From 99da1b5185643afea27cbbac8b7692004d33cb35 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Wed, 8 Feb 2017 10:50:58 +0000 Subject: [PATCH 01/80] Hoist mdattr and saml prefixes in production aggregate See ukf/ukf-meta#103 and ukf/ukf-meta#105. --- mdx/uk/README.md | 13 ++++++------- mdx/uk/ns_norm_uk.xsl | 2 +- 2 files changed, 7 insertions(+), 8 deletions(-) diff --git a/mdx/uk/README.md b/mdx/uk/README.md index fdff0d19..64b27758 100644 --- a/mdx/uk/README.md +++ b/mdx/uk/README.md @@ -53,21 +53,20 @@ when it appeared in the fallback aggregate, which would be too late to take corr ### Test Aggregate vs. Production Aggregate -Status (2017-01-27): +Status (2017-02-08): * the test aggregate implements a _blacklisting_ approach to entity attributes imported from eduGAIN, while the production aggregate implements the traditional entity attribute _whitelist_. * the test aggregate no longer implements the "key use" fixup required for pre-1.3.1 Shibboleth SPs. This adds the `use="signing"` XML attribute to `` elements present in IdP metadata without a `use` attribute. It is not needed for later releases of the Shibboleth SP. -* The test aggregate defines the `saml` namespace prefix (used by entity attributes) on the document element -instead of in each SAML ``. -* The test aggregate defines the `mdattr` namespace prefix (used by entity attributes) on the document element -instead of in each `` element. * The test aggregate normalises the `xenc` namespace to not use a prefix, as it is not very commonly used. ### Fallback Aggregate vs. Production Aggregate -Status (2017-01-27): +Status (2017-02-08): -* these two aggregates are currently identical +* The production aggregate defines the `saml` namespace prefix (used by entity attributes) on the document element +instead of in each SAML ``. (2017-02-08) +* The production aggregate defines the `mdattr` namespace prefix (used by entity attributes) on the document element +instead of in each `` element. (2017-02-08) diff --git a/mdx/uk/ns_norm_uk.xsl b/mdx/uk/ns_norm_uk.xsl index e42943f7..fb3d7896 100644 --- a/mdx/uk/ns_norm_uk.xsl +++ b/mdx/uk/ns_norm_uk.xsl @@ -39,7 +39,7 @@ xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" xmlns:wayf="http://sdss.ac.uk/2006/06/WAYF" - exclude-result-prefixes="alg md mdattr saml wayf" + exclude-result-prefixes="alg md wayf" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> From 658ce0094fc0f91b328c7ff60f327398dd05221e Mon Sep 17 00:00:00 2001 From: Ian Young Date: Wed, 8 Feb 2017 11:25:10 +0000 Subject: [PATCH 02/80] Separate normalisation transforms for export and export preview --- mdx/uk/generate.xml | 15 ++-- mdx/uk/ns_norm_export.xsl | 8 +-- mdx/uk/ns_norm_export_preview.xsl | 111 ++++++++++++++++++++++++++++++ 3 files changed, 120 insertions(+), 14 deletions(-) create mode 100644 mdx/uk/ns_norm_export_preview.xsl diff --git a/mdx/uk/generate.xml b/mdx/uk/generate.xml index d4fcbaaa..d8be9833 100644 --- a/mdx/uk/generate.xml +++ b/mdx/uk/generate.xml @@ -661,9 +661,6 @@ - - @@ -756,8 +753,10 @@ - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + From a31c704e232439a6980bc7319399a80d1f9467b6 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Wed, 8 Feb 2017 14:00:39 +0000 Subject: [PATCH 03/80] Don't include usesAthensIdP member attribute in statistics See ukf/ukf-meta#116. --- mdx/uk/statistics.xsl | 90 +++++-------------------------------------- 1 file changed, 10 insertions(+), 80 deletions(-) diff --git a/mdx/uk/statistics.xsl b/mdx/uk/statistics.xsl index c31d1721..f6dad0d5 100644 --- a/mdx/uk/statistics.xsl +++ b/mdx/uk/statistics.xsl @@ -146,9 +146,10 @@ This may be because they have not yet registered any; perhaps because they have only recently joined. Alternatively, they may have outsourced their identity provision. Outsourcing of IdP provision is indicated by an asterisk in the OSrc column in the table. - This indicates either outsourcing to an Eduserv virtual IdP or a member who "pushes" scopes + This indicates a member who "pushes" scopes to an aggregate IdP. - Other IdP outsourcing, and any SP outsourcing, is not recorded in the table. + Other IdP outsourcing (such as use of an OpenAthens virtual IdP), + and any SP outsourcing, is not recorded in the table.

@@ -180,12 +181,6 @@ select="set:difference($membersWithSps, $membersWithIdPs)"/> - - - @@ -193,8 +188,6 @@ - -

Breakdown of members by entity registration status:

  • @@ -239,26 +232,13 @@ ()

  • -
  • -

    - Without entities, but with Athens IdP access: - () -

    -
  • -
  • -

    - Without entities, and with no Athens IdP access: - () -

    -
  • Chart: , , , - , - . + .

@@ -271,34 +251,6 @@ ********************************* --> - - - - - - - - - - - - - +

Members Lacking Deployment

- - + + The following members of the UK federation have no deployed entities, - either in their own name or deployed on their behalf by other members. + either in their own name or deployed on their behalf by other members + and to which they have "pushed" scopes. + Use of OpenAthens virtual IdPs is not considered here. The list is ordered by date of joining the UK federation.

    @@ -1256,11 +1191,6 @@   - - - * - - - @@ -407,12 +405,10 @@ - - From 1461ae8b5b0c0ac2b80f914ffa5d5abc91198913 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Mon, 13 Feb 2017 14:56:43 +0000 Subject: [PATCH 07/80] Normalise xenc namespace without prefix in production, wayf and export preview aggregates See ukf/ukf-meta#110. --- mdx/uk/README.md | 10 +++++----- mdx/uk/ns_norm_export_preview.xsl | 24 +++++++++++++++++++++++- mdx/uk/ns_norm_uk.xsl | 24 +++++++++++++++++++++++- 3 files changed, 51 insertions(+), 7 deletions(-) diff --git a/mdx/uk/README.md b/mdx/uk/README.md index 18455dee..ac44d347 100644 --- a/mdx/uk/README.md +++ b/mdx/uk/README.md @@ -28,9 +28,9 @@ before being included in the `export` version consumed by interfederation partne ### Export Preview Aggregate vs. Export Aggregate -Status (2017-02-10): +Status (2017-02-13): -* these aggregates are currently identical +* The export preview aggregate normalises the `xenc` namespace to not use a prefix, as it is not very commonly used. (2017-02-13) ## Production Maturity Pipeline @@ -59,15 +59,14 @@ when it appeared in the fallback aggregate, which would be too late to take corr ### Test Aggregate vs. Production Aggregate -Status (2017-02-08): +Status (2017-02-13): * the test aggregate implements a _blacklisting_ approach to entity attributes imported from eduGAIN, while the production aggregate implements the traditional entity attribute _whitelist_. -* The test aggregate normalises the `xenc` namespace to not use a prefix, as it is not very commonly used. ### Fallback Aggregate vs. Production Aggregate -Status (2017-02-08): +Status (2017-02-13): * The production aggregate defines the `saml` namespace prefix (used by entity attributes) on the document element instead of in each SAML ``. (2017-02-08) @@ -76,3 +75,4 @@ instead of in each `` element. (2017-02-08) * the production aggregate no longer implements the "key use" fixup required for pre-1.3.1 Shibboleth SPs. This adds the `use="signing"` XML attribute to `` elements present in IdP metadata without a `use` attribute. It is not needed for later releases of the Shibboleth SP. (2017-02-10) +* The production aggregate normalises the `xenc` namespace to not use a prefix, as it is not very commonly used. (2017-02-13) diff --git a/mdx/uk/ns_norm_export_preview.xsl b/mdx/uk/ns_norm_export_preview.xsl index 59e402e6..cb79a27c 100644 --- a/mdx/uk/ns_norm_export_preview.xsl +++ b/mdx/uk/ns_norm_export_preview.xsl @@ -32,8 +32,9 @@ xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" xmlns:wayf="http://sdss.ac.uk/2006/06/WAYF" + xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" - exclude-result-prefixes="alg md ukfedlabel wayf" + exclude-result-prefixes="alg md ukfedlabel wayf xenc" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> @@ -107,5 +108,26 @@ + + + + + + + + + + + diff --git a/mdx/uk/ns_norm_uk.xsl b/mdx/uk/ns_norm_uk.xsl index fb3d7896..20930f67 100644 --- a/mdx/uk/ns_norm_uk.xsl +++ b/mdx/uk/ns_norm_uk.xsl @@ -38,8 +38,9 @@ xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" xmlns:wayf="http://sdss.ac.uk/2006/06/WAYF" + xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" - exclude-result-prefixes="alg md wayf" + exclude-result-prefixes="alg md wayf xenc" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> @@ -113,5 +114,26 @@ + + + + + + + + + + + From 7ed0dcbc16e4111c9c951ed4de8c3f19dacb12a4 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Tue, 14 Feb 2017 10:54:04 +0000 Subject: [PATCH 08/80] Apply R+S checks to eduGAIN as well as local entities Resolves ukf/ukf-meta#20. --- mdx/int_edugain/verbs.xml | 1 - mdx/uk/beans.xml | 1 - mdx/validation-beans.xml | 1 + 3 files changed, 1 insertion(+), 2 deletions(-) diff --git a/mdx/int_edugain/verbs.xml b/mdx/int_edugain/verbs.xml index ed4a6400..e6cd01ce 100644 --- a/mdx/int_edugain/verbs.xml +++ b/mdx/int_edugain/verbs.xml @@ -96,7 +96,6 @@ p:whitelistingEntities="false" p:designatedEntities-ref="int_edugain_verify_blacklist"/> - diff --git a/mdx/uk/beans.xml b/mdx/uk/beans.xml index 6fb81d6a..eb185e63 100644 --- a/mdx/uk/beans.xml +++ b/mdx/uk/beans.xml @@ -334,7 +334,6 @@ - diff --git a/mdx/validation-beans.xml b/mdx/validation-beans.xml index da3237f7..d59f8ca9 100644 --- a/mdx/validation-beans.xml +++ b/mdx/validation-beans.xml @@ -660,6 +660,7 @@ + From f8e9458d7c80164089b1c204014429400d20920b Mon Sep 17 00:00:00 2001 From: Ian Young Date: Tue, 14 Feb 2017 11:25:28 +0000 Subject: [PATCH 09/80] Normalise xenc namespace without prefix in export aggregate See ukf/ukf-meta#110. --- mdx/uk/README.md | 4 ++-- mdx/uk/ns_norm_export.xsl | 24 +++++++++++++++++++++++- 2 files changed, 25 insertions(+), 3 deletions(-) diff --git a/mdx/uk/README.md b/mdx/uk/README.md index ac44d347..3b19450c 100644 --- a/mdx/uk/README.md +++ b/mdx/uk/README.md @@ -28,9 +28,9 @@ before being included in the `export` version consumed by interfederation partne ### Export Preview Aggregate vs. Export Aggregate -Status (2017-02-13): +Status (2017-02-14): -* The export preview aggregate normalises the `xenc` namespace to not use a prefix, as it is not very commonly used. (2017-02-13) +* These aggregates are currently identical. ## Production Maturity Pipeline diff --git a/mdx/uk/ns_norm_export.xsl b/mdx/uk/ns_norm_export.xsl index d1448ab2..0d2b762f 100644 --- a/mdx/uk/ns_norm_export.xsl +++ b/mdx/uk/ns_norm_export.xsl @@ -32,8 +32,9 @@ xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" xmlns:wayf="http://sdss.ac.uk/2006/06/WAYF" + xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" - exclude-result-prefixes="alg md ukfedlabel wayf" + exclude-result-prefixes="alg md ukfedlabel wayf xenc" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> @@ -107,5 +108,26 @@ + + + + + + + + + + + From dd9abaefac6d5a71ff4e5239e78db3c8e6d14bc7 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Tue, 14 Feb 2017 14:34:56 +0000 Subject: [PATCH 10/80] Gather statistics about distinct RSA moduli used See ukf/ukf-meta#113. --- build.xml | 23 +++++++++++++++++++++++ utilities/check_embedded.pl | 13 +++++++++++++ 2 files changed, 36 insertions(+) diff --git a/build.xml b/build.xml index ac61494e..05b47510 100644 --- a/build.xml +++ b/build.xml @@ -2434,6 +2434,29 @@ + + + Extracting embedded certificates + + Checking embedded certificates + Note: ignore expiry on eduGAIN entities + + + + + + + diff --git a/utilities/check_embedded.pl b/utilities/check_embedded.pl index 8272fccd..6919014b 100755 --- a/utilities/check_embedded.pl +++ b/utilities/check_embedded.pl @@ -311,6 +311,14 @@ sub comment { next; } + # + # Track distinct RSA moduli + # + if (/^Modulus=(.*)$/) { + $modulus = $1; + # print " modulus: '$modulus'\n"; + $rsa_modulus{$modulus} = 1; + } } close SSL; #print " text lines: $#lines\n"; @@ -405,6 +413,11 @@ sub comment { } print "\n"; + $distinct_moduli = scalar keys %rsa_modulus; + if ($distinct_moduli > 1) { + print "Distinct RSA moduli: $distinct_moduli\n"; + } + my $first = 1; foreach $fingerprint (sort keys %expiry_whitelist) { if ($expiry_whitelist{$fingerprint} eq 'unused') { From 60f355ef2a3811745a9cc8f47249da5f60493b6f Mon Sep 17 00:00:00 2001 From: Ian Young Date: Tue, 14 Feb 2017 15:53:09 +0000 Subject: [PATCH 11/80] Use portable enabling of warnings for perl scripts Resolves ukf/ukf-meta#111. --- attic/keynames.pl | 3 ++- attic/keynames_inner.pl | 4 +++- charting/fetch.pl | 3 ++- charting/mdui.pl | 3 ++- charting/saml2.pl | 3 ++- charting/scopes.pl | 3 ++- charting/sizes.pl | 3 ++- utilities/2016-09-16/doall.pl | 4 +++- utilities/2016-09-16/patch.pl | 4 +++- utilities/2016-10-06/patch.pl | 4 +++- 10 files changed, 24 insertions(+), 10 deletions(-) diff --git a/attic/keynames.pl b/attic/keynames.pl index 23216794..a917025d 100755 --- a/attic/keynames.pl +++ b/attic/keynames.pl @@ -1,10 +1,11 @@ -#!/usr/bin/env perl -w +#!/usr/bin/env perl # # keynames.pl # # Extracts statistics about KeyName elements from the published metadata. # +use warnings; use lib "../build"; use Xalan; use Months; diff --git a/attic/keynames_inner.pl b/attic/keynames_inner.pl index bed6059f..3778f942 100755 --- a/attic/keynames_inner.pl +++ b/attic/keynames_inner.pl @@ -1,4 +1,6 @@ -#!/usr/bin/env perl -w +#!/usr/bin/env perl + +use warnings; use POSIX qw(floor); use File::Temp qw(tempfile); use Date::Format; diff --git a/charting/fetch.pl b/charting/fetch.pl index 9b01e351..47d3e51e 100755 --- a/charting/fetch.pl +++ b/charting/fetch.pl @@ -1,8 +1,9 @@ -#!/usr/bin/env perl -w +#!/usr/bin/env perl # # fetch.pl # +use warnings; use File::stat; use Months; diff --git a/charting/mdui.pl b/charting/mdui.pl index b6e14bd0..fb2a6bfd 100755 --- a/charting/mdui.pl +++ b/charting/mdui.pl @@ -1,8 +1,9 @@ -#!/usr/bin/env perl -w +#!/usr/bin/env perl # # mdui.pl # +use warnings; use lib "../build"; use Xalan; use Months; diff --git a/charting/saml2.pl b/charting/saml2.pl index bc69fd04..fd790429 100755 --- a/charting/saml2.pl +++ b/charting/saml2.pl @@ -1,10 +1,11 @@ -#!/usr/bin/env perl -w +#!/usr/bin/env perl # # saml2.pl # # Extracts statistics about SAML 2 adoption from the published metadata. # +use warnings; use lib "../build"; use Xalan; use Months; diff --git a/charting/scopes.pl b/charting/scopes.pl index 2e38809d..3927471b 100755 --- a/charting/scopes.pl +++ b/charting/scopes.pl @@ -1,10 +1,11 @@ -#!/usr/bin/env perl -w +#!/usr/bin/env perl # # scopes.pl # # Extracts statistics about number of scopes from the published metadata. # +use warnings; use lib "../build"; use Xalan; use Months; diff --git a/charting/sizes.pl b/charting/sizes.pl index 4d36b33d..004c6e3f 100755 --- a/charting/sizes.pl +++ b/charting/sizes.pl @@ -1,8 +1,9 @@ -#!/usr/bin/env perl -w +#!/usr/bin/env perl # # sizes.pl # +use warnings; use lib "../build"; use File::stat; use Xalan; diff --git a/utilities/2016-09-16/doall.pl b/utilities/2016-09-16/doall.pl index 7056b5d1..d2b8255b 100755 --- a/utilities/2016-09-16/doall.pl +++ b/utilities/2016-09-16/doall.pl @@ -1,4 +1,6 @@ -#!/usr/bin/env perl -W +#!/usr/bin/env perl + +use warnings; open(F, "id-to-name.txt") || die "could not open id-to-name map"; while () { diff --git a/utilities/2016-09-16/patch.pl b/utilities/2016-09-16/patch.pl index c47766c3..543e0a0c 100755 --- a/utilities/2016-09-16/patch.pl +++ b/utilities/2016-09-16/patch.pl @@ -1,4 +1,6 @@ -#!/usr/bin/env perl -W +#!/usr/bin/env perl + +use warnings; my $orgID = shift @ARGV; diff --git a/utilities/2016-10-06/patch.pl b/utilities/2016-10-06/patch.pl index 638f5d7d..86744119 100755 --- a/utilities/2016-10-06/patch.pl +++ b/utilities/2016-10-06/patch.pl @@ -1,4 +1,6 @@ -#!/usr/bin/env perl -W +#!/usr/bin/env perl + +use warnings; open(F, "id-to-name.txt") || die "could not open id-to-name map"; while () { From 547057db6c39c2fae7a3ca4d7ad0f1b065712cde Mon Sep 17 00:00:00 2001 From: Ian Young Date: Tue, 14 Feb 2017 17:37:55 +0000 Subject: [PATCH 12/80] Automate the collection of some more charting statistics See ukf/ukf-meta#106. --- mdx/uk/statistics.xsl | 88 ++++++++++++++++++++++++++++++++++++------- 1 file changed, 74 insertions(+), 14 deletions(-) diff --git a/mdx/uk/statistics.xsl b/mdx/uk/statistics.xsl index f6dad0d5..ba84c359 100644 --- a/mdx/uk/statistics.xsl +++ b/mdx/uk/statistics.xsl @@ -128,6 +128,7 @@
  • Shibboleth 1.3 Remnants

  • Export Aggregate: Entities Opted Out

  • Export Aggregate: Entities Explicitly Opted In

  • +
  • Charting Statistics

  • Entities Without SAML 2.0 Support

@@ -305,16 +306,6 @@ ()

-
  • -

    - Chart: - , - , - , - , - . -

    -
  • @@ -1066,6 +1057,65 @@ + + +

    Charting Statistics

    +
      +
    • Members:
    • +
    • + Outsourcing chart: + , + , + , + , + +
    • +
    • Entities:
    • +
    • IdPs:
    • +
    • SPs:
    • +
    • Entities per member:
    • + + +
    • + Algorithm support: + + of all entities +
    • + + +
    • + GCM support: + + of all entities +
    • + + +
    • + Algorithm support: + + of SP entities +
    • + + +
    • + Shibboleth IdP v3: + + ( of IdPs) +
    • +
    + + + + ResponseLocation contains space character + + + + + + + + + ResponseLocation is not a valid URL: + + + + + + diff --git a/mdx/_rules/check_sp_tls.xsl b/mdx/_rules/check_sp_tls.xsl index b68c9663..401740ad 100644 --- a/mdx/_rules/check_sp_tls.xsl +++ b/mdx/_rules/check_sp_tls.xsl @@ -27,5 +27,10 @@ Location does not start with https:// - + + + ResponseLocation does not start with https:// + + + From 122d13baa775de2bc74494ba19e8dbd7439275c6 Mon Sep 17 00:00:00 2001 From: Alex Stuart Date: Fri, 24 Feb 2017 08:27:36 +0000 Subject: [PATCH 14/80] Add SAFIRE (ZA) to list of Federation registrationAuthority URIs --- mdx/common-beans.xml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/mdx/common-beans.xml b/mdx/common-beans.xml index 7fcb3488..9bc882c7 100644 --- a/mdx/common-beans.xml +++ b/mdx/common-beans.xml @@ -525,6 +525,7 @@ + @@ -580,6 +581,7 @@ + From a8e99a784bdbef9e63a90d7d493c5a13cb0696a0 Mon Sep 17 00:00:00 2001 From: Alex Stuart Date: Tue, 28 Feb 2017 16:11:03 +0000 Subject: [PATCH 15/80] Add utilities to replace HideFromWAYF element with hide-from-disco Entity Category --- utilities/2017-02-27/README.md | 38 +++++++++++++++++++ .../2017-02-27/listHideFromWAYFandEA.xsl | 21 ++++++++++ utilities/2017-02-27/replaceHideFromWAYF.pl | 18 +++++++++ 3 files changed, 77 insertions(+) create mode 100644 utilities/2017-02-27/README.md create mode 100644 utilities/2017-02-27/listHideFromWAYFandEA.xsl create mode 100755 utilities/2017-02-27/replaceHideFromWAYF.pl diff --git a/utilities/2017-02-27/README.md b/utilities/2017-02-27/README.md new file mode 100644 index 00000000..c56e45ef --- /dev/null +++ b/utilities/2017-02-27/README.md @@ -0,0 +1,38 @@ +# `utilities/2017-02-27` + +Scripts to replace the HideFromWAYF element in entity fragment files +with the REFEDS Hide from Discovery Entity Category. + +## 1. Check that no hidden IdPs have Entity Attributes already + +Since there can only be a single Entity Attribute element in an entity fragment file, +we first check that there are no hidden IdPs that already have an Entity Attributes +element. If there are (and there are not too many) we edit these files manually. + +Run the script on the entity fragment files: `xsltproc listHideFromWAYFandEA.xsl uk*.xml` + +## 2. Replace HideFromWAYF element with hide-from-disco Entity Category + +This command replaces the HideFromWAYF element with an Entity Attributes element +containing the REFEDS hide-from-disco entity category: + +`replaceHideFromWAYF.pl uk*.xml` + +It presumes that the `saml` and `mdattr` namespace prefixes are already defined in the +entity fragment files. + +The perl regex matches the string HideFromWAYF rather than an XML element, so check +that transform has only modified the HideFromWAYF element by generating unsigned +aggregates before and after the transform and and looking at the differences. +The only changes should be the timestamp and quantities derived from the timestamp. +There is a small possibility that the generate target imports different entities from +eduGAIN -- these differences can be ignored. + +``` +ant samlmd.aggregates.generate +cp ukfederation-metadata.xml /tmp/ +replaceHideFromWAYF.pl uk*.xml +ant samlmd.aggregates.generate +diff ukfederation-metadata.xml /tmp/ +``` + diff --git a/utilities/2017-02-27/listHideFromWAYFandEA.xsl b/utilities/2017-02-27/listHideFromWAYFandEA.xsl new file mode 100644 index 00000000..fcd27029 --- /dev/null +++ b/utilities/2017-02-27/listHideFromWAYFandEA.xsl @@ -0,0 +1,21 @@ + + + + + + + + + + + + + + diff --git a/utilities/2017-02-27/replaceHideFromWAYF.pl b/utilities/2017-02-27/replaceHideFromWAYF.pl new file mode 100755 index 00000000..32356fed --- /dev/null +++ b/utilities/2017-02-27/replaceHideFromWAYF.pl @@ -0,0 +1,18 @@ +#!/usr/bin/perl -wni + +# If line contains HideFromWAYF, replace it with the Entity Category +if (/HideFromWAYF/) { + print < + + http://refeds.org/category/hide-from-discovery + + +EOF +# and don't print the line containing HideFromWAYF + next; +} + +# If the line didn't have HideFromWAYF, print it unchanged +print; + From 042e7744bd34dbd6bb97e492626b76d3808a923c Mon Sep 17 00:00:00 2001 From: Alex Stuart Date: Wed, 1 Mar 2017 21:26:19 +0000 Subject: [PATCH 16/80] Add a test to the utility for replacing HideFromWAYF element with hide-from-disco Entity Category --- utilities/2017-02-27/README.md | 6 +++++- utilities/2017-02-27/test.xml | 20 ++++++++++++++++++++ 2 files changed, 25 insertions(+), 1 deletion(-) create mode 100644 utilities/2017-02-27/test.xml diff --git a/utilities/2017-02-27/README.md b/utilities/2017-02-27/README.md index c56e45ef..acb2556c 100644 --- a/utilities/2017-02-27/README.md +++ b/utilities/2017-02-27/README.md @@ -9,7 +9,11 @@ Since there can only be a single Entity Attribute element in an entity fragment we first check that there are no hidden IdPs that already have an Entity Attributes element. If there are (and there are not too many) we edit these files manually. -Run the script on the entity fragment files: `xsltproc listHideFromWAYFandEA.xsl uk*.xml` +First, check that the XSLT will flag an entity fragment file that has an Entity +Attribute and the HideFromWAYF element. Run `xsltproc listHideFromWAYFandEA.xsl ./test.xml`. +This should report `https://idp.example.ac.uk/idp/shibboleth`. + +Then run the script on all entity fragment files: `xsltproc listHideFromWAYFandEA.xsl uk*.xml` ## 2. Replace HideFromWAYF element with hide-from-disco Entity Category diff --git a/utilities/2017-02-27/test.xml b/utilities/2017-02-27/test.xml new file mode 100644 index 00000000..8474b788 --- /dev/null +++ b/utilities/2017-02-27/test.xml @@ -0,0 +1,20 @@ + + + + + + http://refeds.org/category/research-and-scholarship + + + + + From a1ea68f7fce8d7b9aaa99f8a0f94c75e1d23af2b Mon Sep 17 00:00:00 2001 From: Alex Stuart Date: Wed, 1 Mar 2017 21:30:06 +0000 Subject: [PATCH 17/80] Correct test script in utilities/2017-02-27/README.md to refer to unsigned aggregate --- utilities/2017-02-27/README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/utilities/2017-02-27/README.md b/utilities/2017-02-27/README.md index acb2556c..525155d2 100644 --- a/utilities/2017-02-27/README.md +++ b/utilities/2017-02-27/README.md @@ -34,9 +34,9 @@ eduGAIN -- these differences can be ignored. ``` ant samlmd.aggregates.generate -cp ukfederation-metadata.xml /tmp/ +cp ukfederation-metadata-unsigned.xml /tmp/ replaceHideFromWAYF.pl uk*.xml ant samlmd.aggregates.generate -diff ukfederation-metadata.xml /tmp/ +diff ukfederation-metadata-unsigned.xml /tmp/ ``` From fee4287d6ba5b9831958bb0a3979018b80bac246 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Thu, 2 Mar 2017 15:03:15 +0000 Subject: [PATCH 18/80] Switch to entity attribute blacklist for production aggregate Second phase of ukf/ukf-meta#10. --- mdx/uk/README.md | 9 +++++---- mdx/uk/generate.xml | 1 - 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/mdx/uk/README.md b/mdx/uk/README.md index 3b19450c..bbb83c83 100644 --- a/mdx/uk/README.md +++ b/mdx/uk/README.md @@ -59,15 +59,16 @@ when it appeared in the fallback aggregate, which would be too late to take corr ### Test Aggregate vs. Production Aggregate -Status (2017-02-13): +Status (2017-03-02): -* the test aggregate implements a _blacklisting_ approach to entity attributes imported from eduGAIN, -while the production aggregate implements the traditional entity attribute _whitelist_. +* These aggregates are currently identical. ### Fallback Aggregate vs. Production Aggregate -Status (2017-02-13): +Status (2017-03-02): +* the production aggregate implements a _blacklisting_ approach to entity attributes imported from eduGAIN, +while the production aggregate implements the traditional entity attribute _whitelist_. (2017-03-02) * The production aggregate defines the `saml` namespace prefix (used by entity attributes) on the document element instead of in each SAML ``. (2017-02-08) * The production aggregate defines the `mdattr` namespace prefix (used by entity attributes) on the document element diff --git a/mdx/uk/generate.xml b/mdx/uk/generate.xml index d3382fea..e90a33c6 100644 --- a/mdx/uk/generate.xml +++ b/mdx/uk/generate.xml @@ -334,7 +334,6 @@ - From 34ccd7185a437314d1326f00395ae26afb4523ab Mon Sep 17 00:00:00 2001 From: Alex Stuart Date: Mon, 6 Mar 2017 16:33:20 +0000 Subject: [PATCH 19/80] Update federation URI and eduGAIN status for new eduGAIN members --- mdx/common-beans.xml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/mdx/common-beans.xml b/mdx/common-beans.xml index 9bc882c7..0f2d3602 100644 --- a/mdx/common-beans.xml +++ b/mdx/common-beans.xml @@ -505,7 +505,7 @@ - + @@ -568,6 +568,7 @@ + @@ -576,6 +577,7 @@ + @@ -597,8 +599,6 @@ - - From a1629a29a913bc484dc24ae09cb1dbc2a9ce4bb5 Mon Sep 17 00:00:00 2001 From: Rhys Smith Date: Fri, 10 Mar 2017 10:12:03 +0000 Subject: [PATCH 20/80] Add new md dist servers into build scripting --- build.xml | 108 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 108 insertions(+) diff --git a/build.xml b/build.xml index 05b47510..0d248f6b 100644 --- a/build.xml +++ b/build.xml @@ -148,6 +148,10 @@ + + + + @@ -1317,6 +1321,70 @@ + Verifying metadata held at ${md.dist.host-ne-01.name} + + + + + + + + + Verifying metadata held at ${md.dist.host-ne-02.name} + + + + + + + + + Verifying metadata held at ${md.dist.host-we-01.name} + + + + + + + + + Verifying metadata held at ${md.dist.host-we-02.name} + + + + + + + + Verification completed. @@ -2058,6 +2126,26 @@ + + + + + + + + + + + + + + + + + + + + @@ -2083,6 +2171,26 @@ + + + + + + + + + + + + + + + + + + + + From 09cad3b4786eb1cf6484d7cfb1b9165e58e11bb1 Mon Sep 17 00:00:00 2001 From: Rhys Smith Date: Fri, 10 Mar 2017 11:29:14 +0000 Subject: [PATCH 21/80] Add new MD test servers into build scripting --- preprod.properties | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/preprod.properties b/preprod.properties index 5d6b3cb4..23489f03 100644 --- a/preprod.properties +++ b/preprod.properties @@ -38,6 +38,10 @@ git.repo.project.tooling=ukf-test-meta md.dist.host1.name=md1-test.infr.ukfederation.org.uk md.dist.host2.name=md2-test.infr.ukfederation.org.uk md.dist.host3.name=md3-test.infr.ukfederation.org.uk +md.dist.host-ne-01.name=md-ne-01-test.infr.ukfederation.org.uk +md.dist.host-ne-02.name=md-ne-02-test.infr.ukfederation.org.uk +md.dist.host-we-01.name=md-we-01-test.infr.ukfederation.org.uk +md.dist.host-we-02.name=md-we-02-test.infr.ukfederation.org.uk md.dist.path.name=/ # From 6ccec07d83f85e912f62a55b918f14116bed2509 Mon Sep 17 00:00:00 2001 From: Rhys Smith Date: Fri, 10 Mar 2017 11:36:29 +0000 Subject: [PATCH 22/80] Add missing echo statements to publication output for new MD servers --- build.xml | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/build.xml b/build.xml index 0d248f6b..428b613e 100644 --- a/build.xml +++ b/build.xml @@ -2126,21 +2126,25 @@ + -> MD-NE-01 + -> MD-NE-02 + -> MD-WE-01 + -> MD-WE-01 @@ -2171,21 +2175,25 @@ + -> MD-NE-01 + -> MD-NE-02 + -> MD-WE-01 + -> MD-WE-02 From b55e1a34785ea33ada799ee638dd7169767057dd Mon Sep 17 00:00:00 2001 From: Ian Young Date: Fri, 10 Mar 2017 12:09:41 +0000 Subject: [PATCH 23/80] Hoist mdattr and saml prefix definitions in fallback aggregate See ukf/ukf-meta#103 and ukf/ukf-meta#105. --- mdx/uk/README.md | 6 +----- mdx/uk/ns_norm_back.xsl | 2 +- 2 files changed, 2 insertions(+), 6 deletions(-) diff --git a/mdx/uk/README.md b/mdx/uk/README.md index bbb83c83..e10c6d8f 100644 --- a/mdx/uk/README.md +++ b/mdx/uk/README.md @@ -65,14 +65,10 @@ Status (2017-03-02): ### Fallback Aggregate vs. Production Aggregate -Status (2017-03-02): +Status (2017-03-10): * the production aggregate implements a _blacklisting_ approach to entity attributes imported from eduGAIN, while the production aggregate implements the traditional entity attribute _whitelist_. (2017-03-02) -* The production aggregate defines the `saml` namespace prefix (used by entity attributes) on the document element -instead of in each SAML ``. (2017-02-08) -* The production aggregate defines the `mdattr` namespace prefix (used by entity attributes) on the document element -instead of in each `` element. (2017-02-08) * the production aggregate no longer implements the "key use" fixup required for pre-1.3.1 Shibboleth SPs. This adds the `use="signing"` XML attribute to `` elements present in IdP metadata without a `use` attribute. It is not needed for later releases of the Shibboleth SP. (2017-02-10) diff --git a/mdx/uk/ns_norm_back.xsl b/mdx/uk/ns_norm_back.xsl index f485059c..64967aac 100644 --- a/mdx/uk/ns_norm_back.xsl +++ b/mdx/uk/ns_norm_back.xsl @@ -39,7 +39,7 @@ xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" xmlns:wayf="http://sdss.ac.uk/2006/06/WAYF" - exclude-result-prefixes="alg md mdattr saml wayf" + exclude-result-prefixes="alg md wayf" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> From fdabcbc481d995676d74d7449834e3a38de7fb13 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Fri, 10 Mar 2017 15:34:53 +0000 Subject: [PATCH 24/80] Retire key use fixup in fallback aggregate See ukf/ukf-meta#109. --- mdx/uk/README.md | 3 -- mdx/uk/check_fixup_keyuse.xsl | 44 ----------------------------- mdx/uk/fixup_keyuse.xsl | 52 ----------------------------------- mdx/uk/generate.xml | 43 +---------------------------- 4 files changed, 1 insertion(+), 141 deletions(-) delete mode 100644 mdx/uk/check_fixup_keyuse.xsl delete mode 100644 mdx/uk/fixup_keyuse.xsl diff --git a/mdx/uk/README.md b/mdx/uk/README.md index e10c6d8f..d0bd2d04 100644 --- a/mdx/uk/README.md +++ b/mdx/uk/README.md @@ -69,7 +69,4 @@ Status (2017-03-10): * the production aggregate implements a _blacklisting_ approach to entity attributes imported from eduGAIN, while the production aggregate implements the traditional entity attribute _whitelist_. (2017-03-02) -* the production aggregate no longer implements the "key use" fixup required for pre-1.3.1 Shibboleth SPs. -This adds the `use="signing"` XML attribute to `` elements present in IdP metadata -without a `use` attribute. It is not needed for later releases of the Shibboleth SP. (2017-02-10) * The production aggregate normalises the `xenc` namespace to not use a prefix, as it is not very commonly used. (2017-02-13) diff --git a/mdx/uk/check_fixup_keyuse.xsl b/mdx/uk/check_fixup_keyuse.xsl deleted file mode 100644 index cb91fe5d..00000000 --- a/mdx/uk/check_fixup_keyuse.xsl +++ /dev/null @@ -1,44 +0,0 @@ - - - - - - - - - - - - - IdP SSO KeyDescriptor lacking @use - - - - - - IdP AA KeyDescriptor lacking @use - - - - diff --git a/mdx/uk/fixup_keyuse.xsl b/mdx/uk/fixup_keyuse.xsl deleted file mode 100644 index 126069b6..00000000 --- a/mdx/uk/fixup_keyuse.xsl +++ /dev/null @@ -1,52 +0,0 @@ - - - - - - - - - - - - signing - - - - - - - - - - - - - - - - - - - - - diff --git a/mdx/uk/generate.xml b/mdx/uk/generate.xml index e90a33c6..9a5bcb41 100644 --- a/mdx/uk/generate.xml +++ b/mdx/uk/generate.xml @@ -61,46 +61,6 @@ - - - - - - - - - - - - From 2a889b44733933b362d98fbd89c466998d0afc04 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Tue, 14 Mar 2017 11:14:12 +0000 Subject: [PATCH 25/80] Normalise xenc namespace without prefix in fallback aggregate See ukf/ukf-meta#110. --- mdx/uk/README.md | 3 +-- mdx/uk/ns_norm_back.xsl | 24 +++++++++++++++++++++++- 2 files changed, 24 insertions(+), 3 deletions(-) diff --git a/mdx/uk/README.md b/mdx/uk/README.md index d0bd2d04..88b4703b 100644 --- a/mdx/uk/README.md +++ b/mdx/uk/README.md @@ -65,8 +65,7 @@ Status (2017-03-02): ### Fallback Aggregate vs. Production Aggregate -Status (2017-03-10): +Status (2017-03-14): * the production aggregate implements a _blacklisting_ approach to entity attributes imported from eduGAIN, while the production aggregate implements the traditional entity attribute _whitelist_. (2017-03-02) -* The production aggregate normalises the `xenc` namespace to not use a prefix, as it is not very commonly used. (2017-02-13) diff --git a/mdx/uk/ns_norm_back.xsl b/mdx/uk/ns_norm_back.xsl index 64967aac..0d2402c2 100644 --- a/mdx/uk/ns_norm_back.xsl +++ b/mdx/uk/ns_norm_back.xsl @@ -38,8 +38,9 @@ xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" xmlns:wayf="http://sdss.ac.uk/2006/06/WAYF" + xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" - exclude-result-prefixes="alg md wayf" + exclude-result-prefixes="alg md wayf xenc" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> @@ -113,5 +114,26 @@ + + + + + + + + + + + From 0253352c05d7eb922f9890f21f427706309639ce Mon Sep 17 00:00:00 2001 From: Ian Young Date: Wed, 15 Mar 2017 14:25:34 +0000 Subject: [PATCH 26/80] Add separate textual charting statistics This is a much cut-down version of the current stats page, converted to output text rather than HTML. See ukf/ukf-meta#106. --- build.xml | 9 + mdx/uk/statistics-charting.xsl | 597 +++++++++++++++++++++++++++++++++ mdx/uk/verbs.xml | 29 ++ 3 files changed, 635 insertions(+) create mode 100644 mdx/uk/statistics-charting.xsl diff --git a/build.xml b/build.xml index 428b613e..3530a35a 100644 --- a/build.xml +++ b/build.xml @@ -2409,6 +2409,15 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    +
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +            
    +
    +
    +
    +            
    +            
    
    +
    +            Members: 
    +            
    +            
    
    +
    +            Outsourcing chart: 
    +            
    +            , 
    +            
    +            , 
    +            
    +            , 
    +            
    +            , 
    +            
    +            
    
    +
    +            Entities: 
    +            
    +            
    
    +            
    +               IdPs: 
    +            
    +            
    
    +
    +               SPs: 
    +            
    +            
    
    +            
    +            Entities per member: 
    +            
    +            
    
    +            
    +            
    +            
    +            Algorithm support: 
    +            
    +             of all entities
    +            
    
    +            
    +            
    +            
    +            GCM support: 
    +            
    +             of all entities
    +            
    
    +            
    +            
    +            
    +            Algorithm support:
    +            
    +             of SP entities
    +            
    
    +            
    +            
    +            
    +            Shibboleth IdP v3: 
    +            
    +             (
    +            
    +            of IdPs)
    +            
    
    +
    +            
    +            
    +            
    
    +            SPs without SAML 2.0 support: 
    +            
    +            
    
    +            
    +            
    +                
    +                   
    +                
    +                : 
    +                
    +                : 
    +                
    +                    
    +                        
    +                    
    +                    
    +                        (
    +                        
    +                        )
    +                    
    +                
    +                
    +                
    
    +            
    +
    +            
    +                
    +            
    +
    +            
    +            
    +
    +            
    
    +            IdPs without SAML 2.0 support: 
    +            
    +            
    
    +            
    +            
    +                
    +            
    +
    +        
    +
    + + + + + + + Breakdown by software used: + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Shibboleth 3.x + + + + + + Shibboleth 2.x + + + + + + Shibboleth 1.3 + + + + + + + + Shibboleth combined + + + + + + + Other than Shibboleth + + + + + + EZproxy + + + + + + simpleSAMLphp + + + + + + Atypon SAML SP + + + + + + AthensIM + + + + + + Guanxi + + + + + + Athens/Shibboleth gateway + + + + + + OpenAthens Virtual IdP + + + + + + OpenAthens + + + + + + Unknown or other + + + + + + + + + + + + 0 + 0 + 8 + + + + + : + + ( + + ) + + + + + + + : + + + + + () + + + + + + + + + +
    \ No newline at end of file diff --git a/mdx/uk/verbs.xml b/mdx/uk/verbs.xml index e613951b..7941a6ad 100644 --- a/mdx/uk/verbs.xml +++ b/mdx/uk/verbs.xml @@ -46,6 +46,35 @@
    + + + + + + + + + + + + + + + + + + + + + + + + - + From 9d3b3d05005ad8e61760d2fe6b48ac9ecae26919 Mon Sep 17 00:00:00 2001 From: Rhys Smith Date: Tue, 28 Mar 2017 17:37:46 +0100 Subject: [PATCH 30/80] Add new servers into stats gen and update ipv6 parsing accordingly --- utilities/stats-generate.sh | 127 ++++++++++++++++++++---------------- 1 file changed, 70 insertions(+), 57 deletions(-) diff --git a/utilities/stats-generate.sh b/utilities/stats-generate.sh index fff9c495..ac8ca846 100755 --- a/utilities/stats-generate.sh +++ b/utilities/stats-generate.sh @@ -179,18 +179,18 @@ fi # Get the filesize of the latest uncompressed main aggregate. # Since this is just used for estimation, we'll just take the biggest # unique filesize for the relevant periods -aggrfilesizebytes=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-metadata.xml" | grep "\" 200" | grep "GET" | grep -v "GZIP" | cut -f 10 -d " " | sort -r | uniq | head -1) +aggrfilesizebytes=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-metadata.xml" | grep "\" 200" | grep "GET" | grep -v "GZIP" | cut -f 10 -d " " | sort -r | uniq | head -1) # # Download counts # # Aggregate requests. Everything for .xml (HEAD/GET, 200 and 304) -mdaggrcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | wc -l) +mdaggrcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | wc -l) mdaggrcountfriendly=$(echo $mdaggrcount | awk '{ printf ("%'"'"'d\n", $0) }') # Main Aggregate requests. Everything for ukfederation-metadata.xml (HEAD/GET, 200 and 304) -mdaggrmaincount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-metadata.xml" | wc -l) +mdaggrmaincount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-metadata.xml" | wc -l) mdaggrmaincountfriendly=$(echo $mdaggrmaincount | awk '{ printf ("%'"'"'d\n", $0) }') if [[ "$mdaggrmaincount" -ne "0" ]]; then mdaggrmainpc=$(echo "scale=4;($mdaggrmaincount/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') @@ -200,42 +200,42 @@ fi # Other aggregate requests (don't calculate these if doing daily stats) if [[ "$timeperiod" != "day" ]]; then - mdaggrbackcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-back.xml" | wc -l) + mdaggrbackcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-back.xml" | wc -l) mdaggrbackcountfriendly=$(echo $mdaggrbackcount | awk '{ printf ("%'"'"'d\n", $0) }') if [[ "$mdaggrbackcount" -ne "0" ]]; then mdaggrbackpc=$(echo "scale=4;($mdaggrbackcount/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') else mdaggrbackpc="0.0" fi - mdaggrcdsallcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-cdsall.xml" | wc -l) + mdaggrcdsallcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-cdsall.xml" | wc -l) mdaggrcdsallcountfriendly=$(echo $mdaggrcdsallcount | awk '{ printf ("%'"'"'d\n", $0) }') if [[ "$mdaggrcdsallcount" -ne "0" ]]; then mdaggrcdsallpc=$(echo "scale=4;($mdaggrcdsallcount/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') else mdaggrcdsallpc="0.0" fi - mdaggrexportpreviewcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-export-preview.xml" | wc -l) + mdaggrexportpreviewcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-export-preview.xml" | wc -l) mdaggrexportpreviewcountfriendly=$(echo $mdaggrexportpreviewcount | awk '{ printf ("%'"'"'d\n", $0) }') if [[ "$mdaggrexportpreviewkcount" -ne "0" ]]; then mdaggrexportpreviewpc=$(echo "scale=4;($mdaggrexportpreviewcount/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') else mdaggrexportpreviewpc="0.0" fi - mdaggrexportcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-export.xml" | wc -l) + mdaggrexportcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-export.xml" | wc -l) mdaggrexportcountfriendly=$(echo $mdaggrexportcount | awk '{ printf ("%'"'"'d\n", $0) }') if [[ "$mdaggrexportcount" -ne "0" ]]; then mdaggrexportpc=$(echo "scale=4;($mdaggrexportcount/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') else mdaggrexportpc="0.0" fi - mdaggrtestcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-test.xml" | wc -l) + mdaggrtestcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-test.xml" | wc -l) mdaggrtestcountfriendly=$(echo $mdaggrtestcount | awk '{ printf ("%'"'"'d\n", $0) }') if [[ "$mdaggrtestcount" -ne "0" ]]; then mdaggrtestpc=$(echo "scale=4;($mdaggrtestcount/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') else mdaggrtestpc="0.0" fi - mdaggrwayfcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-wayf.xml" | wc -l) + mdaggrwayfcount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-wayf.xml" | wc -l) mdaggrwayfcountfriendly=$(echo $mdaggrwayfcount | awk '{ printf ("%'"'"'d\n", $0) }') if [[ "$mdaggrwayfcount" -ne "0" ]]; then mdaggrwayfpc=$(echo "scale=4;($mdaggrwayfcount/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') @@ -245,11 +245,11 @@ if [[ "$timeperiod" != "day" ]]; then fi # Aggregate downloads (i.e. GETs with HTTP 200 responses only) -mdaggrcountfull=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404| grep "\" 200" | grep "GET" | wc -l) +mdaggrcountfull=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404| grep "\" 200" | grep "GET" | wc -l) mdaggrcountfullfriendly=$(echo $mdaggrcountfull | awk '{ printf ("%'"'"'d\n", $0) }') # Main Aggregate downloads (i.e. GETs with HTTP 200 responses only) -mdaggrmaincountfull=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-metadata.xml" | grep "\" 200" | grep "GET" | wc -l) +mdaggrmaincountfull=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-metadata.xml" | grep "\" 200" | grep "GET" | wc -l) mdaggrmaincountfullfriendly=$(echo $mdaggrmaincountfull | awk '{ printf ("%'"'"'d\n", $0) }') # Percentage of GETs with HTTP 200 responses compared to total requests @@ -260,11 +260,11 @@ else fi # Compressed downloads for all -mdaggrcountfullcompr=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | grep "\"GZIP\"" | wc -l) +mdaggrcountfullcompr=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | grep "\"GZIP\"" | wc -l) mdaggrcountfullcomprfriendly=$(echo $mdaggrcountfullcompr | awk '{ printf ("%'"'"'d\n", $0) }') # Compressed downloads for main aggregate -mdaggrmaincountfullcompr=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-metadata.xml" | grep "\" 200" | grep "GET" | grep "\"GZIP\"" | wc -l) +mdaggrmaincountfullcompr=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-metadata.xml" | grep "\" 200" | grep "GET" | grep "\"GZIP\"" | wc -l) # Percentage of GZIPPED HTTP 200 responses compared to total full downloads if [[ "$mdaggrcountfull" -ne "0" ]]; then @@ -274,18 +274,18 @@ else fi # Unique IP addresses requesting aggregates -mdaggruniqueip=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 2 -d ":" | cut -f 1 -d " " | sort | uniq | wc -l) +mdaggruniqueip=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq | wc -l) mdaggruniqueipfriendly=$(echo $mdaggruniqueip | awk '{ printf ("%'"'"'d\n", $0) }') # Unique IP addresses requesting aggregates, full D/Ls only -mdaggruniqueipfull=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | cut -f 2 -d ":" | cut -f 1 -d " " | sort | uniq | wc -l) +mdaggruniqueipfull=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq | wc -l) # # Data shipped # # Total data shipped, all .xml files -mdaggrtotalbytes=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | cut -f 10 -d " " | awk '{sum+=$1} END {print sum}') +mdaggrtotalbytes=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | cut -f 10 -d " " | awk '{sum+=$1} END {print sum}') if [[ "$mdaggrtotalbytes" -gt "0" ]]; then mdaggrtotalhr=$(bytestohr $mdaggrtotalbytes) else @@ -293,7 +293,7 @@ else fi # Total data shipped, ukfederation-metadata.xml file -mdaggrmaintotalbytes=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-metadata.xml" | grep "\" 200" | grep "GET" | cut -f 10 -d " " | awk '{sum+=$1} END {print sum}') +mdaggrmaintotalbytes=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "ukfederation-metadata.xml" | grep "\" 200" | grep "GET" | cut -f 10 -d " " | awk '{sum+=$1} END {print sum}') if [[ "$mdaggrtotalbytes" -gt "0" ]]; then mdaggrmaintotalhr=$(bytestohr $mdaggrmaintotalbytes) else @@ -321,27 +321,34 @@ fi # # IPv4 vs IPv6 traffic (don't calculate these if doing daily stats) -# Note, while all v6 traffic passes through v6v4proxy1/2, we're counting accesses from the IPv4 addresses of those servers vs all others. -# When we add "real" v6 support to the servers, this needs changing to count IPv4 addresses vs IPv6 addresses. +# Some v6 traffic has traditionally passed through v6v4proxy1/2, so to count v4 we're counting all accesses, minus those from the v4 proxy IP addresses, minus actual v6 addresses if [[ "$timeperiod" != "day" ]]; then - mdaggrv4count=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep -v 193.63.72.83 | grep -v 194.83.7.211 | wc -l) + mdaggrv4count=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 1 -d " " | cut -f 2-9 -d ":" | grep -v 193.63.72.83 | grep -v 194.83.7.211 | grep -v ":" | wc -l) mdaggrv4pc=$(echo "scale=4;($mdaggrv4count/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') mdaggrv6count=$(( mdaggrcount - mdaggrv4count )) mdaggrv6pc=$(echo "scale=4;($mdaggrv6count/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') # Per-server request count - mdaggrmd1count=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 5 -d "/" | grep md1 | wc -l) + mdaggrmd1count=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 5 -d "/" | wc -l) mdaggrmd1pc=$(echo "scale=4;($mdaggrmd1count/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') - mdaggrmd2count=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 5 -d "/" | grep md2 | wc -l) + mdaggrmd2count=$(grep $apachesearchterm $logslocation/md/md2/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 5 -d "/" | wc -l) mdaggrmd2pc=$(echo "scale=4;($mdaggrmd2count/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') - mdaggrmd3count=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 5 -d "/" | grep md3 | wc -l) + mdaggrmd3count=$(grep $apachesearchterm $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 5 -d "/" | wc -l) mdaggrmd3pc=$(echo "scale=4;($mdaggrmd3count/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') + mdaggrmdne01count=$(grep $apachesearchterm $logslocation/md/md-ne-01/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 5 -d "/" | wc -l) + mdaggrmdne01pc=$(echo "scale=4;($mdaggrmdne01count/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') + mdaggrmdne02count=$(grep $apachesearchterm $logslocation/md/md-ne-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 5 -d "/" | wc -l) + mdaggrmdne02pc=$(echo "scale=4;($mdaggrmdne02count/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') + mdaggrmdwe01count=$(grep $apachesearchterm $logslocation/md/md-we-01/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 5 -d "/" | wc -l) + mdaggrmdwe01pc=$(echo "scale=4;($mdaggrmdwe01count/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') + mdaggrmdwe02count=$(grep $apachesearchterm $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 5 -d "/" | wc -l) + mdaggrmdwe02pc=$(echo "scale=4;($mdaggrmdwe02count/$mdaggrcount)*100" | bc | awk '{printf "%.1f\n", $0}') fi # Min queries per IP if [[ $mdaggrcount -gt "0" ]]; then - mdaggrminqueriesperip=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 2 -d ":" | cut -f 1 -d " " | sort | uniq -c | sort -nr | tail -1 | awk '{print $1}' | awk '{ printf ("%'"'"'d\n", $0) }') + mdaggrminqueriesperip=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq -c | sort -nr | tail -1 | awk '{print $1}' | awk '{ printf ("%'"'"'d\n", $0) }') else mdaggrinqueriesperip="0" fi @@ -355,14 +362,14 @@ fi # Max queries per IP if [[ $mdaggrcount -gt "0" ]]; then - mdaggrmaxqueriesperip=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 2 -d ":" | cut -f 1 -d " " | sort | uniq -c | sort -nr | head -1 | awk '{print $1}' | awk '{ printf ("%'"'"'d\n", $0) }') + mdaggrmaxqueriesperip=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq -c | sort -nr | head -1 | awk '{print $1}' | awk '{ printf ("%'"'"'d\n", $0) }') else mdaggrmaxqueriesperip="0" fi # Min queries per IP, full D/L only if [[ $mdaggrcountfull -gt "0" ]]; then - mdaggrminqueriesperipfull=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | cut -f 2 -d ":" | cut -f 1 -d " " | sort | uniq -c | sort -nr | tail -1 | awk '{print $1}' | awk '{ printf ("%'"'"'d\n", $0) }') + mdaggrminqueriesperipfull=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq -c | sort -nr | tail -1 | awk '{print $1}' | awk '{ printf ("%'"'"'d\n", $0) }') else mdaggrinqueriesperipfull="0" fi @@ -376,7 +383,7 @@ fi # Max queries per IP, full D/L only if [[ $mdaggrcountfull -gt "0" ]]; then - mdaggrmaxqueriesperipfull=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | cut -f 2 -d ":" | cut -f 1 -d " " | sort | uniq -c | sort -nr | head -1 | awk '{print $1}' | awk '{ printf ("%'"'"'d\n", $0) }') + mdaggrmaxqueriesperipfull=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq -c | sort -nr | head -1 | awk '{print $1}' | awk '{ printf ("%'"'"'d\n", $0) }') else mdaggrmaxqueriesperipfull="0" fi @@ -386,7 +393,7 @@ if [[ "$timeperiod" != "day" ]]; then # Top 10 downloaders and how many downloads / total data shipped (full downloads only) if [[ "$timeperiod" != "day" ]]; then - mdaggrtoptenipsbycount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | grep -v 193.63.72.83 | grep -v 194.83.7.211 | cut -f 2 -d ":" | cut -f 1 -d " " | sort | uniq -c | sort -nr | head -10) + mdaggrtoptenipsbycount=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | grep -v 193.63.72.83 | grep -v 194.83.7.211 | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq -c | sort -nr | head -10) fi # @@ -408,7 +415,7 @@ if [[ "$timeperiod" != "day" ]]; then countfriendly=$(echo $count | awk '{ printf ("%'"'"'d\n", $0) }') # Figure out total traffic shipped to this IP - totaldataforthisip=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | grep $ipaddr | cut -f 10 -d " " | grep -v - | awk '{sum+=$1} END {print sum}') + totaldataforthisip=$(grep $apachesearchterm $logslocation/md/md1/metadata.uou-access_log* $logslocation/md/md2/metadata.uou-access_log* $logslocation/md/md3/metadata.uou-access_log* $logslocation/md/md-ne-01/metadata.uou-access_log* $logslocation/md/md-ne-02/metadata.uou-access_log* $logslocation/md/md-we-01/metadata.uou-access_log* $logslocation/md/md-we-02/metadata.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep ".xml" | grep -v 404 | grep "\" 200" | grep "GET" | grep $ipaddr | cut -f 10 -d " " | grep -v - | awk '{sum+=$1} END {print sum}') if [[ "$totaldataforthisip" -gt "0" ]]; then totaldataforthisiphr=$(bytestohr $totaldataforthisip) else @@ -436,11 +443,11 @@ fi # ===== # MDQ requests -mdqcount=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep -v 404 | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | wc -l) +mdqcount=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep -v 404 | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | wc -l) mdqcountfriendly=$(echo $mdqcount | awk '{ printf ("%'"'"'d\n", $0) }') # MDQ downloads (i.e. HTTP 200 responses only) -mdqcountfull=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | grep "\" 200" | grep "GET" | wc -l) +mdqcountfull=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | grep "\" 200" | grep "GET" | wc -l) mdqcountfullfriendly=$(echo $mdqcountfull | awk '{ printf ("%'"'"'d\n", $0) }') # Percentage of HTTP 200 responses compared to total requests @@ -451,7 +458,7 @@ else fi # Compressed downloads -mdqfullcomprcount=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | grep "\" 200" | grep "GET" | grep "\"GZIP\"" | wc -l) +mdqfullcomprcount=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | grep "\" 200" | grep "GET" | grep "\"GZIP\"" | wc -l) mdqfullcomprcountfriendly=$(echo $mdqfullcomprcount | awk '{ printf ("%'"'"'d\n", $0) }') # Percentage of GZIPPED HTTP 200 responses compared to total full downloads @@ -465,10 +472,9 @@ fi # IPv4 vs IPv6 traffic (don't calculate this for daily stats) if [[ "$timeperiod" != "day" ]]; then - # Note, while all v6 traffic passes through v6v4proxy1/2, we're counting accesses from the IPv4 addresses of those servers vs all others. - # When we add "real" v6 support to the servers, this needs changing to count IPv4 addresses vs IPv6 addresses. + # Some v6 traffic has traditionally passed through v6v4proxy1/2, so to count v4 we're counting all accesses, minus those from the v4 proxy IP addresses, minus actual v6 addresses if [[ "$mdqcount" -ne "0" ]]; then - mdqv4count=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | grep -v 193.63.72.83 | grep -v 194.83.7.211 | wc -l) + mdqv4count=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | grep -v 193.63.72.83 | grep -v 194.83.7.211 | grep -v ":" | wc -l) mdqv4pc=$(echo "scale=4;($mdqv4count/$mdqcount)*100" | bc | awk '{printf "%.1f\n", $0}') mdqv6count=$(( mdqcount - mdqv4count )) mdqv6pc=$(echo "scale=4;($mdqv6count/$mdqcount)*100" | bc | awk '{printf "%.1f\n", $0}') @@ -479,8 +485,8 @@ if [[ "$timeperiod" != "day" ]]; then fi # MDQ requests for entityId based names -mdqcountentityidhttp=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | grep "/entities/http" | wc -l) -mdqcountentityidurn=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | grep "/entities/urn" | wc -l) +mdqcountentityidhttp=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | grep "/entities/http" | wc -l) +mdqcountentityidurn=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | grep "/entities/urn" | wc -l) mdqcountentityid=$((mdqcountentityidhttp+mdqcountentityidurn)) if [[ "$mdqcount" -ne "0" ]]; then mdqcountentityidpc=$(echo "scale=3;($mdqcountentityid/$mdqcount)*100" | bc | awk '{printf "%.1f\n", $0}') @@ -490,7 +496,7 @@ fi mdqcountentityidfriendly=$(echo $mdqcountentityid | awk '{ printf ("%'"'"'d\n", $0) }') # MDQ requests for hash based names -mdqcountsha1=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | grep sha1 | wc -l) +mdqcountsha1=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | grep sha1 | wc -l) if [[ "$mdqcount" -ne "0" ]]; then mdqcountsha1pc=$(echo "scale=3;($mdqcountsha1/$mdqcount)*100" | bc | awk '{printf "%.1f\n", $0}') else @@ -500,14 +506,14 @@ mdqcountsha1friendly=$(echo $mdqcountsha1 | awk '{ printf ("%'"'"'d\n", $0) }') # MDQ requests for all entities -mdqcountallentities=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities " | grep -v 404 | wc -l) +mdqcountallentities=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities " | grep -v 404 | wc -l) # Unique IP addresses requesting MDQ -mdquniqueip=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities/" | grep -v "/entities/ " | grep -v 404 | cut -f 2 -d ":" | cut -f 1 -d " " | sort | uniq | wc -l) +mdquniqueip=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities/" | grep -v "/entities/ " | grep -v 404 | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq | wc -l) mdquniqueipfriendly=$(echo $mdquniqueip | awk '{ printf ("%'"'"'d\n", $0) }') # Total data shipped -mdqtotalbytes=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities/" | grep -v "/entities/ " | grep -v 404 | grep "\" 200" | cut -f 10 -d " " | grep -v - | awk '{sum+=$1} END {print sum}') +mdqtotalbytes=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities/" | grep -v "/entities/ " | grep -v 404 | grep "\" 200" | cut -f 10 -d " " | grep -v - | awk '{sum+=$1} END {print sum}') if [[ "$mdqtotalbytes" -gt "0" ]]; then mdqtotalhr=$(bytestohr $mdqtotalbytes) else @@ -516,7 +522,7 @@ fi # Min queries per IP if [[ $mdqcount -gt "0" ]]; then - mdqminqueriesperip=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v 404 | grep -v "/entities/ " | grep -v "/entities/ " | cut -f 2 -d ":" | cut -f 1 -d " " | sort | uniq -c | sort -nr | tail -1 | awk '{print $1}' | awk '{ printf ("%'"'"'d\n", $0) }') + mdqminqueriesperip=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v 404 | grep -v "/entities/ " | grep -v "/entities/ " | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq -c | sort -nr | tail -1 | awk '{print $1}' | awk '{ printf ("%'"'"'d\n", $0) }') else mdqminqueriesperip="0" fi @@ -530,14 +536,14 @@ fi # Max queries per IP if [[ $mdqcount -gt "0" ]]; then - mdqmaxqueriesperip=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v 404 | grep -v "/entities/ " | grep -v "/entities/ " | cut -f 2 -d ":" | cut -f 1 -d " " | sort | uniq -c | sort -nr | head -1 | awk '{print $1}' | awk '{ printf ("%'"'"'d\n", $0) }') + mdqmaxqueriesperip=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v 404 | grep -v "/entities/ " | grep -v "/entities/ " | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq -c | sort -nr | head -1 | awk '{print $1}' | awk '{ printf ("%'"'"'d\n", $0) }') else mdqmaxqueriesperip="0" fi if [[ "$timeperiod" != "day" ]]; then # Top 10 downloaders and how many downloads / total data shipped - mdqtoptenipsbycount=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep -v 193.63.72.83 | grep -v 194.83.7.211 | grep "/entities" | grep -v "/entities/ " | grep -v 404 | grep -v "/entities/ " | cut -f 2 -d ":" | cut -f 1 -d " " | sort | uniq -c | sort -nr | head -10) + mdqtoptenipsbycount=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep -v 193.63.72.83 | grep -v 194.83.7.211 | grep "/entities" | grep -v "/entities/ " | grep -v 404 | grep -v "/entities/ " | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq -c | sort -nr | head -10) # # Manipute results of the top 10 @@ -558,7 +564,7 @@ if [[ "$timeperiod" != "day" ]]; then countfriendly=$(echo $count | awk '{ printf ("%'"'"'d\n", $0) }') # Figure out total traffic shipped to this IP - totaldataforthisip=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities/" | grep -v "/entities/ " | grep -v 404 | grep "\" 200" | grep $ipaddr | cut -f 10 -d " " | grep -v - | awk '{sum+=$1} END {print sum}') + totaldataforthisip=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities/" | grep -v "/entities/ " | grep -v 404 | grep "\" 200" | grep $ipaddr | cut -f 10 -d " " | grep -v - | awk '{sum+=$1} END {print sum}') if [[ "$totaldataforthisip" -gt "0" ]]; then totaldataforthisiphr=$(bytestohr $totaldataforthisip) else @@ -581,7 +587,7 @@ if [[ "$timeperiod" != "day" ]]; then # Top 10 queries and how many downloads / total data shipped - mdqtoptenqueriesbycount=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep -v 193.63.72.83 | grep -v 194.83.7.211 | grep /entities/ | grep -v 404 | grep -v "/entities/ " | grep -v "/entities/ " | awk '{print $7}' | cut -f 3 -d "/" | sed "s@+@ @g;s@%@\\\\x@g" | xargs -0 printf "%b" | sort | uniq -c | sort -nr | head -10) + mdqtoptenqueriesbycount=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep -v 193.63.72.83 | grep -v 194.83.7.211 | grep /entities/ | grep -v 404 | grep -v "/entities/ " | grep -v "/entities/ " | awk '{print $7}' | cut -f 3 -d "/" | sed "s@+@ @g;s@%@\\\\x@g" | xargs -0 printf "%b" | sort | uniq -c | sort -nr | head -10) fi # ===== @@ -589,32 +595,39 @@ fi # ===== # How many accesses to .ds. -cdscount=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* $logslocation/cds/shib-cds2/ssl_access_log* $logslocation/cds/shib-cds3/ssl_access_log* | grep .ds? | wc -l) +cdscount=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* $logslocation/cds/shib-cds2/ssl_access_log* $logslocation/cds/shib-cds3/ssl_access_log* $logslocation/cds/shibcds-ne-01/ssl_access_log* $logslocation/cds/shibcds-ne-02/ssl_access_log* $logslocation/cds/shibcds-we-01/ssl_access_log* $logslocation/cds/shibcds-we-02/ssl_access_log* | grep .ds? | wc -l) cdscountfriendly=$(echo $cdscount | awk '{ printf ("%'"'"'d\n", $0) }') # IPv4 vs IPv6 traffic (don't count these for daily stats) if [[ "$timeperiod" != "day" ]]; then - # Note, while all v6 traffic passes through v6v4proxy1/2, we're counting accesses from the IPv4 addresses of those servers vs all others. - # When we add "real" v6 support to the servers, this needs changing to count IPv4 addresses vs IPv6 addresses. - cdsv4count=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* $logslocation/cds/shib-cds2/ssl_access_log* $logslocation/cds/shib-cds3/ssl_access_log* | grep .ds? | grep -v 193.63.72.83 | grep -v 194.83.7.211 | wc -l) + # Some v6 traffic has traditionally passed through v6v4proxy1/2, so to count v4 we're counting all accesses, minus those from the v4 proxy IP addresses, minus actual v6 addresses + cdsv4count=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* $logslocation/cds/shib-cds2/ssl_access_log* $logslocation/cds/shib-cds3/ssl_access_log* $logslocation/cds/shibcds-ne-01/ssl_access_log* $logslocation/cds/shibcds-ne-02/ssl_access_log* $logslocation/cds/shibcds-we-01/ssl_access_log* $logslocation/cds/shibcds-we-02/ssl_access_log* | grep .ds? | grep -v 193.63.72.83 | grep -v 194.83.7.211 | grep -v ":" | wc -l) cdsv4pc=$(echo "scale=4;($cdsv4count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') cdsv6count=$(( cdscount - cdsv4count )) cdsv6pc=$(echo "scale=4;($cdsv6count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') # Per-server request count - cds1count=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* $logslocation/cds/shib-cds2/ssl_access_log* $logslocation/cds/shib-cds3/ssl_access_log* | grep .ds? | grep shib-cds1 | wc -l) + cds1count=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* | grep .ds? | wc -l) cds1pc=$(echo "scale=4;($cds1count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') - cds2count=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* $logslocation/cds/shib-cds2/ssl_access_log* $logslocation/cds/shib-cds3/ssl_access_log* | grep .ds? | grep shib-cds2 | wc -l) + cds2count=$(grep $apachesearchterm $logslocation/cds/shib-cds2/ssl_access_log* | grep .ds? | wc -l) cds2pc=$(echo "scale=4;($cds2count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') - cds3count=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* $logslocation/cds/shib-cds2/ssl_access_log* $logslocation/cds/shib-cds3/ssl_access_log* | grep .ds? | grep shib-cds3 | wc -l) + cds2count=$(grep $apachesearchterm $logslocation/cds/shib-cds3/ssl_access_log* | grep .ds? | wc -l) cds3pc=$(echo "scale=4;($cds3count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') + cdsne01count=$(grep $apachesearchterm $logslocation/cds/shibcds-ne-01/ssl_access_log* | grep .ds? | wc -l) + cdsne01pc=$(echo "scale=4;($cdsne01count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') + cdsne02count=$(grep $apachesearchterm $logslocation/cds/shibcds-ne-02/ssl_access_log* | grep .ds? | wc -l) + cdsne02pc=$(echo "scale=4;($cdsne02count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') + cdswe01count=$(grep $apachesearchterm $logslocation/cds/shibcds-we-01/ssl_access_log* | grep .ds? | wc -l) + cdswe01pc=$(echo "scale=4;($cdswe01count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') + cdswe02count=$(grep $apachesearchterm $logslocation/cds/shibcds-we-02/ssl_access_log* | grep .ds? | wc -l) + cdswe02pc=$(echo "scale=4;($cdswe02count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') fi # How many of these were to the DS (has entityId in the parameters) -cdsdscount=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* $logslocation/cds/shib-cds2/ssl_access_log* $logslocation/cds/shib-cds3/ssl_access_log* | grep .ds? | grep entityID | wc -l | awk '{ printf ("%'"'"'d\n", $0) }') +cdsdscount=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* $logslocation/cds/shib-cds2/ssl_access_log* $logslocation/cds/shib-cds3/ssl_access_log* $logslocation/cds/shibcds-ne-01/ssl_access_log* $logslocation/cds/shibcds-ne-02/ssl_access_log* $logslocation/cds/shibcds-we-01/ssl_access_log* $logslocation/cds/shibcds-we-02/ssl_access_log* | grep .ds? | grep entityID | wc -l | awk '{ printf ("%'"'"'d\n", $0) }') # How many of these were to the WAYF (has shire in the parameters) -cdswayfcount=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* $logslocation/cds/shib-cds2/ssl_access_log* $logslocation/cds/shib-cds3/ssl_access_log* | grep .ds? | grep shire | wc -l | awk '{ printf ("%'"'"'d\n", $0) }') +cdswayfcount=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* $logslocation/cds/shib-cds2/ssl_access_log* $logslocation/cds/shib-cds3/ssl_access_log* $logslocation/cds/shibcds-ne-01/ssl_access_log* $logslocation/cds/shibcds-ne-02/ssl_access_log* $logslocation/cds/shibcds-we-01/ssl_access_log* $logslocation/cds/shibcds-we-02/ssl_access_log* | grep .ds? | grep shire | wc -l | awk '{ printf ("%'"'"'d\n", $0) }') # ===== @@ -706,7 +719,7 @@ else msg+="--> * $mdaggrcountfullfriendly ($mdaggrfullpc%) were full downloads, of which $mdaggrcountfullcomprfriendly ($mdaggrfullcomprpc%) were compressed.\n" msg+="--> ukfederation-metadata.xml: $mdaggrmaintotalhr of data actually shipped; would have been an estimated $mdaggrmaintotalestnocompresshr without compression, and $mdaggrmaintotalestnocompressnocgethr without compression or conditional gets.\n" msg+="-> IPv4: $mdaggrv4pc% vs IPv6: $mdaggrv6pc%\n" - msg+="-> Server distribution: md1: $mdaggrmd1pc% md2: $mdaggrmd2pc% md3: $mdaggrmd3pc%\n" + msg+="-> Server distribution: md-ne-01: $mdaggrmdne01pc% md-ne-02: $mdaggrmdne02pc% md-we-01: $mdaggrmdwe01pc% md-we-02: $mdaggrmdwe02pc% / md1: $mdaggrmd1pc% md2: $mdaggrmd2pc% md3: $mdaggrmd3pc%\n" msg+="-> $mdaggrminqueriesperip/$mdaggravgqueriesperip/$mdaggrmaxqueriesperip min/avg/max queries per querying IP (all reqs)\n" msg+="-> $mdaggrminqueriesperipfull/$mdaggravgqueriesperipfull/$mdaggrmaxqueriesperipfull min/avg/max queries per querying IP (full D/Ls only)\n" msg+="\nRequests per published aggregate\n" @@ -735,7 +748,7 @@ else msg+="Central Discovery Service:\n" msg+="-> $cdscountfriendly total requests serviced\n" msg+="-> IPv4: $cdsv4pc% vs IPv6: $cdsv6pc%\n" - msg+="-> Server distribution: shib-cds1: $cds1pc% shib-cds2: $cds2pc% shib-cds3: $cds3pc%\n" + msg+="-> Server distribution: shibcds-ne-01: $cdsne01pc% shibcds-ne-02: $cdsne021pc% shibcds-we-01: $cdswe01pc% shibcds-we-02: $cdswe02pc% / shib-cds1: $cds1pc% shib-cds2: $cds2pc% shib-cds3: $cds3pc%\n" msg+="-> DS: $cdsdscount / WAYF: $cdswayfcount\n" msg+="\n-----\n" msg+="Wugen:\n" From 2ab88a8a365772daf7279bf0c89d7ca477222aea Mon Sep 17 00:00:00 2001 From: Rhys Smith Date: Tue, 28 Mar 2017 17:55:17 +0100 Subject: [PATCH 31/80] Add website stats into stats generation --- utilities/stats-generate.sh | 33 ++++++++++++++++++++++++++++++++- 1 file changed, 32 insertions(+), 1 deletion(-) diff --git a/utilities/stats-generate.sh b/utilities/stats-generate.sh index ac8ca846..bb79dcac 100755 --- a/utilities/stats-generate.sh +++ b/utilities/stats-generate.sh @@ -678,6 +678,31 @@ if [[ "$timeperiod" != "day" ]]; then fi +# ===== +# Website stats +# ===== + +# How many requests were there for the main content files? +wwwaccesscount=$(grep $apachesearchterm $logslocation/www/web1/ssl_access_log* $logslocation/www/web2/ssl_access_log* $logslocation/www/www-ne-01/ssl_access_log* $logslocation/www/www-we-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l | awk '{ printf ("%'"'"'d\n", $0) }') + +# And from how many unique IdPs? +wwwaccessipcount=$($apachesearchterm $logslocation/www/web1/ssl_access_log* $logslocation/www/web2/ssl_access_log* $logslocation/www/www-ne-01/ssl_access_log* $logslocation/www/www-we-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq | wc -l | awk '{ printf ("%'"'"'d\n", $0) }') + +# Don't count these when doing daily stats +if [[ "$timeperiod" != "day" ]]; then + + # Per-server request count + wwwaccessweb1count=$(grep $apachesearchterm $logslocation/www/web1/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) + wwwaccessweb1pc=$(echo "scale=4;($wwwaccessweb1count/$wwwaccesscount)*100" | bc | awk '{printf "%.1f\n", $0}') + wwwaccessweb2count=$(grep $apachesearchterm $logslocation/www/web2/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) + wwwaccessweb2pc=$(echo "scale=4;($wwwaccessweb2count/$wwwaccesscount)*100" | bc | awk '{printf "%.1f\n", $0}') + wwwaccessne01count=$(grep $apachesearchterm $logslocation/www/www-ne-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) + wwwaccessne01pc=$(echo "scale=4;($wwwaccessne01count/$wwwaccesscount)*100" | bc | awk '{printf "%.1f\n", $0}') + wwwaccesswe01count=$(grep $apachesearchterm $logslocation/www/www-we-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) + wwwaccesswe01pc=$(echo "scale=4;($wwwaccesswe01count/$wwwaccesscount)*100" | bc | awk '{printf "%.1f\n", $0}') +fi + + # ===== # = Now we're ready to build the message. Different message for daily vs month/year # ===== @@ -700,7 +725,9 @@ if [[ "$timeperiod" == "day" ]]; then msg+=">*CDS:* $cdscountfriendly requests serviced (DS: $cdsdscount / WAYF: $cdswayfcount).\n" msg+=">*Wugen:* $wugencount WAYFless URLs generated, $wugennewsubs new subscriptions.\n" msg+=">*Test IdP:* $testidplogincount logins to $testidpspcount SPs.\n" - msg+=">*Test SP:* $testsplogincount logins from $testspidpcount IdPs." + msg+=">*Test SP:* $testsplogincount logins from $testspidpcount IdPs.\n" + msg+=">*Website:* $wwwaccesscount hits from $wwwaccessipcount unique IPs." + else # @@ -766,6 +793,10 @@ else msg+="-> $testsplogincount logins from $testspidpcount IdPs.\n" msg+="\n-> Top 10 IdPs logged in from:\n" msg+="$testsptoptenidpsbycount\n" + msg+="\n-----\n" + msg+="Website usage:\n" + msg+="-> $wwwaccesscount hits from $wwwaccessipcount unique IPs." + msg+="-> Server distribution: www-ne-01: $wwwaccessne01pc% www-we-01: $wwwaccesswe01pc% / web1: $wwwaccessweb1pc% web2: $wwwaccessweb2pc% \n" msg+="\n-----" fi From dcc82b14562be30e3263c003893773e08e66dbbd Mon Sep 17 00:00:00 2001 From: Rhys Smith Date: Tue, 28 Mar 2017 19:02:02 +0100 Subject: [PATCH 32/80] Fix bugs in recent stats generation updates --- utilities/stats-generate.sh | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/utilities/stats-generate.sh b/utilities/stats-generate.sh index bb79dcac..afcfc1af 100755 --- a/utilities/stats-generate.sh +++ b/utilities/stats-generate.sh @@ -474,7 +474,7 @@ fi if [[ "$timeperiod" != "day" ]]; then # Some v6 traffic has traditionally passed through v6v4proxy1/2, so to count v4 we're counting all accesses, minus those from the v4 proxy IP addresses, minus actual v6 addresses if [[ "$mdqcount" -ne "0" ]]; then - mdqv4count=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | grep -v 193.63.72.83 | grep -v 194.83.7.211 | grep -v ":" | wc -l) + mdqv4count=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep "/entities" | grep -v "/entities " | grep -v "/entities/ " | grep -v 404 | cut -f 1 -d " " | cut -f 2-9 -d ":" | grep -v 193.63.72.83 | grep -v 194.83.7.211 | grep -v ":" | wc -l) mdqv4pc=$(echo "scale=4;($mdqv4count/$mdqcount)*100" | bc | awk '{printf "%.1f\n", $0}') mdqv6count=$(( mdqcount - mdqv4count )) mdqv6pc=$(echo "scale=4;($mdqv6count/$mdqcount)*100" | bc | awk '{printf "%.1f\n", $0}') @@ -601,7 +601,7 @@ cdscountfriendly=$(echo $cdscount | awk '{ printf ("%'"'"'d\n", $0) }') # IPv4 vs IPv6 traffic (don't count these for daily stats) if [[ "$timeperiod" != "day" ]]; then # Some v6 traffic has traditionally passed through v6v4proxy1/2, so to count v4 we're counting all accesses, minus those from the v4 proxy IP addresses, minus actual v6 addresses - cdsv4count=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* $logslocation/cds/shib-cds2/ssl_access_log* $logslocation/cds/shib-cds3/ssl_access_log* $logslocation/cds/shibcds-ne-01/ssl_access_log* $logslocation/cds/shibcds-ne-02/ssl_access_log* $logslocation/cds/shibcds-we-01/ssl_access_log* $logslocation/cds/shibcds-we-02/ssl_access_log* | grep .ds? | grep -v 193.63.72.83 | grep -v 194.83.7.211 | grep -v ":" | wc -l) + cdsv4count=$(grep $apachesearchterm $logslocation/cds/shib-cds1/ssl_access_log* $logslocation/cds/shib-cds2/ssl_access_log* $logslocation/cds/shib-cds3/ssl_access_log* $logslocation/cds/shibcds-ne-01/ssl_access_log* $logslocation/cds/shibcds-ne-02/ssl_access_log* $logslocation/cds/shibcds-we-01/ssl_access_log* $logslocation/cds/shibcds-we-02/ssl_access_log* | grep .ds? | cut -f 1 -d " " | cut -f 2-9 -d ":" | grep -v 193.63.72.83 | grep -v 194.83.7.211 | grep -v ":" | wc -l) cdsv4pc=$(echo "scale=4;($cdsv4count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') cdsv6count=$(( cdscount - cdsv4count )) cdsv6pc=$(echo "scale=4;($cdsv6count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') @@ -611,7 +611,7 @@ if [[ "$timeperiod" != "day" ]]; then cds1pc=$(echo "scale=4;($cds1count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') cds2count=$(grep $apachesearchterm $logslocation/cds/shib-cds2/ssl_access_log* | grep .ds? | wc -l) cds2pc=$(echo "scale=4;($cds2count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') - cds2count=$(grep $apachesearchterm $logslocation/cds/shib-cds3/ssl_access_log* | grep .ds? | wc -l) + cds3count=$(grep $apachesearchterm $logslocation/cds/shib-cds3/ssl_access_log* | grep .ds? | wc -l) cds3pc=$(echo "scale=4;($cds3count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') cdsne01count=$(grep $apachesearchterm $logslocation/cds/shibcds-ne-01/ssl_access_log* | grep .ds? | wc -l) cdsne01pc=$(echo "scale=4;($cdsne01count/$cdscount)*100" | bc | awk '{printf "%.1f\n", $0}') @@ -686,7 +686,7 @@ fi wwwaccesscount=$(grep $apachesearchterm $logslocation/www/web1/ssl_access_log* $logslocation/www/web2/ssl_access_log* $logslocation/www/www-ne-01/ssl_access_log* $logslocation/www/www-we-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l | awk '{ printf ("%'"'"'d\n", $0) }') # And from how many unique IdPs? -wwwaccessipcount=$($apachesearchterm $logslocation/www/web1/ssl_access_log* $logslocation/www/web2/ssl_access_log* $logslocation/www/www-ne-01/ssl_access_log* $logslocation/www/www-we-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq | wc -l | awk '{ printf ("%'"'"'d\n", $0) }') +wwwaccessipcount=$(grep $apachesearchterm $logslocation/www/web1/ssl_access_log* $logslocation/www/web2/ssl_access_log* $logslocation/www/www-ne-01/ssl_access_log* $logslocation/www/www-we-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq | wc -l | awk '{ printf ("%'"'"'d\n", $0) }') # Don't count these when doing daily stats if [[ "$timeperiod" != "day" ]]; then @@ -775,7 +775,7 @@ else msg+="Central Discovery Service:\n" msg+="-> $cdscountfriendly total requests serviced\n" msg+="-> IPv4: $cdsv4pc% vs IPv6: $cdsv6pc%\n" - msg+="-> Server distribution: shibcds-ne-01: $cdsne01pc% shibcds-ne-02: $cdsne021pc% shibcds-we-01: $cdswe01pc% shibcds-we-02: $cdswe02pc% / shib-cds1: $cds1pc% shib-cds2: $cds2pc% shib-cds3: $cds3pc%\n" + msg+="-> Server distribution: shibcds-ne-01: $cdsne01pc% shibcds-ne-02: $cdsne02pc% shibcds-we-01: $cdswe01pc% shibcds-we-02: $cdswe02pc% / shib-cds1: $cds1pc% shib-cds2: $cds2pc% shib-cds3: $cds3pc%\n" msg+="-> DS: $cdsdscount / WAYF: $cdswayfcount\n" msg+="\n-----\n" msg+="Wugen:\n" @@ -795,7 +795,7 @@ else msg+="$testsptoptenidpsbycount\n" msg+="\n-----\n" msg+="Website usage:\n" - msg+="-> $wwwaccesscount hits from $wwwaccessipcount unique IPs." + msg+="-> $wwwaccesscount hits from $wwwaccessipcount unique IPs.\n" msg+="-> Server distribution: www-ne-01: $wwwaccessne01pc% www-we-01: $wwwaccesswe01pc% / web1: $wwwaccessweb1pc% web2: $wwwaccessweb2pc% \n" msg+="\n-----" fi From 0c1c2d0d90165ff762dd61f5d87b4f4016fe4991 Mon Sep 17 00:00:00 2001 From: Rhys Smith Date: Tue, 28 Mar 2017 19:09:16 +0100 Subject: [PATCH 33/80] Fix another bug in stats generation updates --- utilities/stats-generate.sh | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/utilities/stats-generate.sh b/utilities/stats-generate.sh index afcfc1af..7295fb9c 100755 --- a/utilities/stats-generate.sh +++ b/utilities/stats-generate.sh @@ -683,7 +683,8 @@ fi # ===== # How many requests were there for the main content files? -wwwaccesscount=$(grep $apachesearchterm $logslocation/www/web1/ssl_access_log* $logslocation/www/web2/ssl_access_log* $logslocation/www/www-ne-01/ssl_access_log* $logslocation/www/www-we-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l | awk '{ printf ("%'"'"'d\n", $0) }') +wwwaccesscount=$(grep $apachesearchterm $logslocation/www/web1/ssl_access_log* $logslocation/www/web2/ssl_access_log* $logslocation/www/www-ne-01/ssl_access_log* $logslocation/www/www-we-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) +wwwaccesscountfriendly=$(echo $wwwaccesscount | awk '{ printf ("%'"'"'d\n", $0) }') # And from how many unique IdPs? wwwaccessipcount=$(grep $apachesearchterm $logslocation/www/web1/ssl_access_log* $logslocation/www/web2/ssl_access_log* $logslocation/www/www-ne-01/ssl_access_log* $logslocation/www/www-we-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq | wc -l | awk '{ printf ("%'"'"'d\n", $0) }') @@ -726,7 +727,7 @@ if [[ "$timeperiod" == "day" ]]; then msg+=">*Wugen:* $wugencount WAYFless URLs generated, $wugennewsubs new subscriptions.\n" msg+=">*Test IdP:* $testidplogincount logins to $testidpspcount SPs.\n" msg+=">*Test SP:* $testsplogincount logins from $testspidpcount IdPs.\n" - msg+=">*Website:* $wwwaccesscount hits from $wwwaccessipcount unique IPs." + msg+=">*Website:* $wwwaccesscountfriendly hits from $wwwaccessipcount unique IPs." else @@ -795,7 +796,7 @@ else msg+="$testsptoptenidpsbycount\n" msg+="\n-----\n" msg+="Website usage:\n" - msg+="-> $wwwaccesscount hits from $wwwaccessipcount unique IPs.\n" + msg+="-> $wwwaccesscountfriendly hits from $wwwaccessipcount unique IPs.\n" msg+="-> Server distribution: www-ne-01: $wwwaccessne01pc% www-we-01: $wwwaccesswe01pc% / web1: $wwwaccessweb1pc% web2: $wwwaccessweb2pc% \n" msg+="\n-----" fi From debb806fabdfba9f75778b99cdf68d7147dc9189 Mon Sep 17 00:00:00 2001 From: Rhys Smith Date: Tue, 28 Mar 2017 21:38:10 +0100 Subject: [PATCH 34/80] Update stats generation to fix monthly mdq top 10 issue --- utilities/stats-generate.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/utilities/stats-generate.sh b/utilities/stats-generate.sh index 7295fb9c..8e09134b 100755 --- a/utilities/stats-generate.sh +++ b/utilities/stats-generate.sh @@ -587,7 +587,7 @@ if [[ "$timeperiod" != "day" ]]; then # Top 10 queries and how many downloads / total data shipped - mdqtoptenqueriesbycount=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep -v 193.63.72.83 | grep -v 194.83.7.211 | grep /entities/ | grep -v 404 | grep -v "/entities/ " | grep -v "/entities/ " | awk '{print $7}' | cut -f 3 -d "/" | sed "s@+@ @g;s@%@\\\\x@g" | xargs -0 printf "%b" | sort | uniq -c | sort -nr | head -10) + mdqtoptenqueriesbycount=$(grep $apachesearchterm $logslocation/md/md1/mdq.uou-access_log* $logslocation/md/md2/mdq.uou-access_log* $logslocation/md/md3/mdq.uou-access_log* $logslocation/md/md-ne-01/mdq.uou-access_log* $logslocation/md/md-ne-02/mdq.uou-access_log* $logslocation/md/md-we-01/mdq.uou-access_log* $logslocation/md/md-we-02/mdq.uou-access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep /entities/ | grep -v 404 | grep -v "/entities/ " | grep -v "/entities/ " | awk '{print $7}' | cut -f 3 -d "/" | sed "s@+@ @g;s@%@\\\\x@g" | sort | uniq -c | xargs -0 printf "%b" | sort -nr | head -10) fi # ===== From 5fd9f02e178a728db6127b7a58840eca022ccc64 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Wed, 29 Mar 2017 11:39:04 +0100 Subject: [PATCH 35/80] Clarify past and ongoing intellectual property regimes --- README.md | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 63fba15b..20dae1a5 100644 --- a/README.md +++ b/README.md @@ -18,9 +18,13 @@ The second main category excluded from the public repository is the historic reg Since 2016, we have separated the entity database and aggregate record from the main toolchain repository, but the nature of Git is to never discard anything. We will therefore continue to make this repository publicly available only in redacted form. -## Licensing +## Copyright and License -Everything in the public repository is Copyright (C) 2004–2015, University of Edinburgh. Each file is made available to you under the following terms: +The contents of this repository are Copyright (C) the named contributors or their +employers, as appropriate. + +In particular, all content authored prior to the 1st of August 2016 is +Copyright (C) 2011—2016, University of Edinburgh. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. From fb323093c72ef7037dd7f49557af3126638f4e99 Mon Sep 17 00:00:00 2001 From: Rhys Smith Date: Mon, 3 Apr 2017 10:46:38 +0100 Subject: [PATCH 36/80] Ignore common bots in website stats --- utilities/stats-generate.sh | 15 +++++++++------ 1 file changed, 9 insertions(+), 6 deletions(-) diff --git a/utilities/stats-generate.sh b/utilities/stats-generate.sh index 8e09134b..a021ce27 100755 --- a/utilities/stats-generate.sh +++ b/utilities/stats-generate.sh @@ -682,24 +682,27 @@ fi # Website stats # ===== +# Set up grepping out bots +botstringlist="(Googlebot|Bingbo|DuckDuckBot|Baiduspider|Yandexbot|Sogou|Exabot|AhrefsBot|seoscanners)" + # How many requests were there for the main content files? -wwwaccesscount=$(grep $apachesearchterm $logslocation/www/web1/ssl_access_log* $logslocation/www/web2/ssl_access_log* $logslocation/www/www-ne-01/ssl_access_log* $logslocation/www/www-we-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) +wwwaccesscount=$(grep $apachesearchterm $logslocation/www/web1/ssl_access_log* $logslocation/www/web2/ssl_access_log* $logslocation/www/www-ne-01/ssl_access_log* $logslocation/www/www-we-01/ssl_access_log* | grep -Eiv "$botstringlist" | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) wwwaccesscountfriendly=$(echo $wwwaccesscount | awk '{ printf ("%'"'"'d\n", $0) }') # And from how many unique IdPs? -wwwaccessipcount=$(grep $apachesearchterm $logslocation/www/web1/ssl_access_log* $logslocation/www/web2/ssl_access_log* $logslocation/www/www-ne-01/ssl_access_log* $logslocation/www/www-we-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq | wc -l | awk '{ printf ("%'"'"'d\n", $0) }') +wwwaccessipcount=$(grep $apachesearchterm $logslocation/www/web1/ssl_access_log* $logslocation/www/web2/ssl_access_log* $logslocation/www/www-ne-01/ssl_access_log* $logslocation/www/www-we-01/ssl_access_log* | grep -Eiv "$botstringlist" | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | cut -f 1 -d " " | cut -f 2-9 -d ":" | sort | uniq | wc -l | awk '{ printf ("%'"'"'d\n", $0) }') # Don't count these when doing daily stats if [[ "$timeperiod" != "day" ]]; then # Per-server request count - wwwaccessweb1count=$(grep $apachesearchterm $logslocation/www/web1/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) + wwwaccessweb1count=$(grep $apachesearchterm $logslocation/www/web1/ssl_access_log* | grep -Eiv "$botstringlist" | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) wwwaccessweb1pc=$(echo "scale=4;($wwwaccessweb1count/$wwwaccesscount)*100" | bc | awk '{printf "%.1f\n", $0}') - wwwaccessweb2count=$(grep $apachesearchterm $logslocation/www/web2/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) + wwwaccessweb2count=$(grep $apachesearchterm $logslocation/www/web2/ssl_access_log* | grep -Eiv "$botstringlist" | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) wwwaccessweb2pc=$(echo "scale=4;($wwwaccessweb2count/$wwwaccesscount)*100" | bc | awk '{printf "%.1f\n", $0}') - wwwaccessne01count=$(grep $apachesearchterm $logslocation/www/www-ne-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) + wwwaccessne01count=$(grep $apachesearchterm $logslocation/www/www-ne-01/ssl_access_log* | grep -Eiv "$botstringlist" | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) wwwaccessne01pc=$(echo "scale=4;($wwwaccessne01count/$wwwaccesscount)*100" | bc | awk '{printf "%.1f\n", $0}') - wwwaccesswe01count=$(grep $apachesearchterm $logslocation/www/www-we-01/ssl_access_log* | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) + wwwaccesswe01count=$(grep $apachesearchterm $logslocation/www/www-we-01/ssl_access_log* | grep -Eiv "$botstringlist" | grep -Ev "(Sensu-HTTP-Check|dummy|check_http|Balancer)" | grep 200 | grep "/content/" | wc -l) wwwaccesswe01pc=$(echo "scale=4;($wwwaccesswe01count/$wwwaccesscount)*100" | bc | awk '{printf "%.1f\n", $0}') fi From caaa066bbdc81558423338cc57a34edef48285b3 Mon Sep 17 00:00:00 2001 From: Rhys Smith Date: Tue, 4 Apr 2017 17:02:41 +0100 Subject: [PATCH 37/80] Remove old MD servers from publishing pipeline --- build.xml | 39 --------------------------------------- preprod.properties | 3 --- 2 files changed, 42 deletions(-) diff --git a/build.xml b/build.xml index 7d58db56..dbbd1156 100644 --- a/build.xml +++ b/build.xml @@ -145,9 +145,6 @@ Metadata Distribution Service server properties. --> - - - @@ -2108,24 +2105,6 @@ Push metadata files for the UK Federation to the MD dist servers --> Pushing UK Federation metadata files to MD dist. - -> MD1 - - - - - - -> MD2 - - - - - - -> MD3 - - - - - -> MD-NE-01 @@ -2157,24 +2136,6 @@ Push mdq cache tar to the MD dist servers --> Pushing UK Federation mdq cache to MD dist. - -> MD1 - - - - - - -> MD2 - - - - - - -> MD3 - - - - - -> MD-NE-01 diff --git a/preprod.properties b/preprod.properties index 23489f03..26a0d200 100644 --- a/preprod.properties +++ b/preprod.properties @@ -35,9 +35,6 @@ git.repo.project.tooling=ukf-test-meta # # Preprod publishes its aggregates to / but accessible at a different hostname # -md.dist.host1.name=md1-test.infr.ukfederation.org.uk -md.dist.host2.name=md2-test.infr.ukfederation.org.uk -md.dist.host3.name=md3-test.infr.ukfederation.org.uk md.dist.host-ne-01.name=md-ne-01-test.infr.ukfederation.org.uk md.dist.host-ne-02.name=md-ne-02-test.infr.ukfederation.org.uk md.dist.host-we-01.name=md-we-01-test.infr.ukfederation.org.uk From d60507ddfcc89719b1ba776797eab43e6d18810b Mon Sep 17 00:00:00 2001 From: Rhys Smith Date: Wed, 5 Apr 2017 17:59:50 +0100 Subject: [PATCH 38/80] Remove old MD servers from Verify phase of build process --- build.xml | 48 ------------------------------------------------ 1 file changed, 48 deletions(-) diff --git a/build.xml b/build.xml index dbbd1156..c277c79b 100644 --- a/build.xml +++ b/build.xml @@ -1270,54 +1270,6 @@ - Verifying metadata held at ${md.dist.host1.name} - - - - - - - - - Verifying metadata held at ${md.dist.host2.name} - - - - - - - - - Verifying metadata held at ${md.dist.host3.name} - - - - - - - - Verifying metadata held at ${md.dist.host-ne-01.name} From 723c01ff822fd4eed2a52df3bc95539c74d24516 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Mon, 10 Apr 2017 12:03:25 +0100 Subject: [PATCH 39/80] Switch to entity attribute blacklist for fallback aggregate Final phase of ukf/ukf-meta#10. --- mdx/uk/generate.xml | 28 ---------------------------- 1 file changed, 28 deletions(-) diff --git a/mdx/uk/generate.xml b/mdx/uk/generate.xml index 9a5bcb41..1d5af74d 100644 --- a/mdx/uk/generate.xml +++ b/mdx/uk/generate.xml @@ -219,33 +219,6 @@
    - - - - - - - - - - - - - - - - - - - - - - - @@ -531,7 +504,6 @@ - From 7bfc57b456340a1275fe669854d59f7b6500958b Mon Sep 17 00:00:00 2001 From: Ian Young Date: Tue, 11 Apr 2017 10:26:17 +0100 Subject: [PATCH 40/80] Check that ukfedlabel elements appear at most once per entity Resolves ukf/ukf-meta#42. --- mdx/uk/beans.xml | 2 + mdx/uk/check_ukfedlabel.xsl | 74 +++++++++++++++++++++++++++++++++++++ mdx/uk/check_ukreg.xsl | 12 ------ 3 files changed, 76 insertions(+), 12 deletions(-) create mode 100644 mdx/uk/check_ukfedlabel.xsl diff --git a/mdx/uk/beans.xml b/mdx/uk/beans.xml index eb185e63..e0f9e151 100644 --- a/mdx/uk/beans.xml +++ b/mdx/uk/beans.xml @@ -328,6 +328,8 @@ + diff --git a/mdx/uk/check_ukfedlabel.xsl b/mdx/uk/check_ukfedlabel.xsl new file mode 100644 index 00000000..8d236355 --- /dev/null +++ b/mdx/uk/check_ukfedlabel.xsl @@ -0,0 +1,74 @@ + + + + + + + + + + + + + entity must not have more than one ukfedlabel:AccountableUsers element + + + + + + + entity must not have more than one ukfedlabel:ExportOptIn element + + + + + + + entity must not have more than one ukfedlabel:ExportOptOut element + + + + + + + entity must not have more than one ukfedlabel:Software element + + + + + + + entity must not have more than one ukfedlabel:UKFederationMember element + + + + + + + + + + entity cannot be both opted in to and opted out from export + + + + + diff --git a/mdx/uk/check_ukreg.xsl b/mdx/uk/check_ukreg.xsl index 728c0306..28434419 100644 --- a/mdx/uk/check_ukreg.xsl +++ b/mdx/uk/check_ukreg.xsl @@ -50,16 +50,4 @@ - - - - - - entity cannot be both opted in to and opted out from export - - - - From 9998168a0888a7bc75d538afa5a939b553487061 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Tue, 11 Apr 2017 11:09:12 +0100 Subject: [PATCH 41/80] Remove statistics for Shibboleth 1.3 entities now there are none --- mdx/uk/statistics.xsl | 110 +----------------------------------------- 1 file changed, 2 insertions(+), 108 deletions(-) diff --git a/mdx/uk/statistics.xsl b/mdx/uk/statistics.xsl index ba84c359..7361c689 100644 --- a/mdx/uk/statistics.xsl +++ b/mdx/uk/statistics.xsl @@ -125,7 +125,6 @@
  • Entities by Owner

  • Identity Provider Accountability

  • Members Lacking Deployment

  • -
  • Shibboleth 1.3 Remnants

  • Export Aggregate: Entities Opted Out

  • Export Aggregate: Entities Explicitly Opted In

  • Charting Statistics

  • @@ -922,33 +921,6 @@ - -

    Shibboleth 1.3 Remnants

    -

    - The following lists show entities that are believed to be running the - Shibboleth 1.3 software, which reached its official end of life - date on 30-June-2010. - As heuristics have been used to create these lists, they may - not be completely accurate. -

    - -

    Shibboleth 1.3 Identity Provider Entities

    - - - - -

    Shibboleth 1.3 Service Provider Entities

    - - - - - - - - - - - - - - - - - -

    - entities: -

    -
      - -
    • - : - - - - [HasEncKey] - - ( - - ) -
    • -
      -
    -
    - @@ -1707,25 +1623,10 @@ - - - - - - + Shibboleth 2.x - - - - Shibboleth 1.3 - - - - + Shibboleth combined From 63f37ecd2aedd2dc1265a838d7b21214485fa04c Mon Sep 17 00:00:00 2001 From: Ian Young Date: Tue, 11 Apr 2017 11:27:57 +0100 Subject: [PATCH 42/80] Remove charting statistics from main stats page See ukf/ukf-meta#106. --- mdx/uk/statistics.xsl | 61 +------------------------------------------ 1 file changed, 1 insertion(+), 60 deletions(-) diff --git a/mdx/uk/statistics.xsl b/mdx/uk/statistics.xsl index 7361c689..b1e51d68 100644 --- a/mdx/uk/statistics.xsl +++ b/mdx/uk/statistics.xsl @@ -127,7 +127,6 @@
  • Members Lacking Deployment

  • Export Aggregate: Entities Opted Out

  • Export Aggregate: Entities Explicitly Opted In

  • -
  • Charting Statistics

  • Entities Without SAML 2.0 Support

  • @@ -1028,65 +1027,7 @@ - - - -

    Charting Statistics

    -
      -
    • Members:
    • -
    • - Outsourcing chart: - , - , - , - , - -
    • -
    • Entities:
    • -
    • IdPs:
    • -
    • SPs:
    • -
    • Entities per member:
    • - - -
    • - Algorithm support: - - of all entities -
    • - - -
    • - GCM support: - - of all entities -
    • - - -
    • - Algorithm support: - - of SP entities -
    • - - -
    • - Shibboleth IdP v3: - - ( of IdPs) -
    • -
    + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Shibboleth 2.x
    - - - - Shibboleth 1.3 - - - - + Shibboleth combined From d0785b451e5503e8efce1737447310fd228e6e9a Mon Sep 17 00:00:00 2001 From: Rhys Smith Date: Thu, 13 Apr 2017 09:20:36 +0100 Subject: [PATCH 45/80] Remove old servers from Stats syncing --- utilities/stats-sync.sh | 8 -------- 1 file changed, 8 deletions(-) diff --git a/utilities/stats-sync.sh b/utilities/stats-sync.sh index 81172ff9..774f5ddd 100755 --- a/utilities/stats-sync.sh +++ b/utilities/stats-sync.sh @@ -10,26 +10,18 @@ logslocation="/var/stats" # Logs from API # Logs from MD servers -rsync -at --exclude modsec* stats@md1:/var/log/httpd/* $logslocation/md/md1/ -rsync -at --exclude modsec* stats@md2:/var/log/httpd/* $logslocation/md/md2/ -rsync -at --exclude modsec* stats@md3:/var/log/httpd/* $logslocation/md/md3/ rsync -at --exclude modsec* stats@md-ne-01:/var/log/httpd/* $logslocation/md/md-ne-01/ rsync -at --exclude modsec* stats@md-ne-02:/var/log/httpd/* $logslocation/md/md-ne-02/ rsync -at --exclude modsec* stats@md-we-01:/var/log/httpd/* $logslocation/md/md-we-01/ rsync -at --exclude modsec* stats@md-we-02:/var/log/httpd/* $logslocation/md/md-we-02/ # Logs from CDS servers -rsync -at --exclude modsec* stats@shib-cds1:/var/log/httpd/* $logslocation/cds/shib-cds1/ -rsync -at --exclude modsec* stats@shib-cds2:/var/log/httpd/* $logslocation/cds/shib-cds2/ -rsync -at --exclude modsec* stats@shib-cds3:/var/log/httpd/* $logslocation/cds/shib-cds3/ rsync -at --exclude modsec* stats@shibcds-ne-01:/var/log/httpd/* $logslocation/cds/shibcds-ne-01/ rsync -at --exclude modsec* stats@shibcds-ne-02:/var/log/httpd/* $logslocation/cds/shibcds-ne-02/ rsync -at --exclude modsec* stats@shibcds-we-01:/var/log/httpd/* $logslocation/cds/shibcds-we-01/ rsync -at --exclude modsec* stats@shibcds-we-02:/var/log/httpd/* $logslocation/cds/shibcds-we-02/ # Logs from websites -rsync -at --exclude modsec* stats@web1:/var/log/httpd/* $logslocation/www/web1/ -rsync -at --exclude modsec* stats@web2:/var/log/httpd/* $logslocation/www/web2/ rsync -at --exclude modsec* stats@www-ne-01:/var/log/httpd/* $logslocation/www/www-ne-01/ rsync -at --exclude modsec* stats@www-we-01:/var/log/httpd/* $logslocation/www/www-we-01/ From 13502945c2230e72b015a2b159b82b228fa5438a Mon Sep 17 00:00:00 2001 From: Ian Young Date: Mon, 1 May 2017 10:22:01 +0100 Subject: [PATCH 46/80] Separate out definitions of MDA beans All Shibboleth MDA abstract beans are now defined in mda-beans.xml, which is a first cut of a resource planned for inclusion in MDA 0.10.0. --- mdx/at_aconet/beans.xml | 4 +- mdx/at_aconet/verbs.xml | 17 ++- mdx/common-beans.xml | 270 +++++++++---------------------------- mdx/int_cobweb/beans.xml | 2 +- mdx/int_cobweb/verbs.xml | 6 +- mdx/int_edugain/beans.xml | 6 +- mdx/int_edugain/verbs.xml | 22 +-- mdx/mda-beans.xml | 272 ++++++++++++++++++++++++++++++++++++++ mdx/test/beans.xml | 2 +- mdx/test/verbs.xml | 4 +- mdx/uk/beans.xml | 57 ++++---- mdx/uk/collect.xml | 2 +- mdx/uk/generate.xml | 83 ++++++------ mdx/uk/mdq-multisign.xml | 16 +-- mdx/uk/verbs.xml | 34 ++--- mdx/us_incommon/beans.xml | 12 +- mdx/us_incommon/verbs.xml | 8 +- mdx/validation-beans.xml | 123 +++++++++-------- 18 files changed, 529 insertions(+), 411 deletions(-) create mode 100644 mdx/mda-beans.xml diff --git a/mdx/at_aconet/beans.xml b/mdx/at_aconet/beans.xml index 15d9c658..4d822ba2 100644 --- a/mdx/at_aconet/beans.xml +++ b/mdx/at_aconet/beans.xml @@ -95,7 +95,7 @@ - + @@ -117,7 +117,7 @@ - + diff --git a/mdx/at_aconet/verbs.xml b/mdx/at_aconet/verbs.xml index 4b5a334a..9e77f6de 100644 --- a/mdx/at_aconet/verbs.xml +++ b/mdx/at_aconet/verbs.xml @@ -30,7 +30,7 @@ - + @@ -41,7 +41,7 @@ - + @@ -50,7 +50,7 @@ - + @@ -61,7 +61,7 @@ - + @@ -70,17 +70,17 @@ - + - + - @@ -90,8 +90,7 @@ Remove a specific entity we know has a problem that it will take a while to resolve. --> - diff --git a/mdx/common-beans.xml b/mdx/common-beans.xml index 0f2d3602..9a541410 100644 --- a/mdx/common-beans.xml +++ b/mdx/common-beans.xml @@ -19,6 +19,11 @@ --> + + + - - - + http://www.w3.org/2001/04/xmldsig-more#md5 @@ -117,57 +118,15 @@ - - - - - - - - - - - - - - - - - + @@ -176,19 +135,10 @@ Parent for DOM resource source stages. --> - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - + - - - - - - - - - - - @@ -403,7 +268,7 @@ Remove the algorithm support namespace. --> - - - - - - - - - + @@ -626,8 +490,7 @@ A pipeline stage that logs any errors and warnings present, but takes no action on them. --> - + @@ -642,8 +505,7 @@ This pipeline stage removes any items marked with an error status. --> - + @@ -657,8 +519,7 @@ This pipeline stage causes CLI termination if any item is marked with an error status. --> - + @@ -673,7 +534,7 @@ Announce any errors or warnings encountered, then remove any items that had errors. Items with just warnings are retained. --> - + @@ -689,7 +550,7 @@ Warnings are not announced, and do not cause termination. --> - + @@ -726,25 +587,22 @@ - + - + - + - @@ -752,43 +610,43 @@ Beans to strip out selected SAML metadata elements. --> - - - - - - - - - - @@ -805,8 +663,7 @@ - + - @@ -838,7 +695,7 @@
    + @@ -1119,6 +1121,18 @@ ) + - + - + @@ -1253,7 +1253,7 @@ *** " O F T H E S E " E X T R A S *** *** *** ********************************************* - + Extra list entries for the "of these" breakdowns in the entity sections. --> @@ -1272,7 +1272,7 @@

    - + @@ -1283,7 +1283,7 @@ () provide algorithm support metadata:

    - +
      @@ -1302,7 +1302,7 @@ () - + @@ -1311,7 +1311,7 @@ () - + @@ -1320,7 +1320,7 @@ () - + @@ -1329,7 +1329,7 @@ () - + @@ -1350,9 +1350,9 @@ () - +
    - +
  • @@ -1370,7 +1370,7 @@ ()
  • - + @@ -1379,7 +1379,7 @@ () - + @@ -1406,7 +1406,7 @@ () - + () - + @@ -1436,9 +1436,9 @@ [, ] - + - +
  • @@ -1459,9 +1459,9 @@ ()
  • - + - + @@ -1484,7 +1484,7 @@ *** C L A S S I F Y E N T I T I E S B Y S O F T W A R E *** *** *** ********************************************************************* - + The classification algorithms used here are chained together so that each classification step works only on those entities not already classified. This means that entities won't be counted twice, but @@ -1492,10 +1492,10 @@ shouldn't be changed without careful thought. In general, more specific algorithms should appear before more general ones. --> - + @@ -1535,7 +1535,7 @@ select="$entities.simplesamlphp.in[md:Extensions/ukfedlabel:Software/@name='simpleSAMLphp']"/> - + @@ -1544,7 +1544,7 @@ select="$entities.atyponsamlsp.in[md:Extensions/ukfedlabel:Software/@name='Atypon SAML SP 1.1/2.0']"/> - + @@ -1553,7 +1553,7 @@ select="$entities.openathens.in[md:Extensions/ukfedlabel:Software/@name='OpenAthens']"/> - + @@ -1564,7 +1564,7 @@ ]"/> - + @@ -1586,7 +1586,7 @@ select="$entities.gateways.in[md:Extensions/ukfedlabel:Software/@name='Eduserv Gateway']"/> - + @@ -1600,7 +1600,7 @@ ]"/> - + @@ -1609,7 +1609,7 @@ select="$entities.guanxi.in[md:Extensions/ukfedlabel:Software/@name='Guanxi']"/> - + @@ -1618,14 +1618,14 @@ select="$entities.athensim.in[md:Extensions/ukfedlabel:Software/@name='AthensIM']"/> - + - + - + Shibboleth 3.x - + Shibboleth 2.x @@ -1659,13 +1659,13 @@ Other than Shibboleth - + EZproxy - + simpleSAMLphp @@ -1683,31 +1683,31 @@ AthensIM - + Guanxi - + Athens/Shibboleth gateway - + OpenAthens Virtual IdP - + OpenAthens - + Unknown or other @@ -1754,7 +1754,7 @@
    - + - + @@ -44,12 +44,12 @@ - + - + diff --git a/mdx/uk/strip_sirtfi_contacts.xsl b/mdx/uk/strip_sirtfi_contacts.xsl index 9975d051..daa51068 100644 --- a/mdx/uk/strip_sirtfi_contacts.xsl +++ b/mdx/uk/strip_sirtfi_contacts.xsl @@ -1,14 +1,14 @@ - + - + diff --git a/mdx/uk/verbs.xml b/mdx/uk/verbs.xml index 18d5b51c..cfed773c 100644 --- a/mdx/uk/verbs.xml +++ b/mdx/uk/verbs.xml @@ -16,12 +16,12 @@ Import commonly used beans. --> - + - + - + @@ -48,7 +48,7 @@ @@ -78,7 +78,7 @@ @@ -108,7 +108,7 @@ *** *** *********************** --> - + @@ -118,7 +118,7 @@ any of them fail. --> - + - + - + - + @@ -189,7 +189,7 @@ - + - + @@ -230,10 +230,10 @@ - + @@ -247,9 +247,9 @@ @@ -258,28 +258,28 @@ - + - + - + - + - + - + @@ -305,7 +305,7 @@ - + @@ -319,29 +319,29 @@ - + - + - + @@ -355,7 +355,7 @@ ### ### ################################################# --> - + @@ -364,7 +364,7 @@ - + @@ -375,7 +375,7 @@ - + @@ -384,7 +384,7 @@ - + - + diff --git a/mdx/us_incommon/beans.xml b/mdx/us_incommon/beans.xml index 581e97ac..2c132199 100644 --- a/mdx/us_incommon/beans.xml +++ b/mdx/us_incommon/beans.xml @@ -11,7 +11,7 @@ xsi:schemaLocation=" http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans.xsd http://www.springframework.org/schema/util http://www.springframework.org/schema/util/spring-util.xsd"> - + @@ -27,7 +27,7 @@ - + @@ -40,13 +40,13 @@ - + - + @@ -56,7 +56,7 @@ @@ -67,10 +67,10 @@ - + @@ -81,7 +81,7 @@ - + @@ -98,12 +98,12 @@ - + - + @@ -111,7 +111,7 @@ - + - + @@ -143,7 +143,7 @@ - + @@ -153,9 +153,9 @@ - + - + - + - + diff --git a/mdx/us_incommon/verbs.xml b/mdx/us_incommon/verbs.xml index bd9340a8..aff47f46 100644 --- a/mdx/us_incommon/verbs.xml +++ b/mdx/us_incommon/verbs.xml @@ -11,17 +11,17 @@ xsi:schemaLocation=" http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans.xsd http://www.springframework.org/schema/util http://www.springframework.org/schema/util/spring-util.xsd"> - + - + - + @@ -33,7 +33,7 @@ - + @@ -53,7 +53,7 @@ - + @@ -64,7 +64,7 @@ - + @@ -73,7 +73,7 @@ - + diff --git a/mdx/validation-beans.xml b/mdx/validation-beans.xml index cd4f5786..f7ed527f 100644 --- a/mdx/validation-beans.xml +++ b/mdx/validation-beans.xml @@ -20,12 +20,12 @@ *********************************** --> - - + - + - + - + - + - + - + - + - + - + - + @@ -115,7 +115,7 @@ - + - + - + @@ -175,27 +175,27 @@ - + - + - + - + - + - + - + - + @@ -275,7 +275,7 @@ - + @@ -319,7 +319,7 @@ - + - + @@ -377,7 +377,7 @@ *** *** ******************************************************* --> - + - + @@ -412,7 +412,7 @@ *** *** *********************************************** --> - + @@ -459,43 +459,43 @@ --> - + - + - + - + - + - + - + @@ -504,7 +504,7 @@ @@ -533,19 +533,19 @@ --> - + - + - + @@ -557,19 +557,19 @@ --> - + - + - + @@ -599,7 +599,7 @@ @@ -614,7 +614,7 @@ --> - + @@ -629,7 +629,7 @@ *** *** ********************************************* --> - + @@ -667,5 +667,5 @@ - + From 5a74884b38b17530d5557292a9c846afff6e1ce4 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Mon, 19 Jun 2017 14:45:25 +0100 Subject: [PATCH 73/80] Convert tabs to spaces in XML files so that 4-space convention is not implicit See ukf/ukf-meta#134. --- attic/extract_entityids.xsl | 36 +- attic/extract_member_dates.xsl | 48 +- attic/extract_saml2sp.xsl | 54 +- attic/identity.xsl | 38 +- attic/members_domains.xsl | 120 +-- build/extract_addresses.xsl | 70 +- build/extract_cert_locs.xsl | 62 +- build/extract_embedded.xsl | 104 +- build/extract_locs.xsl | 72 +- build/extract_nk_cert_locs.xsl | 90 +- build/extract_nk_nocert_locs.xsl | 82 +- build/extract_nocert_locs.xsl | 64 +- charting/just_ours.xsl | 66 +- charting/saml2.xsl | 86 +- charting/scopes.xsl | 74 +- charting/statistics_mdui.xsl | 2 +- mdx/_rules/check_adfs.xsl | 120 +-- mdx/_rules/check_aggregate.xsl | 70 +- mdx/_rules/check_algsupport.xsl | 94 +- mdx/_rules/check_bindings.xsl | 316 +++--- mdx/_rules/check_entityid_prefix.xsl | 46 +- mdx/_rules/check_filtered.xsl | 48 +- mdx/_rules/check_framework.xsl | 236 ++--- mdx/_rules/check_future_0.xsl | 36 +- mdx/_rules/check_future_1.xsl | 36 +- mdx/_rules/check_future_2.xsl | 36 +- mdx/_rules/check_future_3.xsl | 40 +- mdx/_rules/check_future_4.xsl | 36 +- mdx/_rules/check_future_5.xsl | 26 +- mdx/_rules/check_future_6.xsl | 26 +- mdx/_rules/check_future_7.xsl | 26 +- mdx/_rules/check_future_8.xsl | 26 +- mdx/_rules/check_future_9.xsl | 26 +- mdx/_rules/check_hasreginfo.xsl | 32 +- mdx/_rules/check_hoksso.xsl | 290 +++--- mdx/_rules/check_idp_tls.xsl | 56 +- mdx/_rules/check_idpdisc.xsl | 94 +- mdx/_rules/check_imported.xsl | 60 +- mdx/_rules/check_incmd.xsl | 170 ++-- mdx/_rules/check_init.xsl | 62 +- mdx/_rules/check_mdattr.xsl | 100 +- mdx/_rules/check_mdiop.xsl | 70 +- mdx/_rules/check_mdrpi.xsl | 296 +++--- mdx/_rules/check_mdui.xsl | 436 ++++---- mdx/_rules/check_misc.xsl | 182 ++-- mdx/_rules/check_namespaces.xsl | 194 ++-- mdx/_rules/check_rands_member.xsl | 136 +-- mdx/_rules/check_rands_support.xsl | 66 +- mdx/_rules/check_regauth.xsl | 58 +- mdx/_rules/check_reqattr.xsl | 962 +++++++++--------- mdx/_rules/check_saml1.xsl | 118 +-- mdx/_rules/check_saml2.xsl | 176 ++-- mdx/_rules/check_saml2int.xsl | 246 ++--- mdx/_rules/check_saml2meta.xsl | 174 ++-- mdx/_rules/check_shib_noregscope.xsl | 30 +- mdx/_rules/check_shib_regscope.xsl | 40 +- mdx/_rules/check_shibboleth.xsl | 350 +++---- mdx/_rules/check_sirtfi.xsl | 112 +- mdx/_rules/check_sp_tls.xsl | 36 +- mdx/_rules/check_uk_algorithms.xsl | 302 +++--- mdx/_rules/check_uk_trust.xsl | 180 ++-- mdx/_rules/check_vhosts.xsl | 96 +- mdx/_rules/mdui_dn_en_match.xsl | 54 +- mdx/_rules/mdui_dn_en_present.xsl | 34 +- mdx/clean-import.xsl | 140 +-- mdx/default_regauth.xsl | 116 +-- mdx/identity.xsl | 38 +- mdx/int_edugain/check_recovered.xsl | 32 +- mdx/ns_norm.xsl | 428 ++++---- mdx/schema/MetadataExchange.xsd | 4 +- ...oasis-200401-wss-wssecurity-secext-1.0.xsd | 368 +++---- ...asis-200401-wss-wssecurity-utility-1.0.xsd | 146 +-- mdx/schema/saml-schema-assertion-2.0.xsd | 2 +- mdx/schema/shibboleth-metadata-1.0.xsd | 70 +- .../sstc-saml-holder-of-key-browser-sso.xsd | 8 +- mdx/schema/ws-addr.xsd | 232 ++--- mdx/schema/ws-authorization.xsd | 22 +- mdx/schema/ws-federation.xsd | 280 ++--- mdx/schema/ws-securitypolicy-1.2.xsd | 64 +- mdx/schema/xenc-schema-11.xsd | 116 +-- mdx/strip-aa-mdui.xsl | 40 +- mdx/strip-comments.xsl | 32 +- mdx/strip-mdui-logo-data.xsl | 40 +- mdx/strip-mdui-logo-http.xsl | 78 +- mdx/uk/check_fixup_encmethod.xsl | 54 +- mdx/uk/check_uk_keydesc_key.xsl | 44 +- mdx/uk/check_uk_mdattr.xsl | 204 ++-- mdx/uk/check_uk_mdrps.xsl | 90 +- mdx/uk/check_uk_urlenc.xsl | 38 +- mdx/uk/check_ukreg.xsl | 86 +- mdx/uk/entity_scopes.xsl | 58 +- mdx/uk/final_tweak.xsl | 288 +++--- mdx/uk/fix_mailto.xsl | 62 +- mdx/uk/fragment.xsl | 82 +- mdx/uk/generate.xml | 6 +- mdx/uk/ns_norm_back.xsl | 222 ++-- mdx/uk/ns_norm_cds.xsl | 134 +-- mdx/uk/ns_norm_export.xsl | 184 ++-- mdx/uk/ns_norm_export_preview.xsl | 184 ++-- mdx/uk/ns_norm_fragment.xsl | 122 +-- mdx/uk/ns_norm_test.xsl | 222 ++-- mdx/uk/ns_norm_uk.xsl | 222 ++-- mdx/uk/scopes_copy.xsl | 102 +- mdx/uk/statistics.xsl | 10 +- mdx/uk/strip_extensions.xsl | 96 +- mdx/uk/strip_sirtfi_contacts.xsl | 46 +- mdx/us_incommon/beans.xml | 2 +- utilities/2016-09-16/gen-id-to-name.xsl | 24 +- utilities/2016-09-16/gen-ukid-to-name.xsl | 24 +- utilities/2016-10-06/gen-id-to-name.xsl | 24 +- .../2017-02-27/listHideFromWAYFandEA.xsl | 4 +- 111 files changed, 6207 insertions(+), 6207 deletions(-) diff --git a/attic/extract_entityids.xsl b/attic/extract_entityids.xsl index c8d79b18..0723dd87 100644 --- a/attic/extract_entityids.xsl +++ b/attic/extract_entityids.xsl @@ -1,30 +1,30 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + exclude-result-prefixes="md ds"> - - + + - - - - + + + + - - - + + + diff --git a/attic/extract_member_dates.xsl b/attic/extract_member_dates.xsl index ac25f80e..0a793447 100644 --- a/attic/extract_member_dates.xsl +++ b/attic/extract_member_dates.xsl @@ -1,34 +1,34 @@ - - - - - - - ," - - " - - - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:ukfm="http://ukfederation.org.uk/2007/01/members"> + + + + + + + ," + + " + + + + + + diff --git a/attic/extract_saml2sp.xsl b/attic/extract_saml2sp.xsl index 6950a87e..aa59a0db 100644 --- a/attic/extract_saml2sp.xsl +++ b/attic/extract_saml2sp.xsl @@ -1,37 +1,37 @@ - - - - - - - - - yes - no - - - - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + exclude-result-prefixes="md ds"> + + + + + + + + + yes + no + + + + + + + diff --git a/attic/identity.xsl b/attic/identity.xsl index dc2ad8b1..23f2a177 100644 --- a/attic/identity.xsl +++ b/attic/identity.xsl @@ -1,30 +1,30 @@ - - - - - - - - - - - - - - + + + + + + + + + + + + + + diff --git a/attic/members_domains.xsl b/attic/members_domains.xsl index eedd6d9f..6764589b 100644 --- a/attic/members_domains.xsl +++ b/attic/members_domains.xsl @@ -1,78 +1,78 @@ + exclude-result-prefixes="members xalan" + xmlns="http://ukfederation.org.uk/2007/01/members" + > - + - - - - - - - - - - - + + + + + + + + + + - - - - - - - + In other words, retain it if: + * it contains more than one Scope, or + * it contains any Entity elements + --> + + + + + + + - - - - + + + + - - - - + + + + - - - - - - + + + + + + diff --git a/build/extract_addresses.xsl b/build/extract_addresses.xsl index 1f8d67cd..76dbd4c5 100644 --- a/build/extract_addresses.xsl +++ b/build/extract_addresses.xsl @@ -1,45 +1,45 @@ - - - - - - - - - - - - - - - - - - - - - - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + exclude-result-prefixes="md ds"> + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/build/extract_cert_locs.xsl b/build/extract_cert_locs.xsl index b2b0eabf..46a293e6 100644 --- a/build/extract_cert_locs.xsl +++ b/build/extract_cert_locs.xsl @@ -1,40 +1,40 @@ - - - - - - - - - - - - - - - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + exclude-result-prefixes="md"> + + + + + + + + + + + + + + + + + + diff --git a/build/extract_embedded.xsl b/build/extract_embedded.xsl index 75927cec..751a6a91 100644 --- a/build/extract_embedded.xsl +++ b/build/extract_embedded.xsl @@ -1,62 +1,62 @@ - - - - - - - - - - - - - Entity: - - [ - - ] - - - KeyName: - - - - - - (none) - - - - -----BEGIN CERTIFICATE----- - - - -----END CERTIFICATE----- - - - - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:mdxTextUtils="xalan://uk.ac.sdss.xalan.md.TextUtils"> + + + + + + + + + + + + + Entity: + + [ + + ] + + + KeyName: + + + + + + (none) + + + + -----BEGIN CERTIFICATE----- + + + -----END CERTIFICATE----- + + + + + + + diff --git a/build/extract_locs.xsl b/build/extract_locs.xsl index 1de4ddb0..468b75e2 100644 --- a/build/extract_locs.xsl +++ b/build/extract_locs.xsl @@ -1,45 +1,45 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + exclude-result-prefixes="md ds"> + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/build/extract_nk_cert_locs.xsl b/build/extract_nk_cert_locs.xsl index 8bd8cd03..08b25ce2 100644 --- a/build/extract_nk_cert_locs.xsl +++ b/build/extract_nk_cert_locs.xsl @@ -1,54 +1,54 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + exclude-result-prefixes="md"> + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/build/extract_nk_nocert_locs.xsl b/build/extract_nk_nocert_locs.xsl index 8c502036..1a9afcc5 100644 --- a/build/extract_nk_nocert_locs.xsl +++ b/build/extract_nk_nocert_locs.xsl @@ -1,56 +1,56 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + exclude-result-prefixes="md ds"> - - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/build/extract_nocert_locs.xsl b/build/extract_nocert_locs.xsl index 0ca45f9a..054d09bf 100644 --- a/build/extract_nocert_locs.xsl +++ b/build/extract_nocert_locs.xsl @@ -1,41 +1,41 @@ - - - - - - - - - - - - - - - - - - - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + exclude-result-prefixes="md ds"> + + + + + + + + + + + + + + + + + + + + + + diff --git a/charting/just_ours.xsl b/charting/just_ours.xsl index 5c7323c0..3324d60f 100644 --- a/charting/just_ours.xsl +++ b/charting/just_ours.xsl @@ -1,44 +1,44 @@ - - - - - - - - - - - - - - - - - - - - + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform"> + + + + + + + + + + + + + + + + + + + + diff --git a/charting/saml2.xsl b/charting/saml2.xsl index 7e916c3f..04dd4455 100644 --- a/charting/saml2.xsl +++ b/charting/saml2.xsl @@ -1,52 +1,52 @@ - - - - - - - - - - - - - - - - - - - - - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + exclude-result-prefixes="md mdrpi"> + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/charting/scopes.xsl b/charting/scopes.xsl index b53d2ccc..76e808c2 100644 --- a/charting/scopes.xsl +++ b/charting/scopes.xsl @@ -1,46 +1,46 @@ - - - - - - - - - - - - - - - - - - - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"> + + + + + + + + + + + + + + + + + + + + + + diff --git a/charting/statistics_mdui.xsl b/charting/statistics_mdui.xsl index 1faf2ae3..15c37bf5 100644 --- a/charting/statistics_mdui.xsl +++ b/charting/statistics_mdui.xsl @@ -27,7 +27,7 @@ + [descendant::mdrpi:RegistrationInfo/@registrationAuthority='http://ukfederation.org.uk']"/> diff --git a/mdx/_rules/check_adfs.xsl b/mdx/_rules/check_adfs.xsl index e4edee1f..0381d285 100644 --- a/mdx/_rules/check_adfs.xsl +++ b/mdx/_rules/check_adfs.xsl @@ -1,77 +1,77 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - - ADFS IdP role lacks SSO service with appropriate Binding - - + + + + ADFS IdP role lacks SSO service with appropriate Binding + + - - - - ADFS SP role lacks SSO service with appropriate Binding - - + + + + ADFS SP role lacks SSO service with appropriate Binding + + - - - - ADFS SingleSignOnService requires appropriate protocolSupportEnumeration - - + + + + ADFS SingleSignOnService requires appropriate protocolSupportEnumeration + + - - - ADFS AssertionConsumerService requires appropriate protocolSupportEnumeration - - + + + ADFS AssertionConsumerService requires appropriate protocolSupportEnumeration + + - - - ADFS SingleLogoutService requires appropriate protocolSupportEnumeration - - + + + ADFS SingleLogoutService requires appropriate protocolSupportEnumeration + + diff --git a/mdx/_rules/check_aggregate.xsl b/mdx/_rules/check_aggregate.xsl index 031c18aa..44337a70 100644 --- a/mdx/_rules/check_aggregate.xsl +++ b/mdx/_rules/check_aggregate.xsl @@ -1,45 +1,45 @@ - - - - - - - - - - - - - - - - - - duplicate entityID: - - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:set="http://exslt.org/sets" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + + + + + + + + + + duplicate entityID: + + + + + diff --git a/mdx/_rules/check_algsupport.xsl b/mdx/_rules/check_algsupport.xsl index 0c2481aa..b9a0962d 100644 --- a/mdx/_rules/check_algsupport.xsl +++ b/mdx/_rules/check_algsupport.xsl @@ -1,64 +1,64 @@ + xmlns:alg="urn:oasis:names:tc:SAML:metadata:algsupport" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - - EncryptionMethod should not be present on 'signing' KeyDescriptor - - + + + + EncryptionMethod should not be present on 'signing' KeyDescriptor + + - - + + - - - + + + - - - - - alg: - - must only appear within an Extensions element - - - + + + + + alg: + + must only appear within an Extensions element + + + - - + + - - - + + + diff --git a/mdx/_rules/check_bindings.xsl b/mdx/_rules/check_bindings.xsl index 282c8658..b371869d 100644 --- a/mdx/_rules/check_bindings.xsl +++ b/mdx/_rules/check_bindings.xsl @@ -1,178 +1,178 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - - invalid binding ' - - ' on - - - - + + + + invalid binding ' + + ' on + + + + - - - - invalid binding ' - - ' on - - - - + + + + invalid binding ' + + ' on + + + + - - - - invalid binding ' - - ' on - - - - + + + + invalid binding ' + + ' on + + + + - - - - invalid binding ' - - ' on - - - - + + + + invalid binding ' + + ' on + + + + - - - - invalid binding ' - - ' on - - - - + + + + invalid binding ' + + ' on + + + + - - - - invalid binding ' - - ' on - - - - + + + + invalid binding ' + + ' on + + + + - - - - invalid binding ' - - ' on - - - - + + + + invalid binding ' + + ' on + + + + - - - - invalid binding ' - - ' on - - - - + + + + invalid binding ' + + ' on + + + + - - - - - unknown binding ' - - ' on - - - - + + + + + unknown binding ' + + ' on + + + + diff --git a/mdx/_rules/check_entityid_prefix.xsl b/mdx/_rules/check_entityid_prefix.xsl index db29c0a1..bf53c54a 100644 --- a/mdx/_rules/check_entityid_prefix.xsl +++ b/mdx/_rules/check_entityid_prefix.xsl @@ -1,33 +1,33 @@ - - - - - - - - - entity ID does not start with acceptable prefix - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + entity ID does not start with acceptable prefix + + diff --git a/mdx/_rules/check_filtered.xsl b/mdx/_rules/check_filtered.xsl index 3b4b73e1..83c057dd 100644 --- a/mdx/_rules/check_filtered.xsl +++ b/mdx/_rules/check_filtered.xsl @@ -1,35 +1,35 @@ - - - - - - - - ds:X509SerialNumber should have been filtered out - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" + xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + ds:X509SerialNumber should have been filtered out + + diff --git a/mdx/_rules/check_framework.xsl b/mdx/_rules/check_framework.xsl index d6557058..f4e8d017 100644 --- a/mdx/_rules/check_framework.xsl +++ b/mdx/_rules/check_framework.xsl @@ -1,128 +1,128 @@ - - - - - - - - - - - [ERROR] - - - - - - - - - - - - : - - - - - - - - - - - - [WARN] - - - - - - - - - - - - : - - - - - - - - - - - - [INFO] - - - - - - - - - - - - : - - - - - - - - - - - - - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"> + + + + + + + + + + + [ERROR] + + + + + + + + + + + + : + + + + + + + + + + + + [WARN] + + + + + + + + + + + + : + + + + + + + + + + + + [INFO] + + + + + + + + + + + + : + + + + + + + + + + + + + + + + diff --git a/mdx/_rules/check_future_0.xsl b/mdx/_rules/check_future_0.xsl index 36dcb13e..809f9ee0 100644 --- a/mdx/_rules/check_future_0.xsl +++ b/mdx/_rules/check_future_0.xsl @@ -1,30 +1,30 @@ + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + diff --git a/mdx/_rules/check_future_1.xsl b/mdx/_rules/check_future_1.xsl index 020829f6..ed05b114 100644 --- a/mdx/_rules/check_future_1.xsl +++ b/mdx/_rules/check_future_1.xsl @@ -1,30 +1,30 @@ + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + diff --git a/mdx/_rules/check_future_2.xsl b/mdx/_rules/check_future_2.xsl index 9e8119f0..ee51f733 100644 --- a/mdx/_rules/check_future_2.xsl +++ b/mdx/_rules/check_future_2.xsl @@ -1,30 +1,30 @@ + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + diff --git a/mdx/_rules/check_future_3.xsl b/mdx/_rules/check_future_3.xsl index cb307b84..a0b99011 100644 --- a/mdx/_rules/check_future_3.xsl +++ b/mdx/_rules/check_future_3.xsl @@ -1,31 +1,31 @@ - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" + xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" + xmlns:set="http://exslt.org/sets" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol" + + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + diff --git a/mdx/_rules/check_future_4.xsl b/mdx/_rules/check_future_4.xsl index 4d3e9c74..8a7084f8 100644 --- a/mdx/_rules/check_future_4.xsl +++ b/mdx/_rules/check_future_4.xsl @@ -1,30 +1,30 @@ + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + diff --git a/mdx/_rules/check_future_5.xsl b/mdx/_rules/check_future_5.xsl index 42bff55a..8ebfc25d 100644 --- a/mdx/_rules/check_future_5.xsl +++ b/mdx/_rules/check_future_5.xsl @@ -1,26 +1,26 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol" + xmlns:set="http://exslt.org/sets" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + diff --git a/mdx/_rules/check_future_6.xsl b/mdx/_rules/check_future_6.xsl index 376914dc..14726df4 100644 --- a/mdx/_rules/check_future_6.xsl +++ b/mdx/_rules/check_future_6.xsl @@ -1,26 +1,26 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol" + xmlns:set="http://exslt.org/sets" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + diff --git a/mdx/_rules/check_future_7.xsl b/mdx/_rules/check_future_7.xsl index ea671d33..5dbd9a92 100644 --- a/mdx/_rules/check_future_7.xsl +++ b/mdx/_rules/check_future_7.xsl @@ -1,27 +1,27 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol" + xmlns:set="http://exslt.org/sets" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + diff --git a/mdx/_rules/check_future_8.xsl b/mdx/_rules/check_future_8.xsl index f80a9a9b..c763514f 100644 --- a/mdx/_rules/check_future_8.xsl +++ b/mdx/_rules/check_future_8.xsl @@ -1,27 +1,27 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol" + xmlns:set="http://exslt.org/sets" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + diff --git a/mdx/_rules/check_future_9.xsl b/mdx/_rules/check_future_9.xsl index 8d41c815..54911d3d 100644 --- a/mdx/_rules/check_future_9.xsl +++ b/mdx/_rules/check_future_9.xsl @@ -1,27 +1,27 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol" + xmlns:set="http://exslt.org/sets" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + diff --git a/mdx/_rules/check_hasreginfo.xsl b/mdx/_rules/check_hasreginfo.xsl index e312f5be..e2cb6801 100644 --- a/mdx/_rules/check_hasreginfo.xsl +++ b/mdx/_rules/check_hasreginfo.xsl @@ -1,27 +1,27 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - entity does not have an mdrpi:RegistrationInfo element - - + + + entity does not have an mdrpi:RegistrationInfo element + + diff --git a/mdx/_rules/check_hoksso.xsl b/mdx/_rules/check_hoksso.xsl index 28505a92..d3e50bc1 100644 --- a/mdx/_rules/check_hoksso.xsl +++ b/mdx/_rules/check_hoksso.xsl @@ -1,160 +1,160 @@ - - - - - - - - - - unknown element hoksso: - - - - - - - - - unknown attribute hoksso: - - - - - - - - - - hoksso:ProtocolBinding may not appear on - - - - - - - - - - hoksso:ProtocolBinding requires @Binding of - urn:oasis:names:tc:SAML:2.0:profiles:holder-of-key:SSO:browser - , saw - - - - - - - - - - - holder of key SSO @Binding on - - also requires hoksso:ProtocolBinding - - - - - - - - holder of key SSO requires appropriate hoksso:ProtocolBinding - - , saw - - - - - - - - - - holder of key SSO requires appropriate hoksso:ProtocolBinding - - , saw - - - - - - - + + + + + + + + unknown element hoksso: + + + + + + + + + unknown attribute hoksso: + + + + + + + + + + hoksso:ProtocolBinding may not appear on + + + + + + + + + + hoksso:ProtocolBinding requires @Binding of + urn:oasis:names:tc:SAML:2.0:profiles:holder-of-key:SSO:browser + , saw + + + + + + + + + + + holder of key SSO @Binding on + + also requires hoksso:ProtocolBinding + + + + + + + + holder of key SSO requires appropriate hoksso:ProtocolBinding + + , saw + + + + + + + + + + holder of key SSO requires appropriate hoksso:ProtocolBinding + + , saw + + + + + + + - - - - holder of key binding requires SAML 2.0 token in AttributeAuthorityDescriptor/@protocolSupportEnumeration - - - - - - - - holder of key binding requires SAML 2.0 token in SPSSODescriptor/@protocolSupportEnumeration - - - + + + + holder of key binding requires SAML 2.0 token in AttributeAuthorityDescriptor/@protocolSupportEnumeration + + + + + + + + holder of key binding requires SAML 2.0 token in SPSSODescriptor/@protocolSupportEnumeration + + + diff --git a/mdx/_rules/check_idp_tls.xsl b/mdx/_rules/check_idp_tls.xsl index ef39c042..b06074b4 100644 --- a/mdx/_rules/check_idp_tls.xsl +++ b/mdx/_rules/check_idp_tls.xsl @@ -1,46 +1,46 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - + Location does not start with https:// - - - ResponseLocation does not start with https:// - - - - - Location does not start with https:// - - - - - ResponseLocation does not start with https:// - - + + + ResponseLocation does not start with https:// + + + + + Location does not start with https:// + + + + + ResponseLocation does not start with https:// + + diff --git a/mdx/_rules/check_idpdisc.xsl b/mdx/_rules/check_idpdisc.xsl index f7b18305..0b4766a7 100644 --- a/mdx/_rules/check_idpdisc.xsl +++ b/mdx/_rules/check_idpdisc.xsl @@ -1,65 +1,65 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol" + xmlns:set="http://exslt.org/sets" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - + - - - - - - DiscoveryResponse index values not all different - - - - - + + + + + + DiscoveryResponse index values not all different + + + + + - + - - - missing index attribute on DiscoveryResponse - - + + + missing index attribute on DiscoveryResponse + + - - - missing Binding attribute on DiscoveryResponse - - + + + missing Binding attribute on DiscoveryResponse + + - - - incorrect Binding value on DiscoveryResponse - - + + + incorrect Binding value on DiscoveryResponse + + diff --git a/mdx/_rules/check_imported.xsl b/mdx/_rules/check_imported.xsl index de5f97dc..b3064734 100644 --- a/mdx/_rules/check_imported.xsl +++ b/mdx/_rules/check_imported.xsl @@ -1,42 +1,42 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" + xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" + xmlns:dyn="http://exslt.org/dynamic" + xmlns:set="http://exslt.org/sets" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - - - - this IdP does not have any Scope elements - - - + + + + + + this IdP does not have any Scope elements + + + diff --git a/mdx/_rules/check_incmd.xsl b/mdx/_rules/check_incmd.xsl index 727dd71f..2af81047 100644 --- a/mdx/_rules/check_incmd.xsl +++ b/mdx/_rules/check_incmd.xsl @@ -1,97 +1,97 @@ - - - - - - - - - incmd:contactType should only appear on md:ContactPerson - - - - - - - incmd:contactType requires contactType='other', found ' - - ' - - - - - - - incmd:contactType must be an absolute URI - - - - - - - - unknown value ' - - ' for incmd:contactType - - - - - - - - - - - - - - unknown element incmd: - - - - - - - - - unknown attribute incmd: - - - - + xmlns:incmd="http://id.incommon.org/metadata" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + incmd:contactType should only appear on md:ContactPerson + + + + + + + incmd:contactType requires contactType='other', found ' + + ' + + + + + + + incmd:contactType must be an absolute URI + + + + + + + + unknown value ' + + ' for incmd:contactType + + + + + + + + + + + + + + unknown element incmd: + + + + + + + + + unknown attribute incmd: + + + + diff --git a/mdx/_rules/check_init.xsl b/mdx/_rules/check_init.xsl index 6000a50e..c7349ddd 100644 --- a/mdx/_rules/check_init.xsl +++ b/mdx/_rules/check_init.xsl @@ -1,42 +1,42 @@ - - - - - - - - - missing Binding attribute on RequestInitiator - - - - - - incorrect Binding value on RequestInitiator - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:init="urn:oasis:names:tc:SAML:profiles:SSO:request-init" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + missing Binding attribute on RequestInitiator + + + + + + incorrect Binding value on RequestInitiator + + diff --git a/mdx/_rules/check_mdattr.xsl b/mdx/_rules/check_mdattr.xsl index 4a845f6a..3b0e6ad3 100644 --- a/mdx/_rules/check_mdattr.xsl +++ b/mdx/_rules/check_mdattr.xsl @@ -1,70 +1,70 @@ + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - - EntityAttributes must only appear within an Extensions element - - - - - EntityAttributes must only appear within Extensions of EntityDescriptor or EntitiesDescriptor - - + The specification only defines the meaning of EntityAttributes within the Extensions of either + EntitiesDescriptor or EntityDescriptor. + --> + + + EntityAttributes must only appear within an Extensions element + + + + + EntityAttributes must only appear within Extensions of EntityDescriptor or EntitiesDescriptor + + - - - - Assertion may not appear in the EntityAttributes for an EntitiesDescriptor - - + Assertions not permitted in the context of an EntitiesDescriptor. + --> + + + Assertion may not appear in the EntityAttributes for an EntitiesDescriptor + + - - - - more than one EntityAttributes element in an Extensions element - - + EntityAttributes MUST NOT appear more than once within a given element. + --> + + + more than one EntityAttributes element in an Extensions element + + diff --git a/mdx/_rules/check_mdiop.xsl b/mdx/_rules/check_mdiop.xsl index 503e76d6..ee0ec366 100644 --- a/mdx/_rules/check_mdiop.xsl +++ b/mdx/_rules/check_mdiop.xsl @@ -1,46 +1,46 @@ - - - - - - - - KeyDescriptor does not contain a key representation - - - - - - - KeyDescriptor contains more than one X509Certificate - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + KeyDescriptor does not contain a key representation + + + + + + + KeyDescriptor contains more than one X509Certificate + + diff --git a/mdx/_rules/check_mdrpi.xsl b/mdx/_rules/check_mdrpi.xsl index 19253239..0530f57a 100644 --- a/mdx/_rules/check_mdrpi.xsl +++ b/mdx/_rules/check_mdrpi.xsl @@ -1,175 +1,175 @@ - - - - - - - - RegistrationInfo must only appear within an Extensions element - - - - - RegistrationInfo must only appear within Extensions of EntityDescriptor or EntitiesDescriptor - - - - - - - more than one RegistrationInfo element in one Extensions element - - - - - - - RegistrationInfo may not appear on both EntitiesDescriptor and child elements - - - - - - - - registrationInstant does not end with 'Z': - - - - - - - - - - - - - - - - - - - - - - - - non-unique lang values on - - elements - - - - - - + + + + + + RegistrationInfo must only appear within an Extensions element + + + + + RegistrationInfo must only appear within Extensions of EntityDescriptor or EntitiesDescriptor + + + + + + + more than one RegistrationInfo element in one Extensions element + + + + + + + RegistrationInfo may not appear on both EntitiesDescriptor and child elements + + + + + + + + registrationInstant does not end with 'Z': + + + + + + + + + + + + + + + + + + + + + + + + non-unique lang values on + + elements + + + + + + - - - PublicationInfo must only appear within an Extensions element - - - - - PublicationInfo must only appear within Extensions of EntityDescriptor or EntitiesDescriptor - - - - - - - PublicationInfo must be within document element's Extensions - - - - + + + PublicationInfo must be within document element's Extensions + + + + - - - more than one PublicationInfo element in one Extensions element - - + + + more than one PublicationInfo element in one Extensions element + + - - - - - misspelled or misplaced mdrpi element within md:Extensions: - - - - + + + + misspelled or misplaced mdrpi element within md:Extensions: + + + + diff --git a/mdx/_rules/check_mdui.xsl b/mdx/_rules/check_mdui.xsl index 05fca711..547a524e 100644 --- a/mdx/_rules/check_mdui.xsl +++ b/mdx/_rules/check_mdui.xsl @@ -1,141 +1,141 @@ - - - - - - - - more than one UIInfo element in one Extensions element - - - - - - - - misspelled or misplaced mdui element within md:Extensions: - - - - - - - - - UIInfo appearing outside Extensions element - - - - - - UIInfo appearing outside SSO descriptor element ( - - ) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - non-unique lang values on - - elements - - - - - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns:mdxURL="xalan://uk.ac.sdss.xalan.md.URLchecker" + xmlns:set="http://exslt.org/sets" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + more than one UIInfo element in one Extensions element + + + + + + + + misspelled or misplaced mdui element within md:Extensions: + + + + + + + + + UIInfo appearing outside Extensions element + + + + + + UIInfo appearing outside SSO descriptor element ( + + ) + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + non-unique lang values on + + elements + + + + + + + + - - - - mdui:Logo URL does not start with https:// - - - + https://tools.oasis-open.org/issues/browse/SECURITY-24 + --> + + + + mdui:Logo URL does not start with https:// + + + - - - - mdui: - - ' - - ' is not a valid URL: - - - - - - + + + + mdui: + + ' + + ' is not a valid URL: + + + + + + - - - - mdui: - - ' - - ' is not a valid URL: - - - - - - - - - DiscoHints appearing outside Extensions element - - - - - - DiscoHints appearing outside IDPSSODescriptor element ( - - ) - - - - - - - - more than one DiscoHints element in one Extensions element - - - - - - - GeolocationHint must be RFC5870 URI starting with 'geo:' - - + + + + mdui: + + ' + + ' is not a valid URL: + + + + + + + + + DiscoHints appearing outside Extensions element + + + + + + DiscoHints appearing outside IDPSSODescriptor element ( + + ) + + + + + + + + more than one DiscoHints element in one Extensions element + + + + + + + GeolocationHint must be RFC5870 URI starting with 'geo:' + + diff --git a/mdx/_rules/check_misc.xsl b/mdx/_rules/check_misc.xsl index d95af024..4288d858 100644 --- a/mdx/_rules/check_misc.xsl +++ b/mdx/_rules/check_misc.xsl @@ -1,106 +1,106 @@ - - - - - - - - - entity ID contains space character - - - - - - - - OrganizationDisplayName contains line break - - - - - - - - Location contains space character - - - - - + + + + + + + entity ID contains space character + + + + + + + + OrganizationDisplayName contains line break + + + + + + + + Location contains space character + + + + + - - - ResponseLocation contains space character - - - - - - - - Binding contains space character - - - - - - - - empty xml:lang attribute - - - - - - - - bare 'ac.uk' scope not permitted - - + + + ResponseLocation contains space character + + + + + + + + Binding contains space character + + + + + + + + empty xml:lang attribute + + + + + + + + bare 'ac.uk' scope not permitted + + diff --git a/mdx/_rules/check_namespaces.xsl b/mdx/_rules/check_namespaces.xsl index c4c83a1e..fffd0369 100644 --- a/mdx/_rules/check_namespaces.xsl +++ b/mdx/_rules/check_namespaces.xsl @@ -1,107 +1,107 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Unknown namespace: - - on element - - - - + xmlns:alg="urn:oasis:names:tc:SAML:metadata:algsupport" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:hoksso="urn:oasis:names:tc:SAML:2.0:profiles:holder-of-key:SSO:browser" + xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol" + xmlns:init="urn:oasis:names:tc:SAML:profiles:SSO:request-init" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdattr="urn:oasis:names:tc:SAML:metadata:attribute" + xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" + xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" + xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" + xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" + + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Unknown namespace: + + on element + + + + diff --git a/mdx/_rules/check_rands_member.xsl b/mdx/_rules/check_rands_member.xsl index 5ae4531f..0d98138a 100644 --- a/mdx/_rules/check_rands_member.xsl +++ b/mdx/_rules/check_rands_member.xsl @@ -1,86 +1,86 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdattr="urn:oasis:names:tc:SAML:metadata:attribute" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - - - - REFEDS R+S only applies to service provider entities - - - + + + + + + REFEDS R+S only applies to service provider entities + + + - - - REFEDS R+S requires SAML 2.0 POST support - - - + + + REFEDS R+S requires SAML 2.0 POST support + + + - - - REFEDS R+S requires mdui:DisplayName - - - - - REFEDS R+S requires mdui:InformationURL - - - + + + REFEDS R+S requires mdui:DisplayName + + + + + REFEDS R+S requires mdui:InformationURL + + + - - - REFEDS R+S requires one or more technical contacts - - - - + The Service Provider provides one or more technical contacts in metadata. + --> + + + REFEDS R+S requires one or more technical contacts + + + + diff --git a/mdx/_rules/check_rands_support.xsl b/mdx/_rules/check_rands_support.xsl index 71c1ff6a..c767b394 100644 --- a/mdx/_rules/check_rands_support.xsl +++ b/mdx/_rules/check_rands_support.xsl @@ -1,49 +1,49 @@ - - - - - + + + - - - - - - REFEDS R+S support only applies to identity provider entities - - - - + + + REFEDS R+S support only applies to identity provider entities + + + + diff --git a/mdx/_rules/check_regauth.xsl b/mdx/_rules/check_regauth.xsl index bf4328a0..617514ca 100644 --- a/mdx/_rules/check_regauth.xsl +++ b/mdx/_rules/check_regauth.xsl @@ -1,42 +1,42 @@ - - - - - + + + - (value not set) - - - - - - unexpected registration authority ' - - '; expected ' - - ' for this channel - - - - + (value not set) + + + + + + unexpected registration authority ' + + '; expected ' + + ' for this channel + + + + diff --git a/mdx/_rules/check_reqattr.xsl b/mdx/_rules/check_reqattr.xsl index 1952aa34..455d35e8 100644 --- a/mdx/_rules/check_reqattr.xsl +++ b/mdx/_rules/check_reqattr.xsl @@ -1,507 +1,507 @@ - - - - - - - - - - RequestedAttribute - - lacks NameFormat attribute - (implicitly 'urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified') - - - - - - - - - - RequestedAttribute uses NameFormat of - - : unsuitable for cross-domain use - - ( - - ) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - RequestedAttribute - - ( - - ) - - uses OID name - - with SAML 1.x NameFormat: should use urn:mace name or SAML 2.0 NameFormat - - - - - - - - - - - - - - RequestedAttribute - - ( - - ) - - uses OID name - - with SAML 1.x NameFormat: should use urn:mace name or SAML 2.0 NameFormat - - - - - - - - - - - - - - RequestedAttribute uses OID name - - with SAML 1.x NameFormat: should use urn:mace name or SAML 2.0 NameFormat - - ( - - ) - - - - - - + + + + + + + + RequestedAttribute + + lacks NameFormat attribute + (implicitly 'urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified') + + + + + + + + + + RequestedAttribute uses NameFormat of + + : unsuitable for cross-domain use + + ( + + ) + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + RequestedAttribute + + ( + + ) + + uses OID name + + with SAML 1.x NameFormat: should use urn:mace name or SAML 2.0 NameFormat + + + + + + + + + + + + + + RequestedAttribute + + ( + + ) + + uses OID name + + with SAML 1.x NameFormat: should use urn:mace name or SAML 2.0 NameFormat + + + + + + + + + + + + + + RequestedAttribute uses OID name + + with SAML 1.x NameFormat: should use urn:mace name or SAML 2.0 NameFormat + + ( + + ) + + + + + + - - - - - + + + - - - - RequestedAttribute uses OID name - - with SAML 1.x NameFormat: should use urn:mace name or SAML 2.0 NameFormat - - ( - - ) - - - - - - - - - - - - - - - RequestedAttribute uses unknown name - - with SAML 1.x NameFormat - - ( - - ) - - - - - - - - - - - - - - - - - - RequestedAttribute uses legacy MACEAttr name - - with SAML 2.0 NameFormat: should use urn:oid name or SAML 1.x NameFormat - - ( - - ) - - - - - - - - - - RequestedAttribute uses legacy SWITCHaai name - - with SAML 2.0 NameFormat: should use urn:oid name or SAML 1.x NameFormat - - ( - - ) - - - - - - + + + + + + + + + RequestedAttribute uses unknown name + + with SAML 1.x NameFormat + + ( + + ) + + + + + + + + + + + + + + + + + + RequestedAttribute uses legacy MACEAttr name + + with SAML 2.0 NameFormat: should use urn:oid name or SAML 1.x NameFormat + + ( + + ) + + + + + + + + + + RequestedAttribute uses legacy SWITCHaai name + + with SAML 2.0 NameFormat: should use urn:oid name or SAML 1.x NameFormat + + ( + + ) + + + + + + - - - - RequestedAttribute uses legacy format name - - with SAML 2.0 NameFormat: should use urn:oid name or SAML 1.x NameFormat - - ( - - ) - - - - - - - - - - RequestedAttribute uses legacy format name - - with SAML 2.0 NameFormat: should use urn:oid name or SAML 1.x NameFormat - - ( - - ) - - - - - - - - - - - - - - - - RequestedAttribute uses unknown name - - with SAML 2.0 NameFormat - - ( - - ) - - - - - - - + + + + RequestedAttribute uses legacy format name + + with SAML 2.0 NameFormat: should use urn:oid name or SAML 1.x NameFormat + + ( + + ) + + + + + + + + + + + + + + + + RequestedAttribute uses unknown name + + with SAML 2.0 NameFormat + + ( + + ) + + + + + + + diff --git a/mdx/_rules/check_saml1.xsl b/mdx/_rules/check_saml1.xsl index e5bc1caa..33325ed0 100644 --- a/mdx/_rules/check_saml1.xsl +++ b/mdx/_rules/check_saml1.xsl @@ -1,83 +1,83 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - - no POST support on SAML 1.1 SP - - + + + + no POST support on SAML 1.1 SP + + - - - - SAML 1.1 AttributeAuthority missing appropriately bound AttributeService - - + + + SAML 1.1 AttributeAuthority missing appropriately bound AttributeService + + - - - - - SAML 1.0 binding requires SAML 1.1 token in IDPSSODescriptor/@protocolSupportEnumeration - - - + + + + SAML 1.0 binding requires SAML 1.1 token in IDPSSODescriptor/@protocolSupportEnumeration + + + - - - - - SAML 1.0 binding requires SAML 1.1 token in AttributeAuthorityDescriptor/@protocolSupportEnumeration - - - + + + + SAML 1.0 binding requires SAML 1.1 token in AttributeAuthorityDescriptor/@protocolSupportEnumeration + + + - - - - - SAML 1.0 binding requires SAML 1.1 token in SPSSODescriptor/@protocolSupportEnumeration - - - + + + + SAML 1.0 binding requires SAML 1.1 token in SPSSODescriptor/@protocolSupportEnumeration + + + diff --git a/mdx/_rules/check_saml2.xsl b/mdx/_rules/check_saml2.xsl index 3c5a5e26..0f1fed85 100644 --- a/mdx/_rules/check_saml2.xsl +++ b/mdx/_rules/check_saml2.xsl @@ -1,110 +1,110 @@ - - - - - - - - - more than one SingleSignOnService with SAML 2.0 HTTP-POST binding - - - - - - more than one SingleSignOnService with SAML 2.0 HTTP-POST-SimpleSign binding - - - - - - more than one SingleSignOnService with SAML 2.0 HTTP-Redirect binding - - - - + + + + + + + more than one SingleSignOnService with SAML 2.0 HTTP-POST binding + + + + + + more than one SingleSignOnService with SAML 2.0 HTTP-POST-SimpleSign binding + + + + + + more than one SingleSignOnService with SAML 2.0 HTTP-Redirect binding + + + + - - - SAML 2.0 AttributeAuthority missing appropriately bound AttributeService - - + + + SAML 2.0 AttributeAuthority missing appropriately bound AttributeService + + - - - - SAML 2.0 SP has no encryption key - - - - - - - - SAML 2.0 binding requires SAML 2.0 token in IDPSSODescriptor/@protocolSupportEnumeration - - - - - - - - - SAML 2.0 binding requires SAML 2.0 token in AttributeAuthorityDescriptor/@protocolSupportEnumeration - - - - - - - - - SAML 2.0 binding requires SAML 2.0 token in SPSSODescriptor/@protocolSupportEnumeration - - - + + + + SAML 2.0 binding requires SAML 2.0 token in SPSSODescriptor/@protocolSupportEnumeration + + + diff --git a/mdx/_rules/check_saml2int.xsl b/mdx/_rules/check_saml2int.xsl index f8c930e0..42f30770 100644 --- a/mdx/_rules/check_saml2int.xsl +++ b/mdx/_rules/check_saml2int.xsl @@ -1,67 +1,67 @@ - - - - - - - - - SP excludes both SAML 2 name identifier formats - - - - - - - SAML 2.0 IDPSSODescriptor excludes SAML 2 transient name identifier format - - - - - SAML 2.0 AttributeAuthorityDescriptor excludes SAML 2 transient name identifier format - - - - + + + + + + + SP excludes both SAML 2 name identifier formats + + + + + + + SAML 2.0 IDPSSODescriptor excludes SAML 2 transient name identifier format + + + + + SAML 2.0 AttributeAuthorityDescriptor excludes SAML 2 transient name identifier format + + + + - - - SAML 2.0 IDPSSODescriptor does not support HTTP-Redirect SSO binding - - - - - - - - Attribute - - lacks NameFormat attribute - - - - - - - Attribute - - has incorrect NameFormat - - - - - - - - - no HTTP-POST support on SAML 2.0 SP - - - - - - - SAML 2.0 IdP has no embedded signing key - - - - - SAML 2.0 AttributeAuthority has no embedded signing key - - + + + SAML 2.0 IDPSSODescriptor does not support HTTP-Redirect SSO binding + + + + + + + + Attribute + + lacks NameFormat attribute + + + + + + + Attribute + + has incorrect NameFormat + + + + + + + + + no HTTP-POST support on SAML 2.0 SP + + + + + + + SAML 2.0 IdP has no embedded signing key + + + + + SAML 2.0 AttributeAuthority has no embedded signing key + + diff --git a/mdx/_rules/check_saml2meta.xsl b/mdx/_rules/check_saml2meta.xsl index 45cbcaa0..877d5306 100644 --- a/mdx/_rules/check_saml2meta.xsl +++ b/mdx/_rules/check_saml2meta.xsl @@ -1,34 +1,57 @@ + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdxURL="xalan://uk.ac.sdss.xalan.md.URLchecker" + xmlns:set="http://exslt.org/sets" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + - - + + + + + + + + ArtifactResolutionService index values not all different + + - + + + + + AssertionConsumerService index values not all different + + - + + + + @@ -37,77 +60,54 @@ - - - - - AssertionConsumerService index values not all different - - - - - - - - - - - - - ArtifactResolutionService index values not all different - - - - - - - - - - - - - - Location is not a valid URL: - - - - - - - + + + + + + + + + + Location is not a valid URL: + + + + + + + - - - - - ResponseLocation is not a valid URL: - - - - - - - - - - - OrganizationURL ' - - ' is not a valid URL: - - - - + + + + + ResponseLocation is not a valid URL: + + + + + + + + + + + OrganizationURL ' + + ' is not a valid URL: + + + + diff --git a/mdx/_rules/check_shib_noregscope.xsl b/mdx/_rules/check_shib_noregscope.xsl index 32470d4d..e516425f 100644 --- a/mdx/_rules/check_shib_noregscope.xsl +++ b/mdx/_rules/check_shib_noregscope.xsl @@ -1,7 +1,7 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - Scope lacks @regexp - - + + + Scope lacks @regexp + + diff --git a/mdx/_rules/check_shib_regscope.xsl b/mdx/_rules/check_shib_regscope.xsl index bffd7332..7f522e92 100644 --- a/mdx/_rules/check_shib_regscope.xsl +++ b/mdx/_rules/check_shib_regscope.xsl @@ -1,31 +1,31 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - - regular expression in scope ' - - ' - - - + + + + regular expression in scope ' + + ' + + + diff --git a/mdx/_rules/check_shibboleth.xsl b/mdx/_rules/check_shibboleth.xsl index 591e32b3..12e87c7a 100644 --- a/mdx/_rules/check_shibboleth.xsl +++ b/mdx/_rules/check_shibboleth.xsl @@ -1,188 +1,188 @@ - - - - - - - - - OrganizationURL '' does not start with acceptable prefix - - - - - - - - Shibboleth 1.x auth request needs urn:oasis:names:tc:SAML:1.1:protocol in IDPSSODescriptor/@protocolSupportEnumeration - - - - - - Shibboleth 1.x auth request needs urn:mace:shibboleth:1.0 in IDPSSODescriptor/@protocolSupportEnumeration - - - - - - - - Shibboleth 1.x support claimed but no appropriate SSO service binding - - - - - - - - more than one SingleSignOnService with Shibboleth binding - - - - - - - - SAML 1.1 SP excludes Shibboleth transient name identifier format - - - - - - - - ds:KeyInfo child element not in ds namespace - - - - - - - - SIDPO-34: Attribute lacking NameFormat in IDPSSODescriptor - - - - - - - Scope value contains space character - - - - - - - - Scope value contains line break - - - - - - - - X509Certificate contains XML comment - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" + xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + OrganizationURL '' does not start with acceptable prefix + + + + + + + + Shibboleth 1.x auth request needs urn:oasis:names:tc:SAML:1.1:protocol in IDPSSODescriptor/@protocolSupportEnumeration + + + + + + Shibboleth 1.x auth request needs urn:mace:shibboleth:1.0 in IDPSSODescriptor/@protocolSupportEnumeration + + + + + + + + Shibboleth 1.x support claimed but no appropriate SSO service binding + + + + + + + + more than one SingleSignOnService with Shibboleth binding + + + + + + + + SAML 1.1 SP excludes Shibboleth transient name identifier format + + + + + + + + ds:KeyInfo child element not in ds namespace + + + + + + + + SIDPO-34: Attribute lacking NameFormat in IDPSSODescriptor + + + + + + + Scope value contains space character + + + + + + + + Scope value contains line break + + + + + + + + X509Certificate contains XML comment + + diff --git a/mdx/_rules/check_sirtfi.xsl b/mdx/_rules/check_sirtfi.xsl index 0174c455..48f0e6af 100644 --- a/mdx/_rules/check_sirtfi.xsl +++ b/mdx/_rules/check_sirtfi.xsl @@ -1,73 +1,73 @@ + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - + + - - + + - - - - SIRTFI requires a REFEDS security contact - - + + + + SIRTFI requires a REFEDS security contact + + - - - - - SIRTFI requires a REFEDS security contact with a GivenName - - - - - SIRTFI requires a REFEDS security contact with an EmailAddress - - - - + + + + + SIRTFI requires a REFEDS security contact with a GivenName + + + + + SIRTFI requires a REFEDS security contact with an EmailAddress + + + + diff --git a/mdx/_rules/check_sp_tls.xsl b/mdx/_rules/check_sp_tls.xsl index fe78eccb..3432cd06 100644 --- a/mdx/_rules/check_sp_tls.xsl +++ b/mdx/_rules/check_sp_tls.xsl @@ -1,36 +1,36 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - + Location does not start with https:// - - - ResponseLocation does not start with https:// - - + + + ResponseLocation does not start with https:// + + diff --git a/mdx/_rules/check_uk_algorithms.xsl b/mdx/_rules/check_uk_algorithms.xsl index 197da8c8..0a4c024f 100644 --- a/mdx/_rules/check_uk_algorithms.xsl +++ b/mdx/_rules/check_uk_algorithms.xsl @@ -1,32 +1,32 @@ - - - - - + + + - - - - - insecure algorithm in SigningMethod: ' - - ' - - - - - - - - - - + + + - - - - unknown algorithm in SigningMethod: ' - - ' - - - - - - - - - - insecure algorithm in DigestMethod: ' - - ' - - - - - - - - - - + + + - - - - unknown algorithm in DigestMethod: ' - - ' - - - - - + --> - + + + + insecure algorithm in EncryptionMethod: ' + + ' + + + + + + + + + + - - - - insecure algorithm in EncryptionMethod: ' - - ' - - - - - - - - - - - - - - unknown algorithm in EncryptionMethod: ' - - ' - - - + + + + unknown algorithm in EncryptionMethod: ' + + ' + + + diff --git a/mdx/_rules/check_uk_trust.xsl b/mdx/_rules/check_uk_trust.xsl index 041da61b..00a1bee9 100644 --- a/mdx/_rules/check_uk_trust.xsl +++ b/mdx/_rules/check_uk_trust.xsl @@ -11,108 +11,108 @@ --> + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + - + Each , and + role descriptor appearing in metadata published by the UK federation SHALL + contain at least one element. + --> - - - IdP SSO Descriptor lacking KeyDescriptor - - + + + IdP SSO Descriptor lacking KeyDescriptor + + - - - SP SSO Descriptor lacking KeyDescriptor - - + + + SP SSO Descriptor lacking KeyDescriptor + + - - - IdP AA Descriptor lacking KeyDescriptor - - + + + IdP AA Descriptor lacking KeyDescriptor + + - - - - SAML 2.0 IdP has KeyDescriptor without embedded key - - - - - - SAML 2.0 AttributeAuthority has KeyDescriptor without embedded key - - - - - - SAML 2.0 SP has KeyDescriptor without embedded key - - - - - - SAML 1.1 IdP has KeyDescriptor without embedded key - - - - - - SAML 1.1 AttributeAuthority has KeyDescriptor without embedded key - - - - - - SAML 1.1 SP has KeyDescriptor without embedded key - - - - - - - entity has legacy KeyName element - - + In roles which indicate support through their protocolSupportEnumeration values for + SAML 2.0 or SAML 1.1 profiles, each MUST support the direct key + verification scheme as described in section 2.1.1. + --> + + + SAML 2.0 IdP has KeyDescriptor without embedded key + + + + + + SAML 2.0 AttributeAuthority has KeyDescriptor without embedded key + + + + + + SAML 2.0 SP has KeyDescriptor without embedded key + + + + + + SAML 1.1 IdP has KeyDescriptor without embedded key + + + + + + SAML 1.1 AttributeAuthority has KeyDescriptor without embedded key + + + + + + SAML 1.1 SP has KeyDescriptor without embedded key + + + + + + + entity has legacy KeyName element + + diff --git a/mdx/_rules/check_vhosts.xsl b/mdx/_rules/check_vhosts.xsl index a938a1dc..230f88c3 100644 --- a/mdx/_rules/check_vhosts.xsl +++ b/mdx/_rules/check_vhosts.xsl @@ -1,58 +1,58 @@ - - - - - - - - - - substring-before(substring-after(concat(., '/'), 'https://'), '/') - - - - - - - - - - - - - - - - at least one SOAP location on same vhost as an SSO location - - - + xmlns:dyn="http://exslt.org/dynamic" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:set="http://exslt.org/sets" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + + substring-before(substring-after(concat(., '/'), 'https://'), '/') + + + + + + + + + + + + + + + + at least one SOAP location on same vhost as an SSO location + + + diff --git a/mdx/_rules/mdui_dn_en_match.xsl b/mdx/_rules/mdui_dn_en_match.xsl index f4b993dc..7ecb8015 100644 --- a/mdx/_rules/mdui_dn_en_match.xsl +++ b/mdx/_rules/mdui_dn_en_match.xsl @@ -1,41 +1,41 @@ - - - - - - - - - - - mismatched xml:lang='en' DisplayNames: ' - - ' in mdui vs. ' - - ' in ODN - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + + + mismatched xml:lang='en' DisplayNames: ' + + ' in mdui vs. ' + + ' in ODN + + + + diff --git a/mdx/_rules/mdui_dn_en_present.xsl b/mdx/_rules/mdui_dn_en_present.xsl index 42c32d2a..e5364e11 100644 --- a/mdx/_rules/mdui_dn_en_present.xsl +++ b/mdx/_rules/mdui_dn_en_present.xsl @@ -1,31 +1,31 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - - mdui:UIInfo with no xml:lang='en' DisplayName - - - + + + + mdui:UIInfo with no xml:lang='en' DisplayName + + + diff --git a/mdx/clean-import.xsl b/mdx/clean-import.xsl index 20936824..e7c2211b 100644 --- a/mdx/clean-import.xsl +++ b/mdx/clean-import.xsl @@ -1,79 +1,79 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdxTextUtils="xalan://uk.ac.sdss.xalan.md.TextUtils" + xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata" + extension-element-prefixes="mdxTextUtils"> + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/mdx/default_regauth.xsl b/mdx/default_regauth.xsl index bec46fc8..6263b601 100644 --- a/mdx/default_regauth.xsl +++ b/mdx/default_regauth.xsl @@ -1,77 +1,77 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - (value not set) + (value not set) - - - - - - - - - - - - - - + + + + + + + + + + + + + + - - - - - - - + + + + + + + - - - - - - - - - - + + + + + + + + + + - - - - + + + + - - - - - - + + + + + + diff --git a/mdx/identity.xsl b/mdx/identity.xsl index dc2ad8b1..23f2a177 100644 --- a/mdx/identity.xsl +++ b/mdx/identity.xsl @@ -1,30 +1,30 @@ - - - - - - - - - - - - - - + + + + + + + + + + + + + + diff --git a/mdx/int_edugain/check_recovered.xsl b/mdx/int_edugain/check_recovered.xsl index 4175fa21..2781d372 100644 --- a/mdx/int_edugain/check_recovered.xsl +++ b/mdx/int_edugain/check_recovered.xsl @@ -1,26 +1,26 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - entity has recovered from a previous error condition - - + + + entity has recovered from a previous error condition + + diff --git a/mdx/ns_norm.xsl b/mdx/ns_norm.xsl index bef1f20b..60b4c6ac 100644 --- a/mdx/ns_norm.xsl +++ b/mdx/ns_norm.xsl @@ -1,222 +1,222 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + xmlns:alg="urn:oasis:names:tc:SAML:metadata:algsupport" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol" + xmlns:init="urn:oasis:names:tc:SAML:profiles:SSO:request-init" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdattr="urn:oasis:names:tc:SAML:metadata:attribute" + xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" + xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" + xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" + xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" + + exclude-result-prefixes="md" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/mdx/schema/MetadataExchange.xsd b/mdx/schema/MetadataExchange.xsd index 6dec545c..06d2a6fd 100644 --- a/mdx/schema/MetadataExchange.xsd +++ b/mdx/schema/MetadataExchange.xsd @@ -9,8 +9,8 @@ Permission to copy and display the WS-MetadataExchange Specification granted, provided that you include the following on ALL copies of the Specification that you make: -1. A link or URL to the Specification at this location. -2. The copyright notice as shown in the Specification. +1. A link or URL to the Specification at this location. +2. The copyright notice as shown in the Specification. BEA Systems, Computer Associates, IBM, Microsoft, SAP, Sun, and webMethods (collectively, the "Authors") each agree to grant you a diff --git a/mdx/schema/oasis-200401-wss-wssecurity-secext-1.0.xsd b/mdx/schema/oasis-200401-wss-wssecurity-secext-1.0.xsd index 536d869f..78a73ef8 100644 --- a/mdx/schema/oasis-200401-wss-wssecurity-secext-1.0.xsd +++ b/mdx/schema/oasis-200401-wss-wssecurity-secext-1.0.xsd @@ -8,188 +8,188 @@ The limited permissions granted above are perpetual and will not be revoked by O This document and the information contained herein is provided on an “AS IS” basis and OASIS DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. --> - - - - - - This type represents an element with arbitrary attributes. - - - - - - - - - - - This type is used for password elements per Section 4.1. - - - - - - - - - - This type is used for elements containing stringified binary data. - - - - - - - - - - This type represents a username token per Section 4.1 - - - - - - - - - - - A security token that is encoded in binary - - - - - - - - - - A security token key identifier - - - - - - - - - - Typedef to allow a list of usages (as URIs). - - - - - - This global attribute is used to indicate the usage of a referenced or indicated token within the containing context - - - - - This type represents a reference to an external security token. - - - - - - - - This type represents a reference to an embedded security token. - - - - - - - - - - This type is used reference a security token. - - - - - - - - - - - This complexType defines header block to use for security-relevant data directed at a specific SOAP actor. - - - - - The use of "any" is to allow extensibility and different forms of security data. - - - - - - - - This complexType defines a container for elements to be specified from any namespace as properties/parameters of a DSIG transformation. - - - - - The use of "any" is to allow extensibility from any namespace. - - - - - - - - This element defines the wsse:UsernameToken element per Section 4.1. - - - - - This element defines the wsse:BinarySecurityToken element per Section 4.2. - - - - - This element defines a security token reference - - - - - This element defines a security token embedded reference - - - - - This element defines a key identifier reference - - - - - This element defines the wsse:SecurityTokenReference per Section 4.3. - - - - - This element defines the wsse:Security SOAP header element per Section 4. - - - - - This element contains properties for transformations from any namespace, including DSIG. - - - - - - - - - - - - - - - + + + + + + This type represents an element with arbitrary attributes. + + + + + + + + + + + This type is used for password elements per Section 4.1. + + + + + + + + + + This type is used for elements containing stringified binary data. + + + + + + + + + + This type represents a username token per Section 4.1 + + + + + + + + + + + A security token that is encoded in binary + + + + + + + + + + A security token key identifier + + + + + + + + + + Typedef to allow a list of usages (as URIs). + + + + + + This global attribute is used to indicate the usage of a referenced or indicated token within the containing context + + + + + This type represents a reference to an external security token. + + + + + + + + This type represents a reference to an embedded security token. + + + + + + + + + + This type is used reference a security token. + + + + + + + + + + + This complexType defines header block to use for security-relevant data directed at a specific SOAP actor. + + + + + The use of "any" is to allow extensibility and different forms of security data. + + + + + + + + This complexType defines a container for elements to be specified from any namespace as properties/parameters of a DSIG transformation. + + + + + The use of "any" is to allow extensibility from any namespace. + + + + + + + + This element defines the wsse:UsernameToken element per Section 4.1. + + + + + This element defines the wsse:BinarySecurityToken element per Section 4.2. + + + + + This element defines a security token reference + + + + + This element defines a security token embedded reference + + + + + This element defines a key identifier reference + + + + + This element defines the wsse:SecurityTokenReference per Section 4.3. + + + + + This element defines the wsse:Security SOAP header element per Section 4. + + + + + This element contains properties for transformations from any namespace, including DSIG. + + + + + + + + + + + + + + + diff --git a/mdx/schema/oasis-200401-wss-wssecurity-utility-1.0.xsd b/mdx/schema/oasis-200401-wss-wssecurity-utility-1.0.xsd index 36c61862..f2ed72d8 100644 --- a/mdx/schema/oasis-200401-wss-wssecurity-utility-1.0.xsd +++ b/mdx/schema/oasis-200401-wss-wssecurity-utility-1.0.xsd @@ -13,96 +13,96 @@ This document and the information contained herein is provided on an “AS IS” xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" elementFormDefault="qualified" attributeFormDefault="unqualified" version="0.1"> - - - - + + + + This type defines the fault code value for Timestamp message expiration. - - - - - - - - - + + + + + + + + + This global attribute supports annotating arbitrary elements with an ID. - - - - - + + + + + Convenience attribute group used to simplify this schema. - - - - - - - - + + + + + + + + This type is for elements whose [children] is a psuedo-dateTime and can have arbitrary attributes. - - - - - - - - - - + + + + + + + + + + This type is for elements whose [children] is an anyURI and can have arbitrary attributes. - - - - - - - - - - - + + + + + + + + + + + This complex type ties together the timestamp related elements into a composite type. - - - - - - - - - - - - - + + + + + + + + + + + + + This element allows Timestamps to be applied anywhere element wildcards are present, including as a SOAP header. - - - - - - + + + + + + This element allows an expiration time to be applied anywhere element wildcards are present. - - - - - + + + + + This element allows a creation time to be applied anywhere element wildcards are present. - - + + diff --git a/mdx/schema/saml-schema-assertion-2.0.xsd b/mdx/schema/saml-schema-assertion-2.0.xsd index 2b2f7b80..a1ef536c 100644 --- a/mdx/schema/saml-schema-assertion-2.0.xsd +++ b/mdx/schema/saml-schema-assertion-2.0.xsd @@ -163,7 +163,7 @@ - + diff --git a/mdx/schema/shibboleth-metadata-1.0.xsd b/mdx/schema/shibboleth-metadata-1.0.xsd index be1441dd..476ba7b8 100644 --- a/mdx/schema/shibboleth-metadata-1.0.xsd +++ b/mdx/schema/shibboleth-metadata-1.0.xsd @@ -1,42 +1,42 @@ + xmlns="http://www.w3.org/2001/XMLSchema" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + elementFormDefault="unqualified" + attributeFormDefault="unqualified" + version="1.0"> - + - - - - SAML metadata extension used to regulate allowable attribute scopes. - - - - - - - - - - + + + + SAML metadata extension used to regulate allowable attribute scopes. + + + + + + + + + + - - - - Binds keying authorities to the system entity/entities to which the enclosing - metadata element applies. - - - - - - - - - - + + + + Binds keying authorities to the system entity/entities to which the enclosing + metadata element applies. + + + + + + + + + + diff --git a/mdx/schema/sstc-saml-holder-of-key-browser-sso.xsd b/mdx/schema/sstc-saml-holder-of-key-browser-sso.xsd index 7860d029..11f34de3 100644 --- a/mdx/schema/sstc-saml-holder-of-key-browser-sso.xsd +++ b/mdx/schema/sstc-saml-holder-of-key-browser-sso.xsd @@ -14,10 +14,10 @@ Document identifier: sstc-saml-holder-of-key-browser-sso.xsd Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security Revision history: - V1.2 (2 November 2008): - Renamed attribute from protocol to ProtocolBinding; targetNamespace changed in accordance with new conventions - V1.1 (6 August 2008): - string type changed to anyURI to match original SAML2Meta schema + V1.2 (2 November 2008): + Renamed attribute from protocol to ProtocolBinding; targetNamespace changed in accordance with new conventions + V1.1 (6 August 2008): + string type changed to anyURI to match original SAML2Meta schema V1.0 (4 August 2008): Initial version. diff --git a/mdx/schema/ws-addr.xsd b/mdx/schema/ws-addr.xsd index 2926d27d..f6fc9c53 100644 --- a/mdx/schema/ws-addr.xsd +++ b/mdx/schema/ws-addr.xsd @@ -17,121 +17,121 @@ --> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/mdx/schema/ws-authorization.xsd b/mdx/schema/ws-authorization.xsd index f9648dd9..51dc059e 100644 --- a/mdx/schema/ws-authorization.xsd +++ b/mdx/schema/ws-authorization.xsd @@ -23,9 +23,9 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + xmlns:tns='http://docs.oasis-open.org/wsfed/authorization/200706' + targetNamespace='http://docs.oasis-open.org/wsfed/authorization/200706' + elementFormDefault='qualified' > @@ -45,8 +45,8 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - - + + @@ -57,16 +57,16 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + - - + + - - - + + + diff --git a/mdx/schema/ws-federation.xsd b/mdx/schema/ws-federation.xsd index e6a2a322..d7b3dcf5 100644 --- a/mdx/schema/ws-federation.xsd +++ b/mdx/schema/ws-federation.xsd @@ -21,29 +21,29 @@ INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. --> + targetNamespace='http://docs.oasis-open.org/wsfed/federation/200706' + elementFormDefault='qualified' > + schemaLocation='oasis-200401-wss-wssecurity-secext-1.0.xsd' /> + schemaLocation='oasis-200401-wss-wssecurity-utility-1.0.xsd' /> + schemaLocation='ws-addr.xsd' /> + schemaLocation='MetadataExchange.xsd' /> + schemaLocation='saml-schema-metadata-2.0.xsd' /> + schemaLocation='ws-securitypolicy-1.2.xsd'/> @@ -53,22 +53,22 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - - - - + + + + - - - - - + + + + + @@ -170,15 +170,15 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - - - - + + + + - - + + @@ -202,29 +202,29 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - - - - - + + + + + - - - - - + + + + + - - - - + + + + @@ -269,26 +269,26 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + - - - - - - - + + + + + + + - - - - + + + + @@ -297,98 +297,98 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - - - - - - + + + + + + - - - - + + + + - - - - + + + + - - - - - - - - + + + + + + + + - - - - + + + + - - - - + + + + - - - - - - + + + + + + - - - - - - - - + + + + + + + + - - - - - + + + + + @@ -404,41 +404,41 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - - - - + + + + - - - - - - - + + + + + + + - - - - - + + + + + - - - - - - + + + + + + @@ -446,10 +446,10 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - - - - + + + + diff --git a/mdx/schema/ws-securitypolicy-1.2.xsd b/mdx/schema/ws-securitypolicy-1.2.xsd index 9346a4b3..bda124b8 100644 --- a/mdx/schema/ws-securitypolicy-1.2.xsd +++ b/mdx/schema/ws-securitypolicy-1.2.xsd @@ -21,19 +21,19 @@ INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. --> + elementFormDefault="qualified" + blockDefault="#all" > + schemaLocation="ws-addr.xsd" /> + 4. Protection Assertions + --> @@ -95,8 +95,8 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + 5. Token Assertions + --> @@ -131,9 +131,9 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + Actual content model is non-deterministic, hence wildcard. The following shows intended content model: + + --> @@ -191,9 +191,9 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + Actual content model is non-deterministic, hence wildcard. The following shows intended content model: + + --> @@ -373,9 +373,9 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + Actual content model is non-deterministic, hence wildcard. The following shows intended content model: + + --> @@ -446,9 +446,9 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + Actual content model is non-deterministic, hence wildcard. The following shows intended content model: + + --> @@ -585,9 +585,9 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + Actual content model is non-deterministic, hence wildcard. The following shows intended content model: + + --> @@ -602,8 +602,8 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + 7. Security Binding Assertions + --> @@ -961,8 +961,8 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + 8. Supporting Tokens + --> @@ -1068,8 +1068,8 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + 9. WSS: SOAP Message Security Options + --> @@ -1142,8 +1142,8 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. + 10. WS-Trust Options + --> diff --git a/mdx/schema/xenc-schema-11.xsd b/mdx/schema/xenc-schema-11.xsd index 1a8ceb2a..9535d2f7 100644 --- a/mdx/schema/xenc-schema-11.xsd +++ b/mdx/schema/xenc-schema-11.xsd @@ -21,77 +21,77 @@ targetNamespace='http://www.w3.org/2009/xmlenc11#' elementFormDefault='qualified'> - + - + - - - - - - - - - - - + + + + + + + + + + + - - - - - - - - - - - - + + + + + + + + + + + + - - - - - - - + + + + + + + - + - - - - + + + + - + - - + + - + - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + diff --git a/mdx/strip-aa-mdui.xsl b/mdx/strip-aa-mdui.xsl index 755cefb7..2368a915 100644 --- a/mdx/strip-aa-mdui.xsl +++ b/mdx/strip-aa-mdui.xsl @@ -1,32 +1,32 @@ + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - - + + + + - - - - - - + + + + + + diff --git a/mdx/strip-comments.xsl b/mdx/strip-comments.xsl index b1545093..5bbe1fb9 100644 --- a/mdx/strip-comments.xsl +++ b/mdx/strip-comments.xsl @@ -1,28 +1,28 @@ + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - - + + + + - - - - - - + + + + + + diff --git a/mdx/strip-mdui-logo-data.xsl b/mdx/strip-mdui-logo-data.xsl index 7036cbe1..e4923841 100644 --- a/mdx/strip-mdui-logo-data.xsl +++ b/mdx/strip-mdui-logo-data.xsl @@ -1,32 +1,32 @@ + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - - + + + + - - - - - - + + + + + + diff --git a/mdx/strip-mdui-logo-http.xsl b/mdx/strip-mdui-logo-http.xsl index 50702a53..68526030 100644 --- a/mdx/strip-mdui-logo-http.xsl +++ b/mdx/strip-mdui-logo-http.xsl @@ -1,49 +1,49 @@ - - - - - - - - - - - - mdui:Logo from non-TLS location removed: ' - - ' - - - - - - - - - - - - - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + + + + mdui:Logo from non-TLS location removed: ' + + ' + + + + + + + + + + + + + + + + diff --git a/mdx/uk/check_fixup_encmethod.xsl b/mdx/uk/check_fixup_encmethod.xsl index 59841507..afbe978e 100644 --- a/mdx/uk/check_fixup_encmethod.xsl +++ b/mdx/uk/check_fixup_encmethod.xsl @@ -1,36 +1,36 @@ - - - - - - - - - KeyDescriptor contains EncryptionMethod: OpenSAML-C 2.0 problem - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" + xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + KeyDescriptor contains EncryptionMethod: OpenSAML-C 2.0 problem + + diff --git a/mdx/uk/check_uk_keydesc_key.xsl b/mdx/uk/check_uk_keydesc_key.xsl index bd9c2db3..a134c95f 100644 --- a/mdx/uk/check_uk_keydesc_key.xsl +++ b/mdx/uk/check_uk_keydesc_key.xsl @@ -1,33 +1,33 @@ - - - - - - - - - KeyDescriptor lacks embedded key material - - - + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi" + xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + KeyDescriptor lacks embedded key material + + + diff --git a/mdx/uk/check_uk_mdattr.xsl b/mdx/uk/check_uk_mdattr.xsl index e5016f1b..48f3ef66 100644 --- a/mdx/uk/check_uk_mdattr.xsl +++ b/mdx/uk/check_uk_mdattr.xsl @@ -1,124 +1,124 @@ + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - - + + - - - - Assertion not permitted within EntityAttributes - - + + + + Assertion not permitted within EntityAttributes + + - - - - - entity attribute - - has no NameFormat attribute - - - - - - - entity attribute - - has wrong NameFormat value - - - - + + + + + entity attribute + + has no NameFormat attribute + + + + + + + entity attribute + + has wrong NameFormat value + + + + - - - - - unknown entity attribute name - - - - + + + + + unknown entity attribute name + + + + - - - - - unknown entity category URI - - - - + + + + + unknown entity category URI + + + + - - - - - unknown entity category support URI - - - - + + + + unknown entity category support URI + + + + - - - - - unknown assurance certification URI - - - - + + + + + unknown assurance certification URI + + + + diff --git a/mdx/uk/check_uk_mdrps.xsl b/mdx/uk/check_uk_mdrps.xsl index 50b72cca..bebafa19 100644 --- a/mdx/uk/check_uk_mdrps.xsl +++ b/mdx/uk/check_uk_mdrps.xsl @@ -1,57 +1,57 @@ - - - - - - - - - - exported entity lacks a registrationInstant value - - - - - - - - - - invalid RegistrationPolicy value - - - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi" + xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + + exported entity lacks a registrationInstant value + + + + + + + + + + invalid RegistrationPolicy value + + + + diff --git a/mdx/uk/check_uk_urlenc.xsl b/mdx/uk/check_uk_urlenc.xsl index caf20da5..3f14f05c 100644 --- a/mdx/uk/check_uk_urlenc.xsl +++ b/mdx/uk/check_uk_urlenc.xsl @@ -1,32 +1,32 @@ - - - - - - - - URL-encoded Location attribute; should be entity-encoded - - + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + URL-encoded Location attribute; should be entity-encoded + + diff --git a/mdx/uk/check_ukreg.xsl b/mdx/uk/check_ukreg.xsl index e1897d02..b29eea90 100644 --- a/mdx/uk/check_ukreg.xsl +++ b/mdx/uk/check_ukreg.xsl @@ -1,53 +1,53 @@ - - - - - - - - - badly formatted e-mail address: '' - - - - - - - - - - Location - - not in standard form - - - + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + + xmlns:mdxMail="xalan://uk.ac.sdss.xalan.md.Mail" + extension-element-prefixes="mdxMail" + + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + badly formatted e-mail address: '' + + + + + + + + + + Location + + not in standard form + + + diff --git a/mdx/uk/entity_scopes.xsl b/mdx/uk/entity_scopes.xsl index 71c2a941..34e74758 100644 --- a/mdx/uk/entity_scopes.xsl +++ b/mdx/uk/entity_scopes.xsl @@ -1,38 +1,38 @@ - - - - - - - - - - - - - - - - - - - + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" + + xmlns="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + exclude-result-prefixes="md"> + + + + + + + + + + + + + + + + + + + diff --git a/mdx/uk/final_tweak.xsl b/mdx/uk/final_tweak.xsl index cb8a50b2..dac0c437 100644 --- a/mdx/uk/final_tweak.xsl +++ b/mdx/uk/final_tweak.xsl @@ -1,183 +1,183 @@ + xmlns="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + exclude-result-prefixes="md"> - - + + - - + This parameter, if present, provides additional text to be put in the + document comment. + --> + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + - - U K F E D E R A T I O N M E T A D A T A - - - *** - - *** - - - Aggregate built + + U K F E D E R A T I O N M E T A D A T A + + + *** + + *** + + + Aggregate built ( local) - - - Aggregate valid for - - days, until - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/mdx/uk/fix_mailto.xsl b/mdx/uk/fix_mailto.xsl index dab37629..1c99b1e5 100644 --- a/mdx/uk/fix_mailto.xsl +++ b/mdx/uk/fix_mailto.xsl @@ -1,40 +1,40 @@ - - - - - - - - mailto: - - - - - - - - - - - - - - - + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + + xmlns="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + exclude-result-prefixes="md"> + + + + + + + + mailto: + + + + + + + + + + + + + + + diff --git a/mdx/uk/fragment.xsl b/mdx/uk/fragment.xsl index 39d59e3e..87375526 100644 --- a/mdx/uk/fragment.xsl +++ b/mdx/uk/fragment.xsl @@ -1,55 +1,55 @@ + exclude-result-prefixes="xsi xsl"> - - + + - - + + - - - + + + - + - - - + + + - + - - - - - + + + + - - - - - - + + + + + + diff --git a/mdx/uk/generate.xml b/mdx/uk/generate.xml index 9622c0aa..94dd2f9b 100644 --- a/mdx/uk/generate.xml +++ b/mdx/uk/generate.xml @@ -301,10 +301,10 @@ --> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - + + + + + diff --git a/mdx/uk/ns_norm_cds.xsl b/mdx/uk/ns_norm_cds.xsl index 15113ea3..2d3dcfb2 100644 --- a/mdx/uk/ns_norm_cds.xsl +++ b/mdx/uk/ns_norm_cds.xsl @@ -1,77 +1,77 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + xmlns:alg="urn:oasis:names:tc:SAML:metadata:algsupport" + xmlns:ds="http://www.w3.org/2000/09/xmldsig#" + xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol" + xmlns:init="urn:oasis:names:tc:SAML:profiles:SSO:request-init" + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:mdattr="urn:oasis:names:tc:SAML:metadata:attribute" + xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi" + xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui" + xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" + xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" + xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" + + exclude-result-prefixes="alg ds init md mdattr saml shibmd ukfedlabel xsi" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/mdx/uk/ns_norm_export.xsl b/mdx/uk/ns_norm_export.xsl index a64aef3b..7947548f 100644 --- a/mdx/uk/ns_norm_export.xsl +++ b/mdx/uk/ns_norm_export.xsl @@ -1,93 +1,93 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - + + + + + - - - - - - - + + + + + diff --git a/mdx/uk/ns_norm_export_preview.xsl b/mdx/uk/ns_norm_export_preview.xsl index 5bd6277d..0ddc1e1f 100644 --- a/mdx/uk/ns_norm_export_preview.xsl +++ b/mdx/uk/ns_norm_export_preview.xsl @@ -1,93 +1,93 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - + + + + + - - - - - - - + + + + + diff --git a/mdx/uk/ns_norm_fragment.xsl b/mdx/uk/ns_norm_fragment.xsl index 8739efa1..1402c135 100644 --- a/mdx/uk/ns_norm_fragment.xsl +++ b/mdx/uk/ns_norm_fragment.xsl @@ -1,84 +1,84 @@ - - - - + - - - + + - + - + - - - - - - - - - - - - + + + + + + + + + + + + + diff --git a/mdx/uk/ns_norm_test.xsl b/mdx/uk/ns_norm_test.xsl index 2a8865c8..3f930240 100644 --- a/mdx/uk/ns_norm_test.xsl +++ b/mdx/uk/ns_norm_test.xsl @@ -1,120 +1,120 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - + + + + + diff --git a/mdx/uk/ns_norm_uk.xsl b/mdx/uk/ns_norm_uk.xsl index 8b8bd5ce..dca0f099 100644 --- a/mdx/uk/ns_norm_uk.xsl +++ b/mdx/uk/ns_norm_uk.xsl @@ -1,120 +1,120 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - + + + + + diff --git a/mdx/uk/scopes_copy.xsl b/mdx/uk/scopes_copy.xsl index c9a0de6c..c97e12e5 100644 --- a/mdx/uk/scopes_copy.xsl +++ b/mdx/uk/scopes_copy.xsl @@ -1,22 +1,22 @@ - - + + - - - - - - - - - - - - - - + + + + + + + + + + + + + + - - - - - - - - - - - - - - + + + + + + + + + + + + + + - - - - + + + + - - - - - - + + + + + + diff --git a/mdx/uk/statistics.xsl b/mdx/uk/statistics.xsl index e2698021..c79539fb 100644 --- a/mdx/uk/statistics.xsl +++ b/mdx/uk/statistics.xsl @@ -1173,16 +1173,16 @@
    MemberorgID Entities IdPs SPs + + + + + + + + + + + From 643c0866fd778e38b5eb48d342988bf6e1eb5e13 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Mon, 22 May 2017 17:45:15 +0100 Subject: [PATCH 62/80] Remove entity-level scopes from test aggregate See ukf/ukf-meta#49. --- mdx/uk/generate.xml | 1 + 1 file changed, 1 insertion(+) diff --git a/mdx/uk/generate.xml b/mdx/uk/generate.xml index 0ab0c733..f110ad04 100644 --- a/mdx/uk/generate.xml +++ b/mdx/uk/generate.xml @@ -559,6 +559,7 @@ + From 0c884da63919588ccc957e06352ff72cf8c795b8 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Tue, 23 May 2017 10:40:18 +0100 Subject: [PATCH 63/80] Set static ID on export preview aggregate See ukf/ukf-meta#119. --- mdx/uk/generate.xml | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/mdx/uk/generate.xml b/mdx/uk/generate.xml index f110ad04..96f70d26 100644 --- a/mdx/uk/generate.xml +++ b/mdx/uk/generate.xml @@ -80,6 +80,17 @@ + + + + + + + - - - - - - - - - - - + + + + + + + + + + + + + - - - - - - - - - + - + diff --git a/attic/identity.xsl b/attic/identity.xsl index caac8f28..dc2ad8b1 100644 --- a/attic/identity.xsl +++ b/attic/identity.xsl @@ -2,9 +2,9 @@ @@ -14,17 +14,17 @@ Force UTF-8 encoding for the output. --> - + - + - + diff --git a/attic/members_domains.xsl b/attic/members_domains.xsl index f1104725..eedd6d9f 100644 --- a/attic/members_domains.xsl +++ b/attic/members_domains.xsl @@ -2,17 +2,17 @@ @@ -20,11 +20,11 @@ - + - + - + - + diff --git a/build.xml b/build.xml index c277c79b..6ca3971a 100644 --- a/build.xml +++ b/build.xml @@ -522,7 +522,7 @@ fs.tar.mdqcache"> Stage 4 Success: MDQ cache created; all files comitted to data repository. - + - + @@ -1706,7 +1706,7 @@ - + @@ -2322,7 +2322,7 @@ - + @@ -25,15 +25,15 @@ - + - + - + @@ -41,5 +41,5 @@ - + diff --git a/build/extract_cert_locs.xsl b/build/extract_cert_locs.xsl index 983f7194..b2b0eabf 100644 --- a/build/extract_cert_locs.xsl +++ b/build/extract_cert_locs.xsl @@ -2,11 +2,11 @@ @@ -23,7 +23,7 @@ - + diff --git a/build/extract_embedded.xsl b/build/extract_embedded.xsl index 9dc0d3bb..75927cec 100644 --- a/build/extract_embedded.xsl +++ b/build/extract_embedded.xsl @@ -2,14 +2,14 @@ diff --git a/build/extract_locs.xsl b/build/extract_locs.xsl index b5411589..1de4ddb0 100644 --- a/build/extract_locs.xsl +++ b/build/extract_locs.xsl @@ -2,10 +2,10 @@ @@ -23,22 +23,22 @@ - + - + - + - + diff --git a/build/extract_nk_cert_locs.xsl b/build/extract_nk_cert_locs.xsl index b18d937d..8bd8cd03 100644 --- a/build/extract_nk_cert_locs.xsl +++ b/build/extract_nk_cert_locs.xsl @@ -2,11 +2,11 @@ @@ -22,20 +22,20 @@ - + - + diff --git a/build/extract_nk_nocert_locs.xsl b/build/extract_nk_nocert_locs.xsl index bd038a08..8c502036 100644 --- a/build/extract_nk_nocert_locs.xsl +++ b/build/extract_nk_nocert_locs.xsl @@ -2,11 +2,11 @@ @@ -22,13 +22,13 @@ - + diff --git a/build/extract_nocert_locs.xsl b/build/extract_nocert_locs.xsl index a67c1f1c..0ca45f9a 100644 --- a/build/extract_nocert_locs.xsl +++ b/build/extract_nocert_locs.xsl @@ -2,11 +2,11 @@ diff --git a/charting/saml2.xsl b/charting/saml2.xsl index 17780729..7e916c3f 100644 --- a/charting/saml2.xsl +++ b/charting/saml2.xsl @@ -1,14 +1,14 @@ - + - + @@ -45,7 +45,7 @@ ])"/> - + diff --git a/charting/scopes.xsl b/charting/scopes.xsl index 6b05fd54..b53d2ccc 100644 --- a/charting/scopes.xsl +++ b/charting/scopes.xsl @@ -2,11 +2,11 @@ diff --git a/mdx/_rules/check_adfs.xsl b/mdx/_rules/check_adfs.xsl index c5336cc8..e4edee1f 100644 --- a/mdx/_rules/check_adfs.xsl +++ b/mdx/_rules/check_adfs.xsl @@ -2,12 +2,12 @@ @@ -33,7 +33,7 @@ ADFS IdP role lacks SSO service with appropriate Binding - + @@ -26,7 +26,7 @@ Checks across the whole of the document are defined here. --> - + - + - + diff --git a/mdx/_rules/check_algsupport.xsl b/mdx/_rules/check_algsupport.xsl index 2902221f..0c2481aa 100644 --- a/mdx/_rules/check_algsupport.xsl +++ b/mdx/_rules/check_algsupport.xsl @@ -2,9 +2,9 @@ @@ -29,16 +29,16 @@ EncryptionMethod should not be present on 'signing' KeyDescriptor - + - + - + - + @@ -51,14 +51,14 @@ - + - + - + - + diff --git a/mdx/_rules/check_bindings.xsl b/mdx/_rules/check_bindings.xsl index 7b2d0163..282c8658 100644 --- a/mdx/_rules/check_bindings.xsl +++ b/mdx/_rules/check_bindings.xsl @@ -2,9 +2,9 @@ @@ -32,7 +32,7 @@ - + - + @@ -128,7 +128,7 @@ - + - + ds:X509SerialNumber should have been filtered out diff --git a/mdx/_rules/check_framework.xsl b/mdx/_rules/check_framework.xsl index 613c1b6a..d6557058 100644 --- a/mdx/_rules/check_framework.xsl +++ b/mdx/_rules/check_framework.xsl @@ -2,9 +2,9 @@ @@ -19,7 +19,7 @@ xsl:message element. --> - + @@ -112,13 +112,13 @@ - - + + - + diff --git a/mdx/_rules/check_future_0.xsl b/mdx/_rules/check_future_0.xsl index 7604ebd8..36dcb13e 100644 --- a/mdx/_rules/check_future_0.xsl +++ b/mdx/_rules/check_future_0.xsl @@ -2,10 +2,10 @@ diff --git a/mdx/_rules/check_future_1.xsl b/mdx/_rules/check_future_1.xsl index 5ef23c5d..020829f6 100644 --- a/mdx/_rules/check_future_1.xsl +++ b/mdx/_rules/check_future_1.xsl @@ -2,10 +2,10 @@ diff --git a/mdx/_rules/check_future_2.xsl b/mdx/_rules/check_future_2.xsl index 0226d724..9e8119f0 100644 --- a/mdx/_rules/check_future_2.xsl +++ b/mdx/_rules/check_future_2.xsl @@ -2,10 +2,10 @@ diff --git a/mdx/_rules/check_future_3.xsl b/mdx/_rules/check_future_3.xsl index 4b83d777..cb307b84 100644 --- a/mdx/_rules/check_future_3.xsl +++ b/mdx/_rules/check_future_3.xsl @@ -2,10 +2,10 @@ @@ -27,5 +27,5 @@ --> - + diff --git a/mdx/_rules/check_future_4.xsl b/mdx/_rules/check_future_4.xsl index 11cfa927..4d3e9c74 100644 --- a/mdx/_rules/check_future_4.xsl +++ b/mdx/_rules/check_future_4.xsl @@ -2,10 +2,10 @@ diff --git a/mdx/_rules/check_future_5.xsl b/mdx/_rules/check_future_5.xsl index 326c22c2..42bff55a 100644 --- a/mdx/_rules/check_future_5.xsl +++ b/mdx/_rules/check_future_5.xsl @@ -2,10 +2,10 @@ diff --git a/mdx/_rules/check_future_6.xsl b/mdx/_rules/check_future_6.xsl index b312f48e..376914dc 100644 --- a/mdx/_rules/check_future_6.xsl +++ b/mdx/_rules/check_future_6.xsl @@ -2,10 +2,10 @@ diff --git a/mdx/_rules/check_future_7.xsl b/mdx/_rules/check_future_7.xsl index 65f06792..ea671d33 100644 --- a/mdx/_rules/check_future_7.xsl +++ b/mdx/_rules/check_future_7.xsl @@ -2,10 +2,10 @@ diff --git a/mdx/_rules/check_future_8.xsl b/mdx/_rules/check_future_8.xsl index 52030060..f80a9a9b 100644 --- a/mdx/_rules/check_future_8.xsl +++ b/mdx/_rules/check_future_8.xsl @@ -2,10 +2,10 @@ diff --git a/mdx/_rules/check_future_9.xsl b/mdx/_rules/check_future_9.xsl index edfbec8e..8d41c815 100644 --- a/mdx/_rules/check_future_9.xsl +++ b/mdx/_rules/check_future_9.xsl @@ -2,10 +2,10 @@ diff --git a/mdx/_rules/check_hasreginfo.xsl b/mdx/_rules/check_hasreginfo.xsl index f3319047..e312f5be 100644 --- a/mdx/_rules/check_hasreginfo.xsl +++ b/mdx/_rules/check_hasreginfo.xsl @@ -4,7 +4,7 @@ check_hasreginfo.xsl Check that an entity has a RegistrationInfo element. - + --> - + entity does not have an mdrpi:RegistrationInfo element - + diff --git a/mdx/_rules/check_hoksso.xsl b/mdx/_rules/check_hoksso.xsl index ed17d412..28505a92 100644 --- a/mdx/_rules/check_hoksso.xsl +++ b/mdx/_rules/check_hoksso.xsl @@ -2,12 +2,12 @@ @@ -26,12 +26,12 @@ - + @@ -40,7 +40,7 @@ - + @@ -49,7 +49,7 @@ - + - + @@ -96,7 +96,7 @@ - + - + @@ -146,7 +146,7 @@ - + @@ -156,5 +156,5 @@ - + diff --git a/mdx/_rules/check_idp_tls.xsl b/mdx/_rules/check_idp_tls.xsl index 688956a4..ef39c042 100644 --- a/mdx/_rules/check_idp_tls.xsl +++ b/mdx/_rules/check_idp_tls.xsl @@ -2,9 +2,9 @@ @@ -42,5 +42,5 @@ ResponseLocation does not start with https:// - + diff --git a/mdx/_rules/check_idpdisc.xsl b/mdx/_rules/check_idpdisc.xsl index 14077c40..f7b18305 100644 --- a/mdx/_rules/check_idpdisc.xsl +++ b/mdx/_rules/check_idpdisc.xsl @@ -2,9 +2,9 @@ @@ -25,7 +25,7 @@ "index" attributes on DiscoveryResponse elements should all be different for any given entity. --> - + @@ -37,29 +37,29 @@ - + - + missing index attribute on DiscoveryResponse - + missing Binding attribute on DiscoveryResponse - + incorrect Binding value on DiscoveryResponse - - + + diff --git a/mdx/_rules/check_imported.xsl b/mdx/_rules/check_imported.xsl index e632f40d..de5f97dc 100644 --- a/mdx/_rules/check_imported.xsl +++ b/mdx/_rules/check_imported.xsl @@ -2,9 +2,9 @@ @@ -36,7 +36,7 @@ this IdP does not have any Scope elements - + - + diff --git a/mdx/_rules/check_incmd.xsl b/mdx/_rules/check_incmd.xsl index 214860a3..727dd71f 100644 --- a/mdx/_rules/check_incmd.xsl +++ b/mdx/_rules/check_incmd.xsl @@ -2,12 +2,12 @@ @@ -27,13 +27,13 @@ - + incmd:contactType should only appear on md:ContactPerson - + @@ -43,13 +43,13 @@ - + incmd:contactType must be an absolute URI - + @@ -63,19 +63,19 @@ - + - + - + @@ -84,7 +84,7 @@ - + @@ -93,5 +93,5 @@ - + diff --git a/mdx/_rules/check_init.xsl b/mdx/_rules/check_init.xsl index f33fd624..6000a50e 100644 --- a/mdx/_rules/check_init.xsl +++ b/mdx/_rules/check_init.xsl @@ -2,10 +2,10 @@ @@ -24,19 +24,19 @@ - + missing Binding attribute on RequestInitiator - + incorrect Binding value on RequestInitiator - - + + diff --git a/mdx/_rules/check_mdattr.xsl b/mdx/_rules/check_mdattr.xsl index f5782d52..4a845f6a 100644 --- a/mdx/_rules/check_mdattr.xsl +++ b/mdx/_rules/check_mdattr.xsl @@ -2,14 +2,14 @@ @@ -26,12 +26,12 @@ Common support functions. --> - + @@ -44,10 +44,10 @@ EntityAttributes must only appear within Extensions of EntityDescriptor or EntitiesDescriptor - + @@ -58,7 +58,7 @@ @@ -66,5 +66,5 @@ more than one EntityAttributes element in an Extensions element - + diff --git a/mdx/_rules/check_mdiop.xsl b/mdx/_rules/check_mdiop.xsl index ac3104fd..503e76d6 100644 --- a/mdx/_rules/check_mdiop.xsl +++ b/mdx/_rules/check_mdiop.xsl @@ -2,7 +2,7 @@ @@ -42,5 +42,5 @@ KeyDescriptor contains more than one X509Certificate - + diff --git a/mdx/_rules/check_mdrpi.xsl b/mdx/_rules/check_mdrpi.xsl index db9911b9..19253239 100644 --- a/mdx/_rules/check_mdrpi.xsl +++ b/mdx/_rules/check_mdrpi.xsl @@ -2,14 +2,14 @@ @@ -26,10 +26,10 @@ Common support functions. --> - + @@ -44,10 +44,10 @@ RegistrationInfo must only appear within Extensions of EntityDescriptor or EntitiesDescriptor - + @@ -55,10 +55,10 @@ more than one RegistrationInfo element in one Extensions element - + @@ -66,12 +66,12 @@ [md:EntityDescriptor//mdrpi:RegistrationInfo | md:EntitiesDescriptor//mdrpi:RegistrationInfo]"> RegistrationInfo may not appear on both EntitiesDescriptor and child elements - + - + - + - + @@ -94,7 +94,7 @@ - + @@ -113,10 +113,10 @@ - + @@ -131,12 +131,12 @@ PublicationInfo must only appear within Extensions of EntityDescriptor or EntitiesDescriptor - + @@ -144,10 +144,10 @@ PublicationInfo must be within document element's Extensions - + @@ -155,10 +155,10 @@ more than one PublicationInfo element in one Extensions element - + @@ -171,5 +171,5 @@ - + diff --git a/mdx/_rules/check_mdui.xsl b/mdx/_rules/check_mdui.xsl index a2a53f44..05fca711 100644 --- a/mdx/_rules/check_mdui.xsl +++ b/mdx/_rules/check_mdui.xsl @@ -2,14 +2,14 @@ @@ -27,21 +27,21 @@ Common support functions. --> - + more than one UIInfo element in one Extensions element - + - + @@ -57,18 +57,18 @@ UIInfo appearing outside Extensions element - + @@ -78,12 +78,12 @@ ) - + @@ -92,27 +92,27 @@ - + - + - + - + - + @@ -130,8 +130,8 @@ - - + + @@ -151,15 +151,15 @@ mdui:Logo contains non-breaking space - + @@ -169,10 +169,10 @@ - + @@ -194,7 +194,7 @@ @@ -209,10 +209,10 @@ - + @@ -227,17 +227,17 @@ - + DiscoHints appearing outside Extensions element - + @@ -246,23 +246,23 @@ ) - + - + more than one DiscoHints element in one Extensions element - + - + @@ -270,5 +270,5 @@ GeolocationHint must be RFC5870 URI starting with 'geo:' - + diff --git a/mdx/_rules/check_misc.xsl b/mdx/_rules/check_misc.xsl index ec334f47..d95af024 100644 --- a/mdx/_rules/check_misc.xsl +++ b/mdx/_rules/check_misc.xsl @@ -2,10 +2,10 @@ @@ -21,7 +21,7 @@ --> - + @@ -40,11 +40,11 @@ OrganizationDisplayName contains line break - - + + @@ -53,11 +53,11 @@ Location contains space character - - + + @@ -70,7 +70,7 @@ @@ -79,11 +79,11 @@ Binding contains space character - - + + @@ -92,8 +92,8 @@ empty xml:lang attribute - - + + diff --git a/mdx/_rules/check_namespaces.xsl b/mdx/_rules/check_namespaces.xsl index 2bb9f7fa..c4c83a1e 100644 --- a/mdx/_rules/check_namespaces.xsl +++ b/mdx/_rules/check_namespaces.xsl @@ -1,13 +1,13 @@ - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + - + @@ -103,5 +103,5 @@ - + diff --git a/mdx/_rules/check_rands_member.xsl b/mdx/_rules/check_rands_member.xsl index bee2e9d0..5ae4531f 100644 --- a/mdx/_rules/check_rands_member.xsl +++ b/mdx/_rules/check_rands_member.xsl @@ -2,12 +2,12 @@ REFEDS R+S requires mdui:DisplayName - + REFEDS R+S requires mdui:InformationURL - + @@ -41,7 +41,7 @@ REFEDS R+S support only applies to identity provider entities - + diff --git a/mdx/_rules/check_regauth.xsl b/mdx/_rules/check_regauth.xsl index e98400ae..bf4328a0 100644 --- a/mdx/_rules/check_regauth.xsl +++ b/mdx/_rules/check_regauth.xsl @@ -4,7 +4,7 @@ check_regauth.xsl Check that the registration authority on an entity is the expected one. - + --> - + (value not set) - + @@ -38,5 +38,5 @@ - + diff --git a/mdx/_rules/check_reqattr.xsl b/mdx/_rules/check_reqattr.xsl index 6840a020..1952aa34 100644 --- a/mdx/_rules/check_reqattr.xsl +++ b/mdx/_rules/check_reqattr.xsl @@ -2,33 +2,33 @@ - + - + - + @@ -245,10 +245,10 @@ - + - + - + @@ -327,7 +327,7 @@ - + @@ -337,7 +337,7 @@ "> - + @@ -358,19 +358,19 @@ - + - + @@ -388,10 +388,10 @@ - + - + @@ -436,7 +436,7 @@ - + @@ -454,7 +454,7 @@ - + @@ -472,17 +472,17 @@ - + - - + + @@ -500,8 +500,8 @@ - + - + diff --git a/mdx/_rules/check_saml1.xsl b/mdx/_rules/check_saml1.xsl index 92de66c5..e5bc1caa 100644 --- a/mdx/_rules/check_saml1.xsl +++ b/mdx/_rules/check_saml1.xsl @@ -4,7 +4,7 @@ check_saml1.xsl Checking ruleset containing rules associated with the SAML 1.x specification. - + Author: Ian A. Young --> @@ -28,7 +28,7 @@ no POST support on SAML 1.1 SP - + @@ -40,7 +40,7 @@ SAML 1.1 AttributeAuthority missing appropriately bound AttributeService - + @@ -53,7 +53,7 @@ - + @@ -66,7 +66,7 @@ - + @@ -79,5 +79,5 @@ - + diff --git a/mdx/_rules/check_saml2.xsl b/mdx/_rules/check_saml2.xsl index e35ed8a6..3c5a5e26 100644 --- a/mdx/_rules/check_saml2.xsl +++ b/mdx/_rules/check_saml2.xsl @@ -4,7 +4,7 @@ check_saml2.xsl Checking ruleset containing rules associated with the SAML 2.0 specification. - + Author: Ian A. Young --> @@ -20,7 +20,7 @@ --> - + + --> SAML 2.0 SP has no encryption key - + @@ -80,7 +80,7 @@ - + @@ -93,7 +93,7 @@ - + @@ -106,5 +106,5 @@ - + diff --git a/mdx/_rules/check_saml2int.xsl b/mdx/_rules/check_saml2int.xsl index 812fe87e..f8c930e0 100644 --- a/mdx/_rules/check_saml2int.xsl +++ b/mdx/_rules/check_saml2int.xsl @@ -2,11 +2,11 @@ @@ -23,10 +23,10 @@ --> - + SP excludes both SAML 2 name identifier formats - + SAML 2.0 AttributeAuthorityDescriptor excludes SAML 2 transient name identifier format - + @@ -102,10 +102,10 @@ - + no HTTP-POST support on SAML 2.0 SP - + @@ -138,5 +138,5 @@ SAML 2.0 AttributeAuthority has no embedded signing key - + diff --git a/mdx/_rules/check_saml2meta.xsl b/mdx/_rules/check_saml2meta.xsl index cd5f1139..45cbcaa0 100644 --- a/mdx/_rules/check_saml2meta.xsl +++ b/mdx/_rules/check_saml2meta.xsl @@ -2,10 +2,10 @@ @@ -22,11 +22,11 @@ --> - + - + @@ -44,13 +44,13 @@ AssertionConsumerService index values not all different - + - + @@ -59,14 +59,14 @@ ArtifactResolutionService index values not all different - + - - + + @@ -108,6 +108,6 @@ - - + + diff --git a/mdx/_rules/check_shib_noregscope.xsl b/mdx/_rules/check_shib_noregscope.xsl index 0f1e0b79..32470d4d 100644 --- a/mdx/_rules/check_shib_noregscope.xsl +++ b/mdx/_rules/check_shib_noregscope.xsl @@ -25,5 +25,5 @@ Scope lacks @regexp - + diff --git a/mdx/_rules/check_shib_regscope.xsl b/mdx/_rules/check_shib_regscope.xsl index b20fa7d3..bffd7332 100644 --- a/mdx/_rules/check_shib_regscope.xsl +++ b/mdx/_rules/check_shib_regscope.xsl @@ -4,7 +4,7 @@ check_shib_regscope.xsl Check for the presence of Shibboleth Scope elements containing regular expressions. - + --> - + @@ -27,5 +27,5 @@ - + diff --git a/mdx/_rules/check_shibboleth.xsl b/mdx/_rules/check_shibboleth.xsl index 79aa6799..591e32b3 100644 --- a/mdx/_rules/check_shibboleth.xsl +++ b/mdx/_rules/check_shibboleth.xsl @@ -4,11 +4,11 @@ check_shibboleth.xsl Checking ruleset containing rules associated with: - + * the Shibboleth profile specifications - + * known problems with Shibboleth implementations - + Author: Ian A. Young --> @@ -26,13 +26,13 @@ --> - + @@ -42,16 +42,16 @@ OrganizationURL '' does not start with acceptable prefix - - + + Shibboleth 1.x auth request needs urn:oasis:names:tc:SAML:1.1:protocol in IDPSSODescriptor/@protocolSupportEnumeration - + Shibboleth 1.x auth request needs urn:mace:shibboleth:1.0 in IDPSSODescriptor/@protocolSupportEnumeration - - + + @@ -132,15 +132,15 @@ ds:KeyInfo child element not in ds namespace - - + + @@ -151,7 +151,7 @@ @@ -159,11 +159,11 @@ Scope value contains space character - + @@ -172,8 +172,8 @@ Scope value contains line break - - + + diff --git a/mdx/_rules/check_sp_tls.xsl b/mdx/_rules/check_sp_tls.xsl index 401740ad..fe78eccb 100644 --- a/mdx/_rules/check_sp_tls.xsl +++ b/mdx/_rules/check_sp_tls.xsl @@ -2,9 +2,9 @@ @@ -32,5 +32,5 @@ ResponseLocation does not start with https:// - + diff --git a/mdx/_rules/check_uk_algorithms.xsl b/mdx/_rules/check_uk_algorithms.xsl index 10db2ce2..197da8c8 100644 --- a/mdx/_rules/check_uk_algorithms.xsl +++ b/mdx/_rules/check_uk_algorithms.xsl @@ -2,7 +2,7 @@ - + @@ -48,7 +48,7 @@ - + @@ -69,7 +69,7 @@ ]"> - + @@ -82,7 +82,7 @@ - + @@ -119,7 +119,7 @@ ]"> - + @@ -143,7 +143,7 @@ @@ -158,10 +158,10 @@ - + @@ -178,7 +178,7 @@ ]"> - + diff --git a/mdx/_rules/check_uk_trust.xsl b/mdx/_rules/check_uk_trust.xsl index 6db92755..041da61b 100644 --- a/mdx/_rules/check_uk_trust.xsl +++ b/mdx/_rules/check_uk_trust.xsl @@ -1,57 +1,57 @@ - + - - + + - + IdP SSO Descriptor lacking KeyDescriptor - + - + SP SSO Descriptor lacking KeyDescriptor - + - + IdP AA Descriptor lacking KeyDescriptor - + - - + + @@ -114,5 +114,5 @@ entity has legacy KeyName element - + diff --git a/mdx/_rules/check_vhosts.xsl b/mdx/_rules/check_vhosts.xsl index 7b7a1999..a938a1dc 100644 --- a/mdx/_rules/check_vhosts.xsl +++ b/mdx/_rules/check_vhosts.xsl @@ -2,10 +2,10 @@ @@ -30,22 +30,22 @@ Look for IdPs which have either attribute authority or artifact resolution locations on the same host:port combination as any of the SSO locations. --> - + substring-before(substring-after(concat(., '/'), 'https://'), '/') - + - + - + @@ -54,5 +54,5 @@ - + diff --git a/mdx/_rules/mdui_dn_en_match.xsl b/mdx/_rules/mdui_dn_en_match.xsl index 8281fe9d..f4b993dc 100644 --- a/mdx/_rules/mdui_dn_en_match.xsl +++ b/mdx/_rules/mdui_dn_en_match.xsl @@ -2,12 +2,12 @@ @@ -37,5 +37,5 @@ - + diff --git a/mdx/_rules/mdui_dn_en_present.xsl b/mdx/_rules/mdui_dn_en_present.xsl index 16e2ab15..42c32d2a 100644 --- a/mdx/_rules/mdui_dn_en_present.xsl +++ b/mdx/_rules/mdui_dn_en_present.xsl @@ -2,10 +2,10 @@ @@ -27,5 +27,5 @@ - + diff --git a/mdx/at_aconet/beans.xml b/mdx/at_aconet/beans.xml index 5bebaeda..5ab7a9fc 100644 --- a/mdx/at_aconet/beans.xml +++ b/mdx/at_aconet/beans.xml @@ -11,7 +11,7 @@ xsi:schemaLocation=" http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans.xsd http://www.springframework.org/schema/util http://www.springframework.org/schema/util/spring-util.xsd"> - + @@ -23,7 +23,7 @@ - + @@ -36,7 +36,7 @@ - + @@ -49,13 +49,13 @@ - + - + @@ -65,10 +65,10 @@ - + @@ -79,10 +79,10 @@ - + @@ -93,7 +93,7 @@ - + @@ -101,7 +101,7 @@ - + @@ -123,7 +123,7 @@ - + diff --git a/mdx/at_aconet/verbs.xml b/mdx/at_aconet/verbs.xml index 6919e231..54399699 100644 --- a/mdx/at_aconet/verbs.xml +++ b/mdx/at_aconet/verbs.xml @@ -11,17 +11,17 @@ xsi:schemaLocation=" http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans.xsd http://www.springframework.org/schema/util http://www.springframework.org/schema/util/spring-util.xsd"> - + - + - + @@ -30,7 +30,7 @@ - + @@ -50,7 +50,7 @@ - + @@ -61,7 +61,7 @@ - + @@ -70,7 +70,7 @@ - + @@ -86,7 +86,7 @@ - + - + - + - + - + - + - + - + @@ -55,7 +55,7 @@ - + - + - + - + diff --git a/mdx/common-beans.xml b/mdx/common-beans.xml index e782e283..bf13de14 100644 --- a/mdx/common-beans.xml +++ b/mdx/common-beans.xml @@ -36,14 +36,14 @@ *** *** *********************************** --> - + - + @@ -51,7 +51,7 @@ class="org.springframework.core.io.ClassPathResource"/> - + @@ -60,21 +60,21 @@ - + @@ -125,13 +125,13 @@ - + - + - + @@ -140,7 +140,7 @@ - + - + @@ -176,10 +176,10 @@ - + @@ -210,18 +210,18 @@ - + - + - + - + - + - + - + - + - + @@ -332,11 +332,11 @@ - - + + @@ -349,9 +349,9 @@ @@ -396,22 +396,22 @@ - + - + - + @@ -426,7 +426,7 @@ @@ -439,10 +439,10 @@ - + @@ -453,10 +453,10 @@ - + @@ -467,10 +467,10 @@ - + @@ -482,12 +482,12 @@ - + @@ -498,9 +498,9 @@ - - - + + + - + @@ -530,12 +530,12 @@ Basic EntitiesDescriptor disassembler pipeline stage. --> - + - + @@ -547,53 +547,53 @@ - + - + - + - + - + - + - + - + - + - + - + - - - + + + - + - + - + - + - + - + - + - + - + - - - + + + - + - + - + @@ -871,10 +871,10 @@ - + @@ -883,31 +883,31 @@ - + - + - + - + - + - + - + - + - + - + (value not set) - + @@ -61,17 +61,17 @@ - + - + - + diff --git a/mdx/int_cobweb/beans.xml b/mdx/int_cobweb/beans.xml index 21fb37f9..a937917c 100644 --- a/mdx/int_cobweb/beans.xml +++ b/mdx/int_cobweb/beans.xml @@ -11,14 +11,14 @@ xsi:schemaLocation=" http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans.xsd http://www.springframework.org/schema/util http://www.springframework.org/schema/util/spring-util.xsd"> - + - + @@ -31,13 +31,13 @@ - + - + @@ -52,7 +52,7 @@ - + - + - + diff --git a/mdx/int_cobweb/verbs.xml b/mdx/int_cobweb/verbs.xml index 49cd2a9a..0a626f57 100644 --- a/mdx/int_cobweb/verbs.xml +++ b/mdx/int_cobweb/verbs.xml @@ -11,17 +11,17 @@ xsi:schemaLocation=" http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans.xsd http://www.springframework.org/schema/util http://www.springframework.org/schema/util/spring-util.xsd"> - + - + - + @@ -30,7 +30,7 @@ - + @@ -41,7 +41,7 @@ - + @@ -51,7 +51,7 @@ - + @@ -60,7 +60,7 @@ - + diff --git a/mdx/int_edugain/beans.xml b/mdx/int_edugain/beans.xml index 23154d3b..95222469 100644 --- a/mdx/int_edugain/beans.xml +++ b/mdx/int_edugain/beans.xml @@ -11,13 +11,13 @@ xsi:schemaLocation=" http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans.xsd http://www.springframework.org/schema/util http://www.springframework.org/schema/util/spring-util.xsd"> - + - + @@ -42,7 +42,7 @@ - + @@ -55,13 +55,13 @@ - + - + @@ -92,9 +92,9 @@ - + - + @@ -122,11 +122,11 @@ - + - + @@ -22,5 +22,5 @@ entity has recovered from a previous error condition - + diff --git a/mdx/int_edugain/verbs.xml b/mdx/int_edugain/verbs.xml index 21f8be8a..e4fa53e4 100644 --- a/mdx/int_edugain/verbs.xml +++ b/mdx/int_edugain/verbs.xml @@ -11,17 +11,17 @@ xsi:schemaLocation=" http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans.xsd http://www.springframework.org/schema/util http://www.springframework.org/schema/util/spring-util.xsd"> - + - + - + @@ -30,7 +30,7 @@ - + @@ -112,7 +112,7 @@ - + @@ -121,7 +121,7 @@ @@ -130,16 +130,16 @@ - + - + - + @@ -148,13 +148,13 @@ - + @@ -163,14 +163,14 @@ - + - + diff --git a/mdx/ns_norm.xsl b/mdx/ns_norm.xsl index 78ab442c..bef1f20b 100644 --- a/mdx/ns_norm.xsl +++ b/mdx/ns_norm.xsl @@ -2,20 +2,20 @@ @@ -46,7 +46,7 @@ xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" - + exclude-result-prefixes="md" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" @@ -65,16 +65,16 @@ *** *** ******************************************* --> - - + + - - + + @@ -83,7 +83,7 @@ - + @@ -92,8 +92,8 @@ - - + + - - + + - - + + - + @@ -130,43 +130,43 @@ - + - + - + - + - + - + - + @@ -184,8 +184,8 @@ - - + + - - + + - - + + - @@ -45,7 +45,7 @@ Convenience attribute group used to simplify this schema. -This type is for elements whose [children] is a psuedo-dateTime and can have arbitrary attributes. +This type is for elements whose [children] is a psuedo-dateTime and can have arbitrary attributes. diff --git a/mdx/schema/refeds-metadata.xsd b/mdx/schema/refeds-metadata.xsd index 1dadc094..3cab63b2 100644 --- a/mdx/schema/refeds-metadata.xsd +++ b/mdx/schema/refeds-metadata.xsd @@ -7,14 +7,14 @@ attributeFormDefault="unqualified" blockDefault="substitution" version="2.0"> - + Unofficial schema for REFEDS metadata; specifically the contactType extension required for SIRTFI. - + - + diff --git a/mdx/schema/saml-metadata-rpi-v1.0.xsd b/mdx/schema/saml-metadata-rpi-v1.0.xsd index ebe5e9d1..d5025fe2 100644 --- a/mdx/schema/saml-metadata-rpi-v1.0.xsd +++ b/mdx/schema/saml-metadata-rpi-v1.0.xsd @@ -12,10 +12,10 @@ xmlns="http://www.w3.org/2001/XMLSchema" xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi" - elementFormDefault="unqualified" - attributeFormDefault="unqualified" - blockDefault="substitution" - version="1.0"> + elementFormDefault="unqualified" + attributeFormDefault="unqualified" + blockDefault="substitution" + version="1.0"> @@ -24,17 +24,17 @@ Location: http://docs.oasis-open.org/security/saml/Post2.0/ Revision history: 21 March 2011 - Correct minOccurs on elements that were meant to be optional + Correct minOccurs on elements that were meant to be optional 17 December 2010 Change of document title and namespace 24 November 2010 Initial Submission - + - + @@ -45,9 +45,9 @@ - + - + @@ -59,21 +59,21 @@ - + - + - + - + diff --git a/mdx/schema/saml-schema-metadata-2.0.xsd b/mdx/schema/saml-schema-metadata-2.0.xsd index b656d4f4..f052721c 100644 --- a/mdx/schema/saml-schema-metadata-2.0.xsd +++ b/mdx/schema/saml-schema-metadata-2.0.xsd @@ -47,14 +47,14 @@ - + - + @@ -64,7 +64,7 @@ - + @@ -73,7 +73,7 @@ - + @@ -116,7 +116,7 @@ - + @@ -202,7 +202,7 @@ - + @@ -239,7 +239,7 @@ - + @@ -274,7 +274,7 @@ - + @@ -318,7 +318,7 @@ - + diff --git a/mdx/schema/sstc-saml-metadata-algsupport-v1.0.xsd b/mdx/schema/sstc-saml-metadata-algsupport-v1.0.xsd index c4e0f58b..8e30f4af 100644 --- a/mdx/schema/sstc-saml-metadata-algsupport-v1.0.xsd +++ b/mdx/schema/sstc-saml-metadata-algsupport-v1.0.xsd @@ -10,7 +10,7 @@ --> - - - + @@ -89,7 +89,7 @@ - + diff --git a/mdx/schema/uk-fed-label.xsd b/mdx/schema/uk-fed-label.xsd index 854255e1..fdf261d3 100644 --- a/mdx/schema/uk-fed-label.xsd +++ b/mdx/schema/uk-fed-label.xsd @@ -4,17 +4,17 @@ targetNamespace="http://ukfederation.org.uk/2006/11/label" version="2016-09-15" elementFormDefault="qualified"> - + This schema describes the UK federation label namespace. - + For additional information, see the Federation Technical Specification. - + This version of the schema follows FTS edition 1.1 of 1-June-2007. - + @@ -28,7 +28,7 @@ neither text nor nested elements. --> - + @@ -84,7 +84,7 @@ - + @@ -95,7 +95,7 @@ - + @@ -104,7 +104,7 @@ version of software used. This information is added to an entity only if it has been received from the deployer of the entity on the indicated date. - + This information is used in entity fragment files only, and is not included in the metadata published by the UK federation. Its principal use is in classifying @@ -124,7 +124,7 @@ - + @@ -135,7 +135,7 @@ - + @@ -147,7 +147,7 @@ - + @@ -156,7 +156,7 @@ - + @@ -165,5 +165,5 @@ - + diff --git a/mdx/schema/ws-addr.xsd b/mdx/schema/ws-addr.xsd index 47362edb..2926d27d 100644 --- a/mdx/schema/ws-addr.xsd +++ b/mdx/schema/ws-addr.xsd @@ -16,7 +16,7 @@ $Id: ws-addr.xsd,v 1.2 2008/07/23 13:38:16 plehegar Exp $ --> - + @@ -29,7 +29,7 @@ - + @@ -37,7 +37,7 @@ - + @@ -45,7 +45,7 @@ - + @@ -56,17 +56,17 @@ - + - + - + @@ -80,15 +80,15 @@ - + - + - + @@ -104,7 +104,7 @@ - + @@ -113,7 +113,7 @@ - + @@ -122,9 +122,9 @@ - + - + @@ -133,5 +133,5 @@ - + diff --git a/mdx/schema/ws-authorization.xsd b/mdx/schema/ws-authorization.xsd index 0fcdade9..f9648dd9 100644 --- a/mdx/schema/ws-authorization.xsd +++ b/mdx/schema/ws-authorization.xsd @@ -1,34 +1,34 @@ - - + @@ -46,7 +46,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + @@ -66,7 +66,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + @@ -127,7 +127,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + diff --git a/mdx/schema/ws-federation.xsd b/mdx/schema/ws-federation.xsd index f87059db..e6a2a322 100644 --- a/mdx/schema/ws-federation.xsd +++ b/mdx/schema/ws-federation.xsd @@ -1,23 +1,23 @@ - - - + + @@ -188,7 +188,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + @@ -226,7 +226,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + @@ -236,7 +236,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + @@ -254,18 +254,18 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + - + - + @@ -288,7 +288,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + @@ -302,7 +302,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + @@ -328,19 +328,19 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + - + - + @@ -363,11 +363,11 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + - + @@ -378,15 +378,15 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + - + - + @@ -397,7 +397,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + @@ -417,9 +417,9 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + - + @@ -436,7 +436,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + @@ -459,7 +459,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + diff --git a/mdx/schema/ws-securitypolicy-1.2.xsd b/mdx/schema/ws-securitypolicy-1.2.xsd index 948e78a9..9346a4b3 100644 --- a/mdx/schema/ws-securitypolicy-1.2.xsd +++ b/mdx/schema/ws-securitypolicy-1.2.xsd @@ -1,23 +1,23 @@ - - - + @@ -574,7 +574,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + @@ -600,7 +600,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + @@ -1040,7 +1040,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + @@ -1066,7 +1066,7 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + @@ -1201,5 +1201,5 @@ MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. - + diff --git a/mdx/schema/xenc-schema-11.xsd b/mdx/schema/xenc-schema-11.xsd index 1abb6437..1a8ceb2a 100644 --- a/mdx/schema/xenc-schema-11.xsd +++ b/mdx/schema/xenc-schema-11.xsd @@ -2,14 +2,14 @@ diff --git a/mdx/schema/xenc-schema.xsd b/mdx/schema/xenc-schema.xsd index cdfc8333..82f7be4b 100644 --- a/mdx/schema/xenc-schema.xsd +++ b/mdx/schema/xenc-schema.xsd @@ -2,14 +2,14 @@ @@ -35,7 +35,7 @@ - + @@ -166,6 +166,6 @@ - + diff --git a/mdx/schema/xml.xsd b/mdx/schema/xml.xsd index 38bba34d..f10e6abb 100644 --- a/mdx/schema/xml.xsd +++ b/mdx/schema/xml.xsd @@ -27,7 +27,7 @@ <type . . .> . . . <attributeGroup ref="xml:specialAttrs"/> - + will define a type which will schema-validate an instance element with any of those attributes diff --git a/mdx/schema/xmldsig-core-schema.xsd b/mdx/schema/xmldsig-core-schema.xsd index 07aad278..ebcd6a42 100644 --- a/mdx/schema/xmldsig-core-schema.xsd +++ b/mdx/schema/xmldsig-core-schema.xsd @@ -19,7 +19,7 @@ + version="0.1" elementFormDefault="qualified"> @@ -32,16 +32,16 @@ - - - - - - + + + + + + - + @@ -54,21 +54,21 @@ - - - - - - + + + + + + - + - + @@ -78,48 +78,48 @@ - + - - - - + + + + - - - + + + - + - + - + - + - + - - + + @@ -131,26 +131,26 @@ - + - - - - - - + + + + + + - + - + @@ -159,18 +159,18 @@ - + - - + + - + @@ -184,10 +184,10 @@ - - - - + + + + @@ -195,17 +195,17 @@ - - + + - - + + - + @@ -216,13 +216,13 @@ - + - + @@ -230,40 +230,40 @@ - + - + - + - + - + - + - + - + - + - + - - + + @@ -296,10 +296,10 @@ - - + + - + diff --git a/mdx/schema/xmldsig11-schema.xsd b/mdx/schema/xmldsig11-schema.xsd index f03643a3..4de60789 100644 --- a/mdx/schema/xmldsig11-schema.xsd +++ b/mdx/schema/xmldsig11-schema.xsd @@ -2,14 +2,14 @@ @@ -37,7 +37,7 @@ - + @@ -53,7 +53,7 @@ type="dsig11:ECValidationDataType" minOccurs="0"/> - + @@ -91,7 +91,7 @@ - + @@ -125,7 +125,7 @@ - + diff --git a/mdx/strip-aa-mdui.xsl b/mdx/strip-aa-mdui.xsl index dd323f4b..755cefb7 100644 --- a/mdx/strip-aa-mdui.xsl +++ b/mdx/strip-aa-mdui.xsl @@ -1,10 +1,10 @@ - + - + - + diff --git a/mdx/strip-comments.xsl b/mdx/strip-comments.xsl index d42afa7e..b1545093 100644 --- a/mdx/strip-comments.xsl +++ b/mdx/strip-comments.xsl @@ -1,10 +1,10 @@ - + - + diff --git a/mdx/strip-mdui-logo-data.xsl b/mdx/strip-mdui-logo-data.xsl index da379da0..7036cbe1 100644 --- a/mdx/strip-mdui-logo-data.xsl +++ b/mdx/strip-mdui-logo-data.xsl @@ -1,10 +1,10 @@ - + - + - + diff --git a/mdx/test/beans.xml b/mdx/test/beans.xml index 3d6d2700..e3a8f5a0 100644 --- a/mdx/test/beans.xml +++ b/mdx/test/beans.xml @@ -11,14 +11,14 @@ xsi:schemaLocation=" http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans.xsd http://www.springframework.org/schema/util http://www.springframework.org/schema/util/spring-util.xsd"> - + - + @@ -30,5 +30,5 @@ - + diff --git a/mdx/test/verbs.xml b/mdx/test/verbs.xml index 8a6d93e7..3214ed55 100644 --- a/mdx/test/verbs.xml +++ b/mdx/test/verbs.xml @@ -11,17 +11,17 @@ xsi:schemaLocation=" http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans.xsd http://www.springframework.org/schema/util http://www.springframework.org/schema/util/spring-util.xsd"> - + - + - + @@ -30,7 +30,7 @@ - + @@ -50,5 +50,5 @@ - + diff --git a/mdx/uk/beans.xml b/mdx/uk/beans.xml index c70c921e..22b88e63 100644 --- a/mdx/uk/beans.xml +++ b/mdx/uk/beans.xml @@ -21,18 +21,18 @@ - - + + @@ -47,12 +47,12 @@ - + - - + + @@ -61,30 +61,30 @@ - + - - + + - - + + - - + + - - + + @@ -122,11 +122,11 @@ - - + + @@ -135,11 +135,11 @@ - - + + @@ -148,43 +148,43 @@ - + - - + + - - + + - + - + @@ -197,34 +197,34 @@ --> - - + + - - + + - + - - + + @@ -235,17 +235,17 @@ - - + + - + @@ -254,7 +254,7 @@ - + - + - + @@ -332,16 +332,16 @@ - - + + - + - + - + - + @@ -389,10 +389,10 @@ - + @@ -403,7 +403,7 @@ - + - + @@ -426,10 +426,10 @@ - + - + - + @@ -474,7 +474,7 @@ - + - + - + diff --git a/mdx/uk/check_fixup_encmethod.xsl b/mdx/uk/check_fixup_encmethod.xsl index 0e5825cf..59841507 100644 --- a/mdx/uk/check_fixup_encmethod.xsl +++ b/mdx/uk/check_fixup_encmethod.xsl @@ -19,11 +19,11 @@ --> - + @@ -31,6 +31,6 @@ KeyDescriptor contains EncryptionMethod: OpenSAML-C 2.0 problem - - + + diff --git a/mdx/uk/check_uk_keydesc_key.xsl b/mdx/uk/check_uk_keydesc_key.xsl index 1214b41c..bd9c2db3 100644 --- a/mdx/uk/check_uk_keydesc_key.xsl +++ b/mdx/uk/check_uk_keydesc_key.xsl @@ -2,9 +2,9 @@ @@ -29,5 +29,5 @@ - + diff --git a/mdx/uk/check_uk_mdattr.xsl b/mdx/uk/check_uk_mdattr.xsl index b5709e1a..e5016f1b 100644 --- a/mdx/uk/check_uk_mdattr.xsl +++ b/mdx/uk/check_uk_mdattr.xsl @@ -2,9 +2,9 @@ @@ -12,11 +12,11 @@ xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" xmlns:mdattr="urn:oasis:names:tc:SAML:metadata:attribute" xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" - + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns="urn:oasis:names:tc:SAML:2.0:metadata"> - + @@ -31,7 +31,7 @@ Assertion not permitted within EntityAttributes - + @@ -72,7 +72,7 @@ - + @@ -89,7 +89,7 @@ - + diff --git a/mdx/uk/check_uk_mdrps.xsl b/mdx/uk/check_uk_mdrps.xsl index d7b83d45..50b72cca 100644 --- a/mdx/uk/check_uk_mdrps.xsl +++ b/mdx/uk/check_uk_mdrps.xsl @@ -2,9 +2,9 @@ @@ -35,8 +35,8 @@ - - + + @@ -27,6 +27,6 @@ URL-encoded Location attribute; should be entity-encoded - - + + diff --git a/mdx/uk/check_ukreg.xsl b/mdx/uk/check_ukreg.xsl index 28434419..e1897d02 100644 --- a/mdx/uk/check_ukreg.xsl +++ b/mdx/uk/check_ukreg.xsl @@ -2,10 +2,10 @@ @@ -24,7 +24,7 @@ --> - + @@ -33,8 +33,8 @@ badly formatted e-mail address: '' - - + + @@ -49,5 +49,5 @@ - + diff --git a/mdx/uk/collect.xml b/mdx/uk/collect.xml index 9b1d2c45..fd7392f5 100644 --- a/mdx/uk/collect.xml +++ b/mdx/uk/collect.xml @@ -16,7 +16,7 @@ Import commonly used beans. --> - + diff --git a/mdx/uk/entity_scopes.xsl b/mdx/uk/entity_scopes.xsl index 66c3548f..71c2a941 100644 --- a/mdx/uk/entity_scopes.xsl +++ b/mdx/uk/entity_scopes.xsl @@ -10,7 +10,7 @@ - + - + - + diff --git a/mdx/uk/final_tweak.xsl b/mdx/uk/final_tweak.xsl index f27f7e9a..cb8a50b2 100644 --- a/mdx/uk/final_tweak.xsl +++ b/mdx/uk/final_tweak.xsl @@ -4,7 +4,7 @@ final_tweak.xsl Final tweaks required for UK federation aggregates. - + --> - + - + - + - + @@ -84,7 +84,7 @@ - + @@ -148,10 +148,10 @@ - + @@ -167,17 +167,17 @@ - + - + - + diff --git a/mdx/uk/fix_mailto.xsl b/mdx/uk/fix_mailto.xsl index b25f1793..dab37629 100644 --- a/mdx/uk/fix_mailto.xsl +++ b/mdx/uk/fix_mailto.xsl @@ -4,7 +4,7 @@ fix_mailto.xsl Add "mailto:" scheme to e-mail addresses if not already present. - + --> - + - + - + diff --git a/mdx/uk/fragment.xsl b/mdx/uk/fragment.xsl index f0a7ef0b..39d59e3e 100644 --- a/mdx/uk/fragment.xsl +++ b/mdx/uk/fragment.xsl @@ -2,16 +2,16 @@ - + - + - + @@ -56,18 +56,18 @@ *** *** ********************************************* --> - + - + - + diff --git a/mdx/uk/generate.xml b/mdx/uk/generate.xml index b899bb5b..9622c0aa 100644 --- a/mdx/uk/generate.xml +++ b/mdx/uk/generate.xml @@ -16,13 +16,13 @@ Import commonly used beans. --> - + - + @@ -36,19 +36,19 @@ *** *** ***************************** --> - + - + @@ -60,10 +60,10 @@ - + @@ -202,13 +202,13 @@ - + - + @@ -233,7 +233,7 @@ - + @@ -243,8 +243,8 @@ - - + + - + @@ -278,20 +278,20 @@ --> - + - + - + - + - + @@ -315,7 +315,7 @@ ])]"/> - + @@ -324,7 +324,7 @@ - + @@ -338,7 +338,7 @@ --> - + - + - + @@ -413,7 +413,7 @@ - + @@ -424,7 +424,7 @@ *** *** ******************************************* --> - + - + - + - + @@ -468,16 +468,16 @@ - + - + - + - + @@ -494,10 +494,10 @@ - + - + @@ -506,7 +506,7 @@ - + @@ -515,21 +515,21 @@ --> - + - + - + - + - + @@ -546,10 +546,10 @@ - + - + @@ -558,7 +558,7 @@ - + @@ -567,18 +567,18 @@ --> - + - + - + @@ -591,7 +591,7 @@ *** *** ******************************************* --> - + @@ -600,12 +600,12 @@ - + - + @@ -614,13 +614,13 @@ - + - + @@ -645,22 +645,22 @@ - + - + @@ -675,7 +675,7 @@ - + - + @@ -704,7 +704,7 @@ @@ -712,12 +712,12 @@ - + - + - + - + @@ -807,7 +807,7 @@ --> - + @@ -820,7 +820,7 @@ @@ -828,7 +828,7 @@ - + @@ -837,7 +837,7 @@ - + @@ -850,7 +850,7 @@ *** *** ************************************* --> - + @@ -858,20 +858,20 @@ Acquire metadata for all UK-registered entities. --> - + - + @@ -886,31 +886,31 @@ - + - + - + - + - + @@ -961,14 +961,14 @@ - + @@ -1017,20 +1017,20 @@ - + - + @@ -1045,7 +1045,7 @@ - + diff --git a/mdx/uk/ns_norm_back.xsl b/mdx/uk/ns_norm_back.xsl index e59ac8ce..cf1bee2b 100644 --- a/mdx/uk/ns_norm_back.xsl +++ b/mdx/uk/ns_norm_back.xsl @@ -2,25 +2,25 @@ @@ -38,7 +38,7 @@ xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" - + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" exclude-result-prefixes="alg md xenc" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" @@ -49,13 +49,13 @@ Import templates for basic normalisation. --> - + - + - - + + - - + + @@ -82,7 +82,7 @@ - + @@ -91,8 +91,8 @@ - - + + - - + + @@ -112,7 +112,7 @@ - + - - - + + + diff --git a/mdx/uk/ns_norm_cds.xsl b/mdx/uk/ns_norm_cds.xsl index 3eac4726..15113ea3 100644 --- a/mdx/uk/ns_norm_cds.xsl +++ b/mdx/uk/ns_norm_cds.xsl @@ -2,9 +2,9 @@ @@ -20,7 +20,7 @@ xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" - + exclude-result-prefixes="alg ds init md mdattr saml shibmd ukfedlabel xsi" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" @@ -31,13 +31,13 @@ Import templates for basic normalisation. --> - + - + - - + + - - + + @@ -64,7 +64,7 @@ - + @@ -73,5 +73,5 @@ - + diff --git a/mdx/uk/ns_norm_export.xsl b/mdx/uk/ns_norm_export.xsl index 4ee1d693..a64aef3b 100644 --- a/mdx/uk/ns_norm_export.xsl +++ b/mdx/uk/ns_norm_export.xsl @@ -2,19 +2,19 @@ @@ -32,7 +32,7 @@ xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" - + exclude-result-prefixes="alg md ukfedlabel xenc" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" @@ -43,13 +43,13 @@ Import templates for basic normalisation. --> - + - + - - + + - - + + @@ -76,7 +76,7 @@ - + @@ -85,8 +85,8 @@ - - + + - - + + @@ -106,7 +106,7 @@ - + - - - + + + diff --git a/mdx/uk/ns_norm_export_preview.xsl b/mdx/uk/ns_norm_export_preview.xsl index 6bbe0cb8..5bd6277d 100644 --- a/mdx/uk/ns_norm_export_preview.xsl +++ b/mdx/uk/ns_norm_export_preview.xsl @@ -2,19 +2,19 @@ @@ -32,7 +32,7 @@ xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" - + exclude-result-prefixes="alg md ukfedlabel xenc" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" @@ -43,13 +43,13 @@ Import templates for basic normalisation. --> - + - + - - + + - - + + @@ -76,7 +76,7 @@ - + @@ -85,8 +85,8 @@ - - + + - - + + @@ -106,7 +106,7 @@ - + - - - + + + diff --git a/mdx/uk/ns_norm_fragment.xsl b/mdx/uk/ns_norm_fragment.xsl index e7cab1d4..8739efa1 100644 --- a/mdx/uk/ns_norm_fragment.xsl +++ b/mdx/uk/ns_norm_fragment.xsl @@ -2,14 +2,14 @@ @@ -26,7 +26,7 @@ xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" - + exclude-result-prefixes="md" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" @@ -37,13 +37,13 @@ Import templates for basic normalisation. --> - + - + - - + + - - + + @@ -70,7 +70,7 @@ - + @@ -79,6 +79,6 @@ - - + + diff --git a/mdx/uk/ns_norm_test.xsl b/mdx/uk/ns_norm_test.xsl index 71fdaee4..2a8865c8 100644 --- a/mdx/uk/ns_norm_test.xsl +++ b/mdx/uk/ns_norm_test.xsl @@ -2,25 +2,25 @@ @@ -38,7 +38,7 @@ xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" - + exclude-result-prefixes="alg md xenc" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" @@ -49,13 +49,13 @@ Import templates for basic normalisation. --> - + - + - - + + - - + + @@ -82,7 +82,7 @@ - + @@ -91,8 +91,8 @@ - - + + - - + + @@ -112,7 +112,7 @@ - + - - - + + + diff --git a/mdx/uk/ns_norm_uk.xsl b/mdx/uk/ns_norm_uk.xsl index 8e5bf095..8b8bd5ce 100644 --- a/mdx/uk/ns_norm_uk.xsl +++ b/mdx/uk/ns_norm_uk.xsl @@ -2,25 +2,25 @@ @@ -38,7 +38,7 @@ xmlns:shibmd="urn:mace:shibboleth:metadata:1.0" xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" - + exclude-result-prefixes="alg md xenc" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" @@ -49,13 +49,13 @@ Import templates for basic normalisation. --> - + - + - - + + - - + + @@ -82,7 +82,7 @@ - + @@ -91,8 +91,8 @@ - - + + - - + + @@ -112,7 +112,7 @@ - + - - - + + + diff --git a/mdx/uk/scopes_copy.xsl b/mdx/uk/scopes_copy.xsl index 658a1a18..c9a0de6c 100644 --- a/mdx/uk/scopes_copy.xsl +++ b/mdx/uk/scopes_copy.xsl @@ -2,10 +2,10 @@ - + - - + + - + - + diff --git a/mdx/uk/sp_mdui_test.xsl b/mdx/uk/sp_mdui_test.xsl index 0ae7c2ca..4c67f43f 100644 --- a/mdx/uk/sp_mdui_test.xsl +++ b/mdx/uk/sp_mdui_test.xsl @@ -1,11 +1,11 @@ @@ -25,19 +25,19 @@ version="1.0"> - + - + - + UK Federation SP discovery UI test

    UK Federation SP discovery UI test

    - +
      : - +
        - +
      • @@ -86,7 +86,7 @@ - +
      • @@ -30,16 +30,16 @@ version="1.0"> - + - + - + @@ -47,33 +47,33 @@ - + - + - + - + - + - + - + - + - +
         
                     
        -        
        +
                 
        @@ -277,7 +277,7 @@
                     select="$entities.simplesamlphp.in[md:Extensions/ukfedlabel:Software/@name='simpleSAMLphp']"/>
                 
        -        
        +
                 
        @@ -286,7 +286,7 @@
                     select="$entities.atyponsamlsp.in[md:Extensions/ukfedlabel:Software/@name='Atypon SAML SP 1.1/2.0']"/>
                 
        -        
        +
                 
        @@ -295,7 +295,7 @@
                     select="$entities.openathens.in[md:Extensions/ukfedlabel:Software/@name='OpenAthens']"/>
                 
        -        
        +
                 
        @@ -306,7 +306,7 @@
                     ]"/>
                 
        -        
        +
                 
        @@ -328,7 +328,7 @@
                     select="$entities.gateways.in[md:Extensions/ukfedlabel:Software/@name='Eduserv Gateway']"/>
                 
        -        
        +
                 
        @@ -342,7 +342,7 @@
                         ]"/>
                 
        -        
        +
                 
        @@ -351,7 +351,7 @@
                     select="$entities.guanxi.in[md:Extensions/ukfedlabel:Software/@name='Guanxi']"/>
                 
        -        
        +
                 
        @@ -360,14 +360,14 @@
                     select="$entities.athensim.in[md:Extensions/ukfedlabel:Software/@name='AthensIM']"/>
                 
        -        
        +
                 
                 
                 
        -        
        +
                 
        -        
        +
                 
                     
                     Shibboleth 3.x
                     
                 
        -        
        +
                 
                     
                     Shibboleth 2.x
        @@ -401,13 +401,13 @@
                     Other than Shibboleth
                     
                 
        -        
        +
                 
                     
                     EZproxy
                     
                 
        -        
        +
                 
                     
                     simpleSAMLphp
        @@ -425,31 +425,31 @@
                     AthensIM
                     
                 
        -        
        +
                 
                     
                     Guanxi
                     
                 
        -        
        +
                 
                     
                     Athens/Shibboleth gateway
                     
                 
        -        
        +
                 
                     
                     OpenAthens Virtual IdP
                     
                 
        -        
        +
                 
                     
                     OpenAthens
                     
                 
        -        
        +
                 
                     
                     Unknown or other
        @@ -496,5 +496,5 @@
                     
                 
             
        -    
        +
         
        diff --git a/mdx/uk/statistics.xsl b/mdx/uk/statistics.xsl
        index d98a266b..e2698021 100644
        --- a/mdx/uk/statistics.xsl
        +++ b/mdx/uk/statistics.xsl
        @@ -1,11 +1,11 @@
         
         
        @@ -30,16 +30,16 @@
             version="1.0">
         
             
        -    
        +
             
             
        -    
        +
             
        -        
        +
                 
         
                 
        -                
        +
                         
                         
                         
        -                
        +
                         
                         
                         
        -                
        +
                         
                         
                         
        -                
        +
                         

        Outsourcing worksheet:

        • @@ -316,22 +316,22 @@ *** *** ********************************************* --> - +

          Entity Statistics

          - This section provides a useful bottom-up summary of the federation, - by categorisation of entities, both total numbers and percentages. - There are three subsections, presenting statistics applying to all entities, - to Identity Providers and to Service Providers. - In each subsection there is a 'breakdown by software used'. - This lists the entities using each type of software recorded if - there are fewer than 10 such entities in the category; - otherwise only the overall numbers and percentages are given. + This section provides a useful bottom-up summary of the federation, + by categorisation of entities, both total numbers and percentages. + There are three subsections, presenting statistics applying to all entities, + to Identity Providers and to Service Providers. + In each subsection there is a 'breakdown by software used'. + This lists the entities using each type of software recorded if + there are fewer than 10 such entities in the category; + otherwise only the overall numbers and percentages are given. (The software used is requested by the UK federation as part of the entity registration procedure, and this information is recorded in the Software element of our records but not included in published metadata. Heuristics are used to guess the software in use - if there is no Software element in the metadata.) + if there is no Software element in the metadata.)

          Total entities: . This breaks down into:

            @@ -345,7 +345,7 @@

            (including dual nature: )

          - +

          Of the entities:

          • @@ -386,7 +386,7 @@

          • - + @@ -406,7 +406,7 @@

            - + @@ -426,11 +426,11 @@

            - + - +
          @@ -450,8 +450,8 @@ *** *** *********************************************** --> - - + +

          Identity Providers

          There are identity providers, including @@ -484,12 +484,12 @@

          Support SAML 1.1 artifact resolution: ( - of all IdPs, + of all IdPs, of SAML 1.1 IdPs).

        • - + @@ -506,7 +506,7 @@
        - +

        SSO protocol support:

      • - + @@ -556,7 +556,7 @@ ()

        - +
      • Not supporting SAML 1.1 SSO: @@ -565,7 +565,7 @@ ()

      • - + @@ -575,7 +575,7 @@ SAML 2.0 SSO: ()

        - +
          @@ -585,7 +585,7 @@ ( of SAML 2.0 IdPs, of all IdPs) - + @@ -597,7 +597,7 @@
        - +
      • Not supporting SAML 2.0 SSO: @@ -606,7 +606,7 @@ ()

      • - +
      @@ -616,8 +616,8 @@ - - + + - - + +

      Service Providers

      There are service providers, including @@ -642,7 +642,7 @@ ().

      - +
    • @@ -651,7 +651,7 @@ ().

    • - + @@ -662,7 +662,7 @@ ().

      - +
    • @@ -671,7 +671,7 @@ ().

    • - + @@ -686,9 +686,9 @@ - +
    - +

    SSO protocol support:

      )

      - + @@ -722,7 +722,7 @@
    - + @@ -742,7 +742,7 @@ ()

    - + @@ -755,7 +755,7 @@ - +
  • Not supporting SAML 1.1 SSO: @@ -764,7 +764,7 @@ ()

  • - + @@ -784,7 +784,7 @@ ()

    - + @@ -813,11 +813,11 @@ PAOS: ()

    - - + + - +
  • Not supporting SAML 2.0 SSO: @@ -828,7 +828,7 @@

  • - + @@ -836,9 +836,9 @@ - - - + + +

    Entities by Owner

    - This section is intended to be largely self-explanatory. - Any items in [...] brackets give additional information about the entity: - its type, the software used, etc. + This section is intended to be largely self-explanatory. + Any items in [...] brackets give additional information about the entity: + its type, the software used, etc.

      @@ -858,8 +858,8 @@
    - - + +

    Identity Provider Accountability

    - +

    The following entities are visible in the main federation discovery service but do not assert user accountability: @@ -918,8 +918,8 @@ - - + + - +

    Export Aggregate: Entities Opted Out

    @@ -949,7 +949,7 @@ [RqA] - [!RqA] + [!RqA] @@ -969,13 +969,13 @@
  • No SAML 2.0 support
  • - + - + - +

    Export Aggregate: Entities Explicitly Opted In

    @@ -1003,7 +1003,7 @@ [RqA] - [!RqA] + [!RqA] @@ -1023,7 +1023,7 @@
  • No SAML 2.0 support
  • - + @@ -1094,11 +1094,11 @@ - +
    - + - + @@ -1168,16 +1168,16 @@
    - +   - +   @@ -1196,7 +1196,7 @@
    - +   * diff --git a/mdx/uk/strip_extensions.xsl b/mdx/uk/strip_extensions.xsl index f8899e5a..176baabb 100644 --- a/mdx/uk/strip_extensions.xsl +++ b/mdx/uk/strip_extensions.xsl @@ -1,55 +1,55 @@ - - - - - - - - - - - - - - - - - - - - - - - - + xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:ukfedlabel="http://ukfederation.org.uk/2006/11/label" + + xmlns:exsl="http://exslt.org/common" + extension-element-prefixes="exsl" + + xmlns="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + exclude-result-prefixes="md"> + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/mdx/uk/strip_sirtfi_contacts.xsl b/mdx/uk/strip_sirtfi_contacts.xsl index daa51068..659847dd 100644 --- a/mdx/uk/strip_sirtfi_contacts.xsl +++ b/mdx/uk/strip_sirtfi_contacts.xsl @@ -1,34 +1,34 @@ + xmlns="urn:oasis:names:tc:SAML:2.0:metadata" + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" + xmlns:xsl="http://www.w3.org/1999/XSL/Transform" + exclude-result-prefixes="md"> - - - + + + - - - - + + + + - - - - - - + + + + + + diff --git a/mdx/us_incommon/beans.xml b/mdx/us_incommon/beans.xml index 2c132199..8d99949b 100644 --- a/mdx/us_incommon/beans.xml +++ b/mdx/us_incommon/beans.xml @@ -45,7 +45,7 @@ InCommon signing certificate. --> + p:resource="classpath:us_incommon/inc-md-cert.pem"/> - + + + diff --git a/utilities/2016-09-16/gen-ukid-to-name.xsl b/utilities/2016-09-16/gen-ukid-to-name.xsl index 3df2bd3b..0cd3ba9f 100644 --- a/utilities/2016-09-16/gen-ukid-to-name.xsl +++ b/utilities/2016-09-16/gen-ukid-to-name.xsl @@ -1,19 +1,19 @@ + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"> - + - - - - - - + + + + + + - - - + + + diff --git a/utilities/2016-10-06/gen-id-to-name.xsl b/utilities/2016-10-06/gen-id-to-name.xsl index a2c477cc..4f1d0a7b 100644 --- a/utilities/2016-10-06/gen-id-to-name.xsl +++ b/utilities/2016-10-06/gen-id-to-name.xsl @@ -1,19 +1,19 @@ + xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"> - + - - - - - - + + + + + + - - - + + + diff --git a/utilities/2017-02-27/listHideFromWAYFandEA.xsl b/utilities/2017-02-27/listHideFromWAYFandEA.xsl index fcd27029..44d25f20 100644 --- a/utilities/2017-02-27/listHideFromWAYFandEA.xsl +++ b/utilities/2017-02-27/listHideFromWAYFandEA.xsl @@ -9,8 +9,8 @@ + [md:Extensions/mdattr:EntityAttributes] + [md:Extensions/wayf:HideFromWAYF]"> From 5e7ec9a68d44ba50e3c2b9b8416ea8adeaf409cc Mon Sep 17 00:00:00 2001 From: Ian Young Date: Thu, 22 Jun 2017 15:09:44 +0100 Subject: [PATCH 74/80] Switch to static ID values for wayf and cdsall aggregates See ukf/ukf-meta#119. --- mdx/uk/generate.xml | 2 ++ 1 file changed, 2 insertions(+) diff --git a/mdx/uk/generate.xml b/mdx/uk/generate.xml index 94dd2f9b..0b74b2b6 100644 --- a/mdx/uk/generate.xml +++ b/mdx/uk/generate.xml @@ -350,6 +350,7 @@ + @@ -467,6 +468,7 @@ + From e74256afbadaafa2520c7fb9390500ccdcae5f5f Mon Sep 17 00:00:00 2001 From: Alex Stuart Date: Fri, 23 Jun 2017 15:42:51 +0100 Subject: [PATCH 75/80] Correct runtime message to indicate the actual branch that was checked out --- build.xml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/build.xml b/build.xml index 6ca3971a..eac6eaa8 100644 --- a/build.xml +++ b/build.xml @@ -874,7 +874,7 @@ Checks out master branch of data repository --> - Switching to deferred branch in data repository. + Switching to master branch in data repository. From f62ec7684636bab1fc85e89e02d212f13439c8e2 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Mon, 26 Jun 2017 15:52:43 +0100 Subject: [PATCH 76/80] Switch to static ID values for production aggregate See ukf/ukf-meta#119. --- mdx/uk/generate.xml | 1 + 1 file changed, 1 insertion(+) diff --git a/mdx/uk/generate.xml b/mdx/uk/generate.xml index 0b74b2b6..eb923955 100644 --- a/mdx/uk/generate.xml +++ b/mdx/uk/generate.xml @@ -281,6 +281,7 @@ + From 50d788e22f04c98d775d1c52615e31eb7aa9f1e8 Mon Sep 17 00:00:00 2001 From: Alex Stuart Date: Tue, 11 Jul 2017 09:13:30 +0100 Subject: [PATCH 77/80] Explicitly list IdPs that do not have SAML 2 support in the statistics output --- mdx/uk/statistics.xsl | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) diff --git a/mdx/uk/statistics.xsl b/mdx/uk/statistics.xsl index c79539fb..ab3b13c3 100644 --- a/mdx/uk/statistics.xsl +++ b/mdx/uk/statistics.xsl @@ -1091,6 +1091,30 @@

    IdPs:

    + +
      + + +
    • + + : + + : + + + + + + ( + + ) + + + +
    • +
      +
    +
    From caac861c59a23e9b9acac7d517df1cfdbae5ac96 Mon Sep 17 00:00:00 2001 From: Ian Young Date: Wed, 26 Jul 2017 14:08:44 +0100 Subject: [PATCH 78/80] Switch to static ID values for fallback aggregate See ukf/ukf-meta#119. --- mdx/uk/generate.xml | 1 + 1 file changed, 1 insertion(+) diff --git a/mdx/uk/generate.xml b/mdx/uk/generate.xml index eb923955..0c679ef1 100644 --- a/mdx/uk/generate.xml +++ b/mdx/uk/generate.xml @@ -522,6 +522,7 @@ + From 594f7bf26eff6f81ab32b5caa659f40831952a8e Mon Sep 17 00:00:00 2001 From: Ian Young Date: Wed, 2 Aug 2017 11:24:12 +0100 Subject: [PATCH 79/80] Remove unnecessary ID setting code from final_tweak.xsl See ukf/ukf-meta#119. --- mdx/uk/final_tweak.xsl | 16 ---------------- 1 file changed, 16 deletions(-) diff --git a/mdx/uk/final_tweak.xsl b/mdx/uk/final_tweak.xsl index dac0c437..c52acc4c 100644 --- a/mdx/uk/final_tweak.xsl +++ b/mdx/uk/final_tweak.xsl @@ -48,20 +48,7 @@ - - -