Lines Matching refs:on

26 [signature validations on LogoutRequests/LogoutResponses](https://github.com/onelogin/php-saml/comm…
42 SAML is an XML-based standard for web browser single sign-on and is defined by
49 * **Security** - Based on strong digital signatures for authentication and
50 integrity, SAML is a secure single sign-on protocol that the largest
51 and most security conscious enterprises in the world rely on.
55 can’t be tricked into entering it on a fake login page.
113 The toolkit is hosted on github. You can download it from:
179on the settings the IdP certificate instead of using the fingerprint method. The fingerprint, is a…
205 Sometimes we could need a signature on the metadata published by the SP, in
210 publish that x509 certificate on Service Provider metadata.
356 // Specifies the constraints on the name identifier to be used to
358 // Take a look on lib/Saml2/Constants.php to see the NameIdFormat supported.
369 * published on the SP metadata so Identity Providers can
406 * method on production since is exploitable by a collision attack.
422 * more than one certificate is published on IdP metadata.
501 // Indicates a requirement for the NameID element on the SAMLResponse
533 // Algorithm that the toolkit will use on signing process. Options:
542 // Algorithm that the toolkit will use on digest process. Options:
551 // uppercase. Turn it True for ADFS compatibility on signature verification
624 file located on the base folder of the toolkit. You can load this file in this
665 The `AuthNRequest` will be sent signed or unsigned based on the security info
688 If a match on the future SAMLResponse ID and the AuthNRequest ID to be sent is required, that AuthN…
706 This code will provide the XML metadata file of our SP, based on the info that we provided in the s…
733 on the security info of the `advanced_settings.php` (`'signMetadata'`).
1025 The Logout Request will be sent signed or unsigned based on the security
1071 If a match on the future LogoutResponse ID and the LogoutRequest ID to be sent is required, that Lo…
1220 … `getSelfPort` and `getBaseURLPath`. And define a `setBasePath` to be used on the `getSelfURL` and…
1231 Or by using the method described on the previous section.
1237 published on the SP metadata so Identity Providers can read them and get ready for rollover.
1243 signing/encryption, or is under key rollover phase and more than one certificate is published on Id…
1295 on the settings of the SP
1439 * `getBaseURL` - Returns the baseurl set on the settings if any.
1449 * `builder` - Generates the metadata of the SP based on the settings.
1472 * `parseTime2SAML` - Converts a UNIX timestamp to SAML2 timestamp on the
1474 * `parseSAML2Time` - Converts a SAML2 timestamp on the form
1512 The toolkit includes three demo apps to teach how use the toolkit, take a look on it.
1543 `metadata.php` file. Configure the IdP based on that information.
1571 5.1 SLO Initiated by SP. Click on the "logout" link at the SP, after that a
1578 5.2 SLO Initiated by IdP. In this case, the action takes place on the IdP
1613 `metadata.php` file. Based on that info, configure the IdP.
1647 4.1 SLO Initiated by SP. Click on the "logout" link at the SP, after that
1655 4.2 SLO Initiated by IdP. In this case, the action takes place on the IdP
1686 `metadata.php` file. After that, configure the IdP based on that information.