Lines Matching refs:by

7 and supported by OneLogin Inc.
15by default disabled, that will allow invalidate unsolicited SAMLResponse. This version as well wil…
19 Version 2.17.0 sets strict mode active by default
23 php-saml is not affected by [201803-01](https://simplesamlphp.org/security/201803-01)
42 SAML is an XML-based standard for web browser single sign-on and is defined by
134 …inside the `php-saml`. Make sure you are including the autoloader provided by composer. It can be …
165 namespaces, remember that calls to the class must be done by adding a backslash (`\`) to the
205 Sometimes we could need a signature on the metadata published by the SP, in
244 You can use the files provided by the toolkit or create your own endpoints
360 // Usually x509cert and privateKey of the SP are provided by files placed at
406 * method on production since is exploitable by a collision attack.
414 … * Notice that if you want to validate any SAML Message sent by the HTTP-Redirect binding, you
459 // Indicates that the nameID of the <samlp:logoutRequest> sent by this SP
463 // Indicates whether the <samlp:AuthnRequest> messages sent by this SP
467 // Indicates whether the <samlp:logoutRequest> messages sent by this SP
471 // Indicates whether the <samlp:logoutResponse> messages sent by this SP
490 // and <samlp:LogoutResponse> elements received by this SP to be signed.
493 // Indicates a requirement for the <saml:Assertion> elements received by
497 // Indicates a requirement for the <saml:Assertion> elements received by
502 // received by this SP to be present.
505 // Indicates a requirement for the NameID received by
550 // ADFS URL-Encodes SAML data as lowercase, and the toolkit by default uses
593 by the toolkit if no other array with settings info is provided in the constructor of the toolkit. …
669 …'url'` param in the login method and we are using the default ACS provided by the toolkit (`endpoi…
836 With this method we get all the user data provided by the IdP in the Assertion
1031 default SLS provided by the toolkit (`endpoints/sls.php`), then the SLS
1220 …etSelfPort` and `getBaseURLPath` to define a specific value to be returned by `isHTTPS`, `getSelfH…
1229 You should be able to workaround this by configuring your server so that it is aware of the proxy a…
1231 Or by using the method described on the previous section.
1247 When that parameter is used, `'x509cert'` and `'certFingerprint'` values will be ignored by the too…
1318 * `processResponse` - Process the SAML Response sent by the IdP.
1319 * `processSLO` - Process the SAML Logout Response / Logout Request sent by the
1321 * `redirectTo` - Redirects the user to the url past by parameter or to the url
1327 * `getNameIdFormat` - Gets the NameID Format provided by the SAML response from the IdP.
1339 …* `getLastRequestID` - Gets the ID of the last AuthNRequest or LogoutRequest generated by the Serv…
1362 * `getNameIdData` - Gets the NameID Data provided by the SAML response from the
1364 * `getNameId` - Gets the NameID provided by the SAML response from the IdP.
1365 * `getNameIdFormat` - Gets the NameID Format provided by the SAML response from the IdP.
1569 5. The single log out functionality could be tested by two ways.
1571 5.1 SLO Initiated by SP. Click on the "logout" link at the SP, after that a
1578 5.2 SLO Initiated by IdP. In this case, the action takes place on the IdP
1586 Notice that all the SAML Requests and Responses are handled by a unique file,
1645 4. The single log out functionality could be tested by two ways.
1647 4.1 SLO Initiated by SP. Click on the "logout" link at the SP, after that
1655 4.2 SLO Initiated by IdP. In this case, the action takes place on the IdP
1680 to identify the user or user origin (e.g. by `subdomain`, `ip_address` etc.).
1694 should be initiated by the application. This is called Service Provider