Skip to content

Tactics/SpBundle-old

 
 

Repository files navigation

LightSAML SP Bundle

License Build Status Coverage Status HHVM Status SensioLabsInsight Slack Slack invitations Twitter

SAML 2.0 SP Symfony bundle based on LightSAML.

Getting Started

Custom EntityId provider

To enable custom EntityId provider you have to write an implementation of EntityIdProviderInterface, next define it as service and configure it in config.yml with:

light_saml_sp:
    ...
    entity_id_provider: custom_entity_id_provider
    ...

Using IDPData Metadata provider

To enable IDPData Metadata provider you have to add to config.yml what follows:

light_saml_sp:
    ...
    idp_data_metadata_provider:
        enabled: true
        idp_data_url: http://idp-data
        domain_resolver_url: http://domain-resolver
    ...

If you omit configuration above (or set enabled: false) then default metadata provider will be used.

Logout

To enable single logout, add following entry to security.yml:

security:
    ...

    firewalls:
        main:
            light_saml_sp:
                ...
            logout:
                path: lightsaml_sp.logout
                target: default
                invalidate_session: false
                success_handler: security.firewall.logout_handler.lightsaml_sp

That's all. Now you can logout using path /saml/logout.

Change-log

  • _1.5.0:
    • PPCDEV-6430 Sign LogoutRequests for SingleSignOn feature
  • _1.4.1:
    • PPCDEV-6258 Allow to enable IdpData with int value
  • _1.4.0:
    • PPCDEV-6208 Retrieve cert and private key from IdpData
    • PPCDEV-6154 use IdpData service for retrievieng metadata
  • _1.3.0:
    • Dynamic entity id
  • _1.2.0:
    • Generalized logout response
  • _1.1.0:
    • Added support for Single Logout

Packages

No packages published

Languages

  • PHP 98.2%
  • Other 1.8%