|
1 | 1 | <?php
|
2 | 2 |
|
3 | 3 | //This is variable is an example - Just make sure that the urls in the 'idp' config are ok.
|
4 |
| -$idp_host = 'http://idp_host/simplesaml'; |
| 4 | +$idp_host = 'http://localhost:8000/simplesaml'; |
5 | 5 |
|
6 | 6 | return $settings = array(
|
7 | 7 | // If 'strict' is True, then the PHP Toolkit will reject unsigned
|
8 | 8 | // or unencrypted messages if it expects them signed or encrypted
|
9 | 9 | // Also will reject the messages if not strictly follow the SAML
|
10 | 10 | // standard: Destination, NameId, Conditions ... are validated too.
|
11 |
| - 'strict' => false, |
| 11 | + 'strict' => true, //@todo: make this depend on laravel config |
12 | 12 |
|
13 | 13 | // Enable debug mode (to print errors)
|
14 |
| - 'debug' => false, |
| 14 | + 'debug' => false, //@todo: make this depend on laravel config |
15 | 15 |
|
16 | 16 | // Service Provider Data that we are deploying
|
17 | 17 | 'sp' => array(
|
|
81 | 81 | */
|
82 | 82 | // 'certFingerprint' => '',
|
83 | 83 | ),
|
| 84 | + |
| 85 | + |
| 86 | + |
| 87 | + /*** |
| 88 | + * |
| 89 | + * OneLogin advanced settings |
| 90 | + * |
| 91 | + * |
| 92 | + */ |
| 93 | + // Security settings |
| 94 | + 'security' => array( |
| 95 | + |
| 96 | + /** signatures and encryptions offered */ |
| 97 | + |
| 98 | + // Indicates that the nameID of the <samlp:logoutRequest> sent by this SP |
| 99 | + // will be encrypted. |
| 100 | + 'nameIdEncrypted' => false, |
| 101 | + |
| 102 | + // Indicates whether the <samlp:AuthnRequest> messages sent by this SP |
| 103 | + // will be signed. [The Metadata of the SP will offer this info] |
| 104 | + 'authnRequestsSigned' => false, |
| 105 | + |
| 106 | + // Indicates whether the <samlp:logoutRequest> messages sent by this SP |
| 107 | + // will be signed. |
| 108 | + 'logoutRequestSigned' => false, |
| 109 | + |
| 110 | + // Indicates whether the <samlp:logoutResponse> messages sent by this SP |
| 111 | + // will be signed. |
| 112 | + 'logoutResponseSigned' => false, |
| 113 | + |
| 114 | + /* Sign the Metadata |
| 115 | + False || True (use sp certs) || array ( |
| 116 | + keyFileName => 'metadata.key', |
| 117 | + certFileName => 'metadata.crt' |
| 118 | + ) |
| 119 | + */ |
| 120 | + 'signMetadata' => false, |
| 121 | + |
| 122 | + |
| 123 | + /** signatures and encryptions required **/ |
| 124 | + |
| 125 | + // Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest> and |
| 126 | + // <samlp:LogoutResponse> elements received by this SP to be signed. |
| 127 | + 'wantMessagesSigned' => false, |
| 128 | + |
| 129 | + // Indicates a requirement for the <saml:Assertion> elements received by |
| 130 | + // this SP to be signed. [The Metadata of the SP will offer this info] |
| 131 | + 'wantAssertionsSigned' => false, |
| 132 | + |
| 133 | + // Indicates a requirement for the NameID received by |
| 134 | + // this SP to be encrypted. |
| 135 | + 'wantNameIdEncrypted' => false, |
| 136 | + |
| 137 | + // Authentication context. |
| 138 | + // Set to false and no AuthContext will be sent in the AuthNRequest, |
| 139 | + // Set true or don't present thi parameter and you will get an AuthContext 'exact' 'urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport' |
| 140 | + // Set an array with the possible auth context values: array ('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', 'urn:oasis:names:tc:SAML:2.0:ac:classes:X509'), |
| 141 | + 'requestedAuthnContext' => true, |
| 142 | + ), |
| 143 | + |
| 144 | + // Contact information template, it is recommended to suply a technical and support contacts |
| 145 | + 'contactPerson' => array( |
| 146 | + 'technical' => array( |
| 147 | + 'givenName' => 'name', |
| 148 | + 'emailAddress' => '[email protected]' |
| 149 | + ), |
| 150 | + 'support' => array( |
| 151 | + 'givenName' => 'Support', |
| 152 | + 'emailAddress' => '[email protected]' |
| 153 | + ), |
| 154 | + ), |
| 155 | + |
| 156 | + // Organization information template, the info in en_US lang is recomended, add more if required |
| 157 | + 'organization' => array( |
| 158 | + 'en-US' => array( |
| 159 | + 'name' => 'Name', |
| 160 | + 'displayname' => 'Display Name', |
| 161 | + 'url' => 'http://url' |
| 162 | + ), |
| 163 | + ), |
| 164 | + |
| 165 | +/* Interoperable SAML 2.0 Web Browser SSO Profile [saml2int] http://saml2int.org/profile/current |
| 166 | +
|
| 167 | + 'authnRequestsSigned' => false, // SP SHOULD NOT sign the <samlp:AuthnRequest>, |
| 168 | + // MUST NOT assume that the IdP validates the sign |
| 169 | + 'wantAssertionsSigned' => true, |
| 170 | + 'wantAssertionsEncrypted' => true, // MUST be enabled if SSL/HTTPs is disabled |
| 171 | + 'wantNameIdEncrypted' => false, |
| 172 | +*/ |
| 173 | + |
84 | 174 | );
|
0 commit comments