Skip to content

Commit

Permalink
Merge pull request #592 from mrbrown8/master
Browse files Browse the repository at this point in the history
Speling misteaks
  • Loading branch information
pitbulk authored Sep 29, 2024
2 parents 59475ba + 54e1450 commit 2d861b2
Show file tree
Hide file tree
Showing 24 changed files with 73 additions and 73 deletions.
14 changes: 7 additions & 7 deletions CHANGELOG
Original file line number Diff line number Diff line change
Expand Up @@ -30,7 +30,7 @@ v.2.19.0
* [#433](https://github.com/onelogin/php-saml/issues/443) Fix Incorrect Destination in LogoutResponse when using responseUrl #443
* Add support for SMARTCARD_PKI and RSA_TOKEN Auth Contexts
* Support Statements with Attribute elements with the same name enabling the allowRepeatAttributeName setting
* Get lib path dinamically
* Get lib path dynamically
* Check for x509Cert of the IdP when loading settings, even if the security index was not provided

v.2.18.1
Expand All @@ -53,7 +53,7 @@ v.2.17.1
v.2.17.0
* Set true as the default value for strict setting
* Support 'x509cert' and 'privateKey' on signMetadata security settings
* Relax comparision of false on SignMetadata
* Relax comparison of false on SignMetadata
* Fix CI

v.2.16.0
Expand Down Expand Up @@ -92,7 +92,7 @@ v.2.12.0
* [#263](https://github.com/onelogin/php-saml/issues/263) Fix incompatibility with ADFS on SLO. When on php saml settings NameID Format is set as unspecified but the SAMLResponse has no NameID Format, no NameID Format should be specified on LogoutRequest.

v.2.11.0
* [#236](https://github.com/onelogin/php-saml/pull/236) Exclude unnecesary files from Composer production downloads
* [#236](https://github.com/onelogin/php-saml/pull/236) Exclude unnecessary files from Composer production downloads
* [#226](https://github.com/onelogin/php-saml/pull/226) Add possibility to handle nameId NameQualifier attribute in SLO Request
* Improve logout documentation on Readme.
* Improve multi-certificate support
Expand Down Expand Up @@ -205,7 +205,7 @@ v.2.6.1
-------
* Fix bug on cacheDuration of the Metadata XML generated.
* Make SPNameQualifier optional on the generateNameId method. Avoid the use of SPNameQualifier when generating the NameID on the LogoutRequest builder.
* Allows the authn comparsion attribute to be set via config.
* Allows the authn comparison attribute to be set via config.
* Retrieve Session Timeout after processResponse with getSessionExpiration().
* Improve readme readability.
* Allow single log out to work for applications not leveraging php session_start. Added a callback parameter in order to close the session at processSLO.
Expand All @@ -223,8 +223,8 @@ v.2.6.0

v.2.5.0
-------
* Do accesible the ID of the object Logout Request (id attribute).
* Add note about the fact that PHP 5.3 is unssuported.
* Do accessible the ID of the object Logout Request (id attribute).
* Add note about the fact that PHP 5.3 is unsupported.
* Add fingerprint algorithm support.
* Add dependences to composer.

Expand Down Expand Up @@ -252,7 +252,7 @@ v.2.2.0
-------
* Fix bug with Encrypted nameID on LogoutRequest.
* Fixed usability bug. SP will inform about AuthFail status after process a Response.
* Added SessionIndex support on LogoutRequest, and know is accesible from the Auth class.
* Added SessionIndex support on LogoutRequest, and know is accessible from the Auth class.
* LogoutRequest and LogoutResponse classes now accept non deflated xml.
* Improved the XML metadata/ Decrypted Assertion output. (prettyprint).
* Fix bug in formatPrivateKey method, the key could be not RSA.
Expand Down
16 changes: 8 additions & 8 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -556,11 +556,11 @@ $advancedSettings = array (

// If true, Destination URL should strictly match to the address to
// which the response has been sent.
// Notice that if 'relaxDestinationValidation' is true an empty Destintation
// Notice that if 'relaxDestinationValidation' is true an empty Destination
// will be accepted.
'destinationStrictlyMatches' => false,

// If true, SAMLResponses with an InResponseTo value will be rejectd if not
// If true, SAMLResponses with an InResponseTo value will be rejected if not
// AuthNRequest ID provided to the validation method.
'rejectUnsolicitedResponsesWithInResponseTo' => false,

Expand Down Expand Up @@ -600,7 +600,7 @@ $advancedSettings = array (
),

// Organization information template, the info in en_US lang is
// recomended, add more if required.
// v, add more if required.
'organization' => array (
'en-US' => array(
'name' => '',
Expand Down Expand Up @@ -947,7 +947,7 @@ $auth->processSLO(false, $requestID);
$errors = $auth->getErrors();

if (empty($errors)) {
echo 'Sucessfully logged out';
echo 'Successfully logged out';
} else {
echo implode(', ', $errors);
}
Expand Down Expand Up @@ -1154,7 +1154,7 @@ if (isset($_GET['sso'])) { // SSO action. Will send an AuthNRequest to the I
echo '<p>', implode(', ', $errors), '</p>';
}
// This check if the response was
if (!$auth->isAuthenticated()) { // sucessfully validated and the user
if (!$auth->isAuthenticated()) { // successfully validated and the user
echo "<p>Not authenticated</p>"; // data retrieved or not
exit();
}
Expand All @@ -1169,7 +1169,7 @@ if (isset($_GET['sso'])) { // SSO action. Will send an AuthNRequest to the I
$auth->processSLO(); // Process the Logout Request & Logout Response
$errors = $auth->getErrors(); // Retrieves possible validation errors
if (empty($errors)) {
echo '<p>Sucessfully logged out</p>';
echo '<p>Successfully logged out</p>';
} else {
echo '<p>', implode(', ', $errors), '</p>';
}
Expand Down Expand Up @@ -1419,7 +1419,7 @@ SAML 2 Authentication Response class
SAML 2 Logout Request class

* `OneLogin_Saml2_LogoutRequest` - Constructs the Logout Request object.
* `getRequest` - Returns the Logout Request defated, base64encoded, unsigned
* `getRequest` - Returns the Logout Request deflated, base64encoded, unsigned
* `getID` - Returns the ID of the Logout Request. (If you have the object you can access to the id attribute)
* `getNameIdData` - Gets the NameID Data of the the Logout Request.
* `getNameId` - Gets the NameID of the Logout Request.
Expand Down Expand Up @@ -1486,7 +1486,7 @@ A class that contains functionality related to the metadata of the SP

* `builder` - Generates the metadata of the SP based on the settings.
* `signmetadata` - Signs the metadata with the key/cert provided
* `addX509KeyDescriptors` - Adds the x509 descriptors (sign/encriptation) to
* `addX509KeyDescriptors` - Adds the x509 descriptors (sign/encryption) to
the metadata

##### OneLogin_Saml2_Utils - `Utils.php` #####
Expand Down
8 changes: 4 additions & 4 deletions advanced_settings_example.php
Original file line number Diff line number Diff line change
Expand Up @@ -91,11 +91,11 @@

// If true, Destination URL should strictly match to the address to
// which the response has been sent.
// Notice that if 'relaxDestinationValidation' is true an empty Destintation
// Notice that if 'relaxDestinationValidation' is true an empty Destination
// will be accepted.
'destinationStrictlyMatches' => false,

// If true, SAMLResponses with an InResponseTo value will be rejectd if not
// If true, SAMLResponses with an InResponseTo value will be rejected if not
// AuthNRequest ID provided to the validation method.
'rejectUnsolicitedResponsesWithInResponseTo' => false,

Expand All @@ -121,7 +121,7 @@
'lowercaseUrlencoding' => false,
),

// Contact information template, it is recommended to suply a technical and support contacts
// Contact information template, it is recommended to supply a technical and support contacts
'contactPerson' => array (
'technical' => array (
'givenName' => '',
Expand All @@ -133,7 +133,7 @@
),
),

// Organization information template, the info in en_US lang is recomended, add more if required
// Organization information template, the info in en_US lang is recommended, add more if required
'organization' => array (
'en-US' => array(
'name' => '',
Expand Down
4 changes: 2 additions & 2 deletions demo1/Readme.txt
Original file line number Diff line number Diff line change
Expand Up @@ -43,7 +43,7 @@ How it works
notice that a RelayState parameter is set to the url that initiated the
process, the index.php view.

2.2 in the second link we access to (attrs.php) have the same process described at 2.1 with the diference that as RelayState is set the attrs.php
2.2 in the second link we access to (attrs.php) have the same process described at 2.1 with the difference that as RelayState is set the attrs.php

3. The SAML Response is processed in the ACS (index.php?acs), if the Response
is not valid, the process stop here and a message is showed. Otherwise we
Expand All @@ -64,7 +64,7 @@ How it works
side, the logout process is initiated at the idP, sends a Logout Request to the SP (SLS endpoint, index.php?sls). The SLS endpoint of the SP
process the Logout Request and if is valid, close the session of the user
at the local app and send a Logout Response to the IdP (to the SLS endpoint
of the IdP). The IdP recieve the Logout Response, process it and close the
of the IdP). The IdP receive the Logout Response, process it and close the
session at of the IdP. Notice that the SLO Workflow starts and ends at the IdP.

Notice that all the SAML Requests and Responses are handler at a unique file,
Expand Down
2 changes: 1 addition & 1 deletion demo1/index.php
Original file line number Diff line number Diff line change
Expand Up @@ -105,7 +105,7 @@
$auth->processSLO(false, $requestID);
$errors = $auth->getErrors();
if (empty($errors)) {
echo '<p>Sucessfully logged out</p>';
echo '<p>Successfully logged out</p>';
} else {
echo '<p>', htmlentities(implode(', ', $errors)), '</p>';
if ($auth->getSettings()->isDebugActive()) {
Expand Down
4 changes: 2 additions & 2 deletions demo2/Readme.txt
Original file line number Diff line number Diff line change
Expand Up @@ -54,7 +54,7 @@ demo1, only changes the targets.
3. We are logged in the app and the user attributes are showed.
At this point, we can test the single log out functionality.

4. The single log out funcionality could be tested by 2 ways.
4. The single log out functionality could be tested by 2 ways.

4.1 SLO Initiated by SP. Click on the "logout" link at the SP, after that
we are redirected to the slo.php view and there a Logout Request is sent
Expand All @@ -69,7 +69,7 @@ demo1, only changes the targets.
Request to the SP (SLS endpoint sls.php of the endpoint folder).
The SLS endpoint of the SP process the Logout Request and if is valid,
close the session of the user at the local app and sends a Logout Response
to the IdP (to the SLS endpoint of the IdP).The IdP recieves the Logout
to the IdP (to the SLS endpoint of the IdP).The IdP receives the Logout
Response, process it and close the session at of the IdP. Notice that the
SLO Workflow starts and ends at the IdP.

Expand Down
2 changes: 1 addition & 1 deletion docs/Saml2/files/Settings.php.txt
Original file line number Diff line number Diff line change
Expand Up @@ -684,7 +684,7 @@ class OneLogin_Saml2_Settings
|| !isset($organization['displayname']) || empty($organization['displayname'])
|| !isset($organization['url']) || empty($organization['url'])
) {
$errors[] = 'organization_not_enought_data';
$errors[] = 'organization_not_enough_data';
break;
}
}
Expand Down
2 changes: 1 addition & 1 deletion endpoints/sls.php
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@
$errors = $auth->getErrors();

if (empty($errors)) {
echo 'Sucessfully logged out';
echo 'Successfully logged out';
} else {
echo htmlentities(implode(', ', $errors));
}
2 changes: 1 addition & 1 deletion lib/Saml2/LogoutRequest.php
Original file line number Diff line number Diff line change
Expand Up @@ -136,7 +136,7 @@ public function __construct(OneLogin_Saml2_Settings $settings, $request = null,


/**
* Returns the Logout Request defated, base64encoded, unsigned
* Returns the Logout Request deflated, base64encoded, unsigned
*
* @param bool|null $deflate Whether or not we should 'gzdeflate' the request body before we return it.
*
Expand Down
2 changes: 1 addition & 1 deletion lib/Saml2/LogoutResponse.php
Original file line number Diff line number Diff line change
Expand Up @@ -213,7 +213,7 @@ public function isValid($requestId = null, $retrieveParametersFromServer = false
}

/**
* Extracts a node from the DOMDocument (Logout Response Menssage)
* Extracts a node from the DOMDocument (Logout Response Message)
*
* @param string $query Xpath Expresion
*
Expand Down
10 changes: 5 additions & 5 deletions lib/Saml2/Response.php
Original file line number Diff line number Diff line change
Expand Up @@ -218,7 +218,7 @@ public function isValid($requestId = null)
);
}

// Validate Asserion timestamps
// Validate Assertion timestamps
$this->validateTimestamps();

// Validate AuthnStatement element exists and is unique
Expand Down Expand Up @@ -983,9 +983,9 @@ public function validateSignedElements($signedElements)
$responseTag = '{'.OneLogin_Saml2_Constants::NS_SAMLP.'}Response';
$assertionTag = '{'.OneLogin_Saml2_Constants::NS_SAML.'}Assertion';

$ocurrence = array_count_values($signedElements);
if ((in_array($responseTag, $signedElements) && $ocurrence[$responseTag] > 1) ||
(in_array($assertionTag, $signedElements) && $ocurrence[$assertionTag] > 1) ||
$occurrence = array_count_values($signedElements);
if ((in_array($responseTag, $signedElements) && $occurrence[$responseTag] > 1) ||
(in_array($assertionTag, $signedElements) && $occurrence[$assertionTag] > 1) ||
!in_array($responseTag, $signedElements) && !in_array($assertionTag, $signedElements)
) {
return false;
Expand Down Expand Up @@ -1068,7 +1068,7 @@ protected function _queryAssertion($assertionXpath)
}

/**
* Extracts nodes that match the query from the DOMDocument (Response Menssage)
* Extracts nodes that match the query from the DOMDocument (Response Message)
*
* @param string $query Xpath Expresion
*
Expand Down
6 changes: 3 additions & 3 deletions lib/Saml2/Settings.php
Original file line number Diff line number Diff line change
Expand Up @@ -672,7 +672,7 @@ public function checkSPSettings($settings)
if (!isset($contact['givenName']) || empty($contact['givenName'])
|| !isset($contact['emailAddress']) || empty($contact['emailAddress'])
) {
$errors[] = 'contact_not_enought_data';
$errors[] = 'contact_not_enough_data';
break;
}
}
Expand All @@ -684,7 +684,7 @@ public function checkSPSettings($settings)
|| !isset($organization['displayname']) || empty($organization['displayname'])
|| !isset($organization['url']) || empty($organization['url'])
) {
$errors[] = 'organization_not_enought_data';
$errors[] = 'organization_not_enough_data';
break;
}
}
Expand Down Expand Up @@ -1040,7 +1040,7 @@ public function formatIdPCert()
}

/**
* Formats the Multple IdP certs.
* Formats the Multiple IdP certs.
*/
public function formatIdPCertMulti()
{
Expand Down
4 changes: 2 additions & 2 deletions lib/Saml2/schemas/saml-schema-authn-context-types-2.0.xsd
Original file line number Diff line number Diff line change
Expand Up @@ -63,7 +63,7 @@
<xs:element name="TechnicalProtection" type="TechnicalProtectionBaseType">
<xs:annotation>
<xs:documentation>
Refers to those characterstics that describe how the
Refers to those characteristics that describe how the
'secret' (the knowledge or possession
of which allows the Principal to authenticate to the
Authentication Authority) is kept secure
Expand Down Expand Up @@ -429,7 +429,7 @@
<xs:annotation>
<xs:documentation>
This element indicates that the Authenticator has been
transmitted using a transport mechnanism protected by an SSL or TLS
transmitted using a transport mechanism protected by an SSL or TLS
session.
</xs:documentation>
</xs:annotation>
Expand Down
4 changes: 2 additions & 2 deletions tests/ZendModStandard/Sniffs/Debug/CodeAnalyzerSniff.php
Original file line number Diff line number Diff line change
Expand Up @@ -75,11 +75,11 @@ public function process(PHP_CodeSniffer_File $phpcsFile, $stackPtr)

// There is the possibility to pass "--ide" as an option to the analyzer.
// This would result in an output format which would be easier to parse.
// The problem here is that no cleartext error messages are returnwd; only
// The problem here is that no cleartext error messages are returned; only
// error-code-labels. So for a start we go for cleartext output.
$exitCode = exec($cmd, $output, $retval);

// $exitCode is the last line of $output if no error occures, on error it
// $exitCode is the last line of $output if no error occurs, on error it
// is numeric. Try to handle various error conditions and provide useful
// error reporting.
if (is_numeric($exitCode) === true && $exitCode > 0) {
Expand Down
2 changes: 1 addition & 1 deletion tests/ZendModStandard/ruleset.xml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<?xml version="1.0"?>
<ruleset name="ZendModStandard">
<description>A coding standard based on an early Zend Framework coding standard. Note that this standard is out of date. And removed the line lenght limitation</description>
<description>A coding standard based on an early Zend Framework coding standard. Note that this standard is out of date. And removed the line length limitation</description>

<!-- Include some sniffs from all around the place -->
<rule ref="Generic.Functions.FunctionCallArgumentSpacing"/>
Expand Down
8 changes: 4 additions & 4 deletions tests/data/metadata/idp/idp_metadata_multi_certs.xml
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
<?xml version="1.0"?>
<EntityDescriptor xmlns="urn:oasis:names:tc:SAML:2.0:metadata" entityID="https://idp.examle.com/saml/metadata">
<EntityDescriptor xmlns="urn:oasis:names:tc:SAML:2.0:metadata" entityID="https://idp.example.com/saml/metadata">
<IDPSSODescriptor xmlns:ds="http://www.w3.org/2000/09/xmldsig#" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
<KeyDescriptor use="signing">
<ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
Expand Down Expand Up @@ -68,8 +68,8 @@ WQO0LPxPqRiUqUzyhDhLo/xXNrHCu4VbMw==</ds:X509Certificate>
</ds:X509Data>
</ds:KeyInfo>
</KeyDescriptor>
<SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://idp.examle.com/saml/slo"/>
<SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://idp.example.com/saml/slo"/>
<NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</NameIDFormat>
<SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://idp.examle.com/saml/sso"/>
<SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://idp.example.com/saml/sso"/>
</IDPSSODescriptor>
</EntityDescriptor>
</EntityDescriptor>
6 changes: 3 additions & 3 deletions tests/data/metadata/idp/idp_metadata_multi_signing_certs.xml
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
<?xml version="1.0"?>
<EntityDescriptor xmlns="urn:oasis:names:tc:SAML:2.0:metadata" entityID="https://idp.examle.com/saml/metadata">
<EntityDescriptor xmlns="urn:oasis:names:tc:SAML:2.0:metadata" entityID="https://idp.example.com/saml/metadata">
<IDPSSODescriptor xmlns:ds="http://www.w3.org/2000/09/xmldsig#" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
<KeyDescriptor use="signing">
<ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
Expand Down Expand Up @@ -68,8 +68,8 @@ WQO0LPxPqRiUqUzyhDhLo/xXNrHCu4VbMw==</ds:X509Certificate>
</ds:X509Data>
</ds:KeyInfo>
</KeyDescriptor>
<SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://idp.examle.com/saml/slo"/>
<SingleLogoutService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://idp.example.com/saml/slo"/>
<NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</NameIDFormat>
<SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://idp.examle.com/saml/sso"/>
<SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://idp.example.com/saml/sso"/>
</IDPSSODescriptor>
</EntityDescriptor>
Loading

0 comments on commit 2d861b2

Please sign in to comment.