|
12 | 12 |
|
13 | 13 | // Service Provider Data that we are deploying
|
14 | 14 | 'sp' => array (
|
| 15 | + |
| 16 | + // Specifies constraints on the name identifier to be used to |
| 17 | + // represent the requested subject. |
| 18 | + // Take a look on lib/Saml2/Constants.php to see the NameIdFormat supported |
| 19 | + 'NameIDFormat' => 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress', |
| 20 | + |
| 21 | + // Usually x509cert and privateKey of the SP are provided by files placed at |
| 22 | + // the certs folder. But we can also provide them with the following parameters |
| 23 | + 'x509cert' => '', |
| 24 | + 'privateKey' > '', |
| 25 | + |
| 26 | + //LARAVEL - You don't need to change anything else on the sp |
15 | 27 | // Identifier of the SP entity (must be a URI)
|
16 |
| - 'entityId' => '', |
| 28 | + 'entityId' => '', //LARAVEL: This would be set to saml_metadata route |
17 | 29 | // Specifies info about where and how the <AuthnResponse> message MUST be
|
18 | 30 | // returned to the requester, in this case our SP.
|
19 | 31 | 'assertionConsumerService' => array (
|
20 | 32 | // URL Location where the <Response> from the IdP will be returned
|
21 |
| - 'url' => '', |
| 33 | + 'url' => '', //LARAVEL: This would be set to saml_acs route |
22 | 34 | // SAML protocol binding to be used when returning the <Response>
|
23 | 35 | // message. Onelogin Toolkit supports for this endpoint the
|
24 | 36 | // HTTP-Redirect binding only
|
|
28 | 40 | // returned to the requester, in this case our SP.
|
29 | 41 | 'singleLogoutService' => array (
|
30 | 42 | // URL Location where the <Response> from the IdP will be returned
|
31 |
| - 'url' => '', |
| 43 | + 'url' => '', //LARAVEL: This would be set to saml_sls route |
32 | 44 | // SAML protocol binding to be used when returning the <Response>
|
33 | 45 | // message. Onelogin Toolkit supports for this endpoint the
|
34 | 46 | // HTTP-Redirect binding only
|
35 | 47 | 'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
|
36 | 48 | ),
|
37 |
| - // Specifies constraints on the name identifier to be used to |
38 |
| - // represent the requested subject. |
39 |
| - // Take a look on lib/Saml2/Constants.php to see the NameIdFormat supported |
40 |
| - 'NameIDFormat' => 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress', |
41 |
| - |
42 |
| - // Usually x509cert and privateKey of the SP are provided by files placed at |
43 |
| - // the certs folder. But we can also provide them with the following parameters |
44 |
| - 'x509cert' => '', |
45 |
| - 'privateKey' > '', |
46 | 49 | ),
|
47 | 50 |
|
48 | 51 | // Identity Provider Data that we want connect with our SP
|
49 | 52 | 'idp' => array (
|
50 | 53 | // Identifier of the IdP entity (must be a URI)
|
51 |
| - 'entityId' => '', |
| 54 | + 'entityId' => 'http://localhost:8000/simplesaml/saml2/idp/metadata.php', |
52 | 55 | // SSO endpoint info of the IdP. (Authentication Request protocol)
|
53 | 56 | 'singleSignOnService' => array (
|
54 | 57 | // URL Target of the IdP where the SP will send the Authentication Request Message
|
55 |
| - 'url' => '', |
| 58 | + 'url' => 'http://localhost:8000/simplesaml/saml2/idp/SSOService.php', |
56 | 59 | // SAML protocol binding to be used when returning the <Response>
|
57 | 60 | // message. Onelogin Toolkit supports for this endpoint the
|
58 | 61 | // HTTP-POST binding only
|
|
61 | 64 | // SLO endpoint info of the IdP.
|
62 | 65 | 'singleLogoutService' => array (
|
63 | 66 | // URL Location of the IdP where the SP will send the SLO Request
|
64 |
| - 'url' => '', |
| 67 | + 'url' => 'http://localhost:8000/simplesaml/saml2/idp/SingleLogoutService.php', |
65 | 68 | // SAML protocol binding to be used when returning the <Response>
|
66 | 69 | // message. Onelogin Toolkit supports for this endpoint the
|
67 | 70 | // HTTP-Redirect binding only
|
68 | 71 | 'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect',
|
69 | 72 | ),
|
70 | 73 | // Public x509 certificate of the IdP
|
71 |
| - 'x509cert' => '', |
| 74 | + 'x509cert' => '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', |
72 | 75 | /*
|
73 | 76 | * Instead of use the whole x509cert you can use a fingerprint
|
74 | 77 | * (openssl x509 -noout -fingerprint -in "idp.crt" to generate it)
|
|
0 commit comments