Lines Matching refs:auth

512 …// Set an array with the possible auth context values: array ('urn:oasis:names:tc:SAML:2.0:ac:clas…
597 $auth = new OneLogin_Saml2_Auth();
602 $auth = new OneLogin_Saml2_Auth($settingsInfo);
617 $auth = new OneLogin_Saml2_Auth($settingsInfo);
660 $auth = new OneLogin_Saml2_Auth(); // Constructor of the SP, loads settings.php
662 $auth->login(); // Method that sent the AuthNRequest
675 $auth = new OneLogin_Saml2_Auth();
676 $auth->login($newTargetUrl);
691 $ssoBuiltUrl = $auth->login(null, array(), false, false, true);
692 $_SESSION['AuthNRequestID'] = $auth->getLastRequestID();
715 $auth = new OneLogin_Saml2_Auth();
716 $settings = $auth->getSettings();
759 $auth = new OneLogin_Saml2_Auth();
767 $auth->processResponse($requestID);
770 $errors = $auth->getErrors();
777 if (!$auth->isAuthenticated()) {
782 $_SESSION['samlUserdata'] = $auth->getAttributes();
783 $_SESSION['samlNameId'] = $auth->getNameId();
784 $_SESSION['samlNameIdFormat'] = $auth->getNameIdFormat();
785 $_SESSION['samlNameidNameQualifier'] = $auth->getNameIdNameQualifier();
786 $_SESSION['samlNameidSPNameQualifier'] = $auth->getNameIdSPNameQualifier();
787 $_SESSION['samlSessionIndex'] = $auth->getSessionIndex();
790 $auth->redirectTo($_POST['RelayState']);
833 $attributes = $auth->getAttributes();
871 $attributes = $auth->getAttributes();
876 print_r($auth->getAttribute('cn'));
884 `$auth->processResponse`, the `getAttributes()` will return an
901 $auth = new OneLogin_Saml2_Auth();
909 $auth->processSLO(false, $requestID);
911 $errors = $auth->getErrors();
987 $auth->processSLO($keepLocalSession, null, false, $callback);
996 $auth->processSLO($keepLocalSession);
1009 $auth = new OneLogin_Saml2_Auth();
1011 $auth->logout(); // Method that sent the Logout Request.
1017 … used to build the LogoutRequest. If `name_id` parameter is not set and the auth object processed a
1039 $auth = new OneLogin_Saml2_Auth();
1040 $auth->logout($newTargetUrl);
1044 $auth = new OneLogin_Saml2_Auth();
1068 $auth->logout($returnTo, $paramters, $nameId, $sessionIndex, false, $nameIdFormat, $nameIdNameQuali…
1074 $sloBuiltUrl = $auth->logout(null, $paramters, $nameId, $sessionIndex, true);
1075 $_SESSION['LogoutRequestID'] = $auth->getLastRequestID();
1100 $auth = new OneLogin_Saml2_Auth($settingsInfo); // Initialize the SP SAML instance
1103 $auth->login();
1106 $auth->login($returnTo);
1108 $auth->logout();
1110 $auth->processResponse(); // Process the Response of the IdP, get the
1114 $errors = $auth->getErrors(); // This method receives an array with the errors
1121 if (!$auth->isAuthenticated()) { // sucessfully validated and the user
1126 $_SESSION['samlUserdata'] = $auth->getAttributes(); // Retrieves user data
1128 $auth->redirectTo($_POST['RelayState']); // Redirect if there is a
1131 $auth->processSLO(); // Process the Logout Request & Logout Response
1132 $errors = $auth->getErrors(); // Retrieves possible validation errors
1184 $auth = new \OneLogin\Saml2\Auth($samlsettings);
1187 $auth->processResponse(null);
1188 $errors = $auth->getErrors();
1192 $_SESSION['samlUserdata'] = $auth->getAttributes();
1197 $auth->login();
1273 Has the protected attribute `$auth`, an `OneLogin_Saml2_Auth` object.