__construct() публичный метод

Initializes the SP SAML instance.
public __construct ( array | object | null $oldSettings = null )
$oldSettings array | object | null Setting data (You can provide a OneLogin_Saml_Settings, the settings object of the Saml folder implementation)
Пример #1
0
 public function __construct($config)
 {
     $settings = array('sp' => array('entityId' => $config['sp']['entity_id'], 'assertionConsumerService' => array('url' => $config['sp']['acs'], 'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST'), 'singleLogoutService' => array('url' => $config['sp']['sls'], 'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect'), 'NameIDFormat' => 'urn:oasis:names:tc:SAML:2.0:nameid-format:unspecified'), 'idp' => array('entityId' => $config['idp']['entity_id'], 'singleSignOnService' => array('url' => $config['idp']['single_signon_service'], 'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect'), 'singleLogoutService' => array('url' => $config['idp']['single_logout_service'], 'binding' => 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect'), 'x509cert' => $config['idp']['cert']));
     parent::__construct($settings);
 }