Skip to content

Commit cd2df42

Browse files
committed
Remove references to onelogin support.
1 parent e2256d2 commit cd2df42

21 files changed

+131
-113
lines changed

LICENSE

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,5 @@
1-
Copyright (c) 2010-2016 OneLogin, Inc.
1+
Copyright (c) 2010-2022 OneLogin, Inc.
2+
Copyright (c) 2022-2023 IAM DIgital Services, SL.
23

34
Permission is hereby granted, free of charge, to any person
45
obtaining a copy of this software and associated documentation
@@ -20,4 +21,3 @@ HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
2021
WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
2122
FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR
2223
OTHER DEALINGS IN THE SOFTWARE.
23-

README.md

Lines changed: 18 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -1,10 +1,8 @@
1-
# OneLogin's SAML PHP Toolkit Compatible with PHP 5.X & 7.X
1+
# SAML PHP Toolkit
22

3-
[![Build Status](https://api.travis-ci.org/onelogin/php-saml.png?branch=master)](http://travis-ci.org/onelogin/php-saml) [![Coverage Status](https://coveralls.io/repos/onelogin/php-saml/badge.png)](https://coveralls.io/r/onelogin/php-saml) [![License](https://poser.pugx.org/onelogin/php-saml/license.png)](https://packagist.org/packages/onelogin/php-saml)
3+
[![Build Status][![php-saml 3.x package](https://github.com/SAML-Toolkits/php-saml/actions/workflows/php-package.yml/badge.svg?branch=3.x-dev)](https://github.com/SAML-Toolkits/php-saml/actions/workflows/php-package.yml) [![Coverage Status](https://coveralls.io/repos/github/SAML-Toolkits/php-saml/badge.svg?branch=master)](https://coveralls.io/github/SAML-Toolkits/php-saml?branch=3.x-dev) [![License](https://poser.pugx.org/onelogin/php-saml/license.png)](https://packagist.org/packages/onelogin/php-saml)
44

55
Add SAML support to your PHP software using this library.
6-
Forget those complicated libraries and use this open source library provided
7-
and supported by OneLogin Inc.
86

97

108
Warning
@@ -23,7 +21,7 @@ This version is compatible with PHP 7.X and does not include xmlseclibs (you wil
2321
Security Guidelines
2422
-------------------
2523

26-
If you believe you have discovered a security vulnerability in this toolkit, please report it at https://www.onelogin.com/security with a description. We follow responsible disclosure guidelines, and will work with you to quickly find a resolution.
24+
If you believe you have discovered a security vulnerability in this toolkit, please report it as an issue
2725

2826

2927
Why add SAML support to my software?
@@ -53,7 +51,7 @@ since 2002, but lately it is becoming popular due its advantages:
5351
General description
5452
-------------------
5553

56-
OneLogin's SAML PHP toolkit let you build a SP (Service Provider) over
54+
SAML PHP toolkit let you build a SP (Service Provider) over
5755
your PHP application and connect it to any IdP (Identity Provider).
5856

5957
Supports:
@@ -74,9 +72,7 @@ Key features:
7472
* **Easy to use** - Programmer will be allowed to code high-level and
7573
low-level programming, 2 easy to use APIs are available.
7674
* **Tested** - Thoroughly tested.
77-
* **Popular** - OneLogin's customers use it. Many PHP SAML plugins uses it.
78-
79-
Integrate your PHP toolkit at OneLogin using this guide: [https://developers.onelogin.com/page/saml-toolkit-for-php](https://developers.onelogin.com/page/saml-toolkit-for-php)
75+
* **Popular** - customers use it. Many PHP SAML plugins uses it.
8076

8177
Installation
8278
------------
@@ -92,15 +88,15 @@ Installation
9288

9389
#### Option 1. clone the repository from github ####
9490

95-
git clone git@github.com:onelogin/php-saml.git
91+
git clone git@github.com:SAML-Toolkits/php-saml.git
9692

9793
Then pull the 3.X.X branch/tag
9894

9995
#### Option 2. Download from github ####
10096

10197
The toolkit is hosted on github. You can download it from:
10298

103-
* https://github.com/onelogin/php-saml/releases
99+
* https://github.com/SAML-Toolkits/php-saml/releases
104100

105101
Search for 3.X.X releases
106102

@@ -179,7 +175,7 @@ In order to avoid them, the SP can keep a list of SAML Messages or Assertion IDs
179175
to be stored the amount of time of the SAML Message life time, so
180176
we don't need to store all processed message/assertion Ids, but the most recent ones.
181177

182-
The OneLogin_Saml2_Auth class contains the [getLastRequestID](https://github.com/onelogin/php-saml/blob/107757b29402ec5b2525c3e37d58e3ed8ac56f6e/src/Saml2/Auth.php#L657), [getLastMessageId](https://github.com/onelogin/php-saml/blob/107757b29402ec5b2525c3e37d58e3ed8ac56f6e/src/Saml2/Auth.php#L793) and [getLastAssertionId](https://github.com/onelogin/php-saml/blob/107757b29402ec5b2525c3e37d58e3ed8ac56f6e/src/Saml2/Auth.php#L801) methods to retrieve the IDs
178+
The OneLogin\Saml2\Auth class contains the [getLastRequestID](https://github.com/SAML-Toolkits/php-saml/blob/107757b29402ec5b2525c3e37d58e3ed8ac56f6e/src/Saml2/Auth.php#L657), [getLastMessageId](https://github.com/SAML-Toolkits/php-saml/blob/107757b29402ec5b2525c3e37d58e3ed8ac56f6e/src/Saml2/Auth.php#L793) and [getLastAssertionId](https://github.com/SAML-Toolkits/php-saml/blob/107757b29402ec5b2525c3e37d58e3ed8ac56f6e/src/Saml2/Auth.php#L801) methods to retrieve the IDs
183179

184180
Checking that the ID of the current Message/Assertion does not exists in the list of the ones already processed will prevent reply
185181
attacks.
@@ -190,7 +186,7 @@ Getting started
190186

191187
### Knowing the toolkit ###
192188

193-
The new OneLogin SAML Toolkit contains different folders (`certs`, `endpoints`,
189+
The new SAML Toolkit contains different folders (`certs`, `endpoints`,
194190
`lib`, `demo`, etc.) and some files.
195191

196192
Let's start describing the folders:
@@ -316,7 +312,7 @@ $settings = array(
316312
// URL Location where the <Response> from the IdP will be returned
317313
'url' => '',
318314
// SAML protocol binding to be used when returning the <Response>
319-
// message. OneLogin Toolkit supports this endpoint for the
315+
// message. SAML Toolkit supports this endpoint for the
320316
// HTTP-POST binding only.
321317
'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST',
322318
),
@@ -342,7 +338,7 @@ $settings = array(
342338
// URL Location where the <Response> from the IdP will be returned
343339
'url' => '',
344340
// SAML protocol binding to be used when returning the <Response>
345-
// message. OneLogin Toolkit supports the HTTP-Redirect binding
341+
// message. SAML Toolkit supports the HTTP-Redirect binding
346342
// only for this endpoint.
347343
'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
348344
),
@@ -375,7 +371,7 @@ $settings = array(
375371
// will be sent.
376372
'url' => '',
377373
// SAML protocol binding to be used when returning the <Response>
378-
// message. OneLogin Toolkit supports the HTTP-Redirect binding
374+
// message. SAML Toolkit supports the HTTP-Redirect binding
379375
// only for this endpoint.
380376
'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
381377
),
@@ -387,7 +383,7 @@ $settings = array(
387383
// if not set, url for the SLO Request will be used
388384
'responseUrl' => '',
389385
// SAML protocol binding to be used when returning the <Response>
390-
// message. OneLogin Toolkit supports the HTTP-Redirect binding
386+
// message. SAML Toolkit supports the HTTP-Redirect binding
391387
// only for this endpoint.
392388
'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
393389
),
@@ -647,7 +643,7 @@ After that line we will be able to use the classes (and their methods) of the
647643
toolkit (because the external and the Saml2 libraries files are loaded).
648644

649645
That toolkit depends on [xmlseclibs](https://github.com/robrichards/xmlseclibs) 3.X.X branch,
650-
you will need to get its code and place on your project and reuse the _toolkit_loader.php
646+
you will need to get its code and place on your project and reuse the _toolkit_loader.php
651647
file to include xmlseclibs as well.
652648

653649

@@ -1236,7 +1232,7 @@ Lets describe now the classes and methods of the SAML2 library.
12361232

12371233
##### OneLogin\Saml2\Auth - Auth.php #####
12381234

1239-
Main class of OneLogin PHP Toolkit
1235+
Main class of PHP Toolkit
12401236

12411237
* `Auth` - Initializes the SP SAML instance
12421238
* `login` - Initiates the SSO process.
@@ -1333,7 +1329,7 @@ SAML 2 Logout Response class
13331329

13341330
##### OneLogin\Saml2\Settings - `Settings.php` #####
13351331

1336-
Configuration of the OneLogin PHP Toolkit
1332+
Configuration of the PHP Toolkit
13371333

13381334
* `Settings` - Initializes the settings: Sets the paths of
13391335
the different folders and Loads settings info from settings file or
@@ -1446,7 +1442,7 @@ Demos require that SP and IdP are well configured before test it.
14461442

14471443
### SP setup ###
14481444

1449-
The Onelogin's PHP Toolkit allows you to provide the settings info in two ways:
1445+
The PHP Toolkit allows you to provide the settings info in two ways:
14501446

14511447
* Use a `settings.php` file that we should locate at the base folder of the
14521448
toolkit.
@@ -1521,7 +1517,7 @@ must be done.
15211517

15221518
### SP setup ###
15231519

1524-
The Onelogin's PHP Toolkit allows you to provide the settings info in two ways:
1520+
The PHP Toolkit allows you to provide the settings info in two ways:
15251521

15261522
* Use a `settings.php` file that we should locate at the base folder of the
15271523
toolkit.
@@ -1589,4 +1585,3 @@ demo1, only changes the targets.
15891585
to the IdP (to the SLS endpoint of the IdP).The IdP receives the Logout
15901586
Response, process it and close the session at of the IdP. Notice that the
15911587
SLO Workflow starts and ends at the IdP.
1592-

certs/README

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
Take care of this folder that could contain private key. Be sure that this folder never is published.
22

3-
Onelogin PHP Toolkit expects certs for the SP stored at:
3+
PHP Toolkit expects certs for the SP stored at:
44

55
* sp.key Private Key
66
* sp.crt Public cert

composer.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
{
22
"name": "onelogin/php-saml",
3-
"description": "OneLogin PHP SAML Toolkit",
3+
"description": "PHP SAML Toolkit",
44
"license": "MIT",
55
"homepage": "https://developers.onelogin.com/saml/php",
66
"keywords": ["saml", "saml2", "onelogin"],

demo1/Readme.txt

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ The example requires that SP and IdP are well configured before test it.
33
SP setup
44
--------
55

6-
The Onelogin's PHP Toolkit allows you to provide the settings info in 2 ways:
6+
The PHP Toolkit allows you to provide the settings info in 2 ways:
77
* Use a settings.php file that we should locate at the base folder of the
88
toolkit.
99
* Use an array with the setting data.

demo2/Readme.txt

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -3,12 +3,12 @@ The example requires that SP and IdP are well configured before test it.
33
SP setup
44
--------
55

6-
The Onelogin's PHP Toolkit allows you to provide the settings info in 2 ways:
6+
The PHP Toolkit allows you to provide the settings info in 2 ways:
77
* Use a settings.php file that we should locate at the base folder of the
88
toolkit.
99
* Use an array with the setting data.
1010

11-
The first is the case of the demo2 app. The setting.php file and the
11+
The first is the case of the demo2 app. The setting.php file and the
1212
setting_extended.php file should be defined at the base folder of the toolkit.
1313
Review the setting_example.php and the advanced_settings_example.php to
1414
learn how to build them.
@@ -44,14 +44,14 @@ demo1, only changes the targets.
4444
sent to the IdP automatically, (as RelayState is sent the origin url).
4545
We authenticate at the IdP and then a Response is sent to the SP, to the
4646
ACS endpoint, in this case acs.php of the endpoints folder.
47-
47+
4848
2. The SAML Response is processed in the ACS, if the Response is not valid,
4949
the process stop here and a message is showed. Otherwise we are redirected
5050
to the RelayState view (sso.php or index.php). The sso.php detect if the
5151
user is logged and do a redirect to index.php, so we will be in the
5252
index.php at the end.
5353

54-
3. We are logged in the app and the user attributes are showed.
54+
3. We are logged in the app and the user attributes are showed.
5555
At this point, we can test the single log out functionality.
5656

5757
4. The single log out funcionality could be tested by 2 ways.
@@ -63,9 +63,9 @@ demo1, only changes the targets.
6363
The SLS endpoint of the SP process the Logout Response and if is
6464
valid, close the user session of the local app. Notice that the SLO
6565
Workflow starts and ends at the SP.
66-
66+
6767
5.2 SLO Initiated by IdP. In this case, the action takes place on the IdP
68-
side, the logout process is initiated at the idP, sends a Logout
68+
side, the logout process is initiated at the idP, sends a Logout
6969
Request to the SP (SLS endpoint sls.php of the endpoint folder).
7070
The SLS endpoint of the SP process the Logout Request and if is valid,
7171
close the session of the user at the local app and sends a Logout Response

phpdoc.xml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
<?xml version="1.0" encoding="UTF-8" ?>
22
<phpdoc>
3-
<title>OneLogin's SAML PHP Toolkit</title>
3+
<title>SAML PHP Toolkit</title>
44
<parser>
55
<default-package-name>OneLogin_SAML_Toolkit</default-package-name>
66
<target>docs/Saml3</target>

phpunit.xml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
<phpunit bootstrap="./tests/bootstrap.php" colors="true">
22
<testsuites>
3-
<testsuite name="OneLogin PHP-SAML Test Suite">
3+
<testsuite name="PHP-SAML Test Suite">
44
<directory>./tests/src</directory>
55
</testsuite>
66
</testsuites>

settings_example.php

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,7 @@
2626
// URL Location where the <Response> from the IdP will be returned
2727
'url' => '',
2828
// SAML protocol binding to be used when returning the <Response>
29-
// message. Onelogin Toolkit supports for this endpoint the
29+
// message. SAML Toolkit supports for this endpoint the
3030
// HTTP-POST binding only
3131
'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST',
3232
),
@@ -52,7 +52,7 @@
5252
// URL Location where the <Response> from the IdP will be returned
5353
'url' => '',
5454
// SAML protocol binding to be used when returning the <Response>
55-
// message. Onelogin Toolkit supports for this endpoint the
55+
// message. SAML Toolkit supports for this endpoint the
5656
// HTTP-Redirect binding only
5757
'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
5858
),
@@ -69,7 +69,7 @@
6969
/*
7070
* Key rollover
7171
* If you plan to update the SP x509cert and privateKey
72-
* you can define here the new x509cert and it will be
72+
* you can define here the new x509cert and it will be
7373
* published on the SP metadata so Identity Providers can
7474
* read them and get ready for rollover.
7575
*/
@@ -85,7 +85,7 @@
8585
// URL Target of the IdP where the SP will send the Authentication Request Message
8686
'url' => '',
8787
// SAML protocol binding to be used when returning the <Response>
88-
// message. Onelogin Toolkit supports for this endpoint the
88+
// message. SAML Toolkit supports for this endpoint the
8989
// HTTP-Redirect binding only
9090
'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
9191
),
@@ -97,7 +97,7 @@
9797
// if not set, url for the SLO Request will be used
9898
'responseUrl' => '',
9999
// SAML protocol binding to be used when returning the <Response>
100-
// message. Onelogin Toolkit supports for this endpoint the
100+
// message. SAML Toolkit supports for this endpoint the
101101
// HTTP-Redirect binding only
102102
'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
103103
),
@@ -119,7 +119,7 @@
119119
// 'certFingerprintAlgorithm' => 'sha1',
120120

121121
/* In some scenarios the IdP uses different certificates for
122-
* signing/encryption, or is under key rollover phase and more
122+
* signing/encryption, or is under key rollover phase and more
123123
* than one certificate is published on IdP metadata.
124124
* In order to handle that the toolkit offers that parameter.
125125
* (when used, 'x509cert' and 'certFingerprint' values are

src/Saml2/Auth.php

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22
/**
33
* This file is part of php-saml.
44
*
5-
* (c) OneLogin Inc
5+
* Originally created by OneLogin Inc
6+
* Currently supported by IAM Digital Services S.L
67
*
78
* For the full copyright and license information, please view the LICENSE
89
* file that was distributed with this source code.
910
*
10-
* @package OneLogin
11-
* @author OneLogin Inc <saml-info@onelogin.com>
12-
* @license MIT https://github.com/onelogin/php-saml/blob/master/LICENSE
13-
* @link https://github.com/onelogin/php-saml
11+
* @author Sixto Martin <sixto.martin.garcia@gmail.com>
12+
* @license MIT https://github.com/SAML-Toolkits/php-saml/blob/master/LICENSE
13+
* @link https://github.com/SAML-Toolkits/php-saml
1414
*/
1515

1616
namespace OneLogin\Saml2;
@@ -20,7 +20,7 @@
2020
use Exception;
2121

2222
/**
23-
* Main class of OneLogin's PHP Toolkit
23+
* Main class of PHP Toolkit
2424
*/
2525
class Auth
2626
{

0 commit comments

Comments
 (0)