Fix inconsistency in email NameID format.

git-svn-id: http://simplesamlphp.googlecode.com/svn/trunk@3208 44740490-163a-0410-bde0-09ae8108e29a
This commit is contained in:
olavmrk 2012-12-03 12:27:53 +00:00
parent 5fc1167b40
commit a00307a478
3 changed files with 3 additions and 3 deletions

View File

@ -163,7 +163,7 @@ In the (`saml20-sp-remote.php`) file we will configure an entry for Google Apps
*/
'google.com' => array(
'AssertionConsumerService' => 'https://www.google.com/a/g.feide.no/acs',
'NameIDFormat' => 'urn:oasis:names:tc:SAML:2.0:nameid-format:email',
'NameIDFormat' => 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress',
'simplesaml.nameidattribute' => 'uid',
'simplesaml.attributes' => false
);

View File

@ -173,7 +173,7 @@ The following SAML 2.0 options are available:
: 1. `urn:oasis:names:tc:SAML:2.0:nameid-format:transient`
2. `urn:oasis:names:tc:SAML:2.0:nameid-format:persistent`
3. `urn:oasis:names:tc:SAML:2.0:nameid-format:email`
3. `urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress`
: The `transient` format will generate a new unique ID every time
the SP logs in.

View File

@ -21,7 +21,7 @@ $metadata['https://saml2sp.example.org'] = array(
*/
$metadata['google.com'] = array(
'AssertionConsumerService' => 'https://www.google.com/a/g.feide.no/acs',
'NameIDFormat' => 'urn:oasis:names:tc:SAML:2.0:nameid-format:email',
'NameIDFormat' => 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress',
'simplesaml.nameidattribute' => 'uid',
'simplesaml.attributes' => FALSE,
);