From ad7058ac4c9efa31459ce66015b25e001ccba711 Mon Sep 17 00:00:00 2001 From: Olav Morken <olav.morken@uninett.no> Date: Mon, 17 Nov 2008 08:48:04 +0000 Subject: [PATCH] modules/saml2: Add NameIDFormat to SP metadata. git-svn-id: https://simplesamlphp.googlecode.com/svn/trunk@1018 44740490-163a-0410-bde0-09ae8108e29a --- modules/saml2/lib/Auth/Source/SP.php | 18 ++++++++++++++++++ modules/saml2/www/sp/metadata.php | 2 ++ 2 files changed, 20 insertions(+) diff --git a/modules/saml2/lib/Auth/Source/SP.php b/modules/saml2/lib/Auth/Source/SP.php index b4ade68e2..6da47d57a 100644 --- a/modules/saml2/lib/Auth/Source/SP.php +++ b/modules/saml2/lib/Auth/Source/SP.php @@ -127,6 +127,24 @@ class sspmod_saml2_Auth_Source_SP extends SimpleSAML_Auth_Source { } + /** + * Retrieve the NameIDFormat used by this SP. + * + * @return string NameIDFormat used by this SP. + */ + public function getNameIDFormat() { + + $metadata = SimpleSAML_Metadata_MetaDataStorageHandler::getMetadataHandler(); + $spmeta = $metadata->getMetadata($this->entityID, 'saml20-sp-hosted'); + + if (array_key_exists('NameIDFormat', $spmeta)) { + return $spmeta['NameIDFormat']; + } else { + return 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient'; + } + } + + /** * Check if the IdP entity id is allowed to authenticate users for this authentication source. * diff --git a/modules/saml2/www/sp/metadata.php b/modules/saml2/www/sp/metadata.php index 74449495b..77f542c93 100644 --- a/modules/saml2/www/sp/metadata.php +++ b/modules/saml2/www/sp/metadata.php @@ -19,8 +19,10 @@ $entityId = $source->getEntityId(); $metaArray = array( 'AssertionConsumerService' => SimpleSAML_Module::getModuleURL('saml2/sp/acs.php'), 'SingleLogoutService' => SimpleSAML_Module::getModuleURL('saml2/sp/logout.php/' . $sourceId), + 'NameIDFormat' => $source->getNameIDFormat(), ); + $metaBuilder = new SimpleSAML_Metadata_SAMLBuilder($entityId); $metaBuilder->addMetadataSP20($metaArray); -- GitLab