ILIAS  release_5-3 Revision v5.3.23-19-g915713cf615
saml20-sp-remote.php
Go to the documentation of this file.
1 <?php
8 /*
9  * Example SimpleSAMLphp SAML 2.0 SP
10  */
11 $metadata['https://saml2sp.example.org'] = array(
12  'AssertionConsumerService' => 'https://saml2sp.example.org/simplesaml/module.php/saml/sp/saml2-acs.php/default-sp',
13  'SingleLogoutService' => 'https://saml2sp.example.org/simplesaml/module.php/saml/sp/saml2-logout.php/default-sp',
14 );
15 
16 /*
17  * This example shows an example config that works with G Suite (Google Apps) for education.
18  * What is important is that you have an attribute in your IdP that maps to the local part of the email address
19  * at G Suite. In example, if your Google account is foo.com, and you have a user that has an email john@foo.com, then you
20  * must set the simplesaml.nameidattribute to be the name of an attribute that for this user has the value of 'john'.
21  */
22 $metadata['google.com'] = array(
23  'AssertionConsumerService' => 'https://www.google.com/a/g.feide.no/acs',
24  'NameIDFormat' => 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress',
25  'simplesaml.nameidattribute' => 'uid',
26  'simplesaml.attributes' => FALSE,
27 );
$metadata['__DYNAMIC:1__']
Create styles array
The data for the language used.