Lines Matching refs:will

15will allow invalidate unsolicited SAMLResponse. This version as well will reject SAMLResponse if r…
28 …is version includes a security patch that contains extra validations that will prevent signature w…
36 …rity with a description. We follow responsible disclosure guidelines, and will work with you to qu…
84 * **Easy to use** - Programmer will be allowed to code high-level and
134 After installation has completed you will find at the `vendor/` folder a new folder named `onelogin…
146 The old code that you used in order to add SAML support will continue working
177 environment is not secure and will be exposed to attacks.
197 the x509 cert and the private key that the SP will use:
252 Currently there are no translations but we will eventually localize the messages
301 // If 'strict' is True, then the PHP Toolkit will reject unsigned
303 // Also it will reject the messages if the SAML standard is not strictly
323 // URL Location where the <Response> from the IdP will be returned
349 // URL Location where the <Response> from the IdP will be returned
368 * you can define here the new x509cert and it will be
382 // will be sent.
391 // URL Location of the IdP where SLO Request will be sent.
393 // URL location of the IdP where the SP will send the SLO Response (ResponseLocation)
394 // if not set, url for the SLO Request will be used
415 * will need to provide the whole x509cert.
460 // will be encrypted.
464 // will be signed. [Metadata of the SP will offer this info]
468 // will be signed.
472 // will be signed.
498 // this SP to be signed. [Metadata of the SP will offer this info]
510 // Set to false and no AuthContext will be sent in the AuthNRequest.
511 …// Set true or don't present this parameter and you will get an AuthContext 'exact' 'urn:oasis:nam…
515 // Indicates if the SP will validate all received xmls.
520 // attribute will not be rejected for this fact.
526 // will be accepted.
529 // If true, SAMLResponses with an InResponseTo value will be rejectd if not
533 // Algorithm that the toolkit will use on signing process. Options:
542 // Algorithm that the toolkit will use on digest process. Options:
582 …deflate` boolean parameter to the `getRequest` or `getResponse` method it will have priority over …
584 In the security section, you can set the way that the SP will handle the messages
586 and decide what validations will handle the SP and what requirements the SP will have
634 After that line we will be able to use the classes (and their methods) of the
638 you will need to load the `compatibility.php`, file which loads the SAML library files,
665 The `AuthNRequest` will be sent signed or unsigned based on the security info
669will then return the SAML Response to the user's client. The client is then forwarded to the Attri…
681 * `$parameters` - An array of parameters that will be added to the `GET` in the HTTP-Redirect.
682 * `$forceAuthn` - When true the `AuthNRequest` will set the `ForceAuthn='true'`
683 * `$isPassive` - When true the `AuthNRequest` will set the `Ispassive='true'`
685 * `$setNameIdPolicy` - When true the AuthNRequest will set a nameIdPolicy element.
706 This code will provide the XML metadata file of our SP, based on the info that we provided in the s…
732 The `getSPMetadata` will return the metadata signed or not based
743 to get the settings object and with the true parameter we will avoid the IdP Settings validation.
882 no attributes in the SAML assertion, an empty array will be
884 `$auth->processResponse`, the `getAttributes()` will return an
1017 * `$name_id` - That will be used to build the LogoutRequest. If `name_id` parameter is not set and …
1018 SAML Response with a `NameId`, then this `NameId` will be used.
1021 * `$nameIdFormat` - The NameID Format will be set in the LogoutRequest.
1022 * `$nameIdNameQualifier` - The NameID NameQualifier will be set in the LogoutRequest.
1023 * `$nameIdSPNameQualifier` - The NameID SP NameQualifier will be set in the LogoutRequest.
1025 The Logout Request will be sent signed or unsigned based on the security
1028 The IdP will return the Logout Response through the user's client to the
1032 endpoint will redirect the user to the file that launched the SLO request.
1218 …ancer we can execute `setProxyVars(true)` and `setSelfPort` and `isHTTPS` will take care of the `$…
1222 At the settings the developer will be able to set a `'baseurl'` parameter that automatically will u…
1236 …t and privateKey you can define the new x509cert as `$settings['sp']['x509certNew']` and it will be
1247 When that parameter is used, `'x509cert'` and `'certFingerprint'` values will be ignored by the too…
1250 - `'signing'`. An array of certs that will be used to validate IdP signature
1251 - `'encryption'` An array with one unique cert that will be used to encrypt data to be sent to the …
1256 …processed, to avoid processing them twice. Since the Messages expires and will be invalidated due …
1351 * `getXML` - Returns the XML that will be sent as part of the request.
1392 …* `getXML` - Returns the XML that will be sent as part of the request or that was received at the …
1406 …* `getXML` - Returns the XML that will be sent as part of the response or that was received at the…
1531 If you check the code of the index.php file you will see that the `settings.php`
1622 and `metadata.php`. As we said, we will use the endpoints that are defined
1639 user is logged and redirects to `index.php`, so we will be in the
1673 You will find an `example_settings.php` file at the demo-old's folder that
1699 validation, the userdata and the nameID will be available, using `getNameId()` or