|
3 | 3 | //This is variable is an example - Just make sure that the urls in the 'idp' config are ok.
|
4 | 4 | $idp_host = 'http://idp_host/simplesaml';
|
5 | 5 |
|
6 |
| -return $settings = array ( |
| 6 | +return $settings = array( |
7 | 7 | // If 'strict' is True, then the PHP Toolkit will reject unsigned
|
8 | 8 | // or unencrypted messages if it expects them signed or encrypted
|
9 | 9 | // Also will reject the messages if not strictly follow the SAML
|
|
14 | 14 | 'debug' => false,
|
15 | 15 |
|
16 | 16 | // Service Provider Data that we are deploying
|
17 |
| - 'sp' => array ( |
| 17 | + 'sp' => array( |
18 | 18 |
|
19 | 19 | // Specifies constraints on the name identifier to be used to
|
20 | 20 | // represent the requested subject.
|
|
28 | 28 |
|
29 | 29 | //LARAVEL - You don't need to change anything else on the sp
|
30 | 30 | // Identifier of the SP entity (must be a URI)
|
31 |
| - 'entityId' => '', //LARAVEL: This would be set to saml_metadata route |
| 31 | + 'entityId' => '', //LARAVEL: This would be set to saml_metadata route |
32 | 32 | // Specifies info about where and how the <AuthnResponse> message MUST be
|
33 | 33 | // returned to the requester, in this case our SP.
|
34 |
| - 'assertionConsumerService' => array ( |
| 34 | + 'assertionConsumerService' => array( |
35 | 35 | // URL Location where the <Response> from the IdP will be returned
|
36 | 36 | 'url' => '', //LARAVEL: This would be set to saml_acs route
|
37 | 37 | // SAML protocol binding to be used when returning the <Response>
|
|
41 | 41 | ),
|
42 | 42 | // Specifies info about where and how the <Logout Response> message MUST be
|
43 | 43 | // returned to the requester, in this case our SP.
|
44 |
| - 'singleLogoutService' => array ( |
| 44 | + 'singleLogoutService' => array( |
45 | 45 | // URL Location where the <Response> from the IdP will be returned
|
46 |
| - 'url' => '', //LARAVEL: This would be set to saml_sls route |
| 46 | + 'url' => '', //LARAVEL: This would be set to saml_sls route |
47 | 47 | // SAML protocol binding to be used when returning the <Response>
|
48 | 48 | // message. Onelogin Toolkit supports for this endpoint the
|
49 | 49 | // HTTP-Redirect binding only
|
|
52 | 52 | ),
|
53 | 53 |
|
54 | 54 | // Identity Provider Data that we want connect with our SP
|
55 |
| - 'idp' => array ( |
| 55 | + 'idp' => array( |
56 | 56 | // Identifier of the IdP entity (must be a URI)
|
57 |
| - 'entityId' => $idp_host.'/saml2/idp/metadata.php', |
| 57 | + 'entityId' => $idp_host . '/saml2/idp/metadata.php', |
58 | 58 | // SSO endpoint info of the IdP. (Authentication Request protocol)
|
59 |
| - 'singleSignOnService' => array ( |
| 59 | + 'singleSignOnService' => array( |
60 | 60 | // URL Target of the IdP where the SP will send the Authentication Request Message
|
61 |
| - 'url' => $idp_host.'/saml2/idp/SSOService.php', |
| 61 | + 'url' => $idp_host . '/saml2/idp/SSOService.php', |
62 | 62 | // SAML protocol binding to be used when returning the <Response>
|
63 | 63 | // message. Onelogin Toolkit supports for this endpoint the
|
64 | 64 | // HTTP-POST binding only
|
65 | 65 | 'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
|
66 | 66 | ),
|
67 | 67 | // SLO endpoint info of the IdP.
|
68 |
| - 'singleLogoutService' => array ( |
| 68 | + 'singleLogoutService' => array( |
69 | 69 | // URL Location of the IdP where the SP will send the SLO Request
|
70 |
| - 'url' => $idp_host.'/saml2/idp/SingleLogoutService.php', |
| 70 | + 'url' => $idp_host . '/saml2/idp/SingleLogoutService.php', |
71 | 71 | // SAML protocol binding to be used when returning the <Response>
|
72 | 72 | // message. Onelogin Toolkit supports for this endpoint the
|
73 | 73 | // HTTP-Redirect binding only
|
|
0 commit comments