Skip to content
This repository has been archived by the owner on Jun 24, 2022. It is now read-only.

Commit

Permalink
Fix markdown
Browse files Browse the repository at this point in the history
  • Loading branch information
tvdijen committed Apr 5, 2022
1 parent afc182f commit 0f7a598
Show file tree
Hide file tree
Showing 3 changed files with 30 additions and 22 deletions.
19 changes: 9 additions & 10 deletions README.md
@@ -1,12 +1,11 @@
# subject-identifier-attrs module

![Build Status](https://github.com/simplesamlphp/simplesamlphp-module-subjectidattrs/workflows/CI/badge.svg?branch=master)
[![Coverage Status](https://codecov.io/gh/simplesamlphp/simplesamlphp-module-subjectidattrs/branch/master/graph/badge.svg)](https://codecov.io/gh/simplesamlphp/simplesamlphp-module-subjectidattrs)
[![Scrutinizer Code Quality](https://scrutinizer-ci.com/g/simplesamlphp/simplesamlphp-module-subjectidattrs/badges/quality-score.png?branch=master)](https://scrutinizer-ci.com/g/simplesamlphp/simplesamlphp-module-subjectidattrs/?branch=master)
[![Type Coverage](https://shepherd.dev/github/simplesamlphp/simplesamlphp-module-subjectidattrs/coverage.svg)](https://shepherd.dev/github/simplesamlphp/simplesamlphp-module-subjectidattrs)
[![Psalm Level](https://shepherd.dev/github/simplesamlphp/simplesamlphp-module-subjectidattrs/level.svg)](https://shepherd.dev/github/simplesamlphp/simplesamlphp-module-subjectidattrs)

subject-identifier-attrs module
===============================

This module provides authproc-filters for releasing the attributes defined
in the [SAML V2.0 Subject Identifier Attributes Profile][specification].

Expand All @@ -17,7 +16,7 @@ Once you have installed SimpleSAMLphp, installing this module is very simple.
Just execute the following command in the root of your SimpleSAMLphp
installation:

```
```bash
composer.phar require simplesamlphp/simplesamlphp-module-subjectidattrs:dev-master
```

Expand All @@ -28,12 +27,12 @@ available if you want to use a stable version of the module.
Next thing you need to do is to enable the module: in `config.php`,
search for the `module.enable` key and set `subjectidattrs` to true:

```php
'module.enable' => [
'subjectidattrs' => true,
],
```
```php
'module.enable' => [
'subjectidattrs' => true,
],
```

[specification]: https://docs.oasis-open.org/security/saml-subject-id-attr/v1.0/saml-subject-id-attr-v1.0.pdf
[releases]: https://github.com/simplesamlphp/simplesamlphp-module-subjectidattrs/releases
16 changes: 10 additions & 6 deletions docs/authproc_pairwiseid.md
@@ -1,23 +1,27 @@
`subjectidattrs:PairwiseID`
===================

Filter to insert a pairwise-id that complies with the following specification;
http://docs.oasis-open.org/security/saml-subject-id-attr/v1.0/saml-subject-id-attr-v1.0.pdf
Filter to insert a pairwise-id that complies with the [SAML V2.0 Subject Identifier Attributes Profile][specification].

This filter will take an attribute and a scope as input and transforms this into a anonymized and scoped
identifier that is globally unique for a given user & service provider combination.
[specification]: http://docs.oasis-open.org/security/saml-subject-id-attr/v1.0/saml-subject-id-attr-v1.0.pdf

This filter will take an attribute and a scope as input and transforms this
into a anonymized and scoped identifier that is globally unique for a given
user & service provider combination.

Note:
Since the subject-id is specified as single-value attribute, only the first value of `identifyingAttribute`
and `scopeAttribute` are considered.
Since the subject-id is specified as single-value attribute, only the first
value of `identifyingAttribute` and `scopeAttribute` are considered.

Examples
--------

```php
'authproc' => [
50 => [
'class' => 'subjectidattrs:PairwiseID',
'identifyingAttribute' => 'uid',
'scopeAttribute' => 'scope',
],
],
```
17 changes: 11 additions & 6 deletions docs/authproc_subjectid.md
@@ -1,26 +1,31 @@
`subjectidattrs:SubjectID`
===================

Filter to insert a subject-id that complies with the following specification;
http://docs.oasis-open.org/security/saml-subject-id-attr/v1.0/saml-subject-id-attr-v1.0.pdf
Filter to insert a subject-id that complies with the [SAML V2.0 Subject Identifier Attributes Profile][specification].

This filter will take an attribute and a scope as input and transforms this into a scoped identifier that is globally unique for a given user.
[specification]: http://docs.oasis-open.org/security/saml-subject-id-attr/v1.0/saml-subject-id-attr-v1.0.pdf

This filter will take an attribute and a scope as input and transforms this
into a scoped identifier that is globally unique for a given user.

Note:
-----
If privacy is of your concern, you may want to use the PairwiseID-filter instead.
If privacy is of your concern, you may want to use the PairwiseID-filter
instead.

Note:
Since the subject-id is specified as single-value attribute, only the first value of `identifyingAttribute`
and `scopeAttribute` are considered.
Since the subject-id is specified as single-value attribute, only the first
value of `identifyingAttribute` and `scopeAttribute` are considered.

Examples
--------

```php
'authproc' => [
50 => [
'class' => 'subjectidattrs:SubjectID',
'identifyingAttribute' => 'uid',
'scopeAttribute' => 'scope',
],
],
```

0 comments on commit 0f7a598

Please sign in to comment.