ILIAS
release_5-3 Revision v5.3.23-19-g915713cf615
|
Go to the source code of this file.
Variables | |
$ilias_main_directory = './' | |
$cookie_path = dirname($_SERVER['PHP_SELF']) | |
$i = 0 | |
const | IL_COOKIE_PATH (isset($_GET["client_id"])) $cookie_path |
$iliasHttpPath = ILIAS_HTTP_PATH | |
$factory = new ilSamlAuthFactory() | |
$auth = $factory->auth() | |
if(!array_key_exists('PATH_INFO', $_SERVER)) | $config = SimpleSAML_Configuration::getInstance() |
if($config->getBoolean('admin.protectmetadata', false)) | $sourceId = $auth->getAuthId() |
$source = SimpleSAML_Auth_Source::getById($sourceId) | |
if($source===null) if(!($source instanceof sspmod_saml_Auth_Source_SP)) | $entityId = $source->getEntityId() |
$spconfig = $source->getMetadata() | |
$store = SimpleSAML\Store::getInstance() | |
$metaArray20 = array() | |
$slosvcdefault | |
$slob = $spconfig->getArray('SingleLogoutServiceBinding', $slosvcdefault) | |
$slol = $iliasHttpPath . '/saml2-logout.php/'.$sourceId . '/' . CLIENT_ID | |
foreach($slob as $binding) | $assertionsconsumerservicesdefault |
if($spconfig->getString('ProtocolBinding', '')=='urn:oasis:names:tc:SAML:2.0:profiles:holder-of-key:SSO:browser') | $assertionsconsumerservices = $spconfig->getArray('acs.Bindings', $assertionsconsumerservicesdefault) |
$index = 0 | |
$eps = array() | |
foreach($assertionsconsumerservices as $services) | $metaArray20 ['AssertionConsumerService'] = $eps |
$keys = array() | |
$certInfo = SimpleSAML\Utils\Crypto::loadPublicKey($spconfig, false, 'new_') | |
if($certInfo !==null &&array_key_exists('certData', $certInfo)) | else |
$format = $spconfig->getString('NameIDPolicy', null) | |
if($format !==null) | $name = $spconfig->getLocalizedString('name', null) |
$attributes = $spconfig->getArray('attributes', array()) | |
if($name !==null &&!empty($attributes)) | $orgName = $spconfig->getLocalizedString('OrganizationName', null) |
if($orgName !==null) if($spconfig->hasValue('contacts')) | $email = $config->getString('technicalcontact_email', 'na@example.org', false) |
if($email && $email !=='na @example.org') if(count($keys)===1) elseif(count($keys) > 1) if($spconfig->hasValue('EntityAttributes')) if($spconfig->hasValue('UIInfo')) if($spconfig->hasValue('RegistrationInfo')) if($spconfig->hasValue('WantAssertionsSigned')) if($spconfig->hasValue('redirect.sign')) elseif($spconfig->hasValue('sign.authnrequest')) | $supported_protocols = array('urn:oasis:names:tc:SAML:1.1:protocol', SAML2\Constants::NS_SAMLP) |
$metaArray20 ['metadata-set'] = 'saml20-sp-remote' | |
$metaArray20 ['entityid'] = $entityId | |
$metaBuilder = new SimpleSAML_Metadata_SAMLBuilder($entityId) | |
$xml = $metaBuilder->getEntityDescriptorText() | |
$ascii_filename = ilUtil::getASCIIFilename($sourceId) | |
$ascii_filename = ilUtil::getASCIIFilename($sourceId) |
Definition at line 317 of file metadata.php.
Referenced by ilUtil\deliverData(), ilUtil\getASCIIFilename(), and ILIAS\FileDelivery\Delivery\returnASCIIFileName().
if ( $spconfig->getString( 'ProtocolBinding', '')=='urn:oasis:names:tc:SAML:2.0:profiles:holder-of-key:SSO:browser') $assertionsconsumerservices = $spconfig->getArray('acs.Bindings', $assertionsconsumerservicesdefault) |
Definition at line 112 of file metadata.php.
foreach ( $slob as $binding) $assertionsconsumerservicesdefault |
Definition at line 101 of file metadata.php.
$attributes = $spconfig->getArray('attributes', array()) |
Definition at line 194 of file metadata.php.
$auth = $factory->auth() |
Definition at line 48 of file metadata.php.
Referenced by SimpleSAML_IdP\__construct(), CAS_Client\_wasPreviouslyAuthenticated(), ilECSConnector\addAuth(), sspmod_negotiate_Auth_Source_Negotiate\authenticate(), phpCAS\checkAuthentication(), ilPasswordInputGUI\checkInput(), ilRemoteObjectBase\createAuthResource(), ilStartUpGUI\doSamlAuthentication(), phpCAS\forceAuthentication(), ilChatroomFormFactory\getClientSettingsForm(), ilObjBlogGUI\initEditCustomForm(), phpCAS\isAuthenticated(), Title\isValidMoveOperation(), sspmod_authYubiKey_Auth_Source_YubiKey\login(), CAS_Client\markAuthenticationCall(), Title\moveTo(), phpCAS\renewAuthentication(), ilMDEditorGUI\updateQuickEdit(), ilMDEditorGUI\updateQuickEdit_scorm(), and ilMDEditorGUI\updateQuickEdit_scorm_propagate().
$certInfo = SimpleSAML\Utils\Crypto::loadPublicKey($spconfig, false, 'new_') |
Definition at line 158 of file metadata.php.
if (!array_key_exists( 'PATH_INFO', $_SERVER)) $config = SimpleSAML_Configuration::getInstance() |
Definition at line 57 of file metadata.php.
if (!file_exists(getcwd() . '/ilias.ini.php')) $cookie_path = dirname($_SERVER['PHP_SELF']) |
Definition at line 7 of file metadata.php.
Referenced by ilInitialisation\setCookieConstants().
if ( $orgName !==null) if ( $spconfig->hasValue( 'contacts')) $email = $config->getString('technicalcontact_email', 'na@example.org', false) |
Definition at line 240 of file metadata.php.
if ( $source===null) if (!( $source instanceof sspmod_saml_Auth_Source_SP)) $entityId = $source->getEntityId() |
Definition at line 74 of file metadata.php.
$eps = array() |
Definition at line 115 of file metadata.php.
$factory = new ilSamlAuthFactory() |
Definition at line 47 of file metadata.php.
Referenced by ilRepositoryObjectSearchGUI\__construct(), ilMimeMail\__construct(), base(), ilLOEditorStatus\checkNumberOfTries(), ilChatroomAdminViewGUI\clientsettings(), ilObject\cloneDependencies(), ilSCTreeTasks\deleteMissingTreeEntry(), ilGroupAppEventListener\doAutoFill(), ilCourseAppEventListener\doAutoFill(), ilStartUpGUI\doSamlAuthentication(), ilObjChatroomGUI\executeCommand(), ilSamlSettingsGUI\executeCommand(), Pimple\Container\extend(), ilObjectPermissionStatusGUI\getAccessStatusInfoData(), ilAdvancedMDValues\getActiveRecord(), ilAdvancedMDFieldDefinition\getADTGroupForDefinitions(), ilTermsOfServiceHelper\getDataGatewayFactory(), ilBTPopOverGUI\getDefaultCardContent(), HTMLPurifier_Config\getDefinition(), ilLoggerFactory\getLogger(), ILIAS\UI\Implementation\Render\FSLoader\getRendererFor(), ilLoggerFactory\getRootLogger(), ilObjectPermissionStatusGUI\getUser(), ILIAS\BackgroundTasks\Implementation\Persistence\BasicPersistence\getValueContainerId(), ilAuthFrontend\handleAuthenticationSuccess(), ilADTBasedObject\initActiveRecordInstance(), ilOnScreenChatGUI\initializeFrontend(), ilADTTest\initProperties(), ilRepUtil\insertSavedNodes(), HTMLPurifier_Language\load(), ilLOUtils\lookupObjectiveRequiredPercentage(), ilCourseObjectivesTableGUI\parse(), ilADTGroupFormBridge\prepareElements(), ilADTGroupPresentationBridge\prepareElements(), ilADTGroupActiveRecordBridge\prepareElements(), ilADTGroupDBBridge\prepareElements(), ilSystemCheckTrash\removeSelectedFromSystem(), ilMainMenuGUI\renderBackgroundTasks(), ilSCTreeTasks\repairMissingObject(), ilCourseObjectiveResult\reset(), ilSystemCheckTrash\restore(), ilChatroomAdminViewGUI\saveClientSettings(), ilChatroomAdminViewGUI\saveSettings(), server_side_error(), ilChatroomAdminViewGUI\serversettings(), ilADTSearchBridgeRange\setDefinition(), BackgroundTasks\Implementation\BasicTaskManagerTest\setUp(), show_a_modal_which_cannot_be_closed_with_the_keyboard(), show_a_single_image(), show_card_in_popover(), show_form_in_modal(), show_modal_on_button_click(), show_modal_on_button_click_async_rendered(), show_multiple_images(), show_popover_with_async_loaded_content(), show_popover_with_different_positions(), show_popover_with_dynamic_changing_content(), show_popover_with_vertical_scrollbars(), show_the_same_modal_with_different_buttons(), ilStartUpGUI\showSamlIdpSelection(), ilDidacticTemplateUtils\switchTemplate(), ComponentRendererFSLoaderTest\test_getRenderer_uses_RendererFactory(), ModalFactoryTest\test_implements_factory_interface(), PopoverTest\test_implements_interface(), ComponentRendererLoaderResourceRegistryWrapperTest\test_passthrough_getRendererFactory(), ComponentRendererLoaderCachingWrapperTest\test_passthrough_getRendererFactory(), PopoverTest\test_render_async(), PopoverTest\test_render_standard(), PopoverTest\test_that_position_is_auto_by_default(), PopoverTest\test_with_position(), ilTermsOfServiceDataGatewayFactoryTest\testAcceptanceDatabaseGatewayIsReturnedWhenRequestedByName(), ilTermsOfServiceEntityFactoryTest\testAcceptanceEntityIsReturnedWhenRequestedByName(), ilTermsOfServiceAgreementsByLanguageTableDataProviderTest\testAgreementByLanguageProviderCanBeCreatedByFactory(), ILIAS\BackgroundTasks\Implementation\Persistence\BasicPersistenceTest\testCannotUpdateUnknownBucket(), ilObjUserPasswordTest\testExceptionIsRaisedIfAnUnsupportedEncoderIsRequestedFromFactory(), ilTermsOfServiceDataGatewayFactoryTest\testExceptionIsRaisedWhenUnknowDataGatewayIsRequested(), ilTermsOfServiceEntityFactoryTest\testExceptionIsRaisedWhenUnknowEntityIsRequested(), ilTermsOfServiceDataGatewayFactoryTest\testExceptionIsRaisedWhenWhenGatewayIsRequestedWithMissingDependencies(), ilObjUserPasswordTest\testFactoryCanBeCreated(), ilObjUserPasswordTest\testFactoryRaisesAnExceptionIfAnUnsupportedEncoderIsRequestedAndNoDefaultEncoderWasSpecifiedInFallbackMode(), ilObjUserPasswordTest\testFactoryRaisesAnExceptionIfAnUnsupportedEncoderIsRequestedAndTheDefaultEncoderDoesNotMatchOneOfTheSupportedEncodersInFallbackMode(), ilObjUserPasswordTest\testFactoryRaisesAnExceptionIfAnUnsupportedEncoderWasInjected(), ilObjUserPasswordTest\testFactoryReturnsCorrectEncoderIfAMatchingEncoderWasFound(), ilObjUserPasswordTest\testFactoryReturnsTheDefaultEncoderIfAnUnsupportedEncoderIsRequestedAndASupportedDefaultEncoderWasSpecifiedInFallbackMode(), ilTermsOfServiceDataGatewayFactoryTest\testFactoryShouldReturnDatabaseAdapterWhenDatabaseAdapterIsSet(), ilMailMimeTest\testFactoryWillReturnSystemSenderForAnonymousUserId(), ilMailMimeTest\testFactoryWillReturnSystemSenderWhenExplicitlyRequested(), ilMailMimeTest\testFactoryWillReturnUserSenderForExistingUserId(), ilMailMimeTest\testFactoryWillReturnUserSenderWhenExplicitlyRequested(), ilObjUserPasswordTest\testGettersOfFactoryShouldReturnWhatWasSetBySetters(), ilTermsOfServiceAcceptanceHistoryProviderTest\testHistoryProviderCanBeCreatedByFactory(), ilTermsOfServiceDataGatewayFactoryTest\testInstanceCanBeCreated(), ilTermsOfServiceEntityFactoryTest\testInstanceCanBeCreated(), ilTermsOfServiceTableDataProviderFactoryTest\testInstanceCanBeCreated(), ilTermsOfServiceAcceptanceHistoryProviderTest\testListCanBeRetrieved(), ilTermsOfServiceAcceptanceHistoryProviderTest\testRetrievingListThrowsExceptionsWhenInvalidArgumentsArePassed(), ilMailMimeTest\testTransportFactoryWillReturnNullTransportIfExternalEmailDeliveryIsDisabled(), ilMailMimeTest\testTransportFactoryWillReturnSendmailTransportIfSmtpTransportIsDisabled(), ilMailMimeTest\testTransportFactoryWillReturnSmtpTransportIfEnabled(), ilMembershipRegistrationCodeUtils\useCode(), with_custom_file_metadata(), and ilLOXmlWriter\write().
$format = $spconfig->getString('NameIDPolicy', null) |
Definition at line 188 of file metadata.php.
$i = 0 |
Definition at line 9 of file metadata.php.
$ilias_main_directory = './' |
Definition at line 6 of file metadata.php.
$iliasHttpPath = ILIAS_HTTP_PATH |
Definition at line 44 of file metadata.php.
$index = 0 |
Definition at line 114 of file metadata.php.
$keys = array() |
Definition at line 157 of file metadata.php.
$metaArray20 = array() |
Definition at line 78 of file metadata.php.
foreach ( $assertionsconsumerservices as $services) $metaArray20[ 'AssertionConsumerService'] = $eps |
Definition at line 155 of file metadata.php.
$metaArray20[ 'metadata-set'] = 'saml20-sp-remote' |
Definition at line 282 of file metadata.php.
$metaArray20[ 'entityid'] = $entityId |
Definition at line 283 of file metadata.php.
$metaBuilder = new SimpleSAML_Metadata_SAMLBuilder($entityId) |
Definition at line 285 of file metadata.php.
Definition at line 193 of file metadata.php.
if ( $name !==null &&!empty( $attributes)) $orgName = $spconfig->getLocalizedString('OrganizationName', null) |
Definition at line 217 of file metadata.php.
$slob = $spconfig->getArray('SingleLogoutServiceBinding', $slosvcdefault) |
Definition at line 85 of file metadata.php.
$slol = $iliasHttpPath . '/saml2-logout.php/'.$sourceId . '/' . CLIENT_ID |
Definition at line 87 of file metadata.php.
$slosvcdefault |
Definition at line 80 of file metadata.php.
$source = SimpleSAML_Auth_Source::getById($sourceId) |
Definition at line 65 of file metadata.php.
if ( $config->getBoolean( 'admin.protectmetadata', false)) $sourceId = $auth->getAuthId() |
Definition at line 63 of file metadata.php.
$spconfig = $source->getMetadata() |
Definition at line 75 of file metadata.php.
$store = SimpleSAML\Store::getInstance() |
Definition at line 76 of file metadata.php.
if ( $email &&$email !=='na @example.org') if (count( $keys)===1) elseif (count( $keys) > 1) if ( $spconfig->hasValue( 'EntityAttributes')) if ( $spconfig->hasValue( 'UIInfo')) if ( $spconfig->hasValue( 'RegistrationInfo')) if ( $spconfig->hasValue( 'WantAssertionsSigned')) if ( $spconfig->hasValue( 'redirect.sign')) elseif ( $spconfig->hasValue( 'sign.authnrequest')) $supported_protocols = array('urn:oasis:names:tc:SAML:1.1:protocol', SAML2\Constants::NS_SAMLP) |
Definition at line 280 of file metadata.php.
if (isset( $metaArray20[ 'attributes']) &&is_array( $metaArray20[ 'attributes'])) $xml = $metaBuilder->getEntityDescriptorText() |
Definition at line 289 of file metadata.php.
if (array_key_exists( 'output', $_REQUEST) &&$_REQUEST[ 'output']=='xhtml') else |
Definition at line 170 of file metadata.php.
const IL_COOKIE_PATH(isset( $_GET["client_id"])) $cookie_path |
Definition at line 36 of file metadata.php.
Referenced by ilHTTPS\enableSecureCookies(), ilSimpleSAMLphpWrapper\initConfigFiles(), ilAuthApache\login(), ilUtil\setCookie(), ilInitialisation\setSessionCookieParams(), and ilAuthFrontendCredentialsApache\tryAuthenticationOnLoginPage().