Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Ability to change validUntil in Metadata #144

Closed
caseybienvenu opened this issue Jun 27, 2018 · 2 comments
Closed

Ability to change validUntil in Metadata #144

caseybienvenu opened this issue Jun 27, 2018 · 2 comments

Comments

@caseybienvenu
Copy link

There is no way to configure the validUntil expiration date. In working on an implementation, the metadata is expiring after 2 days (default One Login expiration).

I had to override the metadata controller and manipulate the XML to change the validUntil date before returning the response.

Can a configuration setting be added to more easily change the validUntil date?

@aacotroneo
Copy link
Owner

that'd be a request for one login.
I think what you did is the only way available right now SAML-Toolkits/php-saml#265
we only want to wrap one login conveniently, we shouldn't build too much logic other than the integration with laravel

@caseybienvenu
Copy link
Author

Thanks, understandable. This will work for now, it would be nice if OneLogin would make it more configurable.

In our case, our client imports our SP metadata into their IDP (RapidIdentity), which then uses the validUntil date and removes our metadata after that date. So the default 2 days definitely does not work, we were having to re-import the metadata every 2 days.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants