From 0f7a59826f57c1cb24a1a743326f5ed4bb8bf1e3 Mon Sep 17 00:00:00 2001 From: Tim van Dijen Date: Tue, 5 Apr 2022 17:43:10 +0200 Subject: [PATCH] Fix markdown --- README.md | 19 +++++++++---------- docs/authproc_pairwiseid.md | 16 ++++++++++------ docs/authproc_subjectid.md | 17 +++++++++++------ 3 files changed, 30 insertions(+), 22 deletions(-) diff --git a/README.md b/README.md index 3264412..e84d13b 100644 --- a/README.md +++ b/README.md @@ -1,12 +1,11 @@ +# subject-identifier-attrs module + ![Build Status](https://github.com/simplesamlphp/simplesamlphp-module-subjectidattrs/workflows/CI/badge.svg?branch=master) [![Coverage Status](https://codecov.io/gh/simplesamlphp/simplesamlphp-module-subjectidattrs/branch/master/graph/badge.svg)](https://codecov.io/gh/simplesamlphp/simplesamlphp-module-subjectidattrs) [![Scrutinizer Code Quality](https://scrutinizer-ci.com/g/simplesamlphp/simplesamlphp-module-subjectidattrs/badges/quality-score.png?branch=master)](https://scrutinizer-ci.com/g/simplesamlphp/simplesamlphp-module-subjectidattrs/?branch=master) [![Type Coverage](https://shepherd.dev/github/simplesamlphp/simplesamlphp-module-subjectidattrs/coverage.svg)](https://shepherd.dev/github/simplesamlphp/simplesamlphp-module-subjectidattrs) [![Psalm Level](https://shepherd.dev/github/simplesamlphp/simplesamlphp-module-subjectidattrs/level.svg)](https://shepherd.dev/github/simplesamlphp/simplesamlphp-module-subjectidattrs) -subject-identifier-attrs module -=============================== - This module provides authproc-filters for releasing the attributes defined in the [SAML V2.0 Subject Identifier Attributes Profile][specification]. @@ -17,7 +16,7 @@ Once you have installed SimpleSAMLphp, installing this module is very simple. Just execute the following command in the root of your SimpleSAMLphp installation: -``` +```bash composer.phar require simplesamlphp/simplesamlphp-module-subjectidattrs:dev-master ``` @@ -28,12 +27,12 @@ available if you want to use a stable version of the module. Next thing you need to do is to enable the module: in `config.php`, search for the `module.enable` key and set `subjectidattrs` to true: - ```php - 'module.enable' => [ - 'subjectidattrs' => true, - … - ], - ``` +```php + 'module.enable' => [ + 'subjectidattrs' => true, + … + ], +``` [specification]: https://docs.oasis-open.org/security/saml-subject-id-attr/v1.0/saml-subject-id-attr-v1.0.pdf [releases]: https://github.com/simplesamlphp/simplesamlphp-module-subjectidattrs/releases diff --git a/docs/authproc_pairwiseid.md b/docs/authproc_pairwiseid.md index b2707bb..45000d7 100644 --- a/docs/authproc_pairwiseid.md +++ b/docs/authproc_pairwiseid.md @@ -1,19 +1,22 @@ `subjectidattrs:PairwiseID` =================== -Filter to insert a pairwise-id that complies with the following specification; -http://docs.oasis-open.org/security/saml-subject-id-attr/v1.0/saml-subject-id-attr-v1.0.pdf +Filter to insert a pairwise-id that complies with the [SAML V2.0 Subject Identifier Attributes Profile][specification]. -This filter will take an attribute and a scope as input and transforms this into a anonymized and scoped -identifier that is globally unique for a given user & service provider combination. +[specification]: http://docs.oasis-open.org/security/saml-subject-id-attr/v1.0/saml-subject-id-attr-v1.0.pdf + +This filter will take an attribute and a scope as input and transforms this +into a anonymized and scoped identifier that is globally unique for a given +user & service provider combination. Note: -Since the subject-id is specified as single-value attribute, only the first value of `identifyingAttribute` - and `scopeAttribute` are considered. +Since the subject-id is specified as single-value attribute, only the first +value of `identifyingAttribute` and `scopeAttribute` are considered. Examples -------- +```php 'authproc' => [ 50 => [ 'class' => 'subjectidattrs:PairwiseID', @@ -21,3 +24,4 @@ Examples 'scopeAttribute' => 'scope', ], ], +``` diff --git a/docs/authproc_subjectid.md b/docs/authproc_subjectid.md index 41a00de..8bf0d03 100644 --- a/docs/authproc_subjectid.md +++ b/docs/authproc_subjectid.md @@ -1,22 +1,26 @@ `subjectidattrs:SubjectID` =================== -Filter to insert a subject-id that complies with the following specification; -http://docs.oasis-open.org/security/saml-subject-id-attr/v1.0/saml-subject-id-attr-v1.0.pdf +Filter to insert a subject-id that complies with the [SAML V2.0 Subject Identifier Attributes Profile][specification]. -This filter will take an attribute and a scope as input and transforms this into a scoped identifier that is globally unique for a given user. +[specification]: http://docs.oasis-open.org/security/saml-subject-id-attr/v1.0/saml-subject-id-attr-v1.0.pdf + +This filter will take an attribute and a scope as input and transforms this +into a scoped identifier that is globally unique for a given user. Note: ----- -If privacy is of your concern, you may want to use the PairwiseID-filter instead. +If privacy is of your concern, you may want to use the PairwiseID-filter +instead. Note: -Since the subject-id is specified as single-value attribute, only the first value of `identifyingAttribute` - and `scopeAttribute` are considered. +Since the subject-id is specified as single-value attribute, only the first +value of `identifyingAttribute` and `scopeAttribute` are considered. Examples -------- +```php 'authproc' => [ 50 => [ 'class' => 'subjectidattrs:SubjectID', @@ -24,3 +28,4 @@ Examples 'scopeAttribute' => 'scope', ], ], +```