Update internal linking between documents to support the new documentation portal

git-svn-id: http://simplesamlphp.googlecode.com/svn/trunk@2209 44740490-163a-0410-bde0-09ae8108e29a
This commit is contained in:
andreassolberg 2010-03-08 12:41:15 +00:00
parent aefab7d8e7
commit 41fe4480e3
18 changed files with 68 additions and 62 deletions

View File

@ -2,7 +2,7 @@ Updated: December 19th, 2007
All you need to know to install and configure simpleSAMLphp is available at:
http://rnd.feide.no/view/simplesamlphpdocs
http://simplesamlphp.org/docs/
simpleSAMLphp homepage:
http://rnd.feide.no/simplesamlphp

View File

@ -17,7 +17,7 @@ simpleSAMLphp documentation
This document is part of the simpleSAMLphp documentation suite.
- [List of all simpleSAMLphp documentation](http://rnd.feide.no/view/simplesamlphpdocs)
- [List of all simpleSAMLphp documentation](http://simplesamlphp.org/docs)
This document assumes that you already have a installation of
@ -53,7 +53,7 @@ Attribute control
Filtering, mapping, etc can be performed by using existing or create new *Authentication Processing Filters*. For more information, read:
* [Authentication Processing Filters in SimpleSAMLphp](http://rnd.feide.no/content/authentication-processing-filters-simplesamlphp)
* [Authentication Processing Filters in SimpleSAMLphp](simplesamlphp-authproc)
@ -61,7 +61,7 @@ Automatic update of SAML 2.0 Metadata XML from HTTPS
----------------------------------------------------
The `metarefresh` module is the preferred method for doing this.
Please see the [metarefresh documentation](http://rnd.feide.no/content/automated-metadata-distribution-with-simplesamlphp).
Please see the [metarefresh documentation](simplesamlphp-automated_metadata).
@ -195,7 +195,7 @@ questions, contribute answers other further questions, request
improvements or contribute with code or plugins of your own.
- [simpleSAMLphp homepage (at Feide RnD)](http://rnd.feide.no/simplesamlphp)
- [List of all available simpleSAMLphp documentation](http://rnd.feide.no/view/simplesamlphpdocs)
- [List of all available simpleSAMLphp documentation](http://simplesamlphp.org/docs/)
- [Join the simpleSAMLphp user's mailing list](http://rnd.feide.no/content/simplesamlphp-users-mailinglist)
- [Visit and contribute to the simpleSAMLphp wiki](https://ow.feide.no/simplesamlphp:start)

View File

@ -23,16 +23,16 @@ Released 2009-11-05. Revision 1937.
### New modules:
* `adfs`
* [`authorize`](http://rnd.feide.no/content/simplesamlphp-authorization)
* [`authorize`](./authorize:authorize)
* `authtwitter`
* [`autotest`](http://rnd.feide.no/content/simplesamlphp-module-autotest)
* [`autotest`](./autotest:test)
* `exampleattributeserver`
* `metaedit`
* [`multiauth`](http://rnd.feide.no/content/simplesamlphp-module-multiauth)
* [`multiauth`](./multiauth:multiauth)
* `oauth`
* [`openidProvider`](http://rnd.feide.no/content/openid-provider-documentation)
* [`radius`](https://rnd.feide.no/content/radius-authentication-module)
* [`saml`](https://rnd.feide.no/content/saml-service-provider-configuration-reference)
* [`openidProvider`](./openidProvider:provider)
* [`radius`](./radius:radius)
* [`saml`](./saml:sp)
### `aggregator`:

View File

@ -17,7 +17,7 @@ simpleSAMLphp news and documentation
This document is part of the simpleSAMLphp documentation suite.
* [List of all simpleSAMLphp documentation](http://rnd.feide.no/view/simplesamlphpdocs)
* [List of all simpleSAMLphp documentation](http://simplesamlphp.org/docs)
* [Latest news about simpleSAMLphp](http://rnd.feide.no/taxonomy/term/4). (Also conatins an RSS feed)
* [simpleSAMLphp homepage](http://rnd.feide.no/simplesamlphp)
@ -83,10 +83,10 @@ The next step is to configure the way users authenticate on your IdP. Various mo
`exampleauth:Static`
: Automatically log in as a user with a set of attributes.
[`ldap:LDAP`](https://rnd.feide.no/content/configuring-simplesamlphp-ldap-authentication-source)
[`ldap:LDAP`](./ldap:ldap)
: Authenticates an user to a LDAP server.
For more authentication modules, see [SimpleSAMLphp Identity Provider QuickStart](https://rnd.feide.no/content/using-simplesamlphp-identity-provider).
For more authentication modules, see [SimpleSAMLphp Identity Provider QuickStart](simplesamlphp-idp).
In this guide, we will use the `exampleauth:UserPass` authentication module. This module does not have any dependencies, and is therefore simple to set up.
@ -179,7 +179,7 @@ For an e-mail address `student@g.feide.no`, the `uid` should be set to `student`
You should modify the `AssertionConsumerService` to include your Google Apps domain name instead of `g.feide.no`.
For an explanation of the parameters, see the
[SimpleSAMLphp Identity Provider QuickStart](http://rnd.feide.no/content/using-simplesamlphp-identity-provider).
[SimpleSAMLphp Identity Provider QuickStart](simplesamlphp-idp).
## Configure Google Apps for education
@ -247,7 +247,7 @@ Support
If you need help to make this work, or want to discuss simpleSAMLphp with other users of the software, you are fortunate: Around simpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own.
- [simpleSAMLphp homepage (at Feide RnD)](http://rnd.feide.no/simplesamlphp)
- [List of all available simpleSAMLphp documentation](http://rnd.feide.no/view/simplesamlphpdocs)
- [List of all available simpleSAMLphp documentation](http://simplesamlphp.org/docs/)
- [Join the simpleSAMLphp user's mailing list](http://rnd.feide.no/content/simplesamlphp-users-mailinglist)
- [Visit and contribute to the simpleSAMLphp wiki](https://ow.feide.no/simplesamlphp:start)

View File

@ -24,7 +24,7 @@ Attribute Release Consent
The attribute release consent is documented in a separate document.
* [Documentation on the consent module](https://rnd.feide.no/content/consent-module)
* [Documentation on the consent module](./consent:consent)
Support for bookmarking the login page

View File

@ -11,7 +11,7 @@ SimpleSAMLphp Identity Provider QuickStart
<!-- {{TOC}} -->
This guide will describe how to configure simpleSAMLphp as an identity provider (IdP). You should previously have installed simpleSAMLphp as described in [the simpleSAMLphp installation instructions](http://rnd.feide.no/content/installing-simplesamlphp)
This guide will describe how to configure simpleSAMLphp as an identity provider (IdP). You should previously have installed simpleSAMLphp as described in [the simpleSAMLphp installation instructions](simplesamlphp-install)
Enabling the Identity Provider functionality
@ -34,35 +34,35 @@ The next step is to configure the way users authenticate on your IdP. Various mo
`exampleauth:Static`
: Automatically log in as a user with a set of attributes.
[`ldap:LDAP`](https://rnd.feide.no/content/configuring-simplesamlphp-ldap-authentication-source)
[`ldap:LDAP`](./ldap:ldap)
: Authenticates an user to a LDAP server.
[`ldap:LDAPMulti`](https://rnd.feide.no/content/configuring-simplesamlphp-ldap-authentication-source)
[`ldap:LDAPMulti`](./ldap:ldap)
: Authenticates an user to one of several LDAP server.
The user can choose the LDAP server from a dropdown list.
`sqlauth:SQL`
: Authenticate an user against a database.
[`radius:Radius`](https://rnd.feide.no/content/radius-authentication-module)
[`radius:Radius`](./radius:radius)
: Authenticates an user to a Radius server.
[`InfoCard:ICAuth`](http://rnd.feide.no/content/simplesamlphp-infocard-module-usage)
[`InfoCard:ICAuth`](./InfoCard:usage)
: Authenticate with an InfoCard.
`openid:OpenIDConsumer`
: Authenticate against an OpenID provider.
[`saml:SP`](https://rnd.feide.no/content/saml-service-provider-configuration-reference)
[`saml:SP`](./saml:sp)
: Authenticate against a SAML IdP. Can be used for bridging.
`authYubiKey:YubiKey`
: Authenticate with [an YubiKey](http://www.yubico.com/products/yubikey/).
[`authfacebook:Facebook`](https://rnd.feide.no/content/using-facebook-authentication-source)
[`authfacebook:Facebook`](./authfacebook:authfacebook)
: Authenticate with a Facebook ID.
[`authtwitter:Twitter`](https://rnd.feide.no/content/twitter-authentication-module)
[`authtwitter:Twitter`](./authtwitter:authtwitter)
: Authenticate with your Twitter account using the Twitter OAuth API.
In this guide, we will use the `exampleauth:UserPass` authentication module. This module does not have any dependencies, and is therefore simple to set up.
@ -138,7 +138,7 @@ This is a minimal configuration of a SAML 2.0 IdP:
);
For more information about available options in the idp-hosted metadata
files, see the [IdP hosted reference](https://rnd.feide.no/content/idp-hosted-metadata-reference).
files, see the [IdP hosted reference](simplesamlphp-reference-idp-hosted).
Adding SPs to the IdP
@ -154,7 +154,7 @@ The identity provider you are configuring needs to know about the service provid
If you have the metadata of the remote SP as an XML file, you can use the built-in XML to simpleSAMLphp metadata converter, which by default is available as `/admin/metadata-converter.php` in your simpleSAMLphp installation.
For more information about available options in the sp-remote metadata files, see the [SP remote reference](https://rnd.feide.no/content/sp-remote-metadata-reference).
For more information about available options in the sp-remote metadata files, see the [SP remote reference](simplesamlphp-reference-sp-remote).
Creating a SSL self signed certificate
@ -192,7 +192,7 @@ Testing the IdP
The simplest way to test the IdP is to configure a simpleSAMLphp SP
on the same machine. See the instructions for
[configuring simpleSAMLphp as an SP](http://rnd.feide.no/content/using-simplesamlphp-service-provider).
[configuring simpleSAMLphp as an SP](simplesamlphp-sp).
### Note ###
@ -206,7 +206,7 @@ Support
If you need help to make this work, or want to discuss simpleSAMLphp with other users of the software, you are fortunate: Around simpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own.
- [simpleSAMLphp homepage (at Feide RnD)](http://rnd.feide.no/simplesamlphp)
- [List of all available simpleSAMLphp documentation](http://rnd.feide.no/view/simplesamlphpdocs)
- [List of all available simpleSAMLphp documentation](http://simplesamlphp.org/docs/)
- [Join the simpleSAMLphp user's mailing list](http://rnd.feide.no/content/simplesamlphp-users-mailinglist)
- [Visit and contribute to the simpleSAMLphp wiki](https://ow.feide.no/simplesamlphp:start)

View File

@ -17,7 +17,7 @@ simpleSAMLphp news and documentation
This document is part of the simpleSAMLphp documentation suite.
* [List of all simpleSAMLphp documentation](http://rnd.feide.no/view/simplesamlphpdocs)
* [List of all simpleSAMLphp documentation](http://simplesamlphp.org/docs)
* [Latest news about simpleSAMLphp](http://rnd.feide.no/taxonomy/term/4). (Also conatins an RSS feed)
* [simpleSAMLphp homepage](http://rnd.feide.no/simplesamlphp)
@ -26,7 +26,7 @@ Development version
--------------------
This document is about the latest stable version of simpleSAMLphp.
If you want to install the development version, look at the instructions for [installing simpleSAMLphp from Subversion](http://rnd.feide.no/content/installing-simplesamlphp-subversion).
If you want to install the development version, look at the instructions for [installing simpleSAMLphp from Subversion](simplesamlphp-subversion).
Prerequisites
@ -214,11 +214,17 @@ At the bottom of the installation page are some green lights. simpleSAML runs so
You have now successfully installed simpleSAMLphp, and the next steps depends on whether you want to setup a service provider, to protect a website by authentication or if you want to setup an identity provider and connect it to a user catalog. Documentation on bridging between federation protocols is found in a separate document.
- [Setting up simpleSAMLphp as a service provider](http://rnd.feide.no/content/using-simplesamlphp-service-provider)
- [Setting up simpleSAMLphp as an identity provider](http://rnd.feide.no/content/using-simplesamlphp-identity-provider)
- [Setting up simpleSAMLphp with Google Apps for Eduation](http://rnd.feide.no/content/simplesamlphp-idp-google-apps-education)
- [Advanced simpleSAMLphp features](http://rnd.feide.no/content/simplesamlphp-advanced-features)
- [simpleSAMLphp maintenance and configuration](http://rnd.feide.no/content/simplesamlphp-maintenance-and-configuration)
* [Using simpleSAMLphp as a SAML Service Provider](simplesamlphp-sp)
* [Hosted SP Configuration Reference](./saml:sp)
* [IdP remote reference](simplesamlphp-reference-idp-remote)
* [Connecting SimpleSAMLphp as a SP to UK Access Federation or InCommon](simplesamlphp-ukaccess)
* [Upgrading - migration to use the SAML authentication source](simplesamlphp-sp-migration)
* [Identity Provider QuickStart](simplesamlphp-idp)
* [IdP hosted reference](simplesamlphp-reference-idp-hosted)
* [SP remote reference](simplesamlphp-reference-sp-remote)
* [Use case: Setting up an IdP for Google Apps](simplesamlphp-googleapps)
* [Identity Provider Advanced Topics](simplesamlphp-idp-more)
* [Automated Metadata Management](simplesamlphp-automated_metadata)
Support
@ -227,7 +233,7 @@ Support
If you need help to make this work, or want to discuss simpleSAMLphp with other users of the software, you are fortunate: Around simpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own.
- [simpleSAMLphp homepage (at Feide RnD)](http://rnd.feide.no/simplesamlphp)
- [List of all available simpleSAMLphp documentation](http://rnd.feide.no/view/simplesamlphpdocs)
- [List of all available simpleSAMLphp documentation](http://simplesamlphp.org/docs/)
- [Join the simpleSAMLphp user's mailing list](http://rnd.feide.no/content/simplesamlphp-users-mailinglist)
- [Visit and contribute to the simpleSAMLphp wiki](https://ow.feide.no/simplesamlphp:start)

View File

@ -16,7 +16,7 @@ simpleSAMLphp news and documentation
This document is part of the simpleSAMLphp documentation suite.
* [List of all simpleSAMLphp documentation](http://rnd.feide.no/view/simplesamlphpdocs)
* [List of all simpleSAMLphp documentation](http://simplesamlphp.org/docs)
* [Latest news about simpleSAMLphp](http://rnd.feide.no/taxonomy/term/4). (Also conatins an RSS feed)
* [simpleSAMLphp homepage](http://rnd.feide.no/simplesamlphp)
@ -189,7 +189,7 @@ You can translate as many of the texts as you would like; a full translation is
## Customizing the web frontend with themes
Documentation on theming is moved [to a separate document](http://rnd.feide.no/content/theming-simplesamlphp).
Documentation on theming is moved [to a separate document](simplesamlphp-theming).
Support
@ -198,6 +198,6 @@ Support
If you need help to make this work, or want to discuss simpleSAMLphp with other users of the software, you are fortunate: Around simpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own.
- [simpleSAMLphp homepage (at Feide RnD)](http://rnd.feide.no/simplesamlphp)
- [List of all available simpleSAMLphp documentation](http://rnd.feide.no/view/simplesamlphpdocs)
- [List of all available simpleSAMLphp documentation](http://simplesamlphp.org/docs/)
- [Join the simpleSAMLphp user's mailing list](http://rnd.feide.no/content/simplesamlphp-users-mailinglist)
- [Visit and contribute to the simpleSAMLphp wiki](https://ow.feide.no/simplesamlphp:start)

View File

@ -149,7 +149,7 @@ To use this authentication source in a SAML 2.0 IdP, set the
This is described in a separate document:
* [Creating authentication sources](http://code.google.com/p/simplesamlphp/source/browse/trunk/docs/simplesamlphp-authsource.txt)
* [Creating authentication sources](simplesamlphp-authsource)
Authentication processing filters
@ -157,7 +157,7 @@ Authentication processing filters
*Authentication processing filters* is explained in a separate document:
* [Authentication processing filters](http://rnd.feide.no/content/authentication-processing-filters-simplesamlphp)
* [Authentication processing filters](simplesamlphp-authproc)

View File

@ -44,7 +44,7 @@ Common options
`authproc`
: Used to manipulate attributes, and limit access for each SP. See
the [authentication processing filter manual](http://rnd.feide.no/content/authentication-processing-filters-simplesamlphp).
the [authentication processing filter manual](simplesamlphp-authproc).
`certificate`
: Certificate file which should be used by this IdP, in PEM format.

View File

@ -22,7 +22,7 @@ Common options
The following options are common between both the SAML 2.0 protocol and Shibboleth 1.3 protocol:
`authproc`
: Used to manipulate attributes, and limit access for each IdP. See the [authentication processing filter manual](http://rnd.feide.no/content/authentication-processing-filters-simplesamlphp).
: Used to manipulate attributes, and limit access for each IdP. See the [authentication processing filter manual](simplesamlphp-authproc).
`base64attributes`
: Whether attributes received from this IdP should be base64 decoded. The default is `FALSE`.

View File

@ -43,7 +43,7 @@ Common options
: The `NameFormat` for the requested attributes.
`authproc`
: Used to manipulate attributes, and limit access for each SP. See the [authentication processing filter manual](http://rnd.feide.no/content/authentication-processing-filters-simplesamlphp).
: Used to manipulate attributes, and limit access for each SP. See the [authentication processing filter manual](simplesamlphp-authproc).
`certData`
: Base64 encoded certificate data. Can be used instead of the `certificate` option.

View File

@ -32,7 +32,7 @@ and Shibboleth 1.3 protocol:
`authproc`
: Used to manipulate attributes, and limit access for each SP. See
the [authentication processing filter manual](http://rnd.feide.no/content/authentication-processing-filters-simplesamlphp).
the [authentication processing filter manual](simplesamlphp-authproc).
`base64attributes`
: Whether attributes sent to this SP should be base64 encoded. The

View File

@ -98,7 +98,7 @@ The following global parameters are supported:
: The URL the user should be returned to after authentication.
The default is to return the user to the current page.
The [`saml:SP`](https://rnd.feide.no/content/saml-service-provider-configuration-reference) authentication source also defines some parameters.
The [`saml:SP`](./saml:sp) authentication source also defines some parameters.
### Example

View File

@ -61,7 +61,7 @@ To ease migration, you probably want the entity ID on the new SP to be different
This makes it possible to have both the old and the new SP active on the IdP at the same time.
You can also add other options this authentication source.
See the [`saml:SP`](https://rnd.feide.no/content/saml-service-provider-configuration-reference) documentation for more information.
See the [`saml:SP`](./saml:sp) documentation for more information.
Add the metadata for this authentication source to the IdP

View File

@ -11,7 +11,7 @@ SimpleSAMLphp Service Provider QuickStart
<!-- {{TOC}} -->
This guide will describe how to configure simpleSAMLphp as a service provider (SP). You should previously have installed simpleSAMLphp as described in [the simpleSAMLphp installation instructions](http://rnd.feide.no/content/installing-simplesamlphp).
This guide will describe how to configure simpleSAMLphp as a service provider (SP). You should previously have installed simpleSAMLphp as described in [the simpleSAMLphp installation instructions](simplesamlphp-install).
@ -31,7 +31,7 @@ This is a minimal `authsources.php` for a SP:
),
);
For more information about additional options available for the SP, see the [`saml:SP` reference](https://rnd.feide.no/content/saml-service-provider-configuration-reference).
For more information about additional options available for the SP, see the [`saml:SP` reference](./saml:sp).
If you want mulitple Service Providers in the same site and installation, you can add more entries in the `authsources.php` configuration. If so remember to set the EntityID explicitly. Here is an example:
@ -76,7 +76,7 @@ This is a minimal example of a `metadata/saml20-idp-remote.php` metadata file:
'certFingerprint' => 'c9ed4dfb07caf13fc21e0fec1572047eb8a7a4cb',
);
For more information about available options in the idp-remote metadata files, see the [IdP remote reference](https://rnd.feide.no/content/idp-remote-metadata-reference).
For more information about available options in the idp-remote metadata files, see the [IdP remote reference](simplesamlphp-reference-idp-remote).
If you have the metadata of the remote IdP as an XML file, you can use the built-in XML to simpleSAMLphp metadata converter, which by default is available as `/admin/metadata-converter.php` in your simpleSAMLphp installation.
@ -141,7 +141,7 @@ The test page should contain a list of your attributes:
Integrating authentication with your own application
----------------------------------------------------
The API is documented in [the SP API reference](http://rnd.feide.no/content/simplesamlphp-sp-api-reference).
The API is documented in [the SP API reference](simplesamlphp-sp-api-reference).
For those web resources you want to protect, you must add a few
lines of PHP code:
@ -182,7 +182,7 @@ We can also request authentication with a specific IdP:
));
Other options are also available.
Take a look in the documentation for the [SP module](https://rnd.feide.no/content/saml-service-provider-configuration-reference) for a list of all parameters.
Take a look in the documentation for the [SP module](./saml:sp) for a list of all parameters.
Support
-------
@ -190,6 +190,6 @@ Support
If you need help to make this work, or want to discuss simpleSAMLphp with other users of the software, you are fortunate: Around simpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own.
- [simpleSAMLphp homepage (at Feide RnD)](http://rnd.feide.no/simplesamlphp)
- [List of all available simpleSAMLphp documentation](http://rnd.feide.no/view/simplesamlphpdocs)
- [List of all available simpleSAMLphp documentation](http://simplesamlphp.org/docs/)
- [Join the simpleSAMLphp user's mailing list](http://rnd.feide.no/content/simplesamlphp-users-mailinglist)
- [Visit and contribute to the simpleSAMLphp wiki](https://ow.feide.no/simplesamlphp:start)

View File

@ -13,7 +13,7 @@ Connecting SimpleSAMLphp SP to UK Access Federation and InCommon
This guide will describe how to configure simpleSAMLphp as a service provider (SP) supporting SAML 1.1 (shib1.3) and SAML 2.0 connecting it to a federation such as **UK Access Federation** or **InCommon**.
You should previously have installed simpleSAMLphp as described in [the simpleSAMLphp installation instructions](http://rnd.feide.no/content/installing-simplesamlphp).
You should previously have installed simpleSAMLphp as described in [the simpleSAMLphp installation instructions](simplesamlphp-install).
Configuring the SP
@ -23,8 +23,8 @@ The SP is configured by an entry in `config/authsources.php`. If you copy the `a
Further details on configuring an SP:
* [Service Provider QuickStart](https://rnd.feide.no/content/using-simplesamlphp-service-provider)
* [Configuration Reference](https://rnd.feide.no/content/saml-service-provider-configuration-reference)
* [Service Provider QuickStart](simplesamlphp-sp)
* [Configuration Reference](./saml:sp)
### Enablig a certificate for your Service Provider
@ -108,11 +108,11 @@ Then the page should load for a while and show no errors, only a white page. (Th
For more details on how to configure automateed metadata:
* [Automated Metadata Management](https://rnd.feide.no/content/automated-metadata-distribution-with-simplesamlphp)
* [Automated Metadata Management](simplesamlphp-automated_metadata)
For information on how to configure *remote metadata* manually (possibly in combination with automated metadata as described here):
* [Service Provider QuickStart](https://rnd.feide.no/content/using-simplesamlphp-service-provider)
* [Service Provider QuickStart](simplesamlphp-sp)
@ -144,7 +144,7 @@ Integrating authentication with your own application
----------------------------------------------------
* [Service Provider QuickStart](https://rnd.feide.no/content/using-simplesamlphp-service-provider)
* [Service Provider QuickStart](simplesamlphp-sp)
Caveat
@ -178,7 +178,7 @@ Support
If you need help to make this work, or want to discuss simpleSAMLphp with other users of the software, you are fortunate: Around simpleSAMLphp there is a great Open source community, and you are welcome to join! The forums are open for you to ask questions, contribute answers other further questions, request improvements or contribute with code or plugins of your own.
- [simpleSAMLphp homepage (at Feide RnD)](http://rnd.feide.no/simplesamlphp)
- [List of all available simpleSAMLphp documentation](http://rnd.feide.no/view/simplesamlphpdocs)
- [List of all available simpleSAMLphp documentation](http://simplesamlphp.org/docs/)
- [Join the simpleSAMLphp user's mailing list](http://rnd.feide.no/content/simplesamlphp-users-mailinglist)
- [Visit and contribute to the simpleSAMLphp wiki](https://ow.feide.no/simplesamlphp:start)

View File

@ -14,7 +14,7 @@ Upgrade notes for simpleSAMLphp 1.5
Relating to this change, we have also deprecated the `initSSO`-scripts for SAML 1.1 and SAML 2.0 authentication.
The old methods will still be supported for a while, but new code should probably use the new code.
See the [migration guide](http://rnd.feide.no/content/migration-modularized-saml-service-provider) for more information about this.
See the [migration guide](simplesamlphp-sp-migration) for more information about this.
* The `request.signing` option has been removed.
That option was replaced with the `redirect.sign` and `redirect.validate` options, and has been depreceated for one year.