35348d46fe25309261167479f68264e08347d5f 100755 --- a/modules/statistics/bin/loganalyzer.php +++ b/modules/statistics/bin/loganalyzer.php @@ -2,7 +2,7 @@ <?php -/* This is the base directory of the simpleSAMLphp installation. */ +/* This is the base directory of the SimpleSAMLphp installation. */ $baseDir = dirname(dirname(dirname(dirname(__FILE__)))); /* Add library autoloader. */ diff --git a/modules/statistics/bin/logcleaner.php b/modules/statistics/bin/logcleaner.php index 4bdad961e5baac1d59ee10bf00913200540ef146..ca4acc88b0ac2ec37873ad3e1df76cd800fe6cd2 100755 --- a/modules/statistics/bin/logcleaner.php +++ b/modules/statistics/bin/logcleaner.php @@ -2,7 +2,7 @@ <?php -/* This is the base directory of the simpleSAMLphp installation. */ +/* This is the base directory of the SimpleSAMLphp installation. */ $baseDir = dirname(dirname(dirname(dirname(__FILE__)))); /* Add library autoloader. */ diff --git a/modules/statistics/config-templates/module_statistics.php b/modules/statistics/config-templates/module_statistics.php index ca0180826e755789f400b432a7656bf324771609..51d3c31cd886d0364636bccf02081572f142ae07 100644 --- a/modules/statistics/config-templates/module_statistics.php +++ b/modules/statistics/config-templates/module_statistics.php @@ -1,6 +1,6 @@ <?php /* - * The configuration of simpleSAMLphp statistics package + * The configuration of SimpleSAMLphp statistics package */ $config = array ( diff --git a/modules/statistics/docs/statistics.txt b/modules/statistics/docs/statistics.txt index a7d28a556ee09e6f517da5d17087651c7ef7c913..07d7e40c44f997347b688da3fb30a36e70a6d907 100644 --- a/modules/statistics/docs/statistics.txt +++ b/modules/statistics/docs/statistics.txt @@ -125,5 +125,5 @@ Support If you need help to make this work, or want to discuss SimpleSAMLphp with other users of the software, you are fortunate: Around SimpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own. - [SimpleSAMLphp homepage](http://simplesamlphp.org) -- [List of all available simpleSAMLphp documentation](http://simplesamlphp.org/docs/stable/) +- [List of all available SimpleSAMLphp documentation](http://simplesamlphp.org/docs/stable/) - [Join the SimpleSAMLphp user's mailing list](http://simplesamlphp.org/lists) diff --git a/modules/statistics/lib/AccessCheck.php b/modules/statistics/lib/AccessCheck.php index 4d393b8961c1369d230e70a0425a2637eb08ed7b..cd3c5f4b701fc967941ea4010a2c86ab0479aee1 100644 --- a/modules/statistics/lib/AccessCheck.php +++ b/modules/statistics/lib/AccessCheck.php @@ -3,7 +3,7 @@ /** * Class implementing the access checker function for the statistics module. * - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_statistics_AccessCheck { diff --git a/modules/statistics/lib/Aggregator.php b/modules/statistics/lib/Aggregator.php index 6806724ca558243b5093898aac64c64d27f6fb95..5e2c5073a80c8d73183e149e39febbfa439d9123 100644 --- a/modules/statistics/lib/Aggregator.php +++ b/modules/statistics/lib/Aggregator.php @@ -1,7 +1,7 @@ <?php /* * @author Andreas Ă…kre Solberg <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_statistics_Aggregator { diff --git a/modules/statistics/lib/DateHandler.php b/modules/statistics/lib/DateHandler.php index 271d5a7739dfd5b20cfe99de83ad370c04744bd7..34eab33591434c9ebfc8eed00896779be1eaa211 100644 --- a/modules/statistics/lib/DateHandler.php +++ b/modules/statistics/lib/DateHandler.php @@ -1,7 +1,7 @@ <?php /* * @author Andreas Ă…kre Solberg <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_statistics_DateHandler { diff --git a/modules/statistics/lib/DateHandlerMonth.php b/modules/statistics/lib/DateHandlerMonth.php index c7f0fae65b7aab7825ecf9549dfa221a00c1312c..20adb812234286641ffa6770f4caed7b75c482ad 100644 --- a/modules/statistics/lib/DateHandlerMonth.php +++ b/modules/statistics/lib/DateHandlerMonth.php @@ -1,7 +1,7 @@ <?php /* * @author Andreas Ă…kre Solberg <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_statistics_DateHandlerMonth extends sspmod_statistics_DateHandler { diff --git a/modules/statistics/lib/Graph/GoogleCharts.php b/modules/statistics/lib/Graph/GoogleCharts.php index cf1564c5dd9f053147a9f5a560388e5865874c29..250161430899c4c24ecd4f4964ccc5a629e50956 100644 --- a/modules/statistics/lib/Graph/GoogleCharts.php +++ b/modules/statistics/lib/Graph/GoogleCharts.php @@ -4,7 +4,7 @@ * using the Google Charts API. * * @author Andreas Ă…kre Solberg <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_statistics_Graph_GoogleCharts { diff --git a/modules/statistics/lib/LogCleaner.php b/modules/statistics/lib/LogCleaner.php index 652dc670bf3b7dc76c0a3cc344bcb51b9a3ab77b..d95ad4ec752a4ebccca3be11727fd92157a52188 100644 --- a/modules/statistics/lib/LogCleaner.php +++ b/modules/statistics/lib/LogCleaner.php @@ -1,7 +1,7 @@ <?php /* * @author Andreas Ă…kre Solberg <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_statistics_LogCleaner { diff --git a/modules/statistics/lib/LogParser.php b/modules/statistics/lib/LogParser.php index bde18db3711820337b877d39ffbe955ac9b4190f..d1d5d203ce1c32ba9eab598e45aaf76e0c82897a 100644 --- a/modules/statistics/lib/LogParser.php +++ b/modules/statistics/lib/LogParser.php @@ -1,7 +1,7 @@ <?php /* * @author Andreas Ă…kre Solberg <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_statistics_LogParser { diff --git a/modules/statistics/lib/RatioDataset.php b/modules/statistics/lib/RatioDataset.php index 653fc88610c9bb1961742d8c80324c20efb12db0..7cb82c8749ab262102dcdec3510701be9bcf2d00 100644 --- a/modules/statistics/lib/RatioDataset.php +++ b/modules/statistics/lib/RatioDataset.php @@ -1,7 +1,7 @@ <?php /* * @author Andreas Ă…kre Solberg <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_statistics_RatioDataset extends sspmod_statistics_StatDataset { diff --git a/modules/statistics/lib/Ruleset.php b/modules/statistics/lib/Ruleset.php index 0af00ddf1951c1ec4dfa78409211f8af6b401e23..50248c4d99c80bf782bd477940f65625800367c7 100644 --- a/modules/statistics/lib/Ruleset.php +++ b/modules/statistics/lib/Ruleset.php @@ -1,7 +1,7 @@ <?php /* * @author Andreas Ă…kre Solberg <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_statistics_Ruleset { diff --git a/modules/statistics/lib/StatDataset.php b/modules/statistics/lib/StatDataset.php index 4beb34f8264d572707eedb7021a13c030163e46b..e6285102a3b2778bd62aca38f5a88af7af3b30c2 100644 --- a/modules/statistics/lib/StatDataset.php +++ b/modules/statistics/lib/StatDataset.php @@ -3,7 +3,7 @@ /** * @author Andreas Ă…kre Solberg <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_statistics_StatDataset { diff --git a/modules/statistics/lib/Statistics/Rulesets/BaseRule.php b/modules/statistics/lib/Statistics/Rulesets/BaseRule.php index 65099c8c03bca6f6bfcbdabe75ea3ec7b3429531..8ddf3ae70279afe4a8b8b5c98066b281987ca1db 100644 --- a/modules/statistics/lib/Statistics/Rulesets/BaseRule.php +++ b/modules/statistics/lib/Statistics/Rulesets/BaseRule.php @@ -1,7 +1,7 @@ <?php /* * @author Andreas Ă…kre Solberg <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_statistics_Statistics_Rulesets_BaseRule { diff --git a/modules/statistics/lib/Statistics/Rulesets/Ratio.php b/modules/statistics/lib/Statistics/Rulesets/Ratio.php index cb6d7916328d6d6b078bc17c0bb2680c531346ab..8b7ab10bfe0f711ac1bb774ad7205add5c991082 100644 --- a/modules/statistics/lib/Statistics/Rulesets/Ratio.php +++ b/modules/statistics/lib/Statistics/Rulesets/Ratio.php @@ -1,7 +1,7 @@ <?php /* * @author Andreas Ă…kre Solberg <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class sspmod_statistics_Statistics_Rulesets_Ratio extends sspmod_statistics_Statistics_Rulesets_BaseRule { diff --git a/templates/includes/header-embed.php b/templates/includes/header-embed.php index 7666371cd1737526b63cd02514bbe034c9b07dce..874932502189dfb268b7fbdc6d7cfeb11e16568f 100644 --- a/templates/includes/header-embed.php +++ b/templates/includes/header-embed.php @@ -6,7 +6,7 @@ if(array_key_exists('header', $this->data)) { echo $this->data['header']; } else { - echo 'simpleSAMLphp'; + echo 'SimpleSAMLphp'; } ?></title> diff --git a/templates/includes/header.php b/templates/includes/header.php index 02ca151bf52581d22fe89fdfaf4ed4c4d654c181..4d07f1d37de7857b3245568416bdf4a31d02a745 100644 --- a/templates/includes/header.php +++ b/templates/includes/header.php @@ -29,12 +29,12 @@ if (array_key_exists('pageid', $this->data)) { // - o - o - o - o - o - o - o - o - o - o - o - o - /** - * Do not allow to frame simpleSAMLphp pages from another location. + * Do not allow to frame SimpleSAMLphp pages from another location. * This prevents clickjacking attacks in modern browsers. * * If you don't want any framing at all you can even change this to * 'DENY', or comment it out if you actually want to allow foreign - * sites to put simpleSAMLphp in a frame. The latter is however + * sites to put SimpleSAMLphp in a frame. The latter is however * probably not a good security practice. */ header('X-Frame-Options: SAMEORIGIN'); @@ -49,7 +49,7 @@ header('X-Frame-Options: SAMEORIGIN'); if(array_key_exists('header', $this->data)) { echo $this->data['header']; } else { - echo 'simpleSAMLphp'; + echo 'SimpleSAMLphp'; } ?></title> @@ -126,7 +126,7 @@ if($onLoad !== '') { <div id="header"> <h1><a style="text-decoration: none; color: white" href="/<?php echo $this->data['baseurlpath']; ?>"><?php - echo (isset($this->data['header']) ? $this->data['header'] : 'simpleSAMLphp'); + echo (isset($this->data['header']) ? $this->data['header'] : 'SimpleSAMLphp'); ?></a></h1> </div> diff --git a/tests/lib/SimpleSAML/DatabaseTest.php b/tests/lib/SimpleSAML/DatabaseTest.php index 8f09b91397597b9dd37c91e5e9db5fb627822fcc..79fb14948f27f363a61ea8a2520237a140f1371b 100644 --- a/tests/lib/SimpleSAML/DatabaseTest.php +++ b/tests/lib/SimpleSAML/DatabaseTest.php @@ -10,7 +10,7 @@ * in an environment. * * @author Tyler Antonio, University of Alberta. <tantonio@ualberta.ca> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ class SimpleSAML_DatabaseTest extends PHPUnit_Framework_TestCase { diff --git a/www/_include.php b/www/_include.php index 9127d461b7e2628da2546ec2439ed1c3f1bb7396..5c25adeeafe80440053a8d0a61947a969e7bf6a8 100644 --- a/www/_include.php +++ b/www/_include.php @@ -84,7 +84,7 @@ set_error_handler('SimpleSAML_error_handler'); $configdir = SimpleSAML\Utils\Config::getConfigDir(); if (!file_exists($configdir.'/config.php')) { header('Content-Type: text/plain'); - echo("You have not yet created the simpleSAMLphp configuration files.\n"); + echo("You have not yet created the SimpleSAMLphp configuration files.\n"); echo("See: https://simplesamlphp.org/docs/devel/simplesamlphp-install-repo\n"); exit(1); } diff --git a/www/admin/hostnames.php b/www/admin/hostnames.php index a5462082d8a2307470c8bd2d831d63a62faeefec..c326e76c57429395948476909a5dc2256a834893 100644 --- a/www/admin/hostnames.php +++ b/www/admin/hostnames.php @@ -2,7 +2,7 @@ require_once('../_include.php'); -/* Load simpleSAMLphp, configuration */ +/* Load SimpleSAMLphp, configuration */ $config = SimpleSAML_Configuration::getInstance(); $session = SimpleSAML_Session::getSessionFromRequest(); diff --git a/www/saml2/idp/ArtifactResolutionService.php b/www/saml2/idp/ArtifactResolutionService.php index ac7dd241d1668fa58a1898fcec7607aa358d8024..ac9c70b3bc07e2d038fdb640c31dea781cb4b3c4 100644 --- a/www/saml2/idp/ArtifactResolutionService.php +++ b/www/saml2/idp/ArtifactResolutionService.php @@ -5,7 +5,7 @@ * And when the artifact is found, it sends a SAML2_ArtifactResponse. * * @author Danny Bollaert, UGent AS. <danny.bollaert@ugent.be> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ require_once('../../_include.php'); diff --git a/www/saml2/idp/SSOService.php b/www/saml2/idp/SSOService.php index 358dad6da510add81556884b3385f8edb72eab0c..d10eade1fa7327016908a2b67362b4849115265e 100644 --- a/www/saml2/idp/SSOService.php +++ b/www/saml2/idp/SSOService.php @@ -5,7 +5,7 @@ * to the SP with an Authentication Response. * * @author Andreas Ă…kre Solberg, UNINETT AS. <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ require_once('../../_include.php'); diff --git a/www/saml2/idp/SingleLogoutService.php b/www/saml2/idp/SingleLogoutService.php index 1ecaf01c45c9ef46585a26a5782ac73581cf24ed..bf3b97828dffee57f13e4e9cc813757f5beac56c 100644 --- a/www/saml2/idp/SingleLogoutService.php +++ b/www/saml2/idp/SingleLogoutService.php @@ -5,7 +5,7 @@ * and LogoutRequests and also receive LogoutResponses. It is implemeting SLO at the SAML 2.0 IdP. * * @author Andreas Ă…kre Solberg, UNINETT AS. <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ require_once('../../_include.php'); diff --git a/www/shib13/idp/SSOService.php b/www/shib13/idp/SSOService.php index 3052f228726286daba0378f522e9e5d220086a5a..c0129c3828894cfb372f81a3cc3b37f34f3c069d 100644 --- a/www/shib13/idp/SSOService.php +++ b/www/shib13/idp/SSOService.php @@ -5,7 +5,7 @@ * to the SP with an Authentication Response. * * @author Andreas Ă…kre Solberg, UNINETT AS. <andreas.solberg@uninett.no> - * @package simpleSAMLphp + * @package SimpleSAMLphp */ require_once('../../_include.php');