summaryrefslogtreecommitdiffstats
path: root/docs
diff options
context:
space:
mode:
authorNicolas Clapies <nclapies@entrouvert.com>2007-01-02 09:29:30 +0000
committerNicolas Clapies <nclapies@entrouvert.com>2007-01-02 09:29:30 +0000
commitae5b1ad7aa213d4e33863c220943f92485d83a85 (patch)
tree62caed36225810dcc9c8c04a0b6e70b5ae9d88a1 /docs
parent48bf78625baa4a0e3550967867a647c2a094df04 (diff)
downloadlasso-ae5b1ad7aa213d4e33863c220943f92485d83a85.tar.gz
lasso-ae5b1ad7aa213d4e33863c220943f92485d83a85.tar.xz
lasso-ae5b1ad7aa213d4e33863c220943f92485d83a85.zip
Updated metadata saml2 saming files. Fixed protocol binding setting when initiating sso.
Diffstat (limited to 'docs')
-rw-r--r--docs/lasso-book/writing-a-saml2-php-sp.txt10
1 files changed, 5 insertions, 5 deletions
diff --git a/docs/lasso-book/writing-a-saml2-php-sp.txt b/docs/lasso-book/writing-a-saml2-php-sp.txt
index fcb31167..7960e7e4 100644
--- a/docs/lasso-book/writing-a-saml2-php-sp.txt
+++ b/docs/lasso-book/writing-a-saml2-php-sp.txt
@@ -73,14 +73,14 @@ available in a ``LassoServer`` object.
The ``LassoServer`` object may be created as follows::
lasso_init();
- $server = new LassoServer("sp-metadata.xml", "sp-private-key.pem",
+ $server = new LassoServer("sp-saml2-metadata.xml", "sp-private-key.pem",
NULL, "sp-crt.pem");
- $server->addProvider(LASSO_PROVIDER_ROLE_IDP, "idp-metadata.xml",
+ $server->addProvider(LASSO_PROVIDER_ROLE_IDP, "idp-saml2-metadata.xml",
"idp-public-key.pem", "ca-crt.pem");
lasso_shutdown();
-- ``sp-metadata.xml`` is the Liberty metadata file for the service provider
-- ``idp-metadata.xml`` is the Liberty metadata file for the identity provider
+- ``sp-saml2-metadata.xml`` is the Liberty metadata file for the service provider
+- ``idp-saml2-metadata.xml`` is the Liberty metadata file for the identity provider
- ``sp-private-key.pem`` is the service provider private key; used to sign
documents
- ``sp-crt.pem`` is the service provider certificate; sent inside signed
@@ -201,7 +201,7 @@ match a entityID defined in the metadata file).
$lassoLogin->initAuthnRequest($idpEntityId, LASSO_HTTP_METHOD_REDIRECT);
$lassoRequest = $lassoLogin->request;
- $lassoRequest->ProtocolBinding = LASSO_SAML2_METADATA_BINDING_POST;
+ $lassoRequest->ProtocolBinding = LASSO_SAML2_METADATA_BINDING_ARTIFACT;
$lassoNameIdPolicy = $lassoRequest->NameIDPolicy;
$lassoNameIdPolicy->Format = LASSO_SAML2_NAME_IDENTIFIER_FORMAT_PERSISTENT;