Lines Matching refs:SP
66 OneLogin's SAML PHP toolkit let you build a SP (Service Provider) over
71 * SSO and SLO (SP-Initiated and IdP-Initiated).
77 * Publish the SP metadata (which can be signed).
82 * **Session-less** - Forget those common conflicts between the SP and
197 the x509 cert and the private key that the SP will use:
199 * `sp.crt` - The public cert of the SP
200 * `sp.key` - The private key of the SP
205 Sometimes we could need a signature on the metadata published by the SP, in
239 * `metadata.php` - Where the metadata of the SP is published.
262 the security, the contact person, and the organization associated to the SP.
282 First of all we need to configure the toolkit. The SP's info, the IdP's info,
318 // Identifier of the SP entity (must be a URI)
321 // returned to the requester, in this case our SP.
334 "serviceName" => "SP test",
347 // returned to the requester, in this case our SP.
360 // Usually x509cert and privateKey of the SP are provided by files placed at
367 * If you plan to update the SP x509cert and privateKey
369 * published on the SP metadata so Identity Providers can
375 // Identity Provider Data that we want connected with our SP.
393 // URL location of the IdP where the SP will send the SLO Response (ResponseLocation)
438 In addition to the required settings data (IdP, SP), there is extra
459 // Indicates that the nameID of the <samlp:logoutRequest> sent by this SP
463 // Indicates whether the <samlp:AuthnRequest> messages sent by this SP
464 // will be signed. [Metadata of the SP will offer this info]
467 // Indicates whether the <samlp:logoutRequest> messages sent by this SP
471 // Indicates whether the <samlp:logoutResponse> messages sent by this SP
490 // and <samlp:LogoutResponse> elements received by this SP to be signed.
494 // this SP to be encrypted.
498 // this SP to be signed. [Metadata of the SP will offer this info]
502 // received by this SP to be present.
506 // this SP to be encrypted.
515 // Indicates if the SP will validate all received xmls.
584 In the security section, you can set the way that the SP will handle the messages
586 and decide what validations will handle the SP and what requirements the SP will have
660 $auth = new OneLogin_Saml2_Auth(); // Constructor of the SP, loads settings.php
669 …ent. The client is then forwarded to the Attribute Consumer Service of the SP with this informatio…
699 #### The SP Endpoints ####
701 Related to the SP there are three important views: The metadata view, the ACS view and the SLS view…
704 ##### SP Metadata `endpoints/metadata.php` #####
706 This code will provide the XML metadata file of our SP, based on the info that we provided in the s…
724 'Invalid SP metadata: '.implode(', ', $errors),
748 This code handles the SAML response that the IdP forwards to the SP through the user's client.
1023 * `$nameIdSPNameQualifier` - The NameID SP NameQualifier will be set in the LogoutRequest.
1029 Single Logout Service of the SP.
1100 $auth = new OneLogin_Saml2_Auth($settingsInfo); // Initialize the SP SAML instance
1234 ### SP Key rollover ###
1236 If you plan to update the SP x509cert and privateKey you can define the new x509cert as `$settings[…
1237 published on the SP metadata so Identity Providers can read them and get ready for rollover.
1276 initializing the SP SAML instance.
1284 Internally initializes an SP SAML instance and an `OneLogin_Saml2_Response`.
1295 on the settings of the SP
1296 * `getXml` - An XML with the metadata info of the SP
1315 * `OneLogin_Saml2_Auth` - Initializes the SP SAML instance
1329 …* `getNameIdNameSPQualifier` - Gets the NameID SP NameQualifier provided from the SAML Response St…
1367 …* `getNameIdNameSPQualifier` - Gets the NameID SP NameQualifier provided from the SAML Response St…
1392 …`getXML` - Returns the XML that will be sent as part of the request or that was received at the SP.
1406 …getXML` - Returns the XML that will be sent as part of the response or that was received at the SP.
1421 * `checkSPCerts` - Checks if the x509 certs of the SP exists and are valid.
1422 * `getSPkey` - Returns the x509 private key of the SP.
1423 * `getSPcert` - Returns the x509 public cert of the SP.
1424 * `getSPcertNew` - Returns the future x509 public cert of the SP.
1426 * `getSPData`Gets the SP data.
1430 * `getSPMetadata` - Gets the SP metadata. The XML representation.
1431 * `validateMetadata` - Validates an XML SP Metadata.
1433 * `formatSPCert` - Formats the SP cert.
1434 * `formatSPCertNew` - Formats the SP cert new.
1435 * `formatSPKey` - Formats the SP private key.
1447 A class that contains functionality related to the metadata of the SP
1449 * `builder` - Generates the metadata of the SP based on the settings.
1514 Demos require that SP and IdP are well configured before test it.
1518 ### SP setup ###
1529 Configure the SP part and later review the metadata of the IdP and complete the IdP info.
1542 Once the SP is configured, the metadata of the SP is published at the
1555 …through the user's client to the SP, specifically the Assertion Consumer Service view: `index.php?…
1571 5.1 SLO Initiated by SP. Click on the "logout" link at the SP, after that a
1573 replies through the client to the SP with a Logout Response (sent to the
1574 Single Logout Service endpoint). The SLS endpoint (`index.php?sls`) of the SP
1576 local app. Notice that the SLO Workflow starts and ends at the SP.
1580 Request to the SP (SLS endpoint, `index.php?sls`). The SLS endpoint of the SP
1593 ### SP setup ###
1612 Once the SP is configured, the metadata of the SP is published at the
1633 We authenticate at the IdP and then a `Response` is sent to the SP, to the
1647 4.1 SLO Initiated by SP. Click on the "logout" link at the SP, after that
1649 to the IdP, the session at the IdP is closed and replies to the SP a
1651 The SLS endpoint of the SP process the Logout Response and if is
1653 Workflow starts and ends at the SP.
1657 Request to the SP (SLS endpoint `sls.php` of the endpoint folder).
1658 The SLS endpoint of the SP process the Logout Request and if is valid,
1667 ### SP setup ###
1685 Once the SP is configured, the metadata of the SP is published at the
1691 At the `metadata.php` view is published the metadata of the SP.