settings.dist.php 5.6 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147
  1. <?php
  2. /* For license terms, see /license.txt */
  3. $spBaseUrl = api_get_path(WEB_PATH).'plugin/keycloak/';
  4. $settingsInfo = [
  5. 'strict' => false,
  6. 'debug' => true,
  7. 'sp' => [
  8. 'entityId' => $spBaseUrl.'metadata.php',
  9. 'assertionConsumerService' => [
  10. 'url' => $spBaseUrl.'start.php?acs',
  11. ],
  12. 'singleLogoutService' => [
  13. 'url' => $spBaseUrl.'start.php?sls',
  14. ],
  15. 'NameIDFormat' => 'urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified',
  16. ],
  17. 'idp' => [
  18. 'entityId' => '', // Example http://localhost:8080/auth/realms/master
  19. 'singleSignOnService' => [
  20. 'url' => '', // example http://localhost:8080/auth/realms/master/protocol/saml
  21. ],
  22. 'singleLogoutService' => [
  23. 'url' => '', // example http://localhost:8080/auth/realms/master/protocol/saml
  24. ],
  25. 'x509cert' => '',
  26. ],
  27. ];
  28. // advanced settings
  29. //
  30. //
  31. //// Compression settings
  32. //'compress' => array (
  33. // 'requests' => true,
  34. // 'responses' => true
  35. //),
  36. // // Security settings
  37. // 'security' => array (
  38. //
  39. // /** signatures and encryptions offered */
  40. //
  41. // // Indicates that the nameID of the <samlp:logoutRequest> sent by this SP
  42. // // will be encrypted.
  43. // 'nameIdEncrypted' => false,
  44. //
  45. // // Indicates whether the <samlp:AuthnRequest> messages sent by this SP
  46. // // will be signed. [Metadata of the SP will offer this info]
  47. // 'authnRequestsSigned' => false,
  48. //
  49. // // Indicates whether the <samlp:logoutRequest> messages sent by this SP
  50. // // will be signed.
  51. // 'logoutRequestSigned' => false,
  52. //
  53. // // Indicates whether the <samlp:logoutResponse> messages sent by this SP
  54. // // will be signed.
  55. // 'logoutResponseSigned' => false,
  56. //
  57. // /* Sign the Metadata
  58. // False || True (use sp certs) || array (
  59. // keyFileName => 'metadata.key',
  60. // certFileName => 'metadata.crt'
  61. // )
  62. // */
  63. // 'signMetadata' => false,
  64. //
  65. // /** signatures and encryptions required **/
  66. //
  67. // // Indicates a requirement for the <samlp:Response>, <samlp:LogoutRequest>
  68. // // and <samlp:LogoutResponse> elements received by this SP to be signed.
  69. // 'wantMessagesSigned' => false,
  70. //
  71. // // Indicates a requirement for the <saml:Assertion> elements received by
  72. // // this SP to be encrypted.
  73. // 'wantAssertionsEncrypted' => false,
  74. //
  75. // // Indicates a requirement for the <saml:Assertion> elements received by
  76. // // this SP to be signed. [Metadata of the SP will offer this info]
  77. // 'wantAssertionsSigned' => false,
  78. //
  79. // // Indicates a requirement for the NameID element on the SAMLResponse
  80. // // received by this SP to be present.
  81. // 'wantNameId' => true,
  82. //
  83. // // Indicates a requirement for the NameID received by
  84. // // this SP to be encrypted.
  85. // 'wantNameIdEncrypted' => false,
  86. //
  87. // // Authentication context.
  88. // // Set to false and no AuthContext will be sent in the AuthNRequest.
  89. // // Set true or don't present this parameter and you will get an AuthContext 'exact' 'urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport'.
  90. // // Set an array with the possible auth context values: array ('urn:oasis:names:tc:SAML:2.0:ac:classes:Password', 'urn:oasis:names:tc:SAML:2.0:ac:classes:X509').
  91. // 'requestedAuthnContext' => true,
  92. //
  93. // // Indicates if the SP will validate all received xmls.
  94. // // (In order to validate the xml, 'strict' and 'wantXMLValidation' must be true).
  95. // 'wantXMLValidation' => true,
  96. //
  97. // // If true, SAMLResponses with an empty value at its Destination
  98. // // attribute will not be rejected for this fact.
  99. // 'relaxDestinationValidation' => false,
  100. //
  101. // // Algorithm that the toolkit will use on signing process. Options:
  102. // // 'http://www.w3.org/2000/09/xmldsig#rsa-sha1'
  103. // // 'http://www.w3.org/2000/09/xmldsig#dsa-sha1'
  104. // // 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha256'
  105. // // 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha384'
  106. // // 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha512'
  107. // // Notice that sha1 is a deprecated algorithm and should not be used
  108. // 'signatureAlgorithm' => 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha256',
  109. //
  110. // // Algorithm that the toolkit will use on digest process. Options:
  111. // // 'http://www.w3.org/2000/09/xmldsig#sha1'
  112. // // 'http://www.w3.org/2001/04/xmlenc#sha256'
  113. // // 'http://www.w3.org/2001/04/xmldsig-more#sha384'
  114. // // 'http://www.w3.org/2001/04/xmlenc#sha512'
  115. // // Notice that sha1 is a deprecated algorithm and should not be used
  116. // 'digestAlgorithm' => 'http://www.w3.org/2001/04/xmlenc#sha256',
  117. //
  118. // // ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses
  119. // // uppercase. Turn it True for ADFS compatibility on signature verification
  120. // 'lowercaseUrlencoding' => false,
  121. //),
  122. //
  123. // // Contact information template, it is recommended to supply a
  124. // // technical and support contacts.
  125. // 'contactPerson' => array (
  126. // 'technical' => array (
  127. // 'givenName' => 'example',
  128. // 'emailAddress' => 'test@example.org'
  129. // ),
  130. // 'support' => array (
  131. // 'givenName' => 'example',
  132. // 'emailAddress' => 'test@example.org'
  133. // ),
  134. //),
  135. //
  136. // // Organization information template, the info in en_US lang is
  137. // // recomended, add more if required.
  138. // 'organization' => array (
  139. // 'en-US' => array(
  140. // 'name' => 'chamilo',
  141. // 'displayname' => 'chamilo',
  142. // 'url' => 'chamilo.org'
  143. // ),
  144. //),