Lines Matching refs:Request

379         // SSO endpoint info of the IdP. (Authentication Request protocol)
381 // URL Target of the IdP where the Authentication Request Message
391 // URL Location of the IdP where SLO Request will be sent.
394 // if not set, url for the SLO Request will be used
890 This code handles the Logout Request and the Logout Responses.
940 If the SLS endpoints receives an Logout Request, the request is validated,
1001 In order to send a Logout Request to the IdP:
1011 $auth->logout(); // Method that sent the Logout Request.
1025 The Logout Request will be sent signed or unsigned based on the security
1107 } else if (isset($_GET['slo'])) { // SLO action. Will sent a Logout Request to IdP
1131 $auth->processSLO(); // Process the Logout Request & Logout Response
1319 * `processSLO` - Process the SAML Logout Response / Logout Request sent by the
1322 that we defined in our SSO Request.
1334 * `getLastRequestID` - The ID of the last Request SAML message generated.
1335 * `buildRequestSignature` - Generates the Signature for a SAML Request
1346 SAML 2 Authentication Request class
1381 SAML 2 Logout Request class
1383 * `OneLogin_Saml2_LogoutRequest` - Constructs the Logout Request object.
1384 * `getRequest` - Returns the Logout Request defated, base64encoded, unsigned
1385 …* `getID` - Returns the ID of the Logout Request. (If you have the object you can access to the id…
1386 * `getNameIdData` - Gets the NameID Data of the the Logout Request.
1387 * `getNameId` - Gets the NameID of the Logout Request.
1388 * `getIssuer` - Gets the Issuer of the Logout Request.
1389 * `getSessionIndexes` - Gets the SessionIndexes from the Logout Request.
1390 * `isValid` - Checks if the Logout Request received is valid.
1572 Logout Request is sent to the IdP, the session at the IdP is closed and
1580 Request to the SP (SLS endpoint, `index.php?sls`). The SLS endpoint of the SP
1581 process the Logout Request and if is valid, close the session of the user
1618 In demo1, we saw how all the SAML Request and Responses were handler at an
1648 we are redirected to the `slo.php` view and there a Logout Request is sent
1657 Request to the SP (SLS endpoint `sls.php` of the endpoint folder).
1658 The SLS endpoint of the SP process the Logout Request and if is valid,
1695 Initiated SAML. The service provider creates a SAML Authentication Request and