Lines Matching refs:metadata

77  * Publish the SP metadata (which can be signed).
205 Sometimes we could need a signature on the metadata published by the SP, in
207 cert: `metadata.crt` and `metadata.key`.
210 publish that x509 certificate on Service Provider metadata.
239 * `metadata.php` - Where the metadata of the SP is published.
369 * published on the SP metadata so Identity Providers can
422 * more than one certificate is published on IdP metadata.
477 keyFileName => 'metadata.key',
478 certFileName => 'metadata.crt'
701 Related to the SP there are three important views: The metadata view, the ACS view and the SLS view…
704 ##### SP Metadata `endpoints/metadata.php` #####
706 This code will provide the XML metadata file of our SP, based on the info that we provided in the s…
717 $metadata = $settings->getSPMetadata();
718 $errors = $settings->validateMetadata($metadata);
721 echo $metadata;
724 'Invalid SP metadata: '.implode(', ', $errors),
732 The `getSPMetadata` will return the metadata signed or not based
735 Before the XML metadata is exposed, a check takes place to ensure
1237 published on the SP metadata so Identity Providers can read them and get ready for rollover.
1243 …ryption, or is under key rollover phase and more than one certificate is published on IdP metadata.
1296 * `getXml` - An XML with the metadata info of the SP
1430 * `getSPMetadata` - Gets the SP metadata. The XML representation.
1447 A class that contains functionality related to the metadata of the SP
1449 * `builder` - Generates the metadata of the SP based on the settings.
1450 * `signmetadata` - Signs the metadata with the key/cert provided
1452 the metadata
1495 Auxiliary class that contains several methods to retrieve and process IdP metadata
1500 * `injectIntoSettings` - Inject metadata info into php-saml settings array.
1529 Configure the SP part and later review the metadata of the IdP and complete the IdP info.
1542 Once the SP is configured, the metadata of the SP is published at the
1543 `metadata.php` file. Configure the IdP based on that information.
1612 Once the SP is configured, the metadata of the SP is published at the
1613 `metadata.php` file. Based on that info, configure the IdP.
1622 and `metadata.php`. As we said, we will use the endpoints that are defined
1685 Once the SP is configured, the metadata of the SP is published at the
1686 `metadata.php` file. After that, configure the IdP based on that information.
1691 At the `metadata.php` view is published the metadata of the SP.