Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

NameIDFormat fix #375

Merged
merged 2 commits into from Jul 26, 2019
Merged

NameIDFormat fix #375

merged 2 commits into from Jul 26, 2019

Conversation

ahavriluk
Copy link
Contributor

@ahavriluk ahavriluk commented May 21, 2019

#338

When identifierFormat: null the passport-saml generated metadata with a tag <NameIDFormat/> which causes an error in AD FS: The value 'NameIDFormat' must be an absolute URI.
Setting the identifierFormat: urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified allows importing the metadata file successfully.

ahavriluk and others added 2 commits May 21, 2019 08:39
Added a conditional statement to set NameIDFormat only if identifierFormat is specified in options. This should prevent an error in AD FS when identifierFormat  set to null: node-saml#338
@markstos
Copy link
Contributor

@sibelius This look OK to me. What do you think?

@markstos markstos merged commit 6f0876e into node-saml:master Jul 26, 2019
walokra pushed a commit to vrk-kpa/suomifi-passport-saml that referenced this pull request Sep 16, 2019
* upstream:
  bump version to 1.2.0
  Use exact match to check for a compatible crypto algorithm.
  Validate signatures on original query string
  NameIDFormat fix (node-saml#375)
  Remove InResponseTo value if response validation fails
  v1.1.0: bump for release

# Conflicts:
#	lib/passport-saml/saml.js
#	package.json
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants