Home
last modified time | relevance | path

Searched refs:x509cert (Results 1 – 4 of 4) sorted by relevance

/plugin/adfs/phpsaml/lib/Saml2/
H A DUtils.php219 $x509cert = str_replace(array("\x0D", "\r", "\n"), "", $cert);
220 if (!empty($x509cert)) {
221 $x509cert = str_replace('-----BEGIN CERTIFICATE-----', "", $x509cert);
222 $x509cert = str_replace('-----END CERTIFICATE-----', "", $x509cert);
223 $x509cert = str_replace(' ', '', $x509cert);
226 …$x509cert = "-----BEGIN CERTIFICATE-----\n".chunk_split($x509cert, 64, "\n")."-----END CERTIFICATE…
230 return $x509cert;
980 * @param string $x509cert x509 cert
989 $arCert = explode("\n", $x509cert);
1526 … if ((!isset($idpData['x509cert']) || empty($idpData['x509cert'])) && !$existsMultiX509Sign) {
[all …]
/plugin/adfs/phpsaml/extlib/xmlseclibs/
H A Dxmlseclibs.php1709 $x509cert = $x509certNodes->item(0)->textContent;
1710 $x509cert = str_replace(array("\r", "\n", " "), "", $x509cert);
1711 …$x509cert = "-----BEGIN CERTIFICATE-----\n".chunk_split($x509cert, 64, "\n")."-----END CERTIFICATE…
1712 $objBaseKey->loadKey($x509cert, false, true);
/plugin/adfs/phpsaml/
H A DCHANGELOG22 * Support 'x509cert' and 'privateKey' on signMetadata security settings
72 * [#206](https://github.com/onelogin/php-saml/pull/206)Be able to register future SP x509cert on th…
73 …in/php-saml/pull/206) Be able to register more than 1 Identity Provider x509cert, linked with an s…
H A DREADME.md360 // Usually x509cert and privateKey of the SP are provided by files placed at
362 'x509cert' => '',
367 * If you plan to update the SP x509cert and privateKey
368 * you can define here the new x509cert and it will be
402 'x509cert' => '',
404 * Instead of use the whole x509cert you can use a fingerprint in order to
415 * will need to provide the whole x509cert.
424 * (when used, 'x509cert' and 'certFingerprint' values are
481 'x509cert' => '',
1236 If you plan to update the SP x509cert and privateKey you can define the new x509cert as `$settings[…
[all …]