Skip to content

Commit

Permalink
Ability to completely disable the singleLogoutService by not specifyi…
Browse files Browse the repository at this point in the history
…ng this property in the settings
  • Loading branch information
JoeyHoutenbos committed Jan 21, 2017
1 parent 93d1fc4 commit 7b35373
Show file tree
Hide file tree
Showing 2 changed files with 3 additions and 1 deletion.
3 changes: 2 additions & 1 deletion src/Aacotroneo/Saml2/Saml2ServiceProvider.php
Expand Up @@ -47,7 +47,8 @@ public function register()
if (empty($config['sp']['assertionConsumerService']['url'])) {
$config['sp']['assertionConsumerService']['url'] = URL::route('saml_acs');
}
if (empty($config['sp']['singleLogoutService']['url'])) {
if (!empty($config['sp']['singleLogoutService']) &&
empty($config['sp']['singleLogoutService']['url'])) {
$config['sp']['singleLogoutService']['url'] = URL::route('saml_sls');
}

Expand Down
1 change: 1 addition & 0 deletions src/config/saml2_settings.php
Expand Up @@ -93,6 +93,7 @@
),
// Specifies info about where and how the <Logout Response> message MUST be
// returned to the requester, in this case our SP.
// Remove this part to not include any URL Location in the metadata.
'singleLogoutService' => array(
// URL Location where the <Response> from the IdP will be returned,
// using HTTP-Redirect binding.
Expand Down

0 comments on commit 7b35373

Please sign in to comment.