Skip to content

Commit 5697e0e

Browse files
committed
a little formatting
1 parent d984d2f commit 5697e0e

File tree

6 files changed

+29
-23
lines changed

6 files changed

+29
-23
lines changed

src/Aacotroneo/Saml2/Facades/Saml2Auth.php

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -3,13 +3,17 @@
33

44
use Illuminate\Support\Facades\Facade;
55

6-
class Saml2Auth extends Facade{
6+
class Saml2Auth extends Facade
7+
{
78

89
/**
910
* Get the registered name of the component.
1011
*
1112
* @return string
1213
*/
13-
protected static function getFacadeAccessor() { return 'saml2auth'; }
14+
protected static function getFacadeAccessor()
15+
{
16+
return 'saml2auth';
17+
}
1418

1519
}

src/Aacotroneo/Saml2/Saml2Auth.php

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -41,7 +41,8 @@ function isAuthenticated()
4141
* The user info from the assertion
4242
* @return Saml2User
4343
*/
44-
function getSaml2User(){
44+
function getSaml2User()
45+
{
4546

4647
return new Saml2User($this->auth);
4748
}

src/Aacotroneo/Saml2/Saml2User.php

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,8 @@
1111
* Class Saml2User
1212
* @package Aacotroneo\Saml2
1313
*/
14-
class Saml2User {
14+
class Saml2User
15+
{
1516

1617

1718
protected $auth;

src/config/advanced_saml_settings.php

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,9 @@
11
<?php
22

3-
return $advancedSettings = array (
3+
return $advancedSettings = array(
44

55
// Security settings
6-
'security' => array (
6+
'security' => array(
77

88
/** signatures and encryptions offered */
99

@@ -54,19 +54,19 @@
5454
),
5555

5656
// Contact information template, it is recommended to suply a technical and support contacts
57-
'contactPerson' => array (
58-
'technical' => array (
57+
'contactPerson' => array(
58+
'technical' => array(
5959
'givenName' => '',
6060
'emailAddress' => ''
6161
),
62-
'support' => array (
62+
'support' => array(
6363
'givenName' => '',
6464
'emailAddress' => ''
6565
),
6666
),
6767

6868
// Organization information template, the info in en_US lang is recomended, add more if required
69-
'organization' => array (
69+
'organization' => array(
7070
'en-US' => array(
7171
'name' => '',
7272
'displayname' => '',

src/config/saml_settings.php

Lines changed: 12 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@
33
//This is variable is an example - Just make sure that the urls in the 'idp' config are ok.
44
$idp_host = 'http://idp_host/simplesaml';
55

6-
return $settings = array (
6+
return $settings = array(
77
// If 'strict' is True, then the PHP Toolkit will reject unsigned
88
// or unencrypted messages if it expects them signed or encrypted
99
// Also will reject the messages if not strictly follow the SAML
@@ -14,7 +14,7 @@
1414
'debug' => false,
1515

1616
// Service Provider Data that we are deploying
17-
'sp' => array (
17+
'sp' => array(
1818

1919
// Specifies constraints on the name identifier to be used to
2020
// represent the requested subject.
@@ -28,10 +28,10 @@
2828

2929
//LARAVEL - You don't need to change anything else on the sp
3030
// Identifier of the SP entity (must be a URI)
31-
'entityId' => '', //LARAVEL: This would be set to saml_metadata route
31+
'entityId' => '', //LARAVEL: This would be set to saml_metadata route
3232
// Specifies info about where and how the <AuthnResponse> message MUST be
3333
// returned to the requester, in this case our SP.
34-
'assertionConsumerService' => array (
34+
'assertionConsumerService' => array(
3535
// URL Location where the <Response> from the IdP will be returned
3636
'url' => '', //LARAVEL: This would be set to saml_acs route
3737
// SAML protocol binding to be used when returning the <Response>
@@ -41,9 +41,9 @@
4141
),
4242
// Specifies info about where and how the <Logout Response> message MUST be
4343
// returned to the requester, in this case our SP.
44-
'singleLogoutService' => array (
44+
'singleLogoutService' => array(
4545
// URL Location where the <Response> from the IdP will be returned
46-
'url' => '', //LARAVEL: This would be set to saml_sls route
46+
'url' => '', //LARAVEL: This would be set to saml_sls route
4747
// SAML protocol binding to be used when returning the <Response>
4848
// message. Onelogin Toolkit supports for this endpoint the
4949
// HTTP-Redirect binding only
@@ -52,22 +52,22 @@
5252
),
5353

5454
// Identity Provider Data that we want connect with our SP
55-
'idp' => array (
55+
'idp' => array(
5656
// Identifier of the IdP entity (must be a URI)
57-
'entityId' => $idp_host.'/saml2/idp/metadata.php',
57+
'entityId' => $idp_host . '/saml2/idp/metadata.php',
5858
// SSO endpoint info of the IdP. (Authentication Request protocol)
59-
'singleSignOnService' => array (
59+
'singleSignOnService' => array(
6060
// URL Target of the IdP where the SP will send the Authentication Request Message
61-
'url' => $idp_host.'/saml2/idp/SSOService.php',
61+
'url' => $idp_host . '/saml2/idp/SSOService.php',
6262
// SAML protocol binding to be used when returning the <Response>
6363
// message. Onelogin Toolkit supports for this endpoint the
6464
// HTTP-POST binding only
6565
'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
6666
),
6767
// SLO endpoint info of the IdP.
68-
'singleLogoutService' => array (
68+
'singleLogoutService' => array(
6969
// URL Location of the IdP where the SP will send the SLO Request
70-
'url' => $idp_host.'/saml2/idp/SingleLogoutService.php',
70+
'url' => $idp_host . '/saml2/idp/SingleLogoutService.php',
7171
// SAML protocol binding to be used when returning the <Response>
7272
// message. Onelogin Toolkit supports for this endpoint the
7373
// HTTP-Redirect binding only

src/routes.php

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
<?php
22

33
//Config::get('administrator::administrator.uri')
4-
Route::group(array('prefix' => '/saml'), function() {
4+
Route::group(array('prefix' => '/saml'), function () {
55

66
Route::get('/logout', array(
77
'as' => 'saml_logout',

0 commit comments

Comments
 (0)