Skip to content

Commit 664bc7c

Browse files
Merge pull request SAML-Toolkits#539 from onelogin/saml-migration
Remove references to onelogin support.
2 parents 20a2cb3 + e2657c3 commit 664bc7c

37 files changed

+856
-860
lines changed

README.md

Lines changed: 18 additions & 22 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,8 @@
1-
# OneLogin's SAML PHP Toolkit
1+
# SAML PHP Toolkit
22

33
[![Build Status](https://api.travis-ci.org/onelogin/php-saml.png?branch=master)](http://travis-ci.org/onelogin/php-saml) [![Coverage Status](https://coveralls.io/repos/onelogin/php-saml/badge.png)](https://coveralls.io/r/onelogin/php-saml) [![License](https://poser.pugx.org/onelogin/php-saml/license.png)](https://packagist.org/packages/onelogin/php-saml)
44

5-
## **Notice:** This project is currently not under active development, please see [#531](https://github.com/onelogin/php-saml/issues/531) for more information.
6-
75
Add SAML support to your PHP software using this library.
8-
Forget those complicated libraries and use this open source library provided
9-
and supported by OneLogin Inc.
106

117

128
**The 3.X branch is compatible with PHP > 7.1, so if you are using that PHP version, use it and not the 2.X or the master branch**
@@ -22,7 +18,7 @@ Version 2.17.0 sets strict mode active by default
2218

2319
Update php-saml to 2.15.0, this version includes a security patch related to XEE attacks
2420

25-
php-saml is not affected by [201803-01](https://simplesamlphp.org/security/201803-01)
21+
php-saml is not affected by [201803-01](https://simplesamlphp.org/security/201803-01)
2622

2723
Update php-saml to 2.10.4, this version includes a security patch related to
2824
[signature validations on LogoutRequests/LogoutResponses](https://github.com/onelogin/php-saml/commit/949359f5cad5e1d085c4e5447d9aa8f49a6e82a1)
@@ -35,7 +31,7 @@ php-saml < v2.10.0 is vulnerable and allows signature wrapping!
3531
Security Guidelines
3632
-------------------
3733

38-
If you believe you have discovered a security vulnerability in this toolkit, please report it at https://www.onelogin.com/security with a description. We follow responsible disclosure guidelines, and will work with you to quickly find a resolution.
34+
If you believe you have discovered a security vulnerability in this toolkit, please report it as an issue
3935

4036

4137
Why add SAML support to my software?
@@ -65,7 +61,7 @@ since 2002, but lately it is becoming popular due its advantages:
6561
General description
6662
-------------------
6763

68-
OneLogin's SAML PHP toolkit let you build a SP (Service Provider) over
64+
SAML PHP toolkit let you build a SP (Service Provider) over
6965
your PHP application and connect it to any IdP (Identity Provider).
7066

7167
Supports:
@@ -86,7 +82,7 @@ Key features:
8682
* **Easy to use** - Programmer will be allowed to code high-level and
8783
low-level programming, 2 easy to use APIs are available.
8884
* **Tested** - Thoroughly tested.
89-
* **Popular** - OneLogin's customers use it. Many PHP SAML plugins uses it.
85+
* **Popular** - customers use it. Many PHP SAML plugins uses it.
9086

9187
Integrate your PHP toolkit at OneLogin using this guide: [https://developers.onelogin.com/page/saml-toolkit-for-php](https://developers.onelogin.com/page/saml-toolkit-for-php)
9288

@@ -356,7 +352,7 @@ $settings = array (
356352
// URL Location where the <Response> from the IdP will be returned
357353
'url' => '',
358354
// SAML protocol binding to be used when returning the <Response>
359-
// message. OneLogin Toolkit supports this endpoint for the
355+
// message. SAML Toolkit supports this endpoint for the
360356
// HTTP-POST binding only.
361357
'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST',
362358
),
@@ -382,7 +378,7 @@ $settings = array (
382378
// URL Location where the <Response> from the IdP will be returned
383379
'url' => '',
384380
// SAML protocol binding to be used when returning the <Response>
385-
// message. OneLogin Toolkit supports the HTTP-Redirect binding
381+
// message. SAML Toolkit supports the HTTP-Redirect binding
386382
// only for this endpoint.
387383
'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
388384
),
@@ -415,7 +411,7 @@ $settings = array (
415411
// will be sent.
416412
'url' => '',
417413
// SAML protocol binding to be used when returning the <Response>
418-
// message. OneLogin Toolkit supports the HTTP-Redirect binding
414+
// message. SAML Toolkit supports the HTTP-Redirect binding
419415
// only for this endpoint.
420416
'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
421417
),
@@ -425,9 +421,9 @@ $settings = array (
425421
'url' => '',
426422
// URL location of the IdP where the SP will send the SLO Response (ResponseLocation)
427423
// if not set, url for the SLO Request will be used
428-
'responseUrl' => '',
424+
'responseUrl' => '',
429425
// SAML protocol binding to be used when returning the <Response>
430-
// message. OneLogin Toolkit supports the HTTP-Redirect binding
426+
// message. SAML Toolkit supports the HTTP-Redirect binding
431427
// only for this endpoint.
432428
'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
433429
),
@@ -824,7 +820,7 @@ $_SESSION['samlNameidSPNameQualifier'] = $auth->getNameIdSPNameQualifier();
824820
$_SESSION['samlSessionIndex'] = $auth->getSessionIndex();
825821

826822
if (isset($_POST['RelayState']) && OneLogin_Saml2_Utils::getSelfURL() != $_POST['RelayState']) {
827-
// To avoid 'Open Redirect' attacks, before execute the
823+
// To avoid 'Open Redirect' attacks, before execute the
828824
// redirection confirm the value of $_POST['RelayState'] is a // trusted URL.
829825
$auth->redirectTo($_POST['RelayState']);
830826
}
@@ -1164,7 +1160,7 @@ if (isset($_GET['sso'])) { // SSO action. Will send an AuthNRequest to the I
11641160

11651161
$_SESSION['samlUserdata'] = $auth->getAttributes(); // Retrieves user data
11661162
if (isset($_POST['RelayState']) && OneLogin_Saml2_Utils::getSelfURL() != $_POST['RelayState']) {
1167-
// To avoid 'Open Redirect' attacks, before execute the
1163+
// To avoid 'Open Redirect' attacks, before execute the
11681164
// redirection confirm the value of $_POST['RelayState'] is a // trusted URL.
11691165
$auth->redirectTo($_POST['RelayState']); // Redirect if there is a
11701166
} // relayState set
@@ -1219,9 +1215,9 @@ $needsAuth = empty($_SESSION['samlUserdata']);
12191215

12201216
if ($needsAuth) {
12211217
// put SAML settings into an array to avoid placing files in the
1222-
// composer vendor/ directories
1218+
// composer vendor/ directories
12231219
$samlsettings = array(/*...config goes here...*/);
1224-
1220+
12251221
$auth = new \OneLogin\Saml2\Auth($samlsettings);
12261222

12271223
if (!empty($_REQUEST['SAMLResponse']) && !empty($_REQUEST['RelayState'])) {
@@ -1351,7 +1347,7 @@ Lets describe now the classes and methods of the SAML2 library.
13511347

13521348
##### OneLogin_Saml2_Auth - Auth.php #####
13531349

1354-
Main class of OneLogin PHP Toolkit
1350+
Main class of PHP Toolkit
13551351

13561352
* `OneLogin_Saml2_Auth` - Initializes the SP SAML instance
13571353
* `login` - Initiates the SSO process.
@@ -1448,7 +1444,7 @@ SAML 2 Logout Response class
14481444

14491445
##### OneLogin_Saml2_Settings - `Settings.php` #####
14501446

1451-
Configuration of the OneLogin PHP Toolkit
1447+
Configuration of the PHP Toolkit
14521448

14531449
* `OneLogin_Saml2_Settings` - Initializes the settings: Sets the paths of
14541450
the different folders and Loads settings info from settings file or
@@ -1562,7 +1558,7 @@ Demos require that SP and IdP are well configured before test it.
15621558

15631559
### SP setup ###
15641560

1565-
The Onelogin's PHP Toolkit allows you to provide the settings info in two ways:
1561+
The PHP Toolkit allows you to provide the settings info in two ways:
15661562

15671563
* Use a `settings.php` file that we should locate at the base folder of the
15681564
toolkit.
@@ -1637,7 +1633,7 @@ must be done.
16371633

16381634
### SP setup ###
16391635

1640-
The Onelogin's PHP Toolkit allows you to provide the settings info in two ways:
1636+
The PHP Toolkit allows you to provide the settings info in two ways:
16411637

16421638
* Use a `settings.php` file that we should locate at the base folder of the
16431639
toolkit.

certs/README

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
Take care of this folder that could contain private key. Be sure that this folder never is published.
22

3-
Onelogin PHP Toolkit expects certs for the SP stored at:
3+
PHP Toolkit expects certs for the SP stored at:
44

55
* sp.key Private Key
66
* sp.crt Public cert

composer.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
{
22
"name": "onelogin/php-saml",
3-
"description": "OneLogin PHP SAML Toolkit",
3+
"description": "PHP SAML Toolkit",
44
"license": "MIT",
55
"homepage": "https://developers.onelogin.com/saml/php",
66
"keywords": ["saml", "saml2", "onelogin"],

demo-old/consume.php

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -27,7 +27,7 @@
2727
echo '</ul></td></tr>';
2828
}
2929
echo '</tbody></table><br><br>';
30-
echo "The v.1 of the Onelogin's PHP SAML Tookit does not support SLO.";
30+
echo "The v.1 of the PHP SAML Tookit does not support SLO.";
3131
}
3232
} else {
3333
echo 'Invalid SAML response.';

demo1/Readme.txt

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ The example requires that SP and IdP are well configured before test it.
33
SP setup
44
--------
55

6-
The Onelogin's PHP Toolkit allows you to provide the settings info in 2 ways:
6+
The PHP Toolkit allows you to provide the settings info in 2 ways:
77
* Use a settings.php file that we should locate at the base folder of the
88
toolkit.
99
* Use an array with the setting data.
@@ -59,7 +59,7 @@ How it works
5959
endpoint). The SLS endpoint (index.php?sls)of the SP process the Logout
6060
Response and if is valid, close the user session of the local app. Notice
6161
that the SLO Workflow starts and ends at the SP.
62-
62+
6363
5.2 SLO Initiated by IdP. In this case, the action takes place on the IdP
6464
side, the logout process is initiated at the idP, sends a Logout Request to the SP (SLS endpoint, index.php?sls). The SLS endpoint of the SP
6565
process the Logout Request and if is valid, close the session of the user

demo2/Readme.txt

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -3,12 +3,12 @@ The example requires that SP and IdP are well configured before test it.
33
SP setup
44
--------
55

6-
The Onelogin's PHP Toolkit allows you to provide the settings info in 2 ways:
6+
The PHP Toolkit allows you to provide the settings info in 2 ways:
77
* Use a settings.php file that we should locate at the base folder of the
88
toolkit.
99
* Use an array with the setting data.
1010

11-
The first is the case of the demo2 app. The setting.php file and the
11+
The first is the case of the demo2 app. The setting.php file and the
1212
setting_extended.php file should be defined at the base folder of the toolkit.
1313
Review the setting_example.php and the advanced_settings_example.php to
1414
learn how to build them.
@@ -44,14 +44,14 @@ demo1, only changes the targets.
4444
sent to the IdP automatically, (as RelayState is sent the origin url).
4545
We authenticate at the IdP and then a Response is sent to the SP, to the
4646
ACS endpoint, in this case acs.php of the endpoints folder.
47-
47+
4848
2. The SAML Response is processed in the ACS, if the Response is not valid,
4949
the process stop here and a message is showed. Otherwise we are redirected
5050
to the RelayState view (sso.php or index.php). The sso.php detect if the
5151
user is logged and do a redirect to index.php, so we will be in the
5252
index.php at the end.
5353

54-
3. We are logged in the app and the user attributes are showed.
54+
3. We are logged in the app and the user attributes are showed.
5555
At this point, we can test the single log out functionality.
5656

5757
4. The single log out funcionality could be tested by 2 ways.
@@ -63,9 +63,9 @@ demo1, only changes the targets.
6363
The SLS endpoint of the SP process the Logout Response and if is
6464
valid, close the user session of the local app. Notice that the SLO
6565
Workflow starts and ends at the SP.
66-
66+
6767
5.2 SLO Initiated by IdP. In this case, the action takes place on the IdP
68-
side, the logout process is initiated at the idP, sends a Logout
68+
side, the logout process is initiated at the idP, sends a Logout
6969
Request to the SP (SLS endpoint sls.php of the endpoint folder).
7070
The SLS endpoint of the SP process the Logout Request and if is valid,
7171
close the session of the user at the local app and sends a Logout Response

0 commit comments

Comments
 (0)